CN115398862A - 攻击检测方法和装置 - Google Patents

攻击检测方法和装置 Download PDF

Info

Publication number
CN115398862A
CN115398862A CN202180005198.0A CN202180005198A CN115398862A CN 115398862 A CN115398862 A CN 115398862A CN 202180005198 A CN202180005198 A CN 202180005198A CN 115398862 A CN115398862 A CN 115398862A
Authority
CN
China
Prior art keywords
data
chip
attack detection
module
storage module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202180005198.0A
Other languages
English (en)
Inventor
刘彭劼
肖勇军
季彦平
贾波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN115398862A publication Critical patent/CN115398862A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例提供攻击检测方法和装置,用于检测掉电时芯片是否受到攻击者攻击。方法包括:获取第一数据,第一数据用于校验第二数据;从存储模块读取第二数据,其中,存储模块是非掉电易失性存储设备,且存储模块中的数据在遇到外部加热时被改变;根据第一数据校验第二数据以得到校验结果,校验结果指示了存储模块所在的系统是否受到外部加热攻击。

Description

PCT国内申请,说明书已公开。

Claims (20)

  1. PCT国内申请,权利要求书已公开。
CN202180005198.0A 2021-03-09 2021-03-09 攻击检测方法和装置 Pending CN115398862A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/079829 WO2022188042A1 (zh) 2021-03-09 2021-03-09 攻击检测方法和装置

Publications (1)

Publication Number Publication Date
CN115398862A true CN115398862A (zh) 2022-11-25

Family

ID=83227334

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202180005198.0A Pending CN115398862A (zh) 2021-03-09 2021-03-09 攻击检测方法和装置

Country Status (2)

Country Link
CN (1) CN115398862A (zh)
WO (1) WO2022188042A1 (zh)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845289A (zh) * 2015-12-07 2017-06-13 国民技术股份有限公司 一种安全芯片及其非易失性存储控制装置、方法
US10243990B1 (en) * 2016-09-23 2019-03-26 Apple Inc. Systems and methods for detecting replay attacks on security space
CN109934022B (zh) * 2019-02-25 2023-09-19 天津大学 带有销毁结构的抗攻击芯片的装置及抗攻击方法
CN112098817A (zh) * 2020-09-18 2020-12-18 天津兆讯电子技术有限公司 温度自检结构与温度自检方法、安全芯片和电子卡

Also Published As

Publication number Publication date
WO2022188042A1 (zh) 2022-09-15

Similar Documents

Publication Publication Date Title
EP3785162B1 (en) Cryptographic asic for derivative key hierarchy
JP6209646B2 (ja) 不揮発性メモリのデータ管理方法およびシステム
CN106685909B (zh) 电子装置的网络单元、电子装置的网络及芯片认证装置的利用方法
US11893112B2 (en) Quantitative digital sensor
US7982488B2 (en) Phase-change memory security device
KR101727678B1 (ko) Otp(one-time programmable) 집적 회로 보안
US9940457B2 (en) Detecting a cryogenic attack on a memory device with embedded error correction
KR20240046625A (ko) 플래시 메모리 장치의 해킹 방지 메커니즘
US7814396B2 (en) Apparatus and method for checking an error recognition functionality of a memory circuit
KR101484331B1 (ko) 데이터 저장 디바이스의 데이터 무결성 검증
WO2015050746A1 (en) Tamper protection mesh in an electronic device
JP2007535736A (ja) 集積回路を備えた装置
CN101430929B (zh) 用于对非易失性存储单元进行不可逆编程和读取的方法和设备
Skorobogatov Hardware security implications of reliability, remanence, and recovery in embedded memory
US9875085B2 (en) Memory system and method of generating a seed value
EP3057031B1 (en) Apparatus and method for generating identification key
CN115398862A (zh) 攻击检测方法和装置
US9013207B2 (en) Method and apparatus for chip self deactivation
US20140049359A1 (en) Security device and integrated circuit including the same
US11803217B2 (en) Management of composite cold temperature for data storage devices
US11310028B2 (en) Tamper resistant counters
Mateu Barriendos Analysis of Data Remanence and Power-up States of SRAM Cells in Embedded Systems
CN117494120A (zh) 存储器装置以及用于非易失性存储器的安全编程的方法
CN118094654A (zh) 一种双熵源物理不可克隆函数抗攻击性的确定方法及装置
CN115206398A (zh) 随机值产生器

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination