CN114598465A - Data updating method and controller - Google Patents

Data updating method and controller Download PDF

Info

Publication number
CN114598465A
CN114598465A CN202210227244.8A CN202210227244A CN114598465A CN 114598465 A CN114598465 A CN 114598465A CN 202210227244 A CN202210227244 A CN 202210227244A CN 114598465 A CN114598465 A CN 114598465A
Authority
CN
China
Prior art keywords
information
verification
updating
encryption
update
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210227244.8A
Other languages
Chinese (zh)
Other versions
CN114598465B (en
Inventor
丛聪
孙潇
陈娜娜
覃艳
刘晓波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weichai Power Co Ltd
Weifang Weichai Power Technology Co Ltd
Original Assignee
Weichai Power Co Ltd
Weifang Weichai Power Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weichai Power Co Ltd, Weifang Weichai Power Technology Co Ltd filed Critical Weichai Power Co Ltd
Priority to CN202210227244.8A priority Critical patent/CN114598465B/en
Publication of CN114598465A publication Critical patent/CN114598465A/en
Application granted granted Critical
Publication of CN114598465B publication Critical patent/CN114598465B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a data updating method and a controller. In the data updating method, as the updating verification representation information is encrypted in an encryption mode that a public key of the first device included in the updating verification request is used as an encryption key, namely, the updating verification representation information is doubly encrypted, even if any third party intercepts the public key in a transmission path, the third party cannot directly decrypt and obtain any original plaintext information; in addition, the updating representation information is directly encrypted and stored in the first equipment before updating verification, so that the updating verification process cannot be intercepted by a third party; in summary, the data updating method provided by the application can reduce the potential safety hazard in the updating process; because the encryption chip can be regarded as the first device in the data updating method, the data updating method provided by the application can also reduce the potential safety hazard of the encryption chip in the updating process.

Description

Data updating method and controller
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a data updating method and a controller.
Background
In an ECU (Electronic Control Unit), a main singlechip of the ECU communicates with an external encryption chip to exchange key information so as to update the software of the external encryption chip; generally, the security of the updating process can be ensured by providing identity authentication or encryption credentials through an encryption chip.
However, at present, hackers can crack the identity authentication or encryption credentials provided by the encryption chip by using the flash hole of the encryption chip, so that illegal operations such as embezzlement or tampering of software contents are performed, and further, potential safety hazards exist in the finer process of the encryption chip.
Therefore, how to reduce the potential safety hazard in the updating process of the encryption chip is a technical problem to be solved urgently.
Disclosure of Invention
In view of this, the present invention provides a data updating method and a controller to reduce the security risk of the updating process of the encryption chip.
In order to achieve the above purpose, the embodiments of the present invention provide the following technical solutions:
the application provides a data updating method, which comprises the following steps:
after sending an update verification request to a second device, a first device receives first update verification encryption information from the second device; the first updating verification encryption information is encrypted in an encryption mode by taking a public key of the first device included in the updating verification request as an encryption key;
the first equipment decrypts the updated verification representation information from the first updated verification encryption information, and encrypts the updated verification representation information again to obtain second updated verification encryption information;
the first equipment judges whether the second updating verification encryption information is consistent with updating encryption information which is encrypted in advance and stored in the first equipment; the updating encryption information and the second updating verification encryption information have the same encryption mode;
and if the second updating verification encrypted information is consistent with the updating encrypted information, judging that the updating verification is successful, and feeding back an updating verification result to the second equipment.
Optionally, the update information represented by the update representation information includes: a unique serial number of the first device and a unique serial number of the second device;
the unique serial number of the second device is sent to the first device in the burning process of the second device.
Optionally, the update verification information represented by the update verification representation information includes: a unique serial number of the first device and a unique serial number of the second device;
the unique serial number of the first device is sent by the first device to the second device together with the authentication request sent to the second device.
Optionally, the update information represented by the update representation information further includes: version information of a current version of the second device;
before the first update verification is successful, the version information of the current version of the second device is sent to the first device in the burning process of the second device.
Optionally, the update verification information characterized by the update verification characterization information further includes: version information of a current version of the second device.
Optionally, when the first device receives the first update verification encryption information from the second device, the method further includes:
the first equipment receives encrypted information to be updated from the second equipment, and decrypts version information of a version to be updated of the second equipment from the encrypted information to be updated; and the encryption information to be updated is encrypted by adopting a digital envelope encryption mode.
Optionally, after determining that the update verification is successful and feeding back the update verification result to the second device, the method further includes:
and the first equipment updates the verification encryption information by using the version information of the version to be updated of the second equipment.
Optionally, the update characterizing information is update summary information obtained by performing digital summarization on the update information, and the update verification characterizing information is update verification summary information obtained by performing digital summarization on the update verification information.
Optionally, the first device is a slave device in a master-slave device, and the second device is a master device in the master-slave device.
The present application provides a controller comprising: a processing unit and a storage unit; wherein:
the processing unit is used for executing the program stored in the storage unit;
the program stored in the storage unit includes the data update method according to any one of the above aspects of the present application.
According to the technical scheme, the invention provides a data updating method. In the data updating method, as the updating verification representation information is encrypted in an encryption mode that a public key of the first device included in the updating verification request is used as an encryption key, namely, the updating verification representation information is doubly encrypted, even if any third party intercepts the public key in a transmission path, the third party cannot directly decrypt and obtain any original plaintext information; in addition, the updating representation information is directly encrypted and stored in the first equipment before updating verification, so that the updating verification process cannot be intercepted by a third party; in summary, the data updating method provided by the application can reduce the potential safety hazard in the updating process; because the encryption chip can be regarded as the first device in the data updating method, the data updating method provided by the application can also reduce the potential safety hazard of the encryption chip in the updating process.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flowchart of an implementation manner of a data updating method provided in an embodiment of the present application;
fig. 2 is a schematic flow chart of a method for offline security authentication between devices of the internet of things in the prior art;
fig. 3 is a schematic flowchart of another implementation of a data updating method according to an embodiment of the present application;
FIG. 4 is a schematic diagram illustrating a process for obtaining encrypted information to be updated;
fig. 5 is a data flow diagram of the first device and the second device during burning of the second device;
fig. 6 is a data flow diagram of the first device and the second device during the update verification process of the second device.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
In order to reduce the potential safety hazard of the updating process of the encryption chip, another embodiment of the present application provides a data updating method, a specific flow of which is shown in fig. 1, and the method includes the following steps:
s110, after sending the update verification request to the second device, the first device receives the first update verification encryption information from the second device.
Optionally, the first device may be a slave device in a master-slave device, and the second device may be a master device in the master-slave device; in practical applications, including but not limited to this, as long as two devices or systems need to be updated, there is no specific limitation here, and it is within the scope of the present application as the case may be.
The method comprises the steps that an update verification request is sent to a second device when data update is needed by a first device, and the purpose is to obtain update verification encryption information of the second device so as to perform update verification; typically, the public key of the first device is included in the update verification request, as shown in fig. 6.
The first update verification encryption information adopts an encryption mode which takes a public key of the first device as an encryption key, so that the update verification representation information is update verification digest information; thus, the data flow when obtaining the first update verification encryption information is as shown in fig. 6, and the specific process of obtaining the update verification encryption information is as follows: and the second equipment calls the public key of the first equipment to carry out asymmetric encryption on the updating verification representation information to obtain first updating verification encryption information.
The first update verification representation information is information for verifying whether the update meets the specification in the update verification process, that is, verifying whether the second device can update the second device.
S120, the first device decrypts the updated verification representation information from the first updated verification encryption information, and encrypts the updated verification representation information again to obtain second updated verification encryption information.
Wherein, when the first device decrypts the updated authentication representation information from the first updated authentication encrypted information, the data flow is opposite to that when the first device decrypts the updated authentication representation information, and the description is not further provided herein; the specific process of the first device decrypting the updated verification representation information from the first updated verification encrypted information is as follows: the first equipment calls the own private key to decrypt the first updating verification encrypted information to obtain updating verification representation information, namely updating verification summary information.
Optionally, when the update verification characterization information is encrypted again, an asymmetric encryption manner, such as an encryption manner of a digital signature, may be adopted, and a symmetric encryption manner may also be adopted; in practical applications, including but not limited to, this, it is not limited specifically here, and it is within the scope of this application as the case may be.
When the second updating verification encryption information adopts the encryption mode of digital signature, the updating verification representation information is the updating verification summary information, and the specific encryption process is as follows: the first equipment calls a public key cryptographic algorithm to generate and store a public key and a private key of the first equipment, and asymmetric encryption is carried out on the updated verification summary information by using the private key of the first equipment to obtain second updated verification encryption information.
It should be noted that the second update verification representation information is also information for verifying whether the update meets the specification in the update verification process, that is, verifying whether the second device can update the second device; it can be seen that the second update verification representation information has the same function as the first update verification representation information, but different encryption method, and therefore the purpose of converting to the second update verification representation information is: keeping the same as the encryption mode of the updated encryption information so as to carry out update verification.
Optionally, the public key cryptographic algorithm may be an elliptic curve public key cryptographic algorithm, or may be an RSA asymmetric algorithm; in practical applications, including but not limited to asymmetric algorithms such as ECC, SM2, etc., it is not limited herein, and it is within the scope of the present application as the case may be.
S130, the first device judges whether the second updating verification encryption information is consistent with the updating encryption information encrypted in advance and stored in the first device.
If the second update verification encryption information is consistent with the update encryption information, go to step S140; if the second updated verification encryption information is not identical to the updated encryption information, step S150 is executed.
The encryption mode of the updated encryption information is the same as that of the second update verification encryption information, so that in practical application, the encryption mode of the updated encryption information is included, and is not specifically limited herein, and may be determined according to specific situations, and all of them are within the protection scope of the present application.
When the updated encryption information adopts the encryption mode of the digital signature, the updated representation information is the updated summary information, as shown in fig. 5, the specific encryption process is as follows: the first equipment calls a public key cryptographic algorithm to generate and store a public key and a private key of the first equipment, and carries out asymmetric encryption on the updated summary information by using the private key of the first equipment to obtain and store updated encrypted information.
The updating representation information is information which is used as a verification standard in the updating verification process.
Optionally, the public key cryptographic algorithm may be an elliptic curve public key cryptographic algorithm, or may be an RSA asymmetric algorithm; in practical applications, including but not limited to asymmetric algorithms such as ECC, SM2, etc., it is not limited herein, and it is within the scope of the present application as the case may be.
And S140, judging that the updating verification is successful, and feeding back an updating verification result to the second equipment.
And S150, judging that the updating verification fails, and feeding back an updating verification result to the second equipment.
In this embodiment, since the update verification representation information is encrypted in an encryption manner that the public key of the first device included in the update verification request is used as the encryption key, that is, the update verification representation information is doubly encrypted, even if any third party intercepts the public key in the transmission path, any original plaintext information cannot be directly obtained through decryption; in addition, the updating representation information is directly encrypted and stored in the first equipment before updating verification, so that the updating verification process cannot be intercepted by a third party; in summary, the data updating method provided by the application can reduce the potential safety hazard in the updating process; because the encryption chip can be regarded as the first device in the data updating method, the data updating method provided by the application can also reduce the potential safety hazard of the encryption chip in the updating process.
In the prior art, there is a method for offline security authentication between devices in the internet of things, where a specific flow of the method is shown in fig. 2, and the method specifically includes the following steps:
s210, the first Internet of things equipment generates a first temporary public key and a first random number.
S220, the first Internet of things device carries out digital signature on the preset first device unique identifier, the first temporary public key and the first random number according to the preset first device private key to generate first signature data.
S230, the first Internet of things device sends the first signature data, a preset first device public key, a first device unique identifier, a first temporary public key and a first random number to the second Internet of things device.
S240, the first Internet of things device receives the second signature data, the second device public key, the second device unique identifier, the second temporary public key and the second random number sent by the second Internet of things device.
And S250, the first Internet of things device carries out second decryption on the second signature data according to the second device public key and verifies whether the second device unique identifier, the second temporary public key and the second random number are consistent with the second decrypted content.
Therefore, in the first internet of things device, only whether the unique identifier of the second device, the second temporary public key and the second random number are consistent with the analysis data of the second signature data is verified, but whether the device sending data to the first internet of things device is legal is not verified, so that if the device is taken as a basis for releasing data updating, the situation that the first internet of things device updates data of any third-party device may occur, and data leakage is caused.
To solve this problem, another embodiment of the present application provides another implementation of the data updating method, in which the specific flow is the same as that provided in the above embodiment, but the updated characterizing information and the updated verifying characterizing information are slightly different, as follows:
updating the updated information characterized by the characterization information, including: a unique serial number of the first device and a unique serial number of the second device. And the unique serial number of the second equipment is sent to the first equipment in the burning process of the second equipment.
The updating verification information characterized by the updating verification characterization information comprises the following components: a unique serial number of the first device and a unique serial number of the second device. Wherein the unique serial number of the first device is sent to the second device by the first device together with the authentication request sent to the second device.
In this embodiment, since the updated characterizing information is bound together with the unique serial number of the first device and the unique serial number of the second device, in the verification process, the update verification is successful only when the updated verifying information characterized by the updated characterizing information includes the unique serial number of the first device and the unique serial number of the second device at the same time, so that a situation of data leakage caused by data update of the third-party device by the second device can be avoided, and therefore, potential safety hazards in the update verification process can be further reduced.
In addition, in the implementation manner provided by the above embodiment, for the first device, since the update verification token information and the update token information are both kept unchanged in each update verification process, a situation that a signature is forged by a replacement message may occur, that is, a third-party device disguises using an intercepted update verification token message in a previous verification process, so that the second device performs data update on the third-party device, thereby having a potential safety hazard in the update verification process.
To solve this problem, another embodiment of the present application provides another implementation of the data updating method, in which the updated characterizing information and the updated verified characterizing information are slightly different, as follows:
the update information represented by the update representation information, as shown in fig. 5, includes: the unique serial number of the first device, the unique serial number of the second device and version information of the current version of the second device; under normal conditions, the version information of the current version of the second device is a string of information character strings containing an item code and an item number; in addition, as shown in fig. 5, the unique serial number of the second device is sent to the first device in the burning process of the second device, and before the first update verification is successful, the version information of the current version of the second device is sent to the first device in the burning process of the second device.
The update verification information characterized by the update verification characterization information, as shown in fig. 6, includes: the unique serial number of the first device, the unique serial number of the second device and version information of the current version of the second device; as shown in fig. 6, the unique serial number of the first device is sent to the second device together with the first device when sending the authentication request to the second device.
In addition, in this embodiment, as shown in fig. 3, the specific flow further includes the following steps while executing step S110:
s310, the first device receives the encrypted information to be updated from the second device, and decrypts the version information of the version to be updated of the second device from the encrypted information to be updated.
The encryption information to be updated is encrypted by adopting a digital envelope encryption mode; it should be noted that, a data flow for obtaining the encrypted information to be updated is shown in fig. 6 (similar to obtaining the encrypted information to be updated, and is not specifically shown), and a specific flow for obtaining the encrypted information to be updated is shown in fig. 4, and specifically includes the following steps:
s410, the second equipment selects a random number, and symmetrically encrypts the version information of the version to be updated of the second equipment by taking the random number as a temporary session key to generate ciphertext information of the version to be updated.
And S420, the second equipment calls the public key of the first equipment to perform asymmetric encryption on the temporary session key to generate a ciphertext key.
And S430, the second equipment packs the ciphertext key and the ciphertext information of the version to be updated into the encryption information to be updated.
In practical applications, the encrypted information to be updated may also adopt other encryption manners, as long as the version information of the version to be updated of the second device can be restored after encryption, which is not specifically limited herein, and may be determined according to specific situations, and all of which are within the protection scope of the present application.
It should be noted that, in practical applications, the execution position of step S310 is not limited thereto, as long as it is executed before step S320, and is not specifically limited herein, and it is within the protection scope of the present application according to specific situations.
After step S140, the following steps are also included:
and S320, the first equipment updates the verification encryption information according to the version information of the version to be updated of the second equipment.
Specifically, the specific process of step S320 is: and updating the version information of the current version of the second equipment in the updated representation information by using the version information of the version to be updated of the second equipment, calling a self private key to asymmetrically encrypt the updated representation information after updating, and replacing the original updated encrypted information by the newly obtained updated encrypted information, thereby realizing the updating of the updated encrypted information.
In this embodiment, because the version information of the current version of the second device is added to the update verification representation information and the update information represented by the update representation information, and after step S140, the verification encryption information is updated with the version information of the version to be updated of the second device, so that one signature at a time is implemented, and thus repeated update verification representation information cannot pass through update verification, and further, the situation that a signature is forged by a replacement message can be avoided, and therefore, the potential safety hazard in the update verification process can be further reduced.
The embodiment also provides another specific implementation manner of updating the verification characteristics and the characterization information, which specifically includes: the updating representation information is the updating summary information obtained after the updating information is subjected to digital summarization, and the updating verification representation information is the updating verification summary information obtained after the updating verification information is subjected to digital summarization.
The process of obtaining the update summary information by performing the digital summary on the update information is similar to the process of obtaining the update verification summary information by performing the digital summary on the update verification information, and here, the process of obtaining the update summary information by performing the digital summary on the update information is only described in detail by taking as an example, the process of obtaining the update verification summary information by performing the digital summary on the update verification information may be referred to, and the process of obtaining the update summary information by performing the digital summary on the update information is deduced, and is not repeated here.
The process of obtaining the update summary information by carrying out digital summary on the update information comprises the following steps: and the first equipment calls a hash function to calculate the updated information, and the generated hash digest value is the updated digest information.
The hash function is also called a one-way hash function, and is a method for creating a small data fingerprint from any data, namely, the hash function can compress a message or data into a summary so as to reduce the data size; and, the compressed digest is in a fixed data format.
Optionally, the hash function may be an SHAI algorithm, and may be an SHA256 algorithm, in practical applications, including but not limited to this, for example, the SM3 algorithm, which is not specifically limited herein, is within the scope of the present application, and may be within the scope of the present application as the case may be.
In the embodiment, since the digital digest also corresponds to an encryption mode, the updated representation information is encrypted again after the encryption, which corresponds to double encryption of the updated representation information, and therefore, even if any third party intercepts the public key in the transmission path, any original plaintext information cannot be obtained through direct decryption, and the potential safety hazard of the updating process of the encryption chip can be further reduced.
Another embodiment of the present application provides a controller, which specifically includes: a processing unit and a storage unit; wherein, the processing unit is used for executing the program stored in the storage unit; the program stored in the storage unit includes the data updating method provided in any of the embodiments described above.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments are substantially similar to the method embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described system and system embodiments are only illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method for updating data, comprising:
after sending an update verification request to a second device, a first device receives first update verification encryption information from the second device; the first updating verification encryption information is encrypted by adopting an encryption mode of taking a public key of the first device included in the updating verification request as an encryption key;
the first equipment decrypts the updated verification representation information from the first updated verification encryption information, and encrypts the updated verification representation information again to obtain second updated verification encryption information;
the first equipment judges whether the second updating verification encryption information is consistent with updating encryption information which is encrypted in advance and stored in the first equipment; the updating encryption information and the second updating verification encryption information have the same encryption mode;
and if the second updating verification encrypted information is consistent with the updating encrypted information, judging that the updating verification is successful, and feeding back an updating verification result to the second equipment.
2. The data updating method according to claim 1, wherein the updating information represented by the updating representation information comprises: a unique serial number of the first device and a unique serial number of the second device;
the unique serial number of the second device is sent to the first device in the burning process of the second device.
3. The data updating method according to claim 2, wherein the updating verification information characterized by the updating verification characterization information comprises: a unique serial number of the first device and a unique serial number of the second device;
the unique serial number of the first device is sent by the first device to the second device together with the authentication request sent to the second device.
4. The data updating method according to claim 3, wherein the updating information characterized by the updating characterization information further comprises: version information of a current version of the second device;
before the first update verification is successful, the version information of the current version of the second device is sent to the first device in the burning process of the second device.
5. The data updating method according to claim 4, wherein the updating verification information characterized by the updating verification characterization information further comprises: version information of a current version of the second device.
6. The data updating method according to claim 5, further comprising, while the first device receives the first update verification encryption information from the second device:
the first equipment receives encrypted information to be updated from the second equipment, and decrypts version information of a version to be updated of the second equipment from the encrypted information to be updated; and the encryption information to be updated is encrypted by adopting a digital envelope encryption mode.
7. The data updating method according to claim 6, further comprising, after determining that the update verification is successful and feeding back the update verification result to the second device:
and the first equipment updates the verification encryption information by using the version information of the version to be updated of the second equipment.
8. The data updating method according to any one of claims 1 to 7, wherein the update characterizing information is update summary information obtained by digitally summarizing the update information, and the update verification characterizing information is update verification summary information obtained by digitally summarizing the update verification information.
9. The data updating method according to any one of claims 1 to 7, wherein the first device is a slave device in a master-slave device, and the second device is a master device in the master-slave device.
10. A controller, comprising: a processing unit and a storage unit; wherein:
the processing unit is used for executing the program stored in the storage unit;
the program stored in the storage unit includes the data updating method according to any one of claims 1 to 9.
CN202210227244.8A 2022-03-08 2022-03-08 Data updating method and controller Active CN114598465B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210227244.8A CN114598465B (en) 2022-03-08 2022-03-08 Data updating method and controller

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210227244.8A CN114598465B (en) 2022-03-08 2022-03-08 Data updating method and controller

Publications (2)

Publication Number Publication Date
CN114598465A true CN114598465A (en) 2022-06-07
CN114598465B CN114598465B (en) 2024-05-17

Family

ID=81816655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210227244.8A Active CN114598465B (en) 2022-03-08 2022-03-08 Data updating method and controller

Country Status (1)

Country Link
CN (1) CN114598465B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1950780A (en) * 2004-03-10 2007-04-18 松下电器产业株式会社 Authentication system and authentication apparatus
US20080189695A1 (en) * 2005-04-11 2008-08-07 Sony Ericsson Mobile Communications Ab Updating of Data Instructions
CN108419233A (en) * 2017-01-31 2018-08-17 福特全球技术公司 Over-the-air updating safety
CN110868294A (en) * 2019-12-09 2020-03-06 北京智宝云科科技有限公司 Key updating method, device and equipment
CN111641505A (en) * 2020-04-20 2020-09-08 广东乐心医疗电子股份有限公司 Information processing method and device, electronic equipment and readable storage medium
CN111770488A (en) * 2020-07-03 2020-10-13 Oppo广东移动通信有限公司 EHPLMN updating method, related equipment and storage medium
CN111786820A (en) * 2020-06-16 2020-10-16 浙江国利网安科技有限公司 Firmware updating method and device and network equipment
CN112134884A (en) * 2020-09-23 2020-12-25 普联技术有限公司 Message serial number updating method
CN112241284A (en) * 2020-12-16 2021-01-19 支付宝(杭州)信息技术有限公司 Program data updating method, system, device and equipment based on privacy protection
CN112733107A (en) * 2021-04-02 2021-04-30 腾讯科技(深圳)有限公司 Information verification method, related device, equipment and storage medium
CN113127020A (en) * 2019-12-30 2021-07-16 华为技术有限公司 Software upgrading method and device
CN113239341A (en) * 2021-07-12 2021-08-10 南京赛宁信息技术有限公司 Identity authentication method, equipment and system independent of user real characteristic information
US20210334085A1 (en) * 2020-04-24 2021-10-28 Honeywell International Inc. Systems and methods for secure over-the-air updates for cyber-physical systems

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1950780A (en) * 2004-03-10 2007-04-18 松下电器产业株式会社 Authentication system and authentication apparatus
US20080189695A1 (en) * 2005-04-11 2008-08-07 Sony Ericsson Mobile Communications Ab Updating of Data Instructions
CN108419233A (en) * 2017-01-31 2018-08-17 福特全球技术公司 Over-the-air updating safety
CN110868294A (en) * 2019-12-09 2020-03-06 北京智宝云科科技有限公司 Key updating method, device and equipment
CN113127020A (en) * 2019-12-30 2021-07-16 华为技术有限公司 Software upgrading method and device
CN111641505A (en) * 2020-04-20 2020-09-08 广东乐心医疗电子股份有限公司 Information processing method and device, electronic equipment and readable storage medium
US20210334085A1 (en) * 2020-04-24 2021-10-28 Honeywell International Inc. Systems and methods for secure over-the-air updates for cyber-physical systems
CN111786820A (en) * 2020-06-16 2020-10-16 浙江国利网安科技有限公司 Firmware updating method and device and network equipment
CN111770488A (en) * 2020-07-03 2020-10-13 Oppo广东移动通信有限公司 EHPLMN updating method, related equipment and storage medium
CN112134884A (en) * 2020-09-23 2020-12-25 普联技术有限公司 Message serial number updating method
CN112241284A (en) * 2020-12-16 2021-01-19 支付宝(杭州)信息技术有限公司 Program data updating method, system, device and equipment based on privacy protection
CN112733107A (en) * 2021-04-02 2021-04-30 腾讯科技(深圳)有限公司 Information verification method, related device, equipment and storage medium
CN113239341A (en) * 2021-07-12 2021-08-10 南京赛宁信息技术有限公司 Identity authentication method, equipment and system independent of user real characteristic information

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
FABIAN VAN DEN BROEK: "Femtocell security in theory and practice", NORDIC CONFERENCE ON SECURE IT SYSTEMS *
王锦程, 杨扬: "基于Lotus Notes的文档ID应用剖析", 现代电子技术, no. 19 *

Also Published As

Publication number Publication date
CN114598465B (en) 2024-05-17

Similar Documents

Publication Publication Date Title
US9847880B2 (en) Techniques for ensuring authentication and integrity of communications
US11533297B2 (en) Secure communication channel with token renewal mechanism
US7697691B2 (en) Method of delivering Direct Proof private keys to devices using an on-line service
US9137017B2 (en) Key recovery mechanism
CN109981255B (en) Method and system for updating key pool
CN108111497B (en) Mutual authentication method and device for camera and server
EP1401143A1 (en) Methods and system for providing a public key fingerprint list in a PK system
EP3324572A1 (en) Information transmission method and mobile device
JP2004280284A (en) Control processor, electronic equipment, and program starting method for electronic equipment, and system module updating method for electronic equipment
US7602903B2 (en) Cryptography correctness detection methods and apparatuses
JP2008507203A (en) Method for transmitting a direct proof private key in a signed group to a device using a distribution CD
JP2009116901A (en) Method for updating, method for sending, servers and terminals
CN108199847B (en) Digital security processing method, computer device, and storage medium
CN113992346B (en) Implementation method of security cloud desktop based on national security reinforcement
JP2022521525A (en) Cryptographic method for validating data
JP2010231404A (en) System, method, and program for managing secret information
CN113347143A (en) Identity authentication method, device, equipment and storage medium
CN109246156B (en) Login authentication method and device, login method and device, and login authentication system
CN116419217B (en) OTA data upgrading method, system, equipment and storage medium
CN112948896A (en) Signature information verification method and information signature method
CN108848094B (en) Data security verification method, device, system, computer equipment and storage medium
CN114598465B (en) Data updating method and controller
CN115766064A (en) Password application method, device, equipment and storage medium
CN114598464B (en) Data updating method and controller
US8699710B2 (en) Controlled security domains

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant