CN115544545A - Industrial computer and hard disk encryption method thereof - Google Patents

Industrial computer and hard disk encryption method thereof Download PDF

Info

Publication number
CN115544545A
CN115544545A CN202211238683.5A CN202211238683A CN115544545A CN 115544545 A CN115544545 A CN 115544545A CN 202211238683 A CN202211238683 A CN 202211238683A CN 115544545 A CN115544545 A CN 115544545A
Authority
CN
China
Prior art keywords
hard disk
key
fingerprint
control mainboard
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211238683.5A
Other languages
Chinese (zh)
Inventor
胡学云
刘永平
林元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Realbom Information Co Ltd
Original Assignee
Shenzhen Realbom Information Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Realbom Information Co Ltd filed Critical Shenzhen Realbom Information Co Ltd
Priority to CN202211238683.5A priority Critical patent/CN115544545A/en
Publication of CN115544545A publication Critical patent/CN115544545A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to an industrial computer and a hard disk encryption method thereof, relating to the technical field of industrial computers, wherein the industrial computer comprises an industrial control mainboard, a hard disk, a memory, a network card and fingerprint detection equipment, wherein the industrial control mainboard is respectively connected with the memory, the network card and the fingerprint detection equipment, and the hard disk is connected with the memory for data interaction; the memory carries out data interaction with industry control mainboard, hard disk respectively, and network card, fingerprint detection equipment carry out data interaction with industry control mainboard respectively, and the memory is used for storing network card, fingerprint data, and industry control mainboard is used for generating the key according to network card, fingerprint data, stores respectively in memory and hard disk. The key is generated based on the address of the fingerprint and the industrial control mainboard, and is stored in the external memory and the hard disk respectively, the industrial control mainboard and the hard disk are bound together, and the data safety of the hard disk is improved.

Description

Industrial computer and hard disk encryption method thereof
Technical Field
The invention relates to the technical field of industrial computers, in particular to an industrial computer and a hard disk encryption method thereof.
Background
At present, a computer industrial control mainboard is directly connected with a hard disk to perform data interaction. Generally, data in a computer hard disk needs to be encrypted, particularly, a large amount of industrial data are stored in the hard disk of an industrial computer, a Basic Input Output System (Basic Input Output System = BIOS) is adopted to set a password for the hard disk in the prior art for encrypting the computer, and before the computer is started to enter a hard disk operating System, the Input of a hard disk password is prompted, but the encryption mode has the problems that the password is forgotten or the password is too simple and the like, and the password needs to be Input every time the computer is started, so that the problems of complexity and poor experience are solved; if the hard disk is forcibly detached and transferred from one computer to another computer, the data of the hard disk can be identified, and the safety of the data of the hard disk cannot be ensured; furthermore, the password is only stored in the hard disk firmware, so that the probability of being cracked by a hacker is high, and the risk of hard disk data is increased.
Therefore, how to ensure the security of hard disk data is a problem to be solved urgently at present.
Disclosure of Invention
The invention aims to provide an industrial computer and a hard disk encryption method thereof, wherein a hard disk is bound with an industrial control mainboard, after binding, only the fact that whether the industrial control mainboard is matched with the hard disk is needed to be verified when the industrial control mainboard is started every time, a secret key is not needed to be input, the operation process is reduced, the operation experience is improved, in addition, the bound hard disk can only be used in the only industrial control mainboard, the safety of hard disk data is ensured, if the hard disk data is unlocked, the hard disk data enters a frozen state, the operation of an external command and the hard disk data is prevented, and the safety of the hard disk data is improved.
In a first aspect, the above object of the present invention is achieved by the following technical solutions:
a method for encrypting an industrial computer hard disk comprises the steps of obtaining an industrial control mainboard physical address and a user fingerprint, generating a secret key based on the industrial control mainboard physical address and the user fingerprint, respectively storing the secret key in a hard disk firmware and an external nonvolatile storage device, and binding the hard disk and the industrial control mainboard.
The invention is further configured to: and when the fingerprint data obtained by the set times is valid, generating a secret key together with the physical address of the industrial control mainboard.
The invention is further configured to: and when the new fingerprint data is valid, regenerating keys based on the prior physical address and the new fingerprint, respectively storing the keys in the hard disk firmware and the peripheral storage device, and re-binding the hard disk and the industrial control mainboard.
The invention is further configured to: after each startup, reading the hard disk key, comparing the key in the memory with the hard disk key, acquiring at least one current fingerprint when the key in the memory is the same as the hard disk key, comparing the acquired fingerprint with the previously stored fingerprint after each fingerprint acquisition, and inputting a new fingerprint to modify the key if the comparison result of each time is the same.
The invention is further configured to: if the hard disk is bound with the industrial control mainboard, reading a hard disk key after starting up each time, and if the hard disk key cannot be read, reporting an error; if the hard disk key is read, comparing the key in the memory with the hard disk key, and entering the hard disk operating system when the key in the memory is the same as the hard disk key, otherwise, entering the hard disk operating system.
In a second aspect, the above object of the present invention is achieved by the following technical solutions:
an industrial computer comprises an industrial control mainboard, a hard disk, a memory, a network card and fingerprint detection equipment, wherein the industrial control mainboard is respectively connected with the memory, the network card and the fingerprint detection equipment, and the hard disk is connected with the memory for data interaction; the storage carries out data interaction with industry control mainboard, hard disk respectively, and network card, fingerprint detection equipment carry out data interaction with industry control mainboard respectively, and the storage is used for storing network card, fingerprint data, and industry control mainboard is used for according to network card, fingerprint data generation secret key, stores respectively in storage and hard disk.
The invention is further configured to: processors are respectively arranged on the industrial control main board and the hard disk, and the method is realized when the processors execute the computer program.
In a third aspect, the above object of the present invention is achieved by the following technical solutions:
a computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method of the present application.
Compared with the prior art, the beneficial technical effects of this application do:
1. according to the method, based on the physical address of the industrial control mainboard and the user fingerprint, the secret keys are generated and stored in the hard disk and the memory respectively, and the hard disk is bound with the industrial control mainboard, so that the safety of hard disk data is improved;
2. furthermore, when the computer is started at each time, the hard disk password is automatically read and compared with the password in the memory, so that the process that the hard disk password needs to be input when the computer is started at each time is avoided, the experience is improved, and the operation is simplified.
Drawings
FIG. 1 is a schematic diagram of a computer architecture of a particular embodiment of the present application;
FIG. 2 is a flow chart of hard disk encryption according to an embodiment of the present application;
FIG. 3 is a flow chart of a hard disk rekeying process according to an embodiment of the present application;
fig. 4 is a flowchart illustrating a startup process of an industrial control motherboard according to an embodiment of the present application.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
Detailed description of the preferred embodiment
As shown in fig. 1, the industrial computer of the present application includes an industrial control motherboard, a hard disk, a memory, a network card, and a fingerprint detection device, where the industrial control motherboard is connected to the memory, the network card, and the fingerprint detection device, respectively, and the hard disk is connected to the memory for data interaction; the memory is respectively connected with the industrial control mainboard and the hard disk for data interaction, the network card and the fingerprint detection device are respectively in data interaction with the industrial control mainboard, the memory is used for storing data such as the network card, the fingerprint data and the secret key, and the industrial control mainboard is used for generating the secret key according to the network card and the fingerprint data and respectively storing the secret key in the memory and the hard disk firmware.
At the serial interface (I2C) of the industrial control mainboard, a memory IC, such as a ROM IC, is externally provided for storing data, including data such as generated keys.
And a fingerprint device is connected to the USB port of the industrial control mainboard and used for acquiring user fingerprint information.
The industrial control main board reads and stores the physical address MAC and the user fingerprint data as a prior physical address and a prior fingerprint, generates a key based on the prior physical address and the prior fingerprint data, stores the key in an external memory as a first key, and stores the key and the key in a hard disk firmware as a second key. When the computer is started, reading a second secret key in the hard disk and a first secret key in the peripheral memory and comparing the second secret key with the first secret key, if the comparison results are the same, performing a hard disk operating system, and if the comparison results are different, the hard disk operating system cannot be performed, so that the hard disk is bound with the industrial control mainboard, the hard disk can be operated only on the only industrial control mainboard, and after the industrial control mainboard is replaced, the operation cannot be performed.
The peripheral memory is a non-volatile memory such as a ROM IC.
When the industrial control main board reads the fingerprint data, whether the fingerprint data are effective or not is detected every time, and after the effective fingerprint data are obtained for at least one time, averaging is carried out, and the operation of generating the secret key is carried out according to the average value. Or the effective fingerprint data is adopted only once to carry out the operation of subsequently generating the key.
After generating the key, if the key is to be modified, the industrial control mainboard respectively reads the first key and the second key for comparison, if the first key is the same as the second key, the current fingerprint is input and compared with the prior fingerprint, if the current fingerprint data is the same as the prior fingerprint data, the key is modified, the new fingerprint data is read and judged whether the new fingerprint data is valid data, when the new fingerprint data is valid, the physical address of the industrial control mainboard is read, the new key is generated together with the new fingerprint data, the new key is stored in the external memory and serves as the new first key, and meanwhile, the new key is stored in the hard disk firmware and serves as the new second key to bind the hard disk and the industrial control mainboard again.
Similarly, when inputting the fingerprint, the fingerprint data is judged whether to be valid, if so, the average value or the one-time collection value of the fingerprint data is taken for a plurality of times to compare the fingerprint.
When the input fingerprints are compared, at least one comparison is carried out, if the comparison result of each comparison is the same, the fingerprint is confirmed to be the prior fingerprint, and if the comparison results are different, the key modification cannot be carried out.
When the industrial control host is started up every time, the second secret key in the hard disk and the first secret key in the peripheral memory are read first, and if the second secret key cannot be read, the hard disk is not a bound hard disk of the industrial control mainboard, and then hard disk operation cannot be started. If the second key can be read and the first key is the same as the second key, the hard disk operation is started; if the first key is different from the second key, the hard disk operation cannot be entered.
As shown in fig. 2, the process of generating a key by an industrial control motherboard includes the following steps:
s1, powering on and starting up;
s2, detecting whether a fingerprint is input or not, if not, acquiring fingerprint data again, turning to S6, and if so, entering the next step;
s3, when the fingerprint data is effective, reading a network card MAC address of the industrial control mainboard;
s4, generating a secret key according to the fingerprint and the MAC address of the network card;
s5, storing the secret keys in an external memory and a hard disk firmware respectively, and turning to S7;
s6, if the fingerprint data cannot be read for three times, entering the next step, and if the fingerprint data can be read, turning to S3;
and S7, ending.
The process of modifying the key by the industrial control mainboard, as shown in fig. 3, includes the following steps:
a1, powering on and starting up;
a2, reading a second secret key of the hard disk firmware;
a3, whether the second key is the same as the first key in the peripheral memory or not is judged, if yes, the next step is carried out, and if not, A12 is carried out;
a4, detecting whether a fingerprint is input currently, if so, entering the next step, otherwise, turning to A11;
a5, entering a key modification program;
a6, detecting a new fingerprint and judging whether the new fingerprint data is valid, if so, entering the next step, otherwise, turning to A10;
a7, reading a network card MAC address of the industrial control mainboard;
a8, generating a new key according to the new fingerprint and the MAC address of the network card;
a9, respectively storing the new key in an external memory and a hard disk firmware, and turning to A12;
a10, if no new fingerprint is detected or the fingerprint data is invalid, reading the new fingerprint data for three times, if the new fingerprint can be read, turning to A7, and if the new fingerprint data cannot be read, turning to A12;
a11, if the fingerprint cannot be detected or the fingerprint data is invalid, fingerprint data reading is carried out for three times, if the fingerprint can be read, A5 is carried out, and if new fingerprint data cannot be read, the next step is carried out;
and A12, ending.
The process of starting up the industrial control mainboard, as shown in fig. 4, includes the following steps:
b1, powering on and starting up;
b2, reading a hard disk firmware secret key;
b3, judging whether a hard disk firmware secret key can be read or not, if so, entering the next step, and if not, turning to B7;
b4, whether the read hard disk firmware secret key is the same as the secret key in the host peripheral memory or not is judged, if yes, the next step is carried out, and if not, B7 is carried out;
b5, entering a hard disk operating system, and turning to B7;
b6, failing to enter the hard disk operating system;
and B7, ending.
In this application, adopt peripheral hardware nonvolatile memory, can save the key forever, and the CMOS or BIOS IC memory of mainboard itself, its data of storage can be clear away after the outage, can not clear away in order to guarantee binding of hard disk and industrial control mainboard, need connect nonvolatile memory through the I2C port on the industrial control mainboard.
Detailed description of the invention
An embodiment of the present invention provides an industrial computer device, where a terminal device of the embodiment includes: a processor, a memory and a computer program, such as an encryption program, stored in the memory and executable on the processor, the processor implementing the method of embodiment 1 when executing the computer program.
Alternatively, the processor, when executing the computer program, implements the functions of the modules/units in the above device embodiments, for example: and an encryption module.
Illustratively, the computer program may be partitioned into one or more modules/units that are stored in the memory and executed by the processor to implement the invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program in the industrial computer device. For example, the computer program may be divided into a plurality of modules, and the specific functions of each module are as follows:
1. the fingerprint extraction module is used for extracting user fingerprint data;
2. the encryption module is used for calculating a secret key;
3. and the judging module is used for judging whether the secret key is correct or not.
The industrial computer equipment can be computing equipment such as a desktop computer, a notebook computer, a palm computer, a cloud server and the like. The industrial computer device may include, but is not limited to, a processor, a memory. Those skilled in the art will appreciate that the above-described examples are merely illustrative of the industrial computer device and are not intended to be limiting, that the industrial computer device may include more or less components than those shown, or some components may be combined, or different components, for example, the industrial computer device may also include input output devices, network access devices, buses, etc.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. The general purpose processor can be a microprocessor or the processor can be any conventional processor or the like that is the control center for the one type of industrial computer device and that connects the various parts of the entire one type of industrial computer device using various interfaces and lines.
The memory may be used to store the computer programs and/or modules, and the processor may implement the various functions of the industrial computer device by running or executing the computer programs and/or modules stored in the memory, as well as by invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
Detailed description of the preferred embodiment
The integrated module/unit of an industrial computer device, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying said computer program code, a recording medium, a usb-disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-only Memory (ROM), a Random Access Memory (RAM), an electrical carrier signal, a telecommunications signal, a software distribution medium, etc.
The above are all preferred embodiments of the present invention, and the protection scope of the present invention is not limited thereby, so: all equivalent changes made according to the structure, shape and principle of the invention are covered by the protection scope of the invention.

Claims (8)

1. An industrial computer hard disk encryption method is characterized in that: the method comprises the steps of obtaining a physical address and a user fingerprint of the industrial control mainboard, generating a secret key based on the physical address and the user fingerprint of the industrial control mainboard, respectively storing the secret key in hard disk firmware and peripheral nonvolatile storage equipment, and binding the hard disk and the industrial control mainboard.
2. The industrial computer hard disk encryption method of claim 1, wherein: and when the fingerprint data obtained by the set times is valid, generating a secret key together with the physical address of the industrial control mainboard.
3. The industrial computer hard disk encryption method of claim 1, wherein: and when the new fingerprint data is valid, regenerating keys based on the prior physical address and the new fingerprint, respectively storing the keys in the hard disk firmware and the peripheral storage device, and re-binding the hard disk and the industrial control mainboard.
4. The industrial computer hard disk encryption method of claim 1, wherein: after starting up each time, reading the hard disk key, comparing the key in the memory with the hard disk key, acquiring current fingerprint at least once when the key in the memory is the same as the hard disk key, comparing the acquired fingerprint with the previously stored fingerprint each time, and inputting a new fingerprint to modify the key if the comparison result of each time is the same.
5. The industrial computer hard disk encryption method of claim 1, wherein: if the hard disk is bound with the industrial control mainboard, reading a hard disk key after starting up each time, and if the hard disk key cannot be read, reporting an error; if the hard disk key is read, comparing the key in the memory with the hard disk key, and entering the hard disk operating system when the key in the memory is the same as the hard disk key, otherwise, not entering the hard disk operating system.
6. An industrial computer, characterized by: the industrial control mainboard is respectively connected with the memory, the network card and the fingerprint detection device, and the hard disk is connected with the memory for data interaction; the storage carries out data interaction with industry control mainboard, hard disk respectively, and network card, fingerprint detection equipment carry out data interaction with industry control mainboard respectively, and the storage is used for storing network card, fingerprint data, and industry control mainboard is used for according to network card, fingerprint data generation secret key, stores respectively in storage and hard disk.
7. The industrial computer of claim 6, wherein: processors are respectively arranged on the industrial control main board and the hard disk, and when the processors execute the computer program, the method of any one of claims 1 to 5 is realized.
8. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 5.
CN202211238683.5A 2022-10-11 2022-10-11 Industrial computer and hard disk encryption method thereof Pending CN115544545A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211238683.5A CN115544545A (en) 2022-10-11 2022-10-11 Industrial computer and hard disk encryption method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211238683.5A CN115544545A (en) 2022-10-11 2022-10-11 Industrial computer and hard disk encryption method thereof

Publications (1)

Publication Number Publication Date
CN115544545A true CN115544545A (en) 2022-12-30

Family

ID=84734499

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211238683.5A Pending CN115544545A (en) 2022-10-11 2022-10-11 Industrial computer and hard disk encryption method thereof

Country Status (1)

Country Link
CN (1) CN115544545A (en)

Similar Documents

Publication Publication Date Title
US20190332765A1 (en) File processing method and system, and data processing method
EP1970830B1 (en) Information processing apparatus, software update method, and image processing apparatus
US20190026442A1 (en) Offline activation for application(s) installed on a computing device
US10013563B2 (en) Systems and methods for binding a removable cryptoprocessor to an information handling system
CN111552434B (en) Method for protecting memory device of computing system, computing system and storage medium
CN103827812B (en) The use of options read only memory
US9262631B2 (en) Embedded device and control method thereof
US20130091394A1 (en) Data processing apparatus and validity verification method
TW201901515A (en) Blocking unauthorized application methods and devices using the method
TW201939337A (en) Behavior recognition, data processing method and apparatus
CN115714653A (en) Annotation-based authentication method, device, equipment and storage medium
US11347519B2 (en) Systems and methods for detecting short-term changes to BIOS setup
CN109324843B (en) Fingerprint processing system and method and fingerprint equipment
CN111177674A (en) Device verification method and device
CN112636914A (en) Identity authentication method, identity authentication device and smart card
CN115544545A (en) Industrial computer and hard disk encryption method thereof
CN105138378A (en) BIOS flash method and electronic device
CN115688120A (en) Secure chip firmware importing method, secure chip and computer readable storage medium
CN104052726A (en) Access control method and mobile terminal which employs access control method
CN114153280A (en) Computer mainboard
US9152429B2 (en) Computer system having a near field communication tag with user identification function
CN111639353A (en) Data management method and device, embedded equipment and storage medium
CN112131612B (en) CF card data tamper-proof method, device, equipment and medium
EP4369233A1 (en) Control method and apparatus for safety boot of chip, electronic device and storage medium
Sladović et al. Overview of Mac system security and its impact on digital forensics process

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination