CN111967004A - Virus scanning method and device of digital currency mining machine and digital currency mining machine - Google Patents

Virus scanning method and device of digital currency mining machine and digital currency mining machine Download PDF

Info

Publication number
CN111967004A
CN111967004A CN202010757818.3A CN202010757818A CN111967004A CN 111967004 A CN111967004 A CN 111967004A CN 202010757818 A CN202010757818 A CN 202010757818A CN 111967004 A CN111967004 A CN 111967004A
Authority
CN
China
Prior art keywords
virus
scanning
digital currency
mining machine
engine thread
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010757818.3A
Other languages
Chinese (zh)
Other versions
CN111967004B (en
Inventor
韦建利
黄理洪
马伟彬
付志鸣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen MicroBT Electronics Technology Co Ltd
Original Assignee
Shenzhen MicroBT Electronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen MicroBT Electronics Technology Co Ltd filed Critical Shenzhen MicroBT Electronics Technology Co Ltd
Priority to CN202010757818.3A priority Critical patent/CN111967004B/en
Publication of CN111967004A publication Critical patent/CN111967004A/en
Application granted granted Critical
Publication of CN111967004B publication Critical patent/CN111967004B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files

Abstract

The embodiment of the invention provides a virus scanning method and device for a digital currency mining machine and the digital currency mining machine. The method comprises the following steps: starting a virus scanning engine thread deployed in a kernel space; mounting a virus library deployed in a user space; enabling the virus scanning engine thread to scan the digital currency ore machine with the virus library. The virus scanning engine thread of the embodiment of the invention can not be illegally stopped by a user program, thereby improving the safety of the digital currency mining machine. When the virus scanning engine thread finds that the virus library is tampered, the operation of the ore digging program is forbidden, and the safety of the digital currency ore machine is further improved. In addition, the embodiment of the invention can realize various processing based on the scanning result, and has flexible functions.

Description

Virus scanning method and device of digital currency mining machine and digital currency mining machine
Technical Field
The invention belongs to the technical field of digital currency, and particularly relates to a virus scanning method and device for a digital currency mining machine and the digital currency mining machine.
Background
Digital currency can be considered as a virtual currency based on a network of nodes and digital encryption algorithms. The core characteristics of digital currency mainly include: 1. digital currency has no issuing body due to the fact that it comes from some open algorithms; 2. the total amount of digital currency is fixed due to the number of algorithmic solutions being determined; 3. the transaction process of digital currency is sufficiently secure as it requires approval by the various nodes in the network. With the rapid development of supercomputers, digital currency mining machines have moved from video card mining machines to lower power and lower cost Application Specific Integrated Circuit (ASIC) mining machines. At present, a digital currency mining machine generally operates firmware customized by a manufacturer to complete functions of connecting a mine pit, operating a mining program, providing a mine field operation and maintenance interface and the like.
Because the ore deposit firmware is non-closed operating system, the ore deposit has following characteristics: (1) the file can be transmitted with the mining machine through a network interface; (2) installing new firmware through the operation and maintenance interface of the mine field; (3) and the program can be formatted and re-burned through the SD card. As a result, the mining machine may be infected with computer viruses, compromising the legitimate and legitimate rights of the user.
Currently, there is still less research on virus scanning and corresponding disinfection processes for mineral machines.
Disclosure of Invention
The embodiment of the invention provides a virus scanning method and device for a digital currency mining machine and the digital currency mining machine.
The technical scheme of the embodiment of the invention is as follows:
a virus scanning method for a digital currency mining machine, the method comprising:
starting a virus scanning engine thread deployed in a kernel space;
mounting a virus library deployed in a user space;
enabling the virus scanning engine thread to scan the digital currency ore machine with the virus library.
In one embodiment, the method further comprises:
enabling the virus scan engine thread to perform predetermined processing corresponding to scan results, wherein the predetermined processing includes at least one of:
when the digital currency mining machine is determined to be abnormal based on the scanning result, sending an alarm prompt;
when it is determined that the digital currency mining machine is abnormal based on the scanning result, forbidding to run an ore digging program;
deleting the virus when it is determined that the virus exists in the digital currency mining machine based on the scanning result;
stopping the operation of the virus when it is determined that the digital currency mining machine has the virus based on the scanning result;
and when the scanning result indicates that the digital currency mining machine has viruses, forbidding to run an ore digging program.
In one embodiment, the starting a virus scan engine thread deployed in kernel space comprises: starting a virus scanning engine thread deployed in an operating system kernel of the mining machine;
the mounting of the virus library deployed in the user space comprises: enabling the ore machine operating system kernel to mount a virus library embedded in the root file system.
In one embodiment, between mounting a virus library deployed in user space and a virus scanning engine thread scanning a digital currency ore machine with the virus library, the method further comprises:
enabling the virus scanning engine thread to check the virus library, wherein when the virus library is found to be tampered, the enabling virus scanning engine thread forbids running the mining program.
In one embodiment, the virus library comprises a program white list; the virus scanning engine thread scanning the digital currency ore machine with a virus library comprises: the virus scanning engine thread scans an online running program in a user space, and when the online running program is determined not to belong to the program white list, the online running program is determined to be a virus; or
The virus library comprises a user space file list needing to be protected; the virus scanning engine thread scanning the digital currency ore machine with the virus library comprises: when the virus scanning engine thread determines that the files in the user space file list are tampered, determining that the digital currency mining machine has an exception; or
The virus library comprises known virus signatures; the virus scanning engine thread scanning the digital currency ore machine with the virus library comprises: when the virus scanning engine thread scans an online running program or an offline running program containing the known virus characteristics in a user space, determining the online running program or the offline running program as a virus; or
The virus library contains a protected network port and a list of authorized access procedures for the protected network port; the virus scanning engine thread scanning the digital currency ore machine with the virus library comprises: and when the virus scanning engine thread scans an online running program which accesses the protected network port and does not belong to the authorized access program list in the user space, determining the online running program as a virus.
A virus scanning apparatus for a digital currency mining machine, the apparatus comprising:
the starting module is used for starting a virus scanning engine thread deployed in the kernel space;
the mounting module is used for mounting a virus library deployed in the user space;
a scanning module to enable the virus scanning engine thread to scan the digital currency mining machine with the virus library.
In one embodiment, further comprising:
a processing module for enabling the virus scan engine thread to perform predetermined processing corresponding to scan results, wherein the predetermined processing includes at least one of:
when the digital currency mining machine is determined to be abnormal based on the scanning result, sending an alarm prompt;
when it is determined that the digital currency mining machine is abnormal based on the scanning result, forbidding to run an ore digging program;
deleting the virus when it is determined that the virus exists in the digital currency mining machine based on the scanning result;
stopping the operation of the virus when it is determined that the digital currency mining machine has the virus based on the scanning result;
and when the scanning result indicates that the digital currency mining machine has viruses, forbidding to run an ore digging program.
In one embodiment, the system includes a start module to start a virus scan engine thread deployed in an operating system kernel of an ore machine;
and the mounting module is used for enabling the kernel of the mining machine operating system to mount the virus library embedded in the root file system.
In one embodiment, the apparatus further comprises:
and the verification module is arranged between the mounting module and the scanning module and is used for enabling the virus scanning engine thread to verify the virus library, wherein when the virus library is found to be tampered, the virus scanning engine thread is enabled to forbid the operation of the mining program.
In one embodiment, the virus library comprises a program white list; the scanning module is used for scanning an online running program in a user space by the virus scanning engine thread, and determining the online running program as a virus when the online running program is determined not to belong to the program white list; or
The virus library comprises a user space file list needing to be protected; the scanning module is used for determining that the digital currency mining machine has abnormity when the virus scanning engine thread determines that the files in the user space file list are tampered; or
The virus library comprises known virus signatures; the scanning module is used for determining the online running program or the non-online running program as a virus when the virus scanning engine thread scans the online running program or the non-online running program containing the known virus characteristics in the user space; or
The virus library contains a protected network port and a list of authorized access procedures for the protected network port; and the scanning module is used for determining the online running program as a virus when the virus scanning engine thread scans the online running program which accesses the protected network port and does not belong to the authorized access program list in the user space.
A virus scanning apparatus for a digital currency mining machine, comprising:
a memory;
a processor;
wherein the memory has stored therein an application executable by the processor for causing the processor to execute a virus scanning method of a digital currency mining machine as claimed in any one of the above.
A digital currency mining machine comprising:
calculating the strength board;
a control panel, comprising: a memory and a processor; wherein the memory has stored therein an application executable by the processor for causing the processor to execute a virus scanning method of a digital currency mining machine as claimed in any one of the above;
the force calculation board is in signal connection with the control board through a signal connection interface, and the force calculation board is in electric connection with a power supply through a power supply connection interface.
A computer readable storage medium having computer readable instructions stored therein for performing a virus scanning method of a digital currency mining machine as claimed in any one of the preceding claims.
According to the technical scheme, in the embodiment of the invention, the virus scanning engine thread deployed in the kernel space is started; mounting a virus library deployed in a user space; the virus scanning engine thread scans the digital currency engine with a virus library. Therefore, the virus scanning engine thread of the embodiment of the invention is obviously different from the existing virus scanning mechanism (in which the virus scanning engine thread is deployed in the user space) such as a personal computer or a mobile phone, and the like, and runs in the kernel space, so that the virus scanning engine thread can not be illegally stopped by a user program, and the safety of the digital currency mining machine is improved.
Moreover, the virus library of the embodiment of the invention is deployed in the user space, thereby facilitating the upgrading and maintenance of the virus library.
In addition, the high requirement of the digital currency mining machine on the safety is fully considered, and when the virus scanning engine thread finds that the virus library is tampered, the operation of the ore digging program is forbidden, so that the safety of the digital currency mining machine is improved.
In addition, the embodiment of the invention can realize various processing based on the scanning result, and has flexible functions.
Drawings
FIG. 1 is an exemplary flow chart of a virus scanning method of the digital currency mining machine of the present invention.
FIG. 2 is an exemplary schematic diagram of the virus scanning process of the digital currency mining machine of the present invention.
Fig. 3 is an exemplary block diagram of a virus scanning apparatus of the digital money mining machine of the present invention.
FIG. 4 is an exemplary block diagram of a virus scanning apparatus having a memory-processor architecture for the digital currency mining machine of the present invention.
Fig. 5 is an exemplary block diagram of the digital currency mining machine of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the accompanying drawings.
For simplicity and clarity of description, the invention will be described below by describing several representative embodiments. Numerous details of the embodiments are set forth to provide an understanding of the principles of the invention. It will be apparent, however, that the invention may be practiced without these specific details. Some embodiments are not described in detail, but rather are merely provided as frameworks, in order to avoid unnecessarily obscuring aspects of the invention. Hereinafter, "including" means "including but not limited to", "according to … …" means "at least according to … …, but not limited to … … only". In view of the language convention of chinese, the following description, when it does not specifically state the number of a component, means that the component may be one or more, or may be understood as at least one.
FIG. 1 is an exemplary flow chart of a virus scanning method of the digital currency mining machine of the present invention.
As shown in fig. 1, the method includes:
step 101: a virus scan engine thread deployed in kernel space is started.
After the mining machine is powered on, a boot loader (BootLoader) is started firstly, hardware equipment is initialized through the BootLoader, and a memory space mapping graph is established, so that the software and hardware environment of the system is set to be in a proper state, and the environment is prepared for calling the kernel of the mining machine operating system. The ore machine operating system kernel is then called. In the embodiment of the invention, the virus scanning engine thread is deployed in the kernel space, so that the virus scanning engine thread can be started in the process of calling the kernel of the mining machine operating system. Preferably, the virus scan engine thread is disposed in the ore machine operating system kernel.
Obviously, the method is obviously different from the existing virus scanning mechanisms (wherein the virus scanning engine thread is deployed in the user space) of a personal computer or a mobile phone and the like, the virus scanning engine thread of the embodiment of the invention runs in the kernel space, so that the virus scanning engine thread can not be illegally stopped by a user program, the virus scanning engine thread is prevented from being illegally unloaded and damaged, and the safety of the digital currency mining machine is improved.
Step 102: and mounting a virus library deployed in a user space.
After the ore machine operating system kernel is called, the ore machine operating system kernel can mount a root file system in user space. Preferably, the virus library is embedded in the root file system, so the ore-mining operating system kernel can mount the virus library in the root file system. Moreover, the mining program may also be initiated after the ore machine operating system kernel is called.
Preferably, when the ore machine operating system kernel does not detect a virus library in the root file system, the ore machine operating system kernel deems the root file system illegitimate (e.g., too old in version) and therefore does not boot the root file system, thereby preventing undesirable firmware version rollback. Therefore, the embodiment of the invention can also take the existence of the virus library as the judgment basis of the legality of the root file system, and can prevent the root file system with an old version from being undesirably started.
Therefore, the virus library provided by the embodiment of the invention is deployed in the user space, so that the virus library is convenient to upgrade and maintain. Moreover, the virus scanning engine thread is independent from the virus library and can be upgraded respectively.
Typical examples of virus libraries are described below.
Definition of virus library:
Figure BDA0002612166700000071
Figure BDA0002612166700000081
as can be seen, in the above virus library, a signature file (signature), a version file (version), a known virus (knock-virus), a directory and a file-protection which need to be protected, and a network port and a service (net-protection) which need to be protected are set. The signature file of the virus library can prevent the virus library from being illegally tampered.
While typical examples of virus libraries have been described above, those skilled in the art will recognize that this description is exemplary only, and is not intended to limit the scope of embodiments of the present invention.
Step 101 and step 102 are exemplarily described below by taking the example that the mining machine operating system is implemented as Linux.
When the mining machine firmware is specifically a Linux system, the firmware starting process comprises the following steps: (1) electrifying an ore machine; (2) starting a BootLoader; (3) calling a Linux Kernel (Linux Kernel) containing the virus scan engine thread, so that the virus scan engine thread is started in a Kernel space; (4) and the Linux kernel mounts a ROOT file system (ROOT FS) embedded with a virus library in the Linux system, and starts a mine digging program.
While step 101 and step 102 are described above as being exemplary in the implementation of the mining machine operating system as Linux, those skilled in the art will appreciate that this description is merely exemplary and is not intended to limit the scope of embodiments of the present invention. In practice, the miner operating system may also be implemented as a Windows (Windows) operating system, such as Windows 10, or the like.
Step 103: enabling the virus scanning engine thread to scan the digital currency engine using the virus library.
Here, the virus scan engine thread, which is started in step 101, may scan the digital currency mining machine with the virus library mounted in step 102. For example, the virus scan engine thread scans and compares the data file or program with the virus library in real time to determine whether the data file or program is abnormal or has a virus.
In one embodiment, the method further comprises: enabling the virus scan engine thread to perform predetermined processing corresponding to the scan result.
Specifically, the predetermined processing at least includes:
(1) when the digital currency mining machine is determined to be abnormal based on the scanning result, an alarm prompt is sent out;
(2) when the digital currency mining machine is determined to have abnormality based on the scanning result, the operation of the ore digging program is forbidden;
(3) deleting the virus when the digital currency mining machine is determined to have the virus based on the scanning result;
(4) stopping the operation of the virus when the digital currency mining machine is determined to have the virus based on the scanning result;
(5) and when the scanning result indicates that the digital currency mining machine has viruses, forbidding to run the mining program.
The above exemplary description describes a typical example of the predetermined process corresponding to the scan result, and those skilled in the art will appreciate that this description is only exemplary and is not intended to limit the scope of the embodiments of the present invention.
In one embodiment, the starting of the virus scan engine thread deployed in the kernel space in step 101 includes: starting a virus scanning engine thread deployed in an operating system kernel of the mining machine; enabling the virus scan engine thread to mount the virus library deployed in the user space in step 102 includes: enabling the virus scan engine thread to mount a virus library embedded in the root file system.
In one embodiment, the method further comprises, between mounting a virus library deployed in user space in step 102 and scanning the digital currency mining machine with the virus library by the virus scanning engine thread in step 103: enabling the virus scan engine thread to check the virus library, wherein enabling the virus scan engine thread prohibits running the mining program when the virus library is found tampered.
In particular, the virus scan engine thread may call a library of function functions in the kernel space to check the virus library. For example, the virus scanning engine thread parses the signature file from the virus library, and calls a decryption function in the functional function library to decrypt the signature file, and then verifies whether the signature file is legal, wherein when the signature file is legal, the virus library is determined to pass the verification, when the signature file is illegal, the virus library is determined not to pass the verification (be illegally tampered), and when the virus library is found to be tampered, the virus scanning engine thread prohibits the operation of the mining program, thereby ensuring the safety of mining work.
Therefore, when the virus scanning engine thread finds that the virus library is tampered, the operation of the ore digging program is forbidden, and the safety of the digital currency ore machine is further improved.
A typical example of a virus scan engine thread is described below by way of example.
Figure BDA0002612166700000101
As can be seen, in the virus scan engine thread (anti _ virus _ thread), the virus library is checked first, then virus detection and killing are performed, and the checking of the virus library and virus detection and killing may be performed in a loop, so as to provide continuous protection for the mining machine.
While typical examples of virus scan engine threads are described above, those skilled in the art will appreciate that this description is by way of example only, and is not intended to limit the scope of embodiments of the present invention.
The virus library may contain multiple types of files so that the virus scan engine thread may utilize the virus library for various types of scans and subsequent processing of the digital currency engine.
Example (1): the virus library comprises a program white list; the step 103 of scanning the digital currency ore machine by the virus scanning engine thread by using a virus library comprises the following steps: and scanning an online running program in the user space by a virus scanning engine thread, and determining the online running program as a virus when the online running program is determined not to belong to the program white list. When the online running program is determined to be a virus, the running of the online running program can be stopped, and the online running program can be deleted.
Example (2): the virus library comprises a user space file list needing to be protected; the step 103 of scanning the digital currency ore machine by the virus scanning engine thread by using the virus library comprises the following steps: when the virus scanning engine thread determines that the files in the user space file list are tampered, determining that the digital currency mining machine has an exception. When the digital currency mining machine is determined to be abnormal, an alarm prompt can be sent out, and the operation of the mining program is forbidden.
Example (3): the virus library contains known virus characteristics; the step 103 of scanning the digital currency ore machine by the virus scanning engine thread by using the virus library comprises the following steps: when the virus scanning engine thread scans an online running program or an offline running program containing the known virus characteristics in a user space, determining the online running program or the offline running program as the virus. When the online running program or the non-online running program is determined as a virus, the running of the online running program can be stopped, and the online running program or the non-online running program can be deleted.
Example (4): the virus library comprises a protected network port and an authorized access program list of the protected network port; the step 103 of scanning the digital currency mining machine by the virus scanning engine thread by using the virus library comprises the following steps: and when the virus scanning engine thread scans an online running program which accesses the protected network port and does not belong to the authorized access program list in the user space, determining the online running program as a virus. When the online running program is determined to be a virus, the running of the online running program can be stopped, and the online running program can be deleted.
While the above exemplary description describes a typical example of scanning and subsequent processing of a digital currency machine using a virus library, those skilled in the art will appreciate that this description is merely exemplary and is not intended to limit the scope of embodiments of the present invention. For example, the virus scan engine thread may further implement a log function to track the virus status.
FIG. 2 is an exemplary schematic diagram of the virus scanning process of the digital currency mining machine of the present invention.
As can be seen from fig. 2, the virus library is deployed in the user space, the virus scan engine process and the function library are deployed in the kernel space, and the virus scan engine thread and the virus library are independent from each other and can be upgraded individually. Furthermore, the virus scan engine thread may check the virus library by calling the library of function functions.
Based on the above description, the embodiment of the invention also provides a virus scanning device of the digital currency mining machine.
Fig. 3 is an exemplary block diagram of a virus scanning apparatus of the digital money mining machine of the present invention.
As shown in fig. 3, the apparatus 300 includes:
a starting module 301, configured to start a virus scan engine thread deployed in a kernel space;
a mounting module 302, configured to mount a virus library deployed in a user space;
a scanning module 303, configured to enable the virus scanning engine thread to scan the digital currency mining machine with the virus library.
In one embodiment, the apparatus 300 further comprises:
a processing module 304 for enabling the virus scan engine thread to perform predetermined processing corresponding to scan results, wherein the predetermined processing includes at least one of: when the digital currency mining machine is determined to be abnormal based on the scanning result, sending an alarm prompt; when it is determined that the digital currency mining machine is abnormal based on the scanning result, forbidding to run an ore digging program; deleting the virus when it is determined that the virus exists in the digital currency mining machine based on the scanning result; stopping the operation of the virus when it is determined that the digital currency mining machine has the virus based on the scanning result; and when the scanning result indicates that viruses exist in the digital currency mining machine, forbidding running of a mining program, and the like.
In one embodiment, the start module 301 starts a virus scan engine thread deployed in the kernel of the ore machine operating system; the mount module 302 enables the kernel of the mining machine operating system to mount a virus library embedded in the root file system.
In one embodiment, the apparatus 300 further comprises: a checking module 305, arranged between the mounting module 302 and the scanning module 303, for enabling the virus scanning engine thread to check the virus library, wherein the enabling of the virus scanning engine thread prohibits the operation of the mining program when the virus library is found to be tampered.
In one embodiment, the virus library contains a program white list; a scanning module 303, configured to scan an online running program in a user space by the virus scanning engine thread, and determine, when it is determined that the online running program does not belong to the program white list, that the online running program is a virus.
In one embodiment, the virus library contains a list of user space files that need to be protected; a scanning module 303, configured to determine that an exception exists in the digital currency mining machine when the virus scanning engine thread determines that a file in the user space file list is tampered with.
In one embodiment, the virus library comprises known virus signatures; a scanning module 303, configured to determine that the online running program or the offline running program is a virus when the virus scanning engine thread scans an online running program or an offline running program that contains the known virus characteristics in the user space.
In one embodiment, a virus library contains a protected network port and a list of authorized access procedures for the protected network port; a scanning module 303, configured to determine, when the virus scanning engine thread scans, in the user space, an online running program that accesses the protected network port and does not belong to the authorized access program list, that the online running program is a virus.
Embodiments of the present invention also provide a virus scanning apparatus for a digital currency concentrator having a memory-processor architecture.
FIG. 4 is an exemplary block diagram of a virus scanning apparatus having a memory-processor architecture for the digital currency mining machine of the present invention.
As shown in fig. 4, the virus scanning apparatus 400 includes:
a processor 401; a memory 402; wherein the memory 402 has stored therein an application program executable by the processor 401 for causing the processor 401 to execute a virus scanning method of a digital currency mining machine as described in any one of the above.
The memory 402 may be implemented as various storage media such as an Electrically Erasable Programmable Read Only Memory (EEPROM), a Flash memory (Flash memory), and a Programmable Read Only Memory (PROM). Processor 401 may be implemented to include one or more central processors or one or more field programmable gate arrays that integrate one or more central processor cores. In particular, the central processor or central processor core may be implemented as a CPU, MCU or Digital Signal Processor (DSP).
The embodiment of the invention also provides a digital currency mining machine. Fig. 5 is an exemplary block diagram of the digital currency mining machine of the present invention.
As shown in fig. 5, the digital money mining machine includes:
a force calculation board 501;
a control board 502, comprising: a memory and a processor; wherein the memory has stored therein an application executable by the processor for causing the processor to execute a virus scanning method of a digital currency mining machine as claimed in any one of the above; the force calculation board 501 has a signal connection with the control board 502 through a signal connection interface, and the force calculation board 501 has an electric connection with the power supply 503 through a power supply connection interface.
It should be noted that not all steps and modules in the above flows and structures are necessary, and some steps or modules may be omitted according to actual needs. The execution order of the steps is not fixed and can be adjusted as required. The division of each module is only for convenience of describing adopted functional division, and in actual implementation, one module may be divided into multiple modules, and the functions of multiple modules may also be implemented by the same module, and these modules may be located in the same device or in different devices.
The hardware modules in the various embodiments may be implemented mechanically or electronically. For example, a hardware module may include a specially designed permanent circuit or logic device (e.g., a special purpose processor such as an FPGA or ASIC) for performing specific operations. A hardware module may also include programmable logic devices or circuits (e.g., including a general-purpose processor or other programmable processor) that are temporarily configured by software to perform certain operations. The implementation of the hardware module in a mechanical manner, or in a dedicated permanent circuit, or in a temporarily configured circuit (e.g., configured by software), may be determined based on cost and time considerations.
The present invention also provides a machine-readable storage medium storing instructions for causing a machine to perform a method as described herein. Specifically, a system or an apparatus equipped with a storage medium on which a software program code that realizes the functions of any of the embodiments described above is stored may be provided, and a computer (or a CPU or MPU) of the system or the apparatus is caused to read out and execute the program code stored in the storage medium. Further, part or all of the actual operations may be performed by an operating system or the like operating on the computer by instructions based on the program code. The functions of any of the above-described embodiments may also be implemented by writing the program code read out from the storage medium to a memory provided in an expansion board inserted into the computer or to a memory provided in an expansion unit connected to the computer, and then causing a CPU or the like mounted on the expansion board or the expansion unit to perform part or all of the actual operations based on the instructions of the program code. Examples of the storage medium for supplying the program code include floppy disks, hard disks, magneto-optical disks, optical disks (e.g., CD-ROMs, CD-R, CD-RWs, DVD-ROMs, DVD-RAMs, DVD-RWs, DVD + RWs), magnetic tapes, nonvolatile memory cards, and ROMs. Alternatively, the program code may be downloaded from a server computer or the cloud by a communication network.
"exemplary" means "serving as an example, instance, or illustration" herein, and any illustration, embodiment, or steps described as "exemplary" herein should not be construed as a preferred or advantageous alternative. For the sake of simplicity, the drawings are only schematic representations of the parts relevant to the invention, and do not represent the actual structure of the product. In addition, in order to make the drawings concise and understandable, components having the same structure or function in some of the drawings are only schematically illustrated or only labeled. In this document, "a" does not mean that the number of the relevant portions of the present invention is limited to "only one", and "a" does not mean that the number of the relevant portions of the present invention "more than one" is excluded. In this document, "upper", "lower", "front", "rear", "left", "right", "inner", "outer", and the like are used only to indicate relative positional relationships between relevant portions, and do not limit absolute positions of the relevant portions.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (13)

1. A method for virus scanning of a digital currency mining machine, the method comprising:
starting a virus scanning engine thread deployed in a kernel space;
mounting a virus library deployed in a user space;
enabling the virus scanning engine thread to scan the digital currency ore machine with the virus library.
2. A method of virus scanning for a digital currency ore machine as claimed in claim 1 further comprising:
enabling the virus scan engine thread to perform predetermined processing corresponding to scan results, wherein the predetermined processing includes at least one of:
when the digital currency mining machine is determined to be abnormal based on the scanning result, sending an alarm prompt;
when it is determined that the digital currency mining machine is abnormal based on the scanning result, forbidding to run an ore digging program;
deleting the virus when it is determined that the virus exists in the digital currency mining machine based on the scanning result;
stopping the operation of the virus when it is determined that the digital currency mining machine has the virus based on the scanning result;
and when the scanning result indicates that the digital currency mining machine has viruses, forbidding to run an ore digging program.
3. A method of virus scanning for a digital currency ore machine as claimed in claim 1,
the starting of the virus scanning engine thread deployed in the kernel space comprises the following steps: starting a virus scanning engine thread deployed in an operating system kernel of the mining machine;
the mounting of the virus library deployed in the user space comprises: enabling the ore machine operating system kernel to mount a virus library embedded in the root file system.
4. A method of virus scanning for a digital currency ore machine as claimed in claim 1,
between mounting a virus library deployed in user space and a virus scan engine thread scanning a digital currency mining machine with the virus library, the method further comprises:
enabling the virus scanning engine thread to check the virus library, wherein when the virus library is found to be tampered, the enabling virus scanning engine thread forbids running the mining program.
5. A method of virus scanning for a digital currency ore machine as claimed in claim 1,
the virus library comprises a program white list; the virus scanning engine thread scanning the digital currency ore machine with a virus library comprises: the virus scanning engine thread scans an online running program in a user space, and when the online running program is determined not to belong to the program white list, the online running program is determined to be a virus; or
The virus library comprises a user space file list needing to be protected; the virus scanning engine thread scanning the digital currency ore machine with the virus library comprises: when the virus scanning engine thread determines that the files in the user space file list are tampered, determining that the digital currency mining machine has an exception; or
The virus library comprises known virus signatures; the virus scanning engine thread scanning the digital currency ore machine with the virus library comprises: when the virus scanning engine thread scans an online running program or an offline running program containing the known virus characteristics in a user space, determining the online running program or the offline running program as a virus; or
The virus library contains a protected network port and a list of authorized access procedures for the protected network port; the virus scanning engine thread scanning the digital currency ore machine with the virus library comprises: and when the virus scanning engine thread scans an online running program which accesses the protected network port and does not belong to the authorized access program list in the user space, determining the online running program as a virus.
6. A virus scanning apparatus for a digital currency mining machine, the apparatus comprising:
the starting module is used for starting a virus scanning engine thread deployed in the kernel space;
the mounting module is used for mounting a virus library deployed in the user space;
a scanning module to enable the virus scanning engine thread to scan the digital currency mining machine with the virus library.
7. A virus scanning apparatus for a digital currency concentrator as claimed in claim 6, further comprising:
a processing module for enabling the virus scan engine thread to perform predetermined processing corresponding to scan results, wherein the predetermined processing includes at least one of:
when the digital currency mining machine is determined to be abnormal based on the scanning result, sending an alarm prompt;
when it is determined that the digital currency mining machine is abnormal based on the scanning result, forbidding to run an ore digging program;
deleting the virus when it is determined that the virus exists in the digital currency mining machine based on the scanning result;
stopping the operation of the virus when it is determined that the digital currency mining machine has the virus based on the scanning result;
and when the scanning result indicates that the digital currency mining machine has viruses, forbidding to run an ore digging program.
8. A virus scanning apparatus of a digital money mining machine according to claim 6, wherein,
the starting module is used for starting a virus scanning engine thread deployed in an inner core of an ore machine operating system;
and the mounting module is used for enabling the kernel of the mining machine operating system to mount the virus library embedded in the root file system.
9. A virus scanning apparatus for a digital currency concentrator as claimed in claim 6, further comprising:
and the verification module is arranged between the mounting module and the scanning module and is used for enabling the virus scanning engine thread to verify the virus library, wherein when the virus library is found to be tampered, the virus scanning engine thread is enabled to forbid the operation of the mining program.
10. A virus scanning apparatus of a digital money mining machine according to claim 6, wherein,
the virus library comprises a program white list; the scanning module is used for scanning an online running program in a user space by the virus scanning engine thread, and determining the online running program as a virus when the online running program is determined not to belong to the program white list; or
The virus library comprises a user space file list needing to be protected; the scanning module is used for determining that the digital currency mining machine has abnormity when the virus scanning engine thread determines that the files in the user space file list are tampered; or
The virus library comprises known virus signatures; the scanning module is used for determining the online running program or the non-online running program as a virus when the virus scanning engine thread scans the online running program or the non-online running program containing the known virus characteristics in the user space; or
The virus library contains a protected network port and a list of authorized access procedures for the protected network port; and the scanning module is used for determining the online running program as a virus when the virus scanning engine thread scans the online running program which accesses the protected network port and does not belong to the authorized access program list in the user space.
11. A virus scanning apparatus for a digital currency mining machine, comprising:
a memory;
a processor;
wherein the memory has stored therein an application executable by the processor for causing the processor to perform a virus scanning method of a digital currency mining machine as claimed in any one of claims 1 to 5.
12. A digital currency mining machine, comprising:
calculating the strength board;
a control panel, comprising: a memory and a processor; wherein the memory has stored therein an application executable by the processor for causing the processor to perform a virus scanning method of a digital currency mining machine as claimed in any one of claims 1 to 5;
the force calculation board is in signal connection with the control board through a signal connection interface, and the force calculation board is in electric connection with a power supply through a power supply connection interface.
13. A computer readable storage medium having stored therein computer readable instructions for performing the virus scanning method of the digital currency mining machine as claimed in any one of claims 1 to 5.
CN202010757818.3A 2020-07-31 2020-07-31 Virus scanning method and device of digital currency mining machine and digital currency mining machine Active CN111967004B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010757818.3A CN111967004B (en) 2020-07-31 2020-07-31 Virus scanning method and device of digital currency mining machine and digital currency mining machine

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010757818.3A CN111967004B (en) 2020-07-31 2020-07-31 Virus scanning method and device of digital currency mining machine and digital currency mining machine

Publications (2)

Publication Number Publication Date
CN111967004A true CN111967004A (en) 2020-11-20
CN111967004B CN111967004B (en) 2021-06-04

Family

ID=73364113

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010757818.3A Active CN111967004B (en) 2020-07-31 2020-07-31 Virus scanning method and device of digital currency mining machine and digital currency mining machine

Country Status (1)

Country Link
CN (1) CN111967004B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113190848A (en) * 2021-04-27 2021-07-30 顶象科技有限公司 Virus data detection method and device and electronic equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7707185B1 (en) * 2006-10-19 2010-04-27 Vmware, Inc. Accessing virtual data storage units to offload operations from a computer system hosting a virtual machine to an offload server
CN102208002A (en) * 2011-06-09 2011-10-05 国民技术股份有限公司 Novel computer virus scanning and killing device
CN102915419A (en) * 2011-08-03 2013-02-06 国民技术股份有限公司 Virus scanning method and scanning system
CN105553965A (en) * 2015-12-10 2016-05-04 中国航空工业集团公司西安航空计算技术研究所 Airborne information safety critical data integrity protection system and method
CN107330328A (en) * 2017-06-30 2017-11-07 北京奇虎科技有限公司 Defend method, device and the server of virus attack
CN107547566A (en) * 2017-09-29 2018-01-05 新华三信息安全技术有限公司 A kind of method and device of processing business message
CN107563198A (en) * 2017-08-31 2018-01-09 广东电网有限责任公司电力科学研究院 The main frame anti-virus system and method for a kind of industrial control system
CN107563199A (en) * 2017-09-04 2018-01-09 郑州云海信息技术有限公司 It is a kind of that software detection and defence method in real time are extorted based on file request monitoring
CN107590388A (en) * 2017-09-12 2018-01-16 南方电网科学研究院有限责任公司 Malicious code detecting method and device
CN109214186A (en) * 2018-08-29 2019-01-15 厦门快快网络科技有限公司 A kind of interception trojan horse system and method based on inner nuclear layer
CN110569645A (en) * 2019-09-02 2019-12-13 慧盾信息安全科技(苏州)股份有限公司 System and method for protecting server mine excavation viruses

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7707185B1 (en) * 2006-10-19 2010-04-27 Vmware, Inc. Accessing virtual data storage units to offload operations from a computer system hosting a virtual machine to an offload server
CN102208002A (en) * 2011-06-09 2011-10-05 国民技术股份有限公司 Novel computer virus scanning and killing device
CN102915419A (en) * 2011-08-03 2013-02-06 国民技术股份有限公司 Virus scanning method and scanning system
CN105553965A (en) * 2015-12-10 2016-05-04 中国航空工业集团公司西安航空计算技术研究所 Airborne information safety critical data integrity protection system and method
CN107330328A (en) * 2017-06-30 2017-11-07 北京奇虎科技有限公司 Defend method, device and the server of virus attack
CN107563198A (en) * 2017-08-31 2018-01-09 广东电网有限责任公司电力科学研究院 The main frame anti-virus system and method for a kind of industrial control system
CN107563199A (en) * 2017-09-04 2018-01-09 郑州云海信息技术有限公司 It is a kind of that software detection and defence method in real time are extorted based on file request monitoring
CN107590388A (en) * 2017-09-12 2018-01-16 南方电网科学研究院有限责任公司 Malicious code detecting method and device
CN107547566A (en) * 2017-09-29 2018-01-05 新华三信息安全技术有限公司 A kind of method and device of processing business message
CN109214186A (en) * 2018-08-29 2019-01-15 厦门快快网络科技有限公司 A kind of interception trojan horse system and method based on inner nuclear layer
CN110569645A (en) * 2019-09-02 2019-12-13 慧盾信息安全科技(苏州)股份有限公司 System and method for protecting server mine excavation viruses

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王金鹏: "《智能电网中电力电子技术的研究与应用》", 31 May 2018, 电子科技大学出版社 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113190848A (en) * 2021-04-27 2021-07-30 顶象科技有限公司 Virus data detection method and device and electronic equipment

Also Published As

Publication number Publication date
CN111967004B (en) 2021-06-04

Similar Documents

Publication Publication Date Title
US9372699B2 (en) System and method for processing requests to alter system security databases and firmware stores in a unified extensible firmware interface-compliant computing device
CN109828772B (en) Thermal update method, operating system, terminal device, and storage medium
CN101295262B (en) System and method for securely updating firmware in devices by using a hypervisor
CN107077561B (en) Method for verifying identity of upper-layer application, self-service terminal and application server
EP2926249B1 (en) Preboot environment with system security check
CN103329095A (en) Authenticate a hypervisor with encoded information
CN101373437A (en) Accessing safety memory by embedded controller to increase system safety
WO2011047061A2 (en) Computing device with developer mode
CN102651061A (en) System and method of protecting computing device from malicious objects using complex infection schemes
US20100100966A1 (en) Method and system for blocking installation of some processes
EP2876572A1 (en) Firmware-level security agent supporting operating system-level security in computer system
CN111967004B (en) Virus scanning method and device of digital currency mining machine and digital currency mining machine
US11537757B2 (en) Securely writing data to a secure data storage device during runtime
CN111966970B (en) Method and device for preventing firmware of digital currency mining machine from backing and digital currency mining machine
CN109583206B (en) Method, device, equipment and storage medium for monitoring access process of application program
CN109583191B (en) Method and device for protecting integrity of control flow of cloud program
KR101013419B1 (en) Guarding apparatus and method for system
CN104933332A (en) Method and device for preventing software from being illegally unloaded
CN115906046A (en) Trusted computing system and measurement method based on trusted computing system
CN112219186B (en) Method for installing a program code package in a device, device and motor vehicle
JP2006053760A (en) Buffer overflow vulnerability analysis method, data processor, analysis information providing device, program for extracting analysis information, and program for providing analysis information
CN112784261A (en) Method for program execution and corresponding system, computer device and medium
JP7476140B2 (en) Information processing device, information processing method, and program
CN115879070B (en) Security reinforcement method and device, storage medium and backup server
CN113434161A (en) Software version update control method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant