CN114697064B - Data security interaction method and security chip between multiple data modules - Google Patents

Data security interaction method and security chip between multiple data modules Download PDF

Info

Publication number
CN114697064B
CN114697064B CN202011621737.7A CN202011621737A CN114697064B CN 114697064 B CN114697064 B CN 114697064B CN 202011621737 A CN202011621737 A CN 202011621737A CN 114697064 B CN114697064 B CN 114697064B
Authority
CN
China
Prior art keywords
data
module
security
memory
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011621737.7A
Other languages
Chinese (zh)
Other versions
CN114697064A (en
Inventor
戴刘江
吴国锋
苏国彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chenxin Technology Co ltd
Original Assignee
Chenxin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chenxin Technology Co ltd filed Critical Chenxin Technology Co ltd
Priority to CN202011621737.7A priority Critical patent/CN114697064B/en
Publication of CN114697064A publication Critical patent/CN114697064A/en
Application granted granted Critical
Publication of CN114697064B publication Critical patent/CN114697064B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data security interaction method between multiple data modules and a security chip. The method comprises the following steps: acquiring interaction data sent by a first data module and pointing to a second data module; when the first data module is detected to be in a safe working mode, the interactive data is encrypted safely to form encrypted data; if the encrypted data meets the external forwarding condition, storing the encrypted data into a storage space matched with the second data module in a first memory; the first memory is divided into a plurality of non-overlapping memory spaces in advance, and each memory space is used for being distributed to each data module for isolated access. By using the technical scheme of the invention, the complete isolation of the safe area and the unsafe area inside the chip can be realized, the risk of data leakage is reduced, and the safety of the chip is improved.

Description

Data security interaction method and security chip between multiple data modules
Technical Field
The embodiment of the invention relates to a chip development technology, in particular to a data security interaction method between multiple data modules and a security chip.
Background
The security chip is a device capable of independently generating and encrypting and decrypting the key and can provide encryption and security authentication services for the computer equipment.
In the existing chip design, the security and information processing functions are mainly embodied in the authentication and encryption and decryption of the chip, and are mainly embodied in that the chip performs encryption and decryption before secure data transmission. However, under the security design of the chip, the security data needs to be transmitted through a data bus inside the chip, and the leakage risk of the security data exists. And the secure area and the non-secure area inside the chip are not completely isolated, and both the secret key and the secure data have the risk of leakage.
Disclosure of Invention
The embodiment of the invention provides a data security interaction method between multiple data modules and a security chip, so as to realize complete isolation of a security area and a non-security area inside the chip, reduce the risk of data leakage and improve the security of the chip.
In a first aspect, an embodiment of the present invention provides a method for securely interacting data between multiple data modules, where the method includes:
Acquiring interaction data sent by a first data module and pointing to a second data module;
When the first data module is detected to be in a safe working mode, the interactive data is encrypted safely to form encrypted data;
If the encrypted data meets the external forwarding condition, storing the encrypted data into a storage space matched with the second data module in a first memory;
The first memory is divided into a plurality of non-overlapping memory spaces in advance, and each memory space is used for being distributed to each data module for isolated access.
In a second aspect, an embodiment of the present invention further provides a security chip, including: the system comprises at least two data modules, a security module and a first memory, wherein the security module comprises a hardware security module;
the first memory is divided into a plurality of non-overlapping memory spaces in advance, and each memory space is used for being distributed to each data module for isolated access;
The hardware security module is used for acquiring interaction data which is sent by the first data module and points to the second data module; when the first data module is detected to be in a safe working mode, the interactive data is encrypted safely to form encrypted data; and if the encrypted data meets the external forwarding condition, storing the encrypted data into a storage space matched with the second data module in a first memory.
According to the embodiment of the invention, different storage spaces are allocated to different data modules, when the first data module is required to perform data interaction with the second data module, after the interaction data of the first data module are acquired, the interaction data are encrypted and stored in the storage space matched with the second data module, so that the problems that the interaction data are transmitted through a data bus inside a chip and the internal safety area and the non-safety area of the chip are not completely isolated in the prior art, and the risk of interaction data leakage is caused are solved, the complete isolation of the internal safety area and the non-safety area of the chip is realized, the risk of data leakage is reduced, and the safety of the chip is improved.
Drawings
FIG. 1 is a flow chart of a method of data security interaction between multiple data modules in accordance with a first embodiment of the present invention;
FIG. 2 is a flow chart of a method of data security interaction between a plurality of data modules in a second embodiment of the invention;
FIG. 3 is a schematic diagram of a security chip according to a third embodiment of the present invention;
FIG. 4 is a schematic diagram of a security chip according to a fourth embodiment of the present invention;
FIG. 5 is a schematic diagram of a security chip based on a security module in a first specific application scenario of the present invention;
Fig. 6 is a schematic structural diagram of a security module in a first specific application scenario of the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present invention are shown in the drawings.
Example 1
Fig. 1 is a flowchart of a method for securely interacting data between multiple data modules according to a first embodiment of the present invention, where the method may be performed by a security module, and the security module may be integrated into a security chip.
As shown in fig. 1, the technical solution of the embodiment of the present invention specifically includes the following steps:
s110, acquiring interaction data which are sent by the first data module and point to the second data module.
The first data module and the second data module are two modules needing to perform data interaction in the security chip, the data modules can be a communication processor (Communication processor, CP) or an application processor (Application Processor, AP), the CP can be used for processing such as receiving, decoding, accelerating, packing or unpacking of communication data, the AP can be used for processing audio and video, and controlling peripheral interfaces such as a keyboard and display. The interactive data is data transmitted when the first data module and the second data module conduct data interaction, and the interactive data realizes transmission from the first data module to the second data module through the security module.
In the security chip in the prior art, data of each data module is not isolated, and the risk of data in the data module being leaked is high. In the embodiment of the invention, the isolation among the data modules is realized through the security module, and the data interaction among the data modules is realized through the security module instead of directly carrying out the data interaction among the data modules.
By way of example, when the first data module and the second data module are CP and AP respectively, isolation between the AP side and the CP side is achieved by the security module, and when the CP side opens permission to the user, security data on the AP side cannot be acquired by the user, and similarly, when the AP side opens permission to the user, security data on the CP side cannot be acquired by the user.
And S120, when the first data module is detected to be in a safe working mode, the interactive data is encrypted safely to form encrypted data.
The security working mode indicates that the first data module has calling authority for the security encryption function of the security encryption module, can call the encryption and decryption function of the security module, encrypts the interaction data and reads the encryption result. And the security module encrypts the interactive data to obtain data when encrypting the data.
In the embodiment of the invention, the security module is used as a security area of the security chip and is used for storing sensitive data such as a secret key and encrypting and decrypting the data, and the sensitive data such as the secret key can only be read when the data is encrypted and decrypted in the security module, so that the security of the sensitive data such as the secret key is ensured. When the data module wants to carry out data interaction with other data modules, if the interaction data needs to be encrypted, the encryption and decryption functions of the security encryption module can be called only when the data module is in a security working mode, and the security encryption module processes the interaction data of the first data module; if the interactive data does not need to be encrypted, and the data module is in a safe working mode, the safe encryption module carries out plaintext transmission on the interactive data so as to improve the efficiency of data transmission. The encryption function of the security encryption module can be called only when the data module is in the security working mode, so that the isolation of the security area and the non-security area inside the chip is realized.
S130, if the encrypted data meets the external forwarding condition, storing the encrypted data into a storage space matched with the second data module in a first memory;
The first memory is divided into a plurality of non-overlapping memory spaces in advance, and each memory space is used for being distributed to each data module for isolated access.
The external forwarding condition refers to that the encrypted interaction data, that is, the encrypted data, needs to be forwarded to the second data module by the security module. In the embodiment of the invention, the security and confidentiality module is used as an intermediary for data interaction between the first data module and the second data module, when the external forwarding condition is met, the security and confidentiality module forwards the encrypted interaction data to the second data module, or the encrypted interaction data can be stored in the security and confidentiality module and is acquired in the security and confidentiality module by the second data module.
In the embodiment of the invention, different storage spaces are allocated for each data module in the first memory, and each data module can only access the corresponding storage space, so that the data isolation among the data modules is ensured, and the data security of each data module is ensured.
For example, when the first Data module and the second Data module are a CP and an AP, respectively, the first memory may be a DDR (Double Data Rate) memory, a high-level address space of the DDR memory may be allocated for the CP as a memory space of the CP, and a low-level address space of the DDR memory may be allocated for the AP as a memory space of the AP. The CP can only access the high-stage address space of the DDR memory, and the AP can only access the low-stage address space of the DDR memory, so that the isolation of the AP and the CP data is realized. It should be noted that, the high-level address space of the DDR memory may be allocated to the AP, the low-level address space of the DDR memory may be allocated to the CP, and the like, and the specific manner of allocating different memory spaces to each data module is not limited in this embodiment.
According to the technical scheme, different storage spaces are allocated to different data modules, when the first data module is required to perform data interaction with the second data module, after the interaction data of the first data module are acquired, the interaction data are encrypted and stored in the storage space matched with the second data module, so that the problems that in the prior art, the interaction data are transmitted through a data bus inside a chip, and the internal safety area and the non-safety area of the chip are not completely isolated, and the risk of interaction data leakage is caused are solved, the complete isolation of the internal safety area and the non-safety area of the chip is realized, the risk of data leakage is reduced, and the safety of the chip is improved.
Example two
Fig. 2 is a flowchart of a data security interaction method between multiple data modules according to a second embodiment of the present invention, where the step of storing encrypted data in a second memory according to an access right of a target data module is added, and the step of directly storing the interaction data in a storage space matched with the second data module when the interaction data does not need to be encrypted.
Correspondingly, as shown in fig. 2, the technical scheme of the embodiment of the invention specifically includes the following steps:
S210, acquiring interaction data which are sent by the first data module and point to the second data module.
In the embodiment of the invention, the first data module stores the interactive data pointing to the second data module in the storage space allocated for the first data module in the first memory, and the security module can periodically acquire the interactive data from the storage space matched with the first data module.
S220, judging whether the first data module is in a safe working mode, if so, executing S230, otherwise, executing S2120.
When the first data module is in the safe working mode, the safe confidentiality module can encrypt the interactive data by using the safe encryption function or directly forward the interactive data. If the first data module is not in the secure work module, the secure confidentiality module cannot encrypt and/or forward the interactive data. By the arrangement, the isolation between the internal security module and the non-security module of the chip is realized, and the security of the security module is ensured.
S230, judging whether the interaction data needs to be securely encrypted, if so, executing S240, otherwise, executing S2110.
In the embodiment of the invention, if the interactive data is the data needing to be encrypted, the security and confidentiality module encrypts the interactive data, and if the interactive data does not need to be encrypted, the security and confidentiality module can directly transmit the plaintext, and the interactive data is stored in a storage space matched with the second data module in the first memory.
S240, carrying out secure encryption on the interaction data to form encrypted data.
In the embodiment of the invention, the security module stores the secret key, and the interactive data is encrypted according to the secret key, so that the encrypted data can be obtained.
S250, judging whether the encrypted data meets the external forwarding condition, if so, executing S260, otherwise, executing S270.
And when the encrypted data meets the external forwarding condition, forwarding the encrypted data to the second data module by the security and privacy module.
And S260, storing the encrypted data into a storage space matched with the second data module in a first memory. S2120 is performed.
The security module forwards the encrypted data, specifically, the encrypted data can be stored in a storage space matched with the second data module in the first memory, and the second data module can access the storage space matched with the first data module in the first memory to acquire the encrypted data.
S270, judging whether the encrypted data meets a second safe forwarding condition, if so, executing S280, otherwise executing S2120.
The second secure forwarding condition means that the secure security module may further store the encrypted data in a second memory inside the secure security module, and since the first data module is in the secure working mode, the first data module may obtain the encrypted data in the secure security module after the secure security module verifies the access rights.
S280, storing the encrypted data into a second memory;
Because the second memory is arranged inside the security and privacy module, and the security and privacy module and the data module are subjected to data isolation, the data module can access the second memory to acquire encrypted data only when the data module is in a security working mode and has access rights to the second memory, and therefore the security of the encrypted data in the transmission process is ensured. For example, a secure RAM (Random Access Memory ) may be provided in the secure security module as the second memory.
S290, judging whether the target data module has access right to the target encrypted data according to the access request of the target data module to the target encrypted data in the second memory, if so, executing S2100, otherwise, executing S2120.
When the encrypted data is stored in the second memory inside the security module, if the second data module wants to acquire the encrypted data, the security module needs to verify the access right of the second data module according to the access request of the second data module, and when the second data module has the access right, the encrypted data can be acquired from the second memory inside the security module.
If the first data module needs to acquire the encrypted data, the security module also verifies the access right, and only when the access right is provided, the encrypted data in the second memory can be acquired.
For the encrypted data stored in the security and privacy module, the encrypted data is provided for the data module only when the data module has access rights, so that the isolation between the security and privacy module and each data module can be ensured, and the security of the data in the security and privacy module is improved.
S2100, obtaining the target encrypted data from the second memory and providing the target encrypted data to the target data module. S2120 is performed.
S2110, the interaction data is stored in a storage space matched with the second data module in the first memory. S2120 is performed.
S2120, ending.
According to the technical scheme, different storage spaces are allocated to different data modules, after interaction data of the first data module are obtained when the first data module is to be subjected to data interaction with the second data module, if the interaction data do not need to be encrypted, the interaction data are directly stored in the storage space matched with the second data module, if the interaction data need to be encrypted, the interaction data are encrypted and stored in the storage space matched with the second data module, the second data module can directly obtain the interaction data or the encrypted data in the matched storage space, or can also store the encrypted data in the second memory, and the encrypted data are provided for the second data module according to the access authority of the second data module to the second memory. Therefore, the problem that the risk of leakage of the interactive data is caused because the interactive data is transmitted through the data bus inside the chip and the safe area and the unsafe area inside the chip are not completely isolated in the prior art is solved, the complete isolation of the safe area inside the chip and the unsafe area inside the chip is realized, the risk of data leakage is reduced, and the safety of the chip is improved.
Example III
Fig. 3 is a schematic structural diagram of a security chip according to a third embodiment of the present invention, where the security chip includes: at least two data modules 310, a security module 320, and a first memory 330, wherein the security module 320 includes a hardware security module 321;
wherein, the first memory 330 is pre-divided into a plurality of non-overlapping memory spaces, each memory space is used for being allocated to each data module 310 for isolated access;
the hardware security module 321 is configured to obtain interaction data sent by the first data module 311 and directed to the second data module 312; when the first data module 311 is detected to be in the safe working mode, the interactive data is encrypted safely to form encrypted data; if it is determined that the encrypted data satisfies the external forwarding condition, the encrypted data is stored in a storage space in the first memory 330 that matches the second data module 312.
In the embodiment of the invention, the hardware security module in the security module is used for encrypting and forwarding the interactive data, and the encryption function of the interactive data is concentrated in the security module, namely, the sensitive data such as the secret key is stored in the security module, so that the security module and the data module can be isolated, the sensitive data such as the secret key can only be read in the security module, and the security of the sensitive data is ensured.
Different data modules correspond to different storage spaces in the first memory, and each data module can only access the corresponding storage space, so that the data isolation among the data modules can be realized, and the safety of data in the data modules is ensured.
The hardware security module acquires interaction data in a storage space matched with the first data module in the first memory, when the first data module is determined to be in a safe working mode, if the interaction data needs to be encrypted, the interaction data is encrypted to acquire encrypted data, and only when the first data module is in the safe mode, the hardware security module can be called to carry out safe encryption on the interaction data, so that the security between the security module and the data module can be realized, and the security of sensitive data in the security encryption module is ensured.
Optionally, the hardware security module may encrypt and decrypt the interaction data according to AES (Advanced Encryption Standard ) algorithm, ECDSA (Elliptic Curve Digital Signature Algorithm, elliptic curve digital signature algorithm) algorithm, or domestic cryptographic algorithm identified by the national institutes of ciphers SM1, SM2, SM3, SM4, etc.
According to the security chip in the embodiment, through distributing different storage spaces of the first memory to different data modules, isolation between the data modules is achieved, whether the data modules are in a security working mode or not is judged through the hardware security module, when the data modules are in the security mode, interactive data are encrypted and stored in the storage spaces matched with the second data modules, the second data modules can directly acquire encrypted data in the matched storage spaces, isolation between the data modules and the security module is achieved, the problem that in the prior art, the interactive data are transmitted through a data bus inside the chip, and the internal security area and the non-security area of the chip are not completely isolated, so that the problem that the interactive data are leaked is solved, the risk of data leakage is reduced, and the security of the chip is improved.
Example IV
Fig. 4 is a schematic structural diagram of a security chip according to still another embodiment of the present invention, the security chip including: at least two data modules 410, a security module 420, and a first memory 430, wherein the security module 420 includes a hardware security module 421;
wherein, the first memory 430 is pre-divided into a plurality of non-overlapping memory spaces, each memory space is used for being allocated to each data module for isolated access;
The hardware security module 421 is configured to obtain the interaction data sent by the first data module 411 and directed to the second data module 412; when the first data module 411 is detected to be in the safe working mode, the interactive data is encrypted safely to form encrypted data; if it is determined that the encrypted data satisfies the external forwarding condition, the encrypted data is stored in a storage space in the first memory 430 that matches the second data module 412.
On the basis of the above embodiment, the security module 420 further includes a second memory 422 and at least two security control modules 423, where each security control module 423 is correspondingly connected to each data module 410;
The hardware security module 421 is further configured to: after the interaction data is securely encrypted to form encrypted data, if it is determined that the encrypted data meets a second secure forwarding condition, storing the encrypted data in the second memory 422;
The security control module 423 is configured to determine, according to an access request of the connected target data module 410 to the target encrypted data in the second memory 422, whether the target data module 410 has access rights to the target encrypted data; if yes, the target encrypted data is retrieved from the second memory 422 and provided to the target data module 410.
After the hardware security module encrypts the interaction data, the hardware security module may further directly store the encrypted data in a second memory of the security module when a second security forwarding condition is satisfied. A data module that wants to obtain the encrypted data may send an access request for the encrypted data to the security control module, and if the security control module determines that the data module has access rights, the data module may directly obtain the encrypted data in the second memory.
In the embodiment of the invention, the security control module controls the access authority of the data modules, and can control whether each data module can access a certain address space of the security module. For example, if the security control module determines that a data module has access to the address space of the second memory, the encrypted data in the second memory may be provided to the data module, otherwise, an invalid value is returned to the data module.
The security control module realizes the data isolation between the data module and the security module through controlling the access authority of the address space.
On the basis of the above embodiment, the hardware security module 421 is further configured to:
After the interactive data sent by the first data module 411 and directed to the second data module 412 are acquired, when the first data module 411 is detected to be in the safe working mode, the interactive data are stored in a storage space matched with the second data module 412 in the first memory 430.
If the interactive data is data which does not need to be encrypted, the interactive data can be directly transmitted in the clear, so that the efficiency of data interaction is improved. Because the first memory allocates different storage spaces for the first data module and the second data module, the data interaction between the first data module and the second data module is realized by the security module, therefore, the hardware security module in the security module directly stores the interaction data into the storage space matched with the second data module in the first memory, and the second data module directly acquires the interaction data in the storage space matched with the first data module.
In the embodiment of the invention, after the hardware security module acquires the interaction data in the storage space matched with the first data module in the first memory, if the interaction data needs to be encrypted, the hardware security module opens the encryption function of the interaction data, encrypts the interaction data and stores the interaction data in the second memory inside the security module or the storage space matched with the second data module in the first memory. If the interactive data does not need to be encrypted, the interactive data is directly stored in a storage space matched with the second data module in the first memory.
On the basis of the above embodiment, the security module 420 further includes: a key storage module 424, where the key storage module 424 is directly connected with the hardware security module 421 by means of hardware connection;
the key storage module 424 is configured to store a data encryption key;
The hardware security module 421 is specifically configured to obtain the data encryption key from the key storage module 424, and securely encrypt the interaction data according to the data encryption key to form encrypted data.
In the embodiment of the invention, the sensitive data such as the secret key is stored in the secret key storage module, and the secret key storage module is directly connected to the hardware security module through the hardware connecting line, so that the secret key storage module can only be accessed by the hardware security module and cannot be accessed by other modules, and the sensitive data such as the secret key can not be illegally read.
When the hardware security module encrypts the interaction data, a secret key is obtained from the secret key storage module, and the interaction data is securely encrypted according to the secret key.
On the basis of the above embodiment, the security module 420 further includes: the processor 425 is started;
The boot processor 425 is configured to sign and decrypt firmware obtained from the external memory to perform secure booting of the secure chip.
The boot CPU (Central Processing Unit ) is used for acquiring the encrypted firmware in the external Flash for signature verification and decryption in the process of the secure boot, and the process of the secure boot is completed.
In the security chip, the boot CPU has the highest access right, can access each module in the security module, and can also control the constituent modules of the data module.
On the basis of the above embodiment, the security module 420 further includes: an attack signal processing module 426;
the attack signal processing module 426 is configured to send a data clear instruction to the start processor 425 when receiving an attack signal;
The boot processor 425 is further configured to clear the data encryption key stored in the key storage module 424 when receiving a data clear instruction.
When an external sensor such as an anti-attack sensor detects an external attack, the attack signal processing module sends a data clearing instruction to the boot CPU, and the boot CPU can control the key storage module to clear sensitive data such as a secret key stored by the key storage module. This has the advantage that leakage of sensitive data can be prevented when subjected to an illegal attack.
On the basis of the embodiment, the security chip further comprises a radio frequency interface;
the radio frequency interface is used for receiving the wireless radio frequency signals and sending the encrypted data generated after the secure encryption to a matched data receiver.
The radio frequency interface is used for communication between the security chip and the outside, and may include RBDP (radiofrontend-basebanddigitalparallel, where the wireless front end is digitally parallel to the baseband) interface or a standard/nonstandard high-speed interface, etc., and the specific type of the interface adopted by the radio frequency interface is not limited in this embodiment.
The radio frequency signal is formed by the transmitter modulating (amplitude or frequency modulating) the information source (analog or digital) with a high frequency current. The radio frequency interface may be connected to a CP, and the CP and the AP interact data through a security module, so that interaction data on the AP side is encrypted by the security module and forwarded externally, and then the CP side obtains the encrypted data and sends the encrypted data to the data receiver through the radio frequency interface.
Specific application scenario one
Fig. 5 is a schematic structural diagram of a security chip based on a security module in a first specific application scenario of the present invention, as shown in fig. 5, RF is a radio frequency interface in the above embodiment, a communication processor CP and an application processor AP are two data modules respectively, the CP and the AP perform data interaction through the security module, DDR is a first memory in the above embodiment, the CP can only access a high-level address space of DDR, and the AP can only access a low-level address space of DDR. The security module is used as a security area of the chip, stores sensitive data such as keys and the like, and performs data interaction between the CP and the AP. The structural design of the security chip based on the security module not only realizes the isolation between the sensitive data in the security area and other data in the non-security area, but also realizes the data isolation of the CP side and the AP side.
Fig. 6 is a schematic structural diagram of a security module in a first specific application scenario of the present invention, where, as shown in fig. 6, the security module includes two SC modules, that is, a security control module in the foregoing embodiment, which are used for controlling access rights of address spaces of a CP and an AP, respectively. The HSM module, i.e. the hardware security module in the above embodiment, is used for encrypting and decrypting data. The OTP is a key storage module in the above embodiment, and is used for storing a key, where the OTP module is directly connected with the HSM module through a hardware connection line. The boot CPU is a boot processor in the above embodiment, and is configured to securely boot a chip. The RTC (Real Time Clock) is used for recording Time, the RTC module and Tamper (anti-attack) together form an attack signal processing module in the above embodiment, tamper is connected with an external Tamper Sensor (anti-attack sensor), and when receiving an external attack signal, the security module automatically clears sensitive data such as a key stored in the OTP module. The secure RAM is the second Memory in the above embodiment, and the secure security module further includes a ROM (Read-Only Memory). The security module is directly communicated with the external Flash, and the boot CPU obtains firmware in the external Flash through an internal bus to authenticate and decrypt so as to realize the security boot. Inside the security module, the SC module, boot CPU, RTC module, label, HSM module, security RAM and ROM are connected via bus.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (10)

1. A method of securely interacting data between multiple data modules, comprising:
acquiring interaction data sent by a first data module and pointing to a second data module; the interaction data are data sent when the first data module and the second data module conduct data interaction;
When the first data module is detected to be in a safe working mode, the interactive data is encrypted safely to form encrypted data;
If the encrypted data meets the external forwarding condition, storing the encrypted data into a storage space matched with the second data module in a first memory;
the first memory is divided into a plurality of non-overlapping memory spaces in advance, and each memory space is used for being distributed to each data module for isolated access; each data module only can access the corresponding storage space.
2. The method of claim 1, further comprising, after securely encrypting the interaction data to form encrypted data:
Storing the encrypted data in a second memory if it is determined that the encrypted data meets a second secure forwarding condition;
Judging whether the target data module has access rights to the target encrypted data according to an access request of the target data module to the target encrypted data in the second memory;
If yes, the target encrypted data is obtained from the second memory and provided for the target data module.
3. The method according to claim 1 or 2, further comprising, after obtaining the interaction data sent by the first data module and directed to the second data module:
and when the first data module is detected to be in the safe working mode, storing the interaction data into a storage space matched with the second data module in a first memory.
4. A security chip, comprising: the system comprises at least two data modules, a security module and a first memory, wherein the security module comprises a hardware security module;
the first memory is divided into a plurality of non-overlapping memory spaces in advance, and each memory space is used for being distributed to each data module for isolated access;
The hardware security module is used for acquiring interaction data which is sent by the first data module and points to the second data module; the interaction data are data sent when the first data module and the second data module conduct data interaction; when the first data module is detected to be in a safe working mode, the interactive data is encrypted safely to form encrypted data; if the encrypted data meets the external forwarding condition, storing the encrypted data into a storage space matched with the second data module in a first memory; each data module only can access the corresponding storage space.
5. The security chip of claim 4, wherein the security module further comprises a second memory and at least two security control modules, each of the security control modules being correspondingly connected to each of the data modules;
The hardware security module is further configured to: after the interaction data is securely encrypted to form encrypted data, if the encrypted data is determined to meet a second secure forwarding condition, storing the encrypted data into the second memory;
the security control module is used for judging whether the target data module has access rights to the target encrypted data according to the access request of the connected target data module to the target encrypted data in the second memory; if yes, the target encrypted data is obtained from the second memory and provided for the target data module.
6. The security chip of claim 4 or 5, wherein the hardware security module is further configured to:
After the interactive data sent by the first data module and pointing to the second data module are obtained, when the first data module is detected to be in a safe working mode, the interactive data are stored in a storage space matched with the second data module in a first memory.
7. The security chip of claim 4, wherein the security module further comprises: the key storage module is directly connected with the hardware security module in a hardware connection mode;
the key storage module is used for storing a data encryption key;
the hardware security module is specifically configured to obtain the data encryption key from the key storage module, and securely encrypt the interaction data according to the data encryption key to form encrypted data.
8. The security chip of claim 7, wherein the security module further comprises: starting a processor;
and the starting processor is used for signing and decrypting the firmware acquired from the external memory so as to safely start the safety chip.
9. The security chip of claim 8, wherein the security module further comprises: an attack signal processing module;
The attack signal processing module is used for sending a data clearing instruction to the starting processor when receiving an attack signal;
The starting processor is further used for clearing the data encryption key stored by the key storage module when receiving the data clearing instruction.
10. The security chip of claim 4, further comprising a radio frequency interface;
the radio frequency interface is used for receiving the wireless radio frequency signals and sending the encrypted data generated after the secure encryption to a matched data receiver.
CN202011621737.7A 2020-12-31 2020-12-31 Data security interaction method and security chip between multiple data modules Active CN114697064B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011621737.7A CN114697064B (en) 2020-12-31 2020-12-31 Data security interaction method and security chip between multiple data modules

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011621737.7A CN114697064B (en) 2020-12-31 2020-12-31 Data security interaction method and security chip between multiple data modules

Publications (2)

Publication Number Publication Date
CN114697064A CN114697064A (en) 2022-07-01
CN114697064B true CN114697064B (en) 2024-05-03

Family

ID=82135131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011621737.7A Active CN114697064B (en) 2020-12-31 2020-12-31 Data security interaction method and security chip between multiple data modules

Country Status (1)

Country Link
CN (1) CN114697064B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006209691A (en) * 2005-01-31 2006-08-10 Sony Corp Data processing circuit
CN106301774A (en) * 2015-05-29 2017-01-04 联芯科技有限公司 Safety chip, its encryption key generate method and encryption method
CN110166240A (en) * 2019-06-25 2019-08-23 南方电网科学研究院有限责任公司 A kind of Network Isolation password board
CN209402526U (en) * 2019-03-29 2019-09-17 北京智芯微电子科技有限公司 The key storage device of safety chip
CN110266725A (en) * 2019-07-08 2019-09-20 何荣宝 Cryptosecurity isolation module and mobile office security system
CN111400737A (en) * 2020-03-17 2020-07-10 中孚信息股份有限公司 Multi-application physical isolation encrypted SIM card implementation device, method and terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8590040B2 (en) * 2010-12-22 2013-11-19 Intel Corporation Runtime platform firmware verification

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006209691A (en) * 2005-01-31 2006-08-10 Sony Corp Data processing circuit
CN106301774A (en) * 2015-05-29 2017-01-04 联芯科技有限公司 Safety chip, its encryption key generate method and encryption method
CN209402526U (en) * 2019-03-29 2019-09-17 北京智芯微电子科技有限公司 The key storage device of safety chip
CN110166240A (en) * 2019-06-25 2019-08-23 南方电网科学研究院有限责任公司 A kind of Network Isolation password board
CN110266725A (en) * 2019-07-08 2019-09-20 何荣宝 Cryptosecurity isolation module and mobile office security system
CN111400737A (en) * 2020-03-17 2020-07-10 中孚信息股份有限公司 Multi-application physical isolation encrypted SIM card implementation device, method and terminal

Also Published As

Publication number Publication date
CN114697064A (en) 2022-07-01

Similar Documents

Publication Publication Date Title
US10694360B2 (en) Hearing device and method of hearing device communication
US5481610A (en) Digital radio transceiver with encrypted key storage
CN110650010B (en) Method, device and equipment for generating and using private key in asymmetric key
JP2020144873A (en) Hearing device with communication protection and related method
US10680816B2 (en) Method and system for improving the data security during a communication process
WO2016011778A1 (en) Data processing method and apparatus
CN107317677B (en) Secret key storage and equipment identity authentication method and device
US11308241B2 (en) Security data generation based upon software unreadable registers
US20130251152A1 (en) Key transport protocol
US20110191599A1 (en) Apparatus and method for providing hardware security
US20030046570A1 (en) Method for processing information in an electronic device, a system, an electronic device and a processing block
CN109558340B (en) Secure solid-state disk encryption system and method based on trusted authentication
CN114637987B (en) Security chip firmware downloading method and system based on platform verification
CN104244237A (en) Data transmitting and receiving method, receiving and transmitting terminal and data transmitter-receiver set
CN115065472B (en) Security chip encryption and decryption method and device based on multi-key encryption and decryption
US11637704B2 (en) Method and apparatus for determining trust status of TPM, and storage medium
CN109088729B (en) Key storage method and device
CN116868195A (en) Data processing method and system
JP2022117456A (en) Message transmission system with hardware security module
US8798261B2 (en) Data protection using distributed security key
CN114697064B (en) Data security interaction method and security chip between multiple data modules
CN112733208B (en) Secure boot method and device of chip, secure chip and computer equipment
EP3113515B1 (en) Hearing device and method of hearing device communication
US20200210168A1 (en) Systems and methods for utilizing encryption in microcontrollers for fota
CN115361140B (en) Method and device for verifying security chip key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 102, Building 16, No. 1699, the Pearl River Road, Huangdao District, Qingdao, Shandong 266499

Applicant after: Chenxin Technology Co.,Ltd.

Address before: No.687 fusion Road, gugukou military civilian integration innovation demonstration area, Binhai street, Huangdao District, Qingdao City, Shandong Province 266500

Applicant before: Chenxin Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant