CN112463721A - High-reliability offline protection system and configuration method of embedded SoC software - Google Patents

High-reliability offline protection system and configuration method of embedded SoC software Download PDF

Info

Publication number
CN112463721A
CN112463721A CN202011508999.2A CN202011508999A CN112463721A CN 112463721 A CN112463721 A CN 112463721A CN 202011508999 A CN202011508999 A CN 202011508999A CN 112463721 A CN112463721 A CN 112463721A
Authority
CN
China
Prior art keywords
authorization code
authorization
soc
otp memory
embedded
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011508999.2A
Other languages
Chinese (zh)
Inventor
全大英
曲征怡
金宁
陈东晓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Jiliang University Shangyu Advanced Research Institute Co Ltd
Original Assignee
China Jiliang University Shangyu Advanced Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Jiliang University Shangyu Advanced Research Institute Co Ltd filed Critical China Jiliang University Shangyu Advanced Research Institute Co Ltd
Priority to CN202011508999.2A priority Critical patent/CN112463721A/en
Publication of CN112463721A publication Critical patent/CN112463721A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/76Architectures of general purpose stored program computers
    • G06F15/78Architectures of general purpose stored program computers comprising a single central processing unit
    • G06F15/7807System on chip, i.e. computer system on a single chip; System in package, i.e. computer system on one or more chips in a single package
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a high-reliability off-line protection system and a configuration method of embedded SoC software, wherein the system comprises an off-line authorization center and an embedded SoC system device supporting the off-line software protection function; the method has the advantages that the authorization file is stored by adopting the OTP memory mounted on the programmable logic or the OTP storage area inside the SoC, the authorization file can not be changed only by supporting one-time writing, and the authorization file is read in a hardware mode, so that the authorization information is prevented from being intercepted to a great extent, and the safety is ensured; the scheme only supports the programmable logic to realize the authorization information verification, thereby further improving the safety of a software authorization mechanism; by adopting the invention, embedded SoC software protection with high integration level, miniaturization, high safety and reliability can be realized.

Description

High-reliability offline protection system and configuration method of embedded SoC software
Technical Field
The invention relates to the technical field of high-performance computing applied to an embedded SoC (system on chip) system, in particular to a high-reliability offline protection system of SoC software and a configuration method.
Background
The embedded SoC system integrating the multi-core ARM processor and the programmable logic is widely applied to control systems and signal processors of radar communication on spacecrafts such as satellites and rockets. With the fine division of technology, the embedded SoC system devices and technologies need to be transferred and reused among different research institutions and enterprises, and in the process, it is necessary to protect intellectual property through technical means. Wherein the protection of the embedded SoC software is particularly important.
The protection of the embedded SoC system software is usually implemented by verifying an authorization code or an authorization file, and the authorization code and the authorization file are usually given in a ciphertext manner. Authorization codes and authorization document verification are typically implemented in software. The authorization code and the authorization file are transmitted in a ciphertext form, but if leaked, the risk that the protection mechanism is cracked is increased.
The prior art has a relatively complete design in the aspect of general software protection, and the latest patent application also has the consideration in the aspect of software protection of an embedded SoC, but has the following defects:
1) the prior art mainly aims at the scene design of general personal computers, servers, mobile internet and cloud computing, is mostly based on a public key system, and has complex and huge computing system;
2) the precious degree of embedded SoC system resources is not considered, and a general software protection mechanism cannot be directly transplanted;
3) heterogeneous multi-type processors of the embedded SoC are not utilized to coexist, so that the potential safety characteristic can be provided;
4) the authorization information transmission cannot be protected.
In view of the above disadvantages of the existing solutions, in combination with the latest technical development, it is necessary to invent a highly reliable offline protection device for implementing embedded SoC software by making full use of the feature that the embedded SoC is composed of heterogeneous multi-type processors.
Disclosure of Invention
The invention aims to provide a high-reliability offline protection system and a configuration method of embedded SoC software, so as to save resources and solve the problem of high-reliability protection of the embedded SoC software.
According to the first aspect of the invention, the following technical scheme is adopted:
a high-reliability offline protection system of embedded SoC software is characterized by comprising the following 2 components:
1-a) an off-line authorization center, which is used for receiving the unique serial number SN of the embedded SoC system device off-line, generating an authorization code according to the SN and the software function authorization list, and sending the authorization code to the embedded SoC system device off-line for the embedded SoC system device to check the SN and identify the software function authorization list;
the off-line receiving of the unique serial number (SN number) of the embedded SoC system device and the off-line sending of the authorization code to the embedded SoC system device refer to the off-line transmission of the SN number in order to ensure that the SN number is not intercepted;
1-b) an embedded SoC system device supporting an offline software protection function, which can support SN number reading and offline transmission, offline reception of an authorization code, guarantee that the authorization code is not modified, identification of authorization information in a logical mode and realization of authority control;
in the embedded SoC system device, the components for supporting offline software protection include: the system comprises an authorization code OTP memory or a storage area, an SN number reading interface and a software authority control module which are realized by an ARM multi-core processor in an embedded system on chip (SoC), and an authorization code reading interface and an authorization code checking and identifying module which are realized by programmable logic in the embedded system on chip (SoC);
the OTP memory or the storage area is a memory or a storage area which cannot be modified after being written once so as to ensure that the authorization code cannot be tampered; when the inside of the SoC contains the OTP memory area, adopting the OTP memory area inside the SoC, and when the inside of the SoC does not contain the OTP memory area, adopting an OTP memory outside the SoC;
the authorization code reading interface and the authorization code verification and identification module operate on programmable logic.
According to the second aspect of the invention, the following technical scheme is adopted:
a method for configuring an embedded SoC system device for off-line protection of embedded SoC software, characterized in that the highly reliable off-line protection system of claim 1 is used to protect the embedded SoC software, and the configuration process of the embedded SoC system device comprises the following steps:
2-a) a circuit board assembling stage, wherein if the OTP memory area is used, the OTP memory area is carried by the embedded SOC, and if an external OTP memory is adopted, the OTP memory is not assembled;
2-b) electrifying the embedded SoC system device, loading the minimum system of the multi-core processor, and reading the unique SN number;
2-c) sending the SN number to an offline authorization center in an offline mode to generate an authorization code, and transmitting the authorization code to the embedded SoC system device in an offline mode; if the OTP memory area is adopted, the authorization code is written into the OTP memory area to ensure that an authorization code ciphertext is not intercepted, and if an external OTP memory is adopted, the authorization code is written into the OTP memory through a special tool to ensure that the authorization code ciphertext is not intercepted;
2-d) if an external OTP memory is employed, assembling the OTP memory into which the authorization code has been written; if the OTP memory area inside the SoC is adopted, writing in an offline acquired authorization code; the authorization code reading interface is a hardware circuit realized by programmable logic;
2-e) the embedded SoC system device is powered on again, and enters a normal working mode, the authorization code reading interface realized by the programmable logic reads the authorization code ciphertext, the authorization code verification and identification module realized by the programmable logic obtains authorization information through the hardware circuit, and the information is transmitted to the multi-core ARM processor in the SoC and is subjected to authorization control according to the information.
The high-reliability offline protection system and the configuration method of the embedded SoC software adopt an offline mode to transmit the unique SN number and the authorization file ciphertext, and ensure the security of the authorization information transmission process and the authorization information not to be leaked; the method has the advantages that the authorization file is stored by adopting the OTP memory mounted on the programmable logic or the OTP storage area inside the SoC, the authorization file can not be changed only by supporting one-time writing, and the authorization file is read in a hardware mode, so that the authorization information is prevented from being intercepted to a great extent, and the safety is ensured; the scheme only supports the programmable logic to realize the authorization information verification, thereby further improving the safety of a software authorization mechanism; by adopting the invention, embedded SoC software protection with high integration level, miniaturization, high safety and reliability can be realized.
Drawings
Fig. 1 is a block diagram of a highly reliable offline protection system of embedded SoC software according to the present invention.
Fig. 2 is a block diagram of an embedded SoC system device supporting an offline software protection function according to the present invention.
Fig. 3 is another block diagram of an embedded SoC system device supporting an offline software protection function according to the present invention.
Fig. 4 is a flow chart illustrating a configuration of an embedded SoC system device supporting an offline software protection function according to the present invention.
Fig. 5 is a flow chart illustrating another configuration of an embedded SoC system device supporting an offline software protection function according to the present invention.
Detailed Description
In order to fully understand the technical content of the present invention, specific embodiments are given below, and the technical solution of the present invention is described and explained in more detail with reference to the accompanying drawings.
Fig. 1 is a block diagram of a highly reliable off-line protection system for SoC software according to the present invention, the system includes an off-line authorization center 11 and an embedded SoC system device 12; the embedded SoC system device 12 provides a unique SN number of the equipment and transmits the SN number to the offline authorization center 11 in an offline mode; and the off-line authorization center transmits the authorization code to the embedded SoC system device off-line.
The offline authorization center 11 is used for receiving a unique serial number (SN number) of the embedded SoC system device offline, generating an authorization code according to the SN number and the software function authorization list, and sending the authorization code to the embedded SoC system device offline; the off-line SN number receiving function is to transmit an SN number in an off-line mode in order to ensure that the SN number is not intercepted, wherein the SN number can be a factory serial number of an SoC (system on chip) or a string of serial numbers of any unique identifier stored on an embedded SoC system device; the authorization code generation function encrypts the SN number and the authorization list into a ciphertext through a certain encryption algorithm, so that the embedded SoC system device can check the SN number and identify the software function authorization list; the function of sending the authorization code offline refers to transmitting the authorization code in an offline manner in order to ensure that the authorization code is not intercepted.
The embedded SoC system device 12 is an embedded SoC system device supporting an offline software protection function, and is capable of supporting SN number reading and offline transmission, receiving an authorization code offline, ensuring that the authorization code is not modified, identifying authorization information in a logical manner, and implementing authority control.
Fig. 2 shows an embodiment of components in the embedded SoC system device for supporting offline software protection, where the components include: the authorization code OTP memory 21, the SN read interface 2211 and the software permission control module 2212 implemented by the ARM multi-core processor 221 inside the embedded system-on-chip (SoC)22, the authorization code read interface 2221 and the authorization code checking and identifying module 2222 implemented by the programmable logic 222 inside the embedded system-on-chip (SoC) 22; the embedded system on chip (SoC)22 internally includes an ARM multicore processor 221 and programmable logic 222; the OTP memory 21 is a memory that cannot be modified after write once to ensure that the authorization code cannot be tampered. The authorization code reading interface 2221 and the authorization code checking and identifying module 2222 run in the programmable logic 222, and these modules have strong hardware attributes, so that the decryption difficulty is high, and the security and reliability of the offline software protection function are improved.
Fig. 3 shows another embodiment of components for supporting offline software protection in the embedded SoC system device, where the components include: an authorization code OTP memory area 313, an SN read interface 3111 and a software authorization control module 3112 implemented by an ARM multi-core processor 311 inside an embedded system on chip (SoC)31, an authorization code read interface 3121 and an authorization code verification and identification module 3122 implemented by a programmable logic 312 inside the embedded system on chip (SoC) 31; the embedded system on chip (SoC)31 internally includes an ARM multicore processor 311 and a programmable logic 312; the OTP memory 313 is a memory that cannot be modified after write once to ensure that the authorization code cannot be tampered. The authorization code reading interface 3121 and the authorization code checking and identifying module 3122 run on the programmable logic 312, and these modules have strong hardware attributes, have high cracking difficulty, and improve the security and reliability of the offline software protection function.
In order to implement off-line protection of embedded SoC software, fig. 4 is a flowchart of a configuration method applied to the embedded SoC system device shown in fig. 2, where the configuration process includes the following steps:
2-a) at 41 stage of circuit board assembly, because an external OTP memory is adopted, the OTP memory can not be assembled;
2-b) electrifying the embedded SoC system device, loading the minimum system of the multi-core processor, and reading the unique SN number 42;
2-c) sending the SN number to an offline authorization center in an offline manner to generate an authorization code 43, and writing the authorization code into the OTP memory 44 in an offline manner by a special tool to ensure that an authorization code ciphertext is not intercepted; the OTP programming special tool is provided by an OTP memory manufacturer;
2-d) assembling the OTP memory 45 into which the authorization code has been written;
2-e) the embedded SoC system device is powered up again, enters a normal working mode to provide software protection 46, the authorization code reading interface realized by the programmable logic reads the authorization code ciphertext, the authorization code verification and identification module realized by the programmable logic obtains authorization information through the hardware circuit, and the information is transmitted to the multi-core ARM processor in the SoC and authorization control is performed according to the information.
In order to implement off-line protection of embedded SoC software, fig. 5 is a flowchart of a configuration method applied to the embedded SoC system device shown in fig. 3, where the configuration process includes the following steps:
3-a) assembling the circuit board 51 stage, wherein the circuit board is normally assembled; the OTP memory area is carried by the embedded SOC due to the adoption of the OTP memory area;
3-b) electrifying the embedded SoC system device, loading the minimum system of the multi-core processor, and reading the unique SN number 52;
3-c) sending the SN number to an offline authorization center in an offline manner to generate an authorization code 53, and transmitting the authorization code to the embedded SoC system device in an offline manner;
3-d) the embodiment adopts an OTP storage area, writes the authorization code into the OTP storage area, and ensures that an authorization code ciphertext is not intercepted 54;
3-e) the embedded SoC system device is powered on again, and enters a normal working mode 55, the authorization code reading interface realized by the programmable logic reads the authorization code ciphertext, the authorization code verification and identification module realized by the programmable logic obtains authorization information through a hardware circuit, and the information is transmitted to the multi-core ARM processor in the SoC and is subjected to authorization control according to the information.
It should be understood that the technical contents of the present invention are further disclosed from the perspective of specific embodiments, which aim to make the contents of the present invention easier to understand, but do not represent embodiments of the present invention and the rights are not limited thereto. The scope of the invention is set forth in the appended claims and all obvious modifications which are within the spirit of the invention are intended to be embraced therein.

Claims (2)

1. A high-reliability offline protection system of embedded SoC software is characterized by comprising the following 2 components:
1-a) an off-line authorization center, which is used for receiving the unique serial number SN of the embedded SoC system device off-line, generating an authorization code according to the SN and the software function authorization list, and sending the authorization code to the embedded SoC system device off-line for the embedded SoC system device to check the SN and identify the software function authorization list;
the off-line receiving of the unique serial number (SN number) of the embedded SoC system device and the off-line sending of the authorization code to the embedded SoC system device refer to the off-line transmission of the SN number in order to ensure that the SN number is not intercepted;
1-b) an embedded SoC system device supporting an offline software protection function, which can support SN number reading and offline transmission, offline reception of an authorization code, guarantee that the authorization code is not modified, identification of authorization information in a logical mode and realization of authority control;
in the embedded SoC system device, the components for supporting offline software protection include: the system comprises an authorization code OTP memory or a storage area, an SN number reading interface and a software authority control module which are realized by an ARM multi-core processor in an embedded system on chip (SoC), and an authorization code reading interface and an authorization code checking and identifying module which are realized by programmable logic in the embedded system on chip (SoC);
the OTP memory or the storage area is a memory or a storage area which cannot be modified after being written once so as to ensure that the authorization code cannot be tampered; when the inside of the SoC contains the OTP memory area, adopting the OTP memory area inside the SoC, and when the inside of the SoC does not contain the OTP memory area, adopting an OTP memory outside the SoC;
the authorization code reading interface and the authorization code verification and identification module operate on programmable logic.
2. A configuration method of an embedded SoC system device applied to off-line protection of embedded SoC software is characterized in that the high-reliability off-line protection system of claim 1 is used for protecting the embedded SoC software, and the configuration process of the embedded SoC system device comprises the following steps:
2-a) a circuit board assembling stage, wherein if the OTP memory area is used, the OTP memory area is carried by the embedded SOC, and if an external OTP memory is adopted, the OTP memory is not assembled;
2-b) electrifying the embedded SoC system device, loading the minimum system of the multi-core processor, and reading the unique SN number;
2-c) sending the SN number to an offline authorization center in an offline mode to generate an authorization code, and transmitting the authorization code to the embedded SoC system device in an offline mode; if the OTP memory area is adopted, the authorization code is written into the OTP memory area to ensure that an authorization code ciphertext is not intercepted, and if an external OTP memory is adopted, the authorization code is written into the OTP memory through a special tool to ensure that the authorization code ciphertext is not intercepted;
2-d) if an external OTP memory is employed, assembling the OTP memory into which the authorization code has been written; if the OTP memory area inside the SoC is adopted, writing in an offline acquired authorization code; the authorization code reading interface is a hardware circuit realized by programmable logic;
2-e) the embedded SoC system device is powered on again, and enters a normal working mode, the authorization code reading interface realized by the programmable logic reads the authorization code ciphertext, the authorization code verification and identification module realized by the programmable logic obtains authorization information through the hardware circuit, and the information is transmitted to the multi-core ARM processor in the SoC and is subjected to authorization control according to the information.
CN202011508999.2A 2020-12-18 2020-12-18 High-reliability offline protection system and configuration method of embedded SoC software Pending CN112463721A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011508999.2A CN112463721A (en) 2020-12-18 2020-12-18 High-reliability offline protection system and configuration method of embedded SoC software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011508999.2A CN112463721A (en) 2020-12-18 2020-12-18 High-reliability offline protection system and configuration method of embedded SoC software

Publications (1)

Publication Number Publication Date
CN112463721A true CN112463721A (en) 2021-03-09

Family

ID=74803623

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011508999.2A Pending CN112463721A (en) 2020-12-18 2020-12-18 High-reliability offline protection system and configuration method of embedded SoC software

Country Status (1)

Country Link
CN (1) CN112463721A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
CN101287227A (en) * 2008-05-22 2008-10-15 德信无线通讯科技(北京)有限公司 Mobile communication terminal and method for preventing rollback of software security grade
CN101944170A (en) * 2010-09-20 2011-01-12 中兴通讯股份有限公司 Method, system and device for issuing software version
CN103780600A (en) * 2013-11-01 2014-05-07 国家电网公司 RSA public key cryptography based off-line electric power transaction information system authorization method
CN108062461A (en) * 2017-11-23 2018-05-22 珠海格力电器股份有限公司 Software authorization method, device and system
WO2018119644A1 (en) * 2016-12-27 2018-07-05 深圳配天智能技术研究院有限公司 Software authorization method, system and device
CN110765477A (en) * 2019-10-29 2020-02-07 四川九洲空管科技有限责任公司 Target program data anti-theft method used in ARM + FPGA architecture

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
CN101287227A (en) * 2008-05-22 2008-10-15 德信无线通讯科技(北京)有限公司 Mobile communication terminal and method for preventing rollback of software security grade
CN101944170A (en) * 2010-09-20 2011-01-12 中兴通讯股份有限公司 Method, system and device for issuing software version
CN103780600A (en) * 2013-11-01 2014-05-07 国家电网公司 RSA public key cryptography based off-line electric power transaction information system authorization method
WO2018119644A1 (en) * 2016-12-27 2018-07-05 深圳配天智能技术研究院有限公司 Software authorization method, system and device
CN108062461A (en) * 2017-11-23 2018-05-22 珠海格力电器股份有限公司 Software authorization method, device and system
CN110765477A (en) * 2019-10-29 2020-02-07 四川九洲空管科技有限责任公司 Target program data anti-theft method used in ARM + FPGA architecture

Similar Documents

Publication Publication Date Title
US9537656B2 (en) Systems and methods for managing cryptographic keys in a secure microcontroller
CN100480946C (en) Method and system for providing a trusted channel within a computer system for a SIM device
EP1573466B1 (en) Enhancing data integrity and security in a processor-based system
JPS59139200A (en) Protector for solid memory
US9578054B1 (en) Hacking-resistant computer design
CN111480147A (en) System and method for on-line functional testing for error correction code functionality
US8185934B2 (en) Programmable data protection device, secure programming manager system and process for controlling access to an interconnect network for an integrated circuit
EP1987467A2 (en) Device, system and method of accessing a security token
CN103793341A (en) Input/output gatekeeping
CN111414605A (en) Unlocking method and device of embedded security unit, electronic equipment and storage medium
CN101995841B (en) Device for insertion in calculating system and calculating system
CN114884649A (en) Intelligent gas meter and system
US9941962B2 (en) Free space optical data transmission for secure computing
CN112447247A (en) Data storage device, system-on-chip, radio device and apparatus
Stan et al. On the security of mil-std-1553 communication bus
CN112463721A (en) High-reliability offline protection system and configuration method of embedded SoC software
EP3933649B1 (en) Method, system and circuit for managing a secure memory partition
Wilson Conflicts among the pillars of information assurance
CN112463720A (en) Online protection system and online protection method of embedded SoC software
CN213987497U (en) High-reliability off-line protection device for embedded software
CN112463722A (en) Off-line protection system and configuration method of embedded SoC software
ES2693450T3 (en) Procedure and protection device for portable electronic entity
CN214540764U (en) Off-line protection device of embedded software
CN103188656B (en) A kind of information protecting method of mobile communication terminal and system
US11693978B2 (en) Secure hardware threat protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210309

WD01 Invention patent application deemed withdrawn after publication