CN111832090A - Safety electronic device based on multichannel SPI program read-write interface - Google Patents

Safety electronic device based on multichannel SPI program read-write interface Download PDF

Info

Publication number
CN111832090A
CN111832090A CN202010728313.4A CN202010728313A CN111832090A CN 111832090 A CN111832090 A CN 111832090A CN 202010728313 A CN202010728313 A CN 202010728313A CN 111832090 A CN111832090 A CN 111832090A
Authority
CN
China
Prior art keywords
data
control unit
program read
main control
write interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010728313.4A
Other languages
Chinese (zh)
Inventor
张玉禄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010728313.4A priority Critical patent/CN111832090A/en
Publication of CN111832090A publication Critical patent/CN111832090A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application discloses a safety electronic device based on a multichannel SPI program read-write interface, which comprises a main control unit, a memory and a password module; the code module and the memory share a multi-channel SPI program read-write interface of the main control unit and are connected with the main control unit; the cryptographic module is configured to: and executing corresponding data processing operation according to the control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation, data storage and the like. Under the condition that the requirement of the main control unit of the electronic device on the memory is reserved, the encryption and decryption security processing functions and the like are added for the electronic device, the password module is electrically connected with the main control unit through the multi-channel SPI program read-write interface of the main control unit, can share the data interface with the program memory and provides password service, so that the safety transformation of the conventional electronic device is simple and easy, the cost is controllable, the performance is outstanding, and powerful support is provided for the safety transformation of the high-performance electronic device.

Description

Safety electronic device based on multichannel SPI program read-write interface
Technical Field
The embodiment of the application relates to the technical field of data encryption and sensitive information protection of electronic devices, in particular to a safe electronic device based on a multichannel SPI program read-write interface.
Background
At present, various electronic devices are distributed in an information network, and the electronic devices face the situation of realizing security improvement by adding a password module. The method is a main method for safety upgrading by adding the cryptographic module in the electronic device, and in the prior art, the connection mode of the cryptographic module and the main control unit is various, for example, interfaces such as a usb interface, a spi control interface, an iic interface, a uart interface, an iis interface, 7816, and even high-speed pcie and sata interfaces are used.
The connection mode still has some problems in practical application, such as high cost, low performance, poor reliability, difficult realization and the like, and greatly limits the large-scale popularization and application of the products. For example, a high-speed usb2.0 interface is adopted in the security camera electronic device to connect with the password chip, some devices do not have redundant high-speed usb2.0 interfaces and can only be expanded through hub, so that the realization difficulty is increased and the cost is increased; and the price of the password chip supporting the high-speed usb2.0 interface is high, and the usb interface belongs to the mobile device connection interface, so that if the usb interface is electrically connected for a long time, the reliability of the usb interface is difficult to guarantee. If a low-rate interface is adopted, the performance of providing the cryptographic service is low due to the low data transmission rate, and an application scene with certain requirements on the performance cannot be met.
Disclosure of Invention
The application provides a safe electronic device based on multichannel SPI program read-write interface to solve the current electron device that provides password service complicated structure, with high costs, difficult realization scheduling problem.
In a first aspect, the present application provides a secure electronic device based on a multi-channel SPI program read-write interface, comprising a main control unit, a memory, and a cryptographic module; the code module and the memory share a multi-channel SPI program read-write interface of the main control unit and are connected with the main control unit; the cryptographic module is configured to: and executing corresponding data processing operation according to a control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation and data storage.
In some embodiments, the multichannel SPI program read and write interface supports 1/2/4 any one or any combination of data lines.
In some embodiments, the memory includes a controller and a storage unit; the cipher module and the controller are connected to a multi-channel SPI program read-write interface through a shared multi-channel SPI interface data bus.
In some embodiments, the cryptographic module is embedded within the controller; the memory is configured to control the cryptographic module to provide the cryptographic service in accordance with control instructions for the cryptographic service.
In some embodiments, the multi-channel SPI program read and write interface is configured to:
when the main control unit sends a control instruction for storing data, enabling a memory chip selection signal to enable the memory to execute data storage or reading operation corresponding to the control instruction;
when the main control unit sends a control instruction of the cryptographic service, the chip selection signal of the cryptographic module is enabled, so that the cryptographic module executes data processing operation corresponding to the control instruction.
In some embodiments, the multi-channel SPI program read and write interface is configured to:
when the main control unit sends a control instruction for storing data, enabling a memory chip selection signal to enable the memory to execute data storage or reading operation corresponding to the control instruction;
enabling a memory chip select signal when the master control unit sends a control instruction for the cryptographic service, the memory configured to: and according to the received control instruction of the password service, delivering the data to a password module to execute corresponding data processing operation.
In some embodiments, the multi-channel SPI program read and write interface supports one or both of clock rising edge sampling and falling edge sampling.
According to the technical scheme, the application provides a safety electronic device based on a multi-channel SPI program read-write interface, which comprises a main control unit, a memory and a password module; the code module and the memory share a multi-channel SPI program read-write interface of the main control unit and are connected with the main control unit; the cryptographic module is configured to: and executing corresponding data processing operation according to a control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation and data storage. Under the condition that the requirement of the main control unit of the electronic device on the memory is reserved, the encryption and decryption security processing functions are added for the electronic device, the password module is electrically connected with the main control unit through the multi-channel SPI program read-write interface of the main control unit, can share the data interface with the program memory and provides password service, so that the safety transformation of the conventional electronic device is simple and easy, the cost is controllable, the performance is outstanding, powerful support is provided for the safety transformation of the high-performance electronic device, and the industrial development is promoted.
Drawings
FIG. 1 is a schematic diagram of a common SPI bus signal connection;
FIG. 2 is a schematic diagram of a multi-channel SPI bus signal connection;
FIG. 3 is a schematic diagram of the timing of data on the sampling data line at the rising edge of the clock by the receiving party;
FIG. 4 is a schematic diagram of the timing of data on the data line sampled by the receiver on the falling edge of the clock;
FIG. 5 is a schematic diagram of the data timing sequence of a receiver sampling a data line on both the rising and falling edges of a clock;
FIG. 6 is a block diagram of one embodiment of a secure electronic device based on a multi-channel SPI program read/write interface according to the present application;
FIG. 7 is a block diagram of a secure electronic device based on a multi-channel SPI program read/write interface according to another embodiment of the present invention;
fig. 8 is a structural diagram of a secure electronic device based on a multi-channel SPI program read/write interface according to another embodiment of the present invention.
Detailed Description
The invention will be further described with reference to the accompanying drawings and the detailed description below:
it should be noted that SPI is an abbreviation of Serial Peripheral Interface (Serial Peripheral Interface), is a synchronous Serial Interface technology developed by Motorola, includes signal lines such as SCK (clock), CSn (chip select), MISO (master-in slave-out data line), MOSI (master-out slave-in data line), is a full-duplex, synchronous communication bus, and is a standard SPI, also referred to as SPI 1 line mode.
As shown in fig. 1, it is a schematic diagram of a common SPI bus signal connection;
when data is transmitted, the form in the figure can be adopted between the SPI master device and the SPI slave device, wherein a clock signal SCK comes from the SPI master device and is a unidirectional time sequence reference source of chip selection and data signals; and the chip selection signal CS comes from the SPI master device and is unidirectional. The SPI master device may have multiple CSs, with one chip select CS signal corresponding to one slave device. When the chip selection is enabled, the corresponding slave device is selected by the master device. The data line MOSI is used for transmitting data, coming from the master device, unidirectionally. The data line MISO is used to transfer data, from the slave, unidirectionally. The bus is full duplex, the master device receives data transmitted from the slave device while transmitting data, and the master device transmits data to the slave device while receiving data.
The multi-channel SPI provided in the embodiment of the application is in a bus form formed by adding data lines on the basis of a standard SPI, the communication mode of the multi-channel SPI is changed from full duplex to half duplex, and the data line is 1/2/4 line. When 2-wire or 4-wire mode communication is selected, the data transmission capacity is greatly improved, so that in practical application, according to actual requirements, the multichannel SPI program read-write interface supports 1/2/4 data wires and can adopt any one or any combination of several data wires.
In addition, in the aspect of hardware configuration for realizing the multi-channel SPI function, all electronic devices with certain performance requirements at present require a main control unit to have higher main frequency and data processing capacity, and the main control unit basically supports a high-speed multi-channel SPI program memory read-write interface to read instruction codes quickly by matching with the performance; the clock frequency of the multichannel SPI program read-write interface can reach more than 100MHz at most.
In this embodiment, the memory mainly refers to a program memory for storing instruction codes and related data to be executed by the CPU, and is a multi-channel SPI interface memory supporting 4 lines, such as SPI Norflash and SPI Nandflash, and the highest clock frequency supported by the memory also exceeds 100 MHz. If the interface clock is calculated as 100MHz, the data transmission rate of the 4-wire multi-channel SPI interface can reach 400 Mbps.
Correspondingly, in the multi-channel SPI bus signal connection diagram shown in fig. 2, the SPI slave device has a plurality of slave devices (e.g., memories, cryptographic modules, etc. in the following text), and each chip select CS signal corresponds to one slave device; the clock signal SCK comes from a multi-channel SPI master device, is unidirectional and is a time sequence reference source of chip selection and data signals; and the chip selection signal CS comes from the multichannel SPI master device and is unidirectional. The multi-channel SPI master device can have a plurality of CSs, and one chip selection CS signal corresponds to one slave device. When the chip selection is enabled, the corresponding slave device is selected by the master device. The data line MOSI/D0 is used to transmit data, bi-directionally. The data line MISO/D1 is used to transmit data, bi-directionally. The data line D2 is used to transmit data, bi-directionally. The data line D3 is used to transmit data, bi-directionally. The bus is half duplex, the data lines are in the same direction during each communication, and the specific direction is determined by negotiation between a master and a slave.
Further, to improve data transfer efficiency, in some embodiments, the multi-channel SPI program read/write interface supports one or both of clock rising edge sampling and falling edge sampling.
Specifically, as shown in fig. 3, which is a timing diagram of data on a sampling data line at a rising edge of a clock at a receiving side, this situation requires that the transmitted data must be stable before the rising edge of the clock arrives; wherein the receiving party can be either a master device or a slave device.
It is also possible to have a data timing diagram on the data line sampled by the receiver on the falling clock edge as shown in fig. 4, which requires that the transmitted data must be stable before the falling clock edge arrives;
it is also possible to have a data timing diagram as shown in fig. 5 for the receiver sampling the data lines on both the rising and falling clock edges, which requires that the transmitted data must be stable before either clock edge arrives. The double-edge sampling can effectively improve the data transmission efficiency, and the data transmission efficiency is doubled under the condition of the same clock frequency.
Example one
Referring to fig. 6, a structure diagram of the secure electronic device based on the multi-channel SPI program read/write interface in one embodiment of the present application is shown;
as can be seen from fig. 6, the present application provides a secure electronic device based on a multi-channel SPI program read-write interface, which includes a main control unit 190, a memory 100 and a cryptographic module 120; the cryptographic module 120 and the memory 100 share a multi-channel SPI program read-write interface of the main control unit 190 and are connected to the main control unit 190; the cryptographic module is configured to: and executing corresponding data processing operation according to a control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation and data storage, and can also have other functions of acquiring random numbers, acquiring IDs and the like.
Specifically, the memory 100 with cryptographic service function includes a controller 110, a cryptographic module 120, and a storage unit 130. The number of the controllers can be multiple, the multi-channel SPI program read-write interface has a bus 111 supporting the multi-channel SPI program read-write interface, each controller corresponds to one chip select signal 112, and the controller 110 is responsible for controlling and managing the multi-channel SPI program read-write interface bus 111, the chip select signals 112 and the storage unit 130. There may be multiple memory cells 130, which may be Nandflash or Norflash and are responsible for storing data. The cryptographic module 120 supports the multi-channel SPI program read/write interface bus 111, and has capabilities of interface communication, data processing, data storage, cryptographic operation, and the like. In the electronic device 188 of the present embodiment, the memory 100 may be electrically connected to the main control unit 190 through a multi-channel SPI program read-write interface, and the electronic device 188 may be a network camera, a driving recorder, an instrument, a mobile terminal, an industrial control terminal, and the like.
In the electronic device 188, the memory 100 provides instruction code and data storage functions for the main control unit 190. When the main control unit 190 uses the storage function of the memory 100, the corresponding chip select signal 112 is enabled, the controller 110 processes the instructions and data transmitted by the interface, and performs corresponding operations according to the instruction requirements, including storing data in the storage unit 130 or reading data from the storage unit 130.
In the electronic device 188, the memory 100 provides cryptographic services to the master control unit 190. When the main control unit 190 needs the cryptographic service function, the chip select signal 113 is enabled, and the instruction and the data are written into the cryptographic module or the data are read from the cryptographic module through the multi-channel SPI program read-write interface, and the cryptographic module 120 executes corresponding operations according to the instruction requirements, including but not limited to data encryption, data decryption, data signing, signature verification, key generation, data storage, and the like.
Example two
Referring to fig. 7, it is a structural diagram of the secure electronic device based on the multi-channel SPI program read/write interface in another embodiment of the present application;
as can be seen from fig. 7, the present application provides a secure electronic device based on a multi-channel SPI program read-write interface, which includes a main control unit 290, a memory 200, and a cryptographic module 220; the cryptographic module 220 and the memory 200 share a multi-channel SPI program read-write interface of the main control unit 290 to be connected with the main control unit 290; the cryptographic module is configured to: and executing corresponding data processing operation according to a control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation and data storage. The password module is embedded in the controller; the memory is configured to control the cryptographic module to provide the cryptographic service in accordance with control instructions for the cryptographic service.
Specifically, in the electronic device 288, the memory 200 is electrically connected to the main control unit 290 through the multi-channel SPI program read/write interface. The electronic device 288 may be a video camera, a car recorder, an instrument, a mobile terminal, an industrial control terminal, etc. The memory 200 includes a controller 210 and a storage unit 230. The controller 210 includes a cryptographic module 220, a multi-channel SPI program read/write interface of the controller 210 supports a multi-channel SPI program read/write interface bus 211, each controller corresponds to one chip select signal 212, and the controller 210 is responsible for managing the program read/write interface bus 211, the chip select signals 212, the cryptographic module 220, and the storage unit 230. There may be a plurality of memory cells 230, which may be Nandflash or Norflash and are responsible for storing data. The cryptographic module 220 is controlled by the controller 210 and has data storage and cryptographic operation capabilities.
In the electronic device 288, the memory 200 provides the main control unit 290 with instruction code and data storage functions, so as to support the main control unit 290 to read instruction codes and data from the memory 200 or store the instruction codes or data into the memory 200. When the main control unit 290 uses the storage function of the memory 200, the corresponding chip select signal 212 is enabled, and the controller 210 processes the instructions and data transmitted by the interface and performs corresponding operations according to the instruction requirements, including storing data in the storage unit 230 or reading data from the storage unit 230.
In the electronic device 288, the memory 200 provides cryptographic services to the master control unit 290. When the main control unit 290 needs the cryptographic service function, the chip select signal 212 is enabled, a cryptographic service command and data or read data is written into the controller 210 through the multi-channel SPI program read-write interface, and the controller 210 sends the data to the cryptographic module 220 for processing according to the command requirement, and executes corresponding operations, including but not limited to data encryption, data decryption, data signature, signature verification, key generation, data storage, and the like.
EXAMPLE III
Referring to fig. 8, it is a structural diagram of a secure electronic device based on a multi-channel SPI program read/write interface according to another embodiment of the present invention;
as can be seen from fig. 8, the present application provides a secure electronic device based on a multi-channel SPI program read-write interface, which includes a main control unit 390, a memory 300 and a cryptographic module 320; the cryptographic module 320 and the memory 300 share the multi-channel SPI program read-write interface of the main control unit 390 to be connected to the main control unit 390; the cryptographic module is configured to: and executing corresponding data processing operation according to a control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation and data storage.
Specifically, the electronic device 388 includes a main control unit 390, a memory 300, and a cryptographic module 320, and the electronic device may be a camera, a driving recorder, an instrument, a mobile terminal, an industrial control terminal, and the like. Wherein both memory 300 and the cryptographic module support a multi-channel SPI program read and write interface.
In the electronic device 388, the memory 300 provides instruction code and data storage functions for the main control unit 390, and supports the main control unit 390 to read instruction codes and data from the memory 300 or store instruction codes or data in the memory 300. When the main control unit 390 uses the storage function of the memory 300, the corresponding chip select signal 312 is enabled, the memory 300 processes the instruction and data transmitted by the interface 311, and performs corresponding operations including writing and reading data according to the instruction requirements.
In the electronic device 388, the cryptographic module 320 provides cryptographic services to the main control unit 390. When the main control unit 390 needs the cryptographic service function, the chip select signal 313 is enabled, and the cryptographic module 320 processes the instruction and data transmitted by the interface and performs corresponding operations according to the instruction requirements, including but not limited to data encryption, data decryption, data signing, signature verification, key generation, data storage, and the like.
According to the technical scheme, the application provides a safety electronic device based on a multi-channel SPI program read-write interface, which comprises a main control unit, a memory and a password module; the code module and the memory share a multi-channel SPI program read-write interface of the main control unit and are connected with the main control unit; the cryptographic module is configured to: and executing corresponding data processing operation according to a control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation and data storage. Under the condition that the requirement of the main control unit of the electronic device on the memory is reserved, the encryption and decryption security processing functions are added for the electronic device, the password module is electrically connected with the main control unit through the multi-channel SPI program read-write interface of the main control unit, can share the data interface with the program memory and provides password service, so that the safety transformation of the conventional electronic device is simple and easy, the cost is controllable, the performance is outstanding, powerful support is provided for the safety transformation of the high-performance electronic device, and the industrial development is promoted.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (7)

1. A safe electronic device based on a multi-channel SPI program read-write interface is characterized by comprising a main control unit, a memory and a password module; the code module and the memory share a multi-channel SPI program read-write interface of the main control unit and are connected with the main control unit; the cryptographic module is configured to: and executing corresponding data processing operation according to a control instruction sent by the main control unit, wherein the data processing operation comprises data encryption, data decryption, data signature, signature verification, key generation and data storage.
2. The secure electronic device based on multi-channel SPI program read/write interface according to claim 1, characterized in that said multi-channel SPI program read/write interface supports 1/2/4 data lines any one or any combination of several.
3. The secure electronic device based on multi-channel SPI program read and write interface according to claim 1, wherein said memory comprises a controller and a storage unit; the cipher module and the controller are connected to a multi-channel SPI program read-write interface through a shared multi-channel SPI interface data bus.
4. The secure electronic device based on the multi-channel SPI program read-write interface according to claim 3, wherein said cryptographic module is embedded in the controller; the memory is configured to control the cryptographic module to provide the cryptographic service in accordance with control instructions for the cryptographic service.
5. The multi-channel SPI program read/write interface based secure electronic device of claim 1 or 3, wherein said multi-channel SPI program read/write interface is configured to:
when the main control unit sends a control instruction for storing data, enabling a memory chip selection signal to enable the memory to execute data storage or reading operation corresponding to the control instruction;
when the main control unit sends a control instruction of the cryptographic service, the chip selection signal of the cryptographic module is enabled, so that the cryptographic module executes data processing operation corresponding to the control instruction.
6. The multi-channel SPI program read/write interface based secure electronic device of claim 4, wherein said multi-channel SPI program read/write interface is configured to:
when the main control unit sends a control instruction for storing data, enabling a memory chip selection signal to enable the memory to execute data storage or reading operation corresponding to the control instruction;
enabling a memory chip select signal when the master control unit sends a control instruction for the cryptographic service, the memory configured to: and according to the received control instruction of the password service, delivering the data to a password module to execute corresponding data processing operation.
7. The secure electronic device based on the multi-channel SPI program read write interface according to claim 1, wherein the multi-channel SPI program read write interface supports one or both of clock rising edge sampling and falling edge sampling.
CN202010728313.4A 2020-07-24 2020-07-24 Safety electronic device based on multichannel SPI program read-write interface Pending CN111832090A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010728313.4A CN111832090A (en) 2020-07-24 2020-07-24 Safety electronic device based on multichannel SPI program read-write interface

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010728313.4A CN111832090A (en) 2020-07-24 2020-07-24 Safety electronic device based on multichannel SPI program read-write interface

Publications (1)

Publication Number Publication Date
CN111832090A true CN111832090A (en) 2020-10-27

Family

ID=72925935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010728313.4A Pending CN111832090A (en) 2020-07-24 2020-07-24 Safety electronic device based on multichannel SPI program read-write interface

Country Status (1)

Country Link
CN (1) CN111832090A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112965926A (en) * 2021-03-05 2021-06-15 张玉禄 SPI interface safety chip and SPI interface electron device
CN113312297A (en) * 2021-06-22 2021-08-27 张玉禄 SPI follows interface, security chip and SPI flash memory electron device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112965926A (en) * 2021-03-05 2021-06-15 张玉禄 SPI interface safety chip and SPI interface electron device
CN112965926B (en) * 2021-03-05 2024-04-30 张玉禄 SPI interface safety chip and SPI interface electronic device
CN113312297A (en) * 2021-06-22 2021-08-27 张玉禄 SPI follows interface, security chip and SPI flash memory electron device

Similar Documents

Publication Publication Date Title
CN109902043B (en) FPGA-based national cryptographic algorithm accelerated processing system
US6779059B2 (en) Reconfigurable flash media reader system
EP1692641B1 (en) Efficient connection between modules of removable eletronic circuit cards
JP5430050B2 (en) Data communication system, device for executing IC card function, control method therefor, and information processing terminal
CN101304356B (en) Wireless communication terminal, semiconductor device, data communication method and wireless communication system
US20120131247A1 (en) Apparatus for peripheral device connection using spi in portable terminal and method for data transmission using the same
KR100845525B1 (en) Memory card system, method transferring data thereof, and semiconductor memory device
CN111832090A (en) Safety electronic device based on multichannel SPI program read-write interface
CN101859283A (en) Method for controlling built-in radio frequency identification (RFID) encrypted solid-state hard disk
EP2704021B1 (en) SRAM handshake
CN112965926A (en) SPI interface safety chip and SPI interface electron device
WO2014023247A1 (en) Embedded device and method for control data communication based on the device
CN112116054A (en) Multi-chip integrated card
US9037629B2 (en) Remote access system, electronic apparatus and method of processing remote access
US8756425B2 (en) Data security authentication system and related multi-function memory card and computer program product
US11031973B2 (en) Circuit, method and apparatus for performing near-field communication
CN115206015A (en) Read-write device applied to rail transit fare collection
EP2677727A1 (en) Peripheral device for converting and transmitting digital data via an audio connector
US20220173772A1 (en) Exchange of data between a nfc reader and a dual nfc interface transponder
CN113312297A (en) SPI follows interface, security chip and SPI flash memory electron device
CN110532829B (en) Card reader and radio frequency reader-writer
US9208487B2 (en) Card transaction device and method thereof
CN114385544A (en) UART chip and FPGA chip
KR101722159B1 (en) Secure memory card
CN213399650U (en) Multi-chip integrated card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination