CN115941203A - Secure storage method and device of private key based on PUF technology - Google Patents

Secure storage method and device of private key based on PUF technology Download PDF

Info

Publication number
CN115941203A
CN115941203A CN202211512657.7A CN202211512657A CN115941203A CN 115941203 A CN115941203 A CN 115941203A CN 202211512657 A CN202211512657 A CN 202211512657A CN 115941203 A CN115941203 A CN 115941203A
Authority
CN
China
Prior art keywords
private key
data
identification code
power
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211512657.7A
Other languages
Chinese (zh)
Inventor
蒙永苹
雷雨
张明媚
欧睿
熊伟
李德智
张亚超
甘潼临
周宇晴
欧林
魏甦
黄飞
曾治强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Information Communication Branch Of Chongqing Zhiwang Technology Co ltd
State Grid Chongqing Electric Power Co Ltd
Original Assignee
Information Communication Branch Of Chongqing Zhiwang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Information Communication Branch Of Chongqing Zhiwang Technology Co ltd filed Critical Information Communication Branch Of Chongqing Zhiwang Technology Co ltd
Priority to CN202211512657.7A priority Critical patent/CN115941203A/en
Publication of CN115941203A publication Critical patent/CN115941203A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a secure storage method and a secure storage device for a private key based on a PUF (physical unclonable function) technology, wherein the method comprises the following steps: firstly, generating a random number by a random generator; selecting a corresponding address value from an address mapping table according to the random number; then extracting a string of power-on data which is related to the equipment hardware from the SRAM power-on characteristic data on the embedded equipment based on the PUF technology according to the selected address value, and performing hash operation on the extracted power-on data by using an SM3 cryptographic algorithm to obtain an encryption key; based on SM4 symmetric encryption algorithm, encrypting the private key by using the encryption key; and finally, storing the encrypted private key in a nonvolatile memory. According to the invention, the private key is encrypted and stored based on the PUF technology, so that the security of the private key in the energy Internet is improved, and the private key is effectively ensured to be difficult to crack and steal from the outside, thereby causing the leakage of the private key.

Description

Secure storage method and device of private key based on PUF technology
Technical Field
The invention relates to the technical field of embedded security, in particular to a secure storage method and device of a private key based on a PUF (physical unclonable function) technology.
Background
In recent years, asymmetric cryptographic algorithms are commonly used in various industries, and energy internet is no exception, but when the asymmetric cryptographic algorithms are used, if an attacker obtains a private key, the attacker can decrypt not only the messages intercepted before but also all the messages after the decryption. The leakage of the private key seriously threatens the security of private data, and causes huge loss, especially for the energy Internet. The security of the private key can ensure the secure transmission and the secure storage of data. The secure storage of the private key can be ensured by PUF technology, which refers to a physically unclonable function that inputs an excitation to a physical entity and outputs an unpredictable response using the inevitable random differences in its inherent physical structure. A group of keys physically related to the embedded equipment are generated through a physical unclonable function generated by the PUF, and the keys are used for encrypting and storing the private key of the asymmetric algorithm, so that the security of the private key can be ensured.
Most of the existing security protection means for the private Key are stored in a nonvolatile memory in a plaintext or ciphertext mode, the security of the private Key is ensured by using the USB Key technology, and the protection means cannot ensure the sufficient security of the private Key.
Disclosure of Invention
The invention provides a secure storage method of a private key based on a PUF (physical unclonable function) technology, which is used for solving or at least partially solving the technical problem that the security of the private key cannot be ensured in the prior art.
In order to solve the above technical problem, a first aspect of the present invention provides a secure storage method for a private key based on a PUF technology, which is applied to an energy internet, and includes:
generating a random number by a random generator;
selecting a corresponding address value from an address mapping table according to the random number;
according to the selected address value, a string of power-on data which is related to the equipment hardware is extracted from the power-on characteristic data of the SRAM on the embedded equipment based on the PUF technology, and the extracted power-on data is subjected to hash operation by using an SM3 cryptographic algorithm to obtain an encryption key;
based on SM4 symmetric encryption algorithm, encrypting the private key by using the encryption key;
storing the encrypted private key in a non-volatile memory.
In one embodiment, according to a selected address value, extracting a string of power-on data having hardware correlation with a device from SRAM power-on feature data on an embedded device based on a PUF technique, and performing a hash operation on the extracted power-on data by using an SM3 cryptographic algorithm to obtain an encryption key, includes:
in the registration stage, the SRAM initial value of k bits is read as a seed value, the SRAM initial value of n bits is read as an identification code, and the seed value and the identification code are utilized to generate help data in the registration stage so as to help the identification code with noise to recover the identification code when the secret key is reconstructed in the verification stage;
in the verification stage, reading an SRAM initial value with the same address and the same length as the address in the registration stage as an identification code with noise, reconstructing the identification code in the registration stage by using the help data and the identification code with noise, and taking the reconstructed identification code as an initial value of a security encryption key when the computer is powered on every time; and carrying out SM3 algorithm hash operation on the identification code reconstructed in the verification stage to generate an encryption key.
Based on the same inventive concept, a second aspect of the present invention provides a secure storage device for a private key based on PUF technology, comprising:
the random number generation module is used for generating a random number through a random generator;
the address value selection module is used for selecting a corresponding address value from the address mapping table according to the random number;
the encryption key generation module is used for extracting a string of power-on data which is related to the equipment hardware from the SRAM power-on characteristic data on the embedded equipment based on the PUF technology according to the selected address value, and performing hash operation on the extracted power-on data by using an SM3 cryptographic algorithm to obtain an encryption key;
the SM4 encryption module is used for encrypting a private key by using the encryption key based on an SM4 symmetric encryption algorithm;
and the storage module is used for storing the encrypted private key in the nonvolatile memory.
Based on the same inventive concept, a third aspect of the present invention provides a computer-readable storage medium, on which a computer program is stored, which when executed, performs the method of the first aspect.
Based on the same inventive concept, a fourth aspect of the present invention provides a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of the first aspect when executing the program.
Compared with the prior art, the invention has the advantages and beneficial technical effects as follows:
the invention provides a secure storage method of a private key based on a PUF (physical unclonable function) technology, which is applied to an energy internet and realizes the secure storage of the private key based on the PUF technology, wherein a string of electrifying data which is related to equipment hardware is extracted by using electrifying characteristic data of an SRAM (static random access memory) on embedded equipment, then the string of data is subjected to hash operation by using an SM3 cryptographic algorithm to obtain a 256-bit secure key, and the private key is encrypted and stored based on the secure key. Because the power-on data of a random SRAM area in the embedded device is utilized, the encryption key used by encryption only exists in the chip through the PUF technology, and is generated through the physical electronic fingerprint when in use, and the encryption key returns to a physical mode for storage after being used. And the unpredictable random uniqueness and the non-replicability of the PUF ensure the safety and uniqueness of the encryption key, thereby realizing the key management mode of 'one-core one-key one-time-one-key' and 'one-time-one-key', and using the generated encryption key to encrypt and store the private key by using an SM4 algorithm, thereby ensuring the safety of the private key in the energy Internet. By the method, the security of the private key of the asymmetric cryptographic algorithm in the energy Internet can be greatly improved, and the method has a good application prospect.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a BCH algorithm structure provided by an embodiment of the present invention;
FIG. 2 is a flow diagram of the generation of an encryption key based on a PUF in an embodiment of the present invention;
FIG. 3 is an overall framework diagram of the secure storage method of the private key based on the PUF technology provided by the present invention;
FIG. 4 is a block diagram of a computer-readable storage medium according to an embodiment of the present invention;
fig. 5 is a block diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The invention aims to overcome the defects of the prior art, provides a method for encrypting a private key based on a PUF (physical unclonable function) technology for an energy Internet, and aims to solve the problems of safe storage of the private key in the energy Internet and serious consequences caused by leakage of the private key.
In order to solve the safety problem, the invention adopts the technical scheme that: a group of SRAM data which is uniquely related to an embedded platform is extracted by utilizing the characteristic data of an SRAM on the embedded platform after being electrified, hash processing is carried out on the group of SRAM data to generate a group of secret keys, and then the secret keys are encrypted and stored by using a symmetric encryption algorithm through the secret keys.
The PUF technology based on the SRMA is divided into an enrollment phase and a verification phase, and a reliable symmetric decryption secret key can be generated only through the verification phase, so that a private key is decrypted.
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
The embodiment of the invention provides a secure storage method of a private key based on a PUF (physical unclonable function) technology, which comprises the following steps:
generating a random number by a random generator;
selecting a corresponding address value from an address mapping table according to the random number;
according to the selected address value, a string of power-on data which is related to the equipment hardware is extracted from the SRAM power-on characteristic data on the embedded equipment based on the PUF technology, and the extracted power-on data is subjected to hash operation by using an SM3 cryptographic algorithm to obtain an encryption key;
based on SM4 symmetric encryption algorithm, encrypting the private key by using the encryption key;
storing the encrypted private key in a non-volatile memory.
Referring to fig. 1 and fig. 3, fig. 1 is a BCH algorithm structure according to an embodiment of the present invention; fig. 3 is an overall framework diagram of a secure storage method of a private key based on PUF technology.
Specifically, the address mapping table is generated in advance to generate addresses. The encryption key of the symmetric encryption algorithm is generated by collecting SRAM characteristic data of the embedded platform after being electrified based on an SRAM PUF technology. The private key is then encrypted with an encryption key and stored in non-volatile memory.
According to the secure storage method of the private key based on the PUF technology, the secret key used for encryption only exists in the chip through the PUF technology, is generated through physical electronic fingerprints when being used, and returns to a physical mode to be stored after being used. The unpredictable random uniqueness and the non-replicability of the PUF ensure the safety and uniqueness of the encryption key, so that a key management mode of 'one-core one-key one-time-one-key' and 'one-time-one-key' is realized, the private key is encrypted through the key generated by the PUF, and the safety of the private key is ensured.
In one embodiment, according to a selected address value, extracting a string of power-on data having hardware correlation with a device from SRAM power-on feature data on an embedded device based on a PUF technique, and performing a hash operation on the extracted power-on data by using an SM3 cryptographic algorithm to obtain an encryption key, includes:
in the registration stage, the SRAM initial value of k bits is read as a seed value, the SRAM initial value of n bits is read as an identification code, and the seed value and the identification code are utilized to generate help data in the registration stage so as to help the identification code with noise to recover the identification code when the secret key is reconstructed in the verification stage;
in the verification stage, reading an SRAM initial value with the same address and the same length as the register stage as an identification code with noise, reconstructing the identification code in the register stage by using the help data and the identification code with noise, and taking the reconstructed identification code on power-on every time of starting up as an initial value of a security encryption key; and carrying out SM3 algorithm hash operation on the identification code reconstructed in the verification stage to generate an encryption key.
Fig. 2 is a flowchart of generating an encryption key based on a PUF according to an embodiment of the present invention.
Specifically, the generation of the encryption key is realized by an encryption key generation module, which is mainly divided into three stages: a registration stage, a verification stage and a hash processing stage:
1. in the registration phase, the embedded system reads Bootloader, loads system programs, and starts the SRAM PUF registration phase after the peripheral hardware is initialized. In the registration phase:
(1) The system firstly reads a section of SRAM initial Value Seed-Value with the size of k bits, which is used for generating standard BCH codes with fault-tolerant function and is called Seed Value S (Seed-Value);
(2) Performing BCH coding on the SRAM seed value to generate an n bits standard BCH code word with error tolerance of t;
(3) Reading an initial Value Identified-Value of a piece of SRAM with the size of n bits, which is used for generating a unique key Value of the piece of SRAM, and is called as an identification code ID (Identified-Value);
(4) And carrying out XOR processing on the n bits standard BCH code word and the n bits identification code ID to generate n bits Data Helper-Data, and storing the n bits Data Helper-Data in a nonvolatile memory, wherein the n bits Data is used for key reconstruction to help the identification code NID (noise Identified-Value) with noise to recover the identification code ID, so the n bits Data is called as help Data HD (Helper-Data).
(5) And (5) completing the system registration phase and starting the normal operation of the system.
2. And in the verification stage, the embedded system reads the Bootloader, loads a system program, and starts the SRAM PUF verification stage after the peripheral hardware is initialized. In the verification phase:
(1) Reading the identification code NID with noise at the same address n bits as the identification code ID;
(2) Reading n bits help data HD stored in the nonvolatile memory;
(3) Performing exclusive or operation on the identification code NID with noise of n bits and the help data HD of n bits to obtain a BCH code with error of n bits;
(4) Performing BCH decoding operation on the BCH code with the error of n bits, if the actual error is not more than the designed error correction tolerance t, generating n-bit standard BCH code, successfully authenticating the system, otherwise, failing the BCH decoding, and ending the program;
(5) If the decoding in the fourth step is successful, performing exclusive or operation on the n-bits standard BCH code and the n-bits help data HD, and recovering the n-bits identification code ID used in the system registration stage;
(6) Comparing IDs generated during registration of the recovered n bits identification code ID system, wherein the IDs are identical and are successful;
(7) And (5) finishing the verification stage and starting normal operation of the system.
3. And a hash processing stage, which is executed only when the verification stage is normally completed, and the n bits ID value generated by the verification stage is processed by using an SM3 algorithm to generate a 256-bits secure encryption key.
And encrypting the private key by using an SM4 symmetric encryption algorithm through the encryption key generated by the encryption key generation module, and storing the private key in the nonvolatile memory.
The invention has the beneficial effects that: according to the invention, the private key is encrypted and stored based on the PUF technology, so that the security of the private key in the energy Internet is improved, and the private key is effectively ensured to be difficult to crack and steal from the outside, thereby causing the leakage of the private key.
Example two
Based on the same inventive concept, the present embodiment provides a secure storage device for a private key based on PUF technology, including:
the random number generation module is used for generating a random number through a random generator;
the address value selection module is used for selecting a corresponding address value from the address mapping table according to the random number;
the encryption key generation module is used for extracting a string of power-on data which is related to the equipment hardware from the SRAM power-on characteristic data on the embedded equipment based on the PUF technology according to the selected address value, and performing hash operation on the extracted power-on data by using an SM3 cryptographic algorithm to obtain an encryption key;
the SM4 encryption module is used for encrypting a private key by using the encryption key based on an SM4 symmetric encryption algorithm;
and the storage module is used for storing the encrypted private key in the nonvolatile memory.
Since the device described in the second embodiment of the present invention is a device used for implementing the method for securely storing a private key based on a PUF technology in the first embodiment of the present invention, a person skilled in the art can understand the specific structure and modification of the device based on the method described in the first embodiment of the present invention, and thus, details thereof are not described herein. All the devices adopted in the method in the first embodiment of the invention belong to the protection scope of the invention.
EXAMPLE III
Based on the same inventive concept, please refer to fig. 4, the present invention further provides a computer readable storage medium 300, on which a computer program 311 is stored, which when executed implements the method as described in the first embodiment.
Since the computer-readable storage medium introduced in the third embodiment of the present invention is a computer-readable storage medium used for implementing the secure storage method for a private key based on a PUF technology in the first embodiment of the present invention, based on the method introduced in the first embodiment of the present invention, persons skilled in the art can understand the specific structure and deformation of the computer-readable storage medium, and therefore, details are not described here. Any computer readable storage medium used in the method of the first embodiment of the present invention is within the protection scope of the present invention.
Example four
Based on the same inventive concept, the present application further provides a computer device, as shown in fig. 5, including a memory 401, a processor 402, and a computer program 403 stored in the memory and running on the processor, where the processor implements the method in the first embodiment when executing the above program.
Since the computer device introduced in the fourth embodiment of the present invention is a computer device used for implementing the secure storage method for a private key based on a PUF technology in the first embodiment of the present invention, a person skilled in the art can understand the specific structure and deformation of the computer device based on the method introduced in the first embodiment of the present invention, and thus details are not described herein. All the computer devices used in the method in the first embodiment of the present invention are within the scope of the present invention.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made in the embodiments of the present invention without departing from the spirit or scope of the embodiments of the invention. Thus, if such modifications and variations of the embodiments of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to encompass these modifications and variations.

Claims (5)

1. A secure storage method of a private key based on PUF technology is applied to energy Internet and comprises the following steps:
generating a random number by a random generator;
selecting a corresponding address value from an address mapping table according to the random number;
according to the selected address value, a string of power-on data which is related to the equipment hardware is extracted from the SRAM power-on characteristic data on the embedded equipment based on the PUF technology, and the extracted power-on data is subjected to hash operation by using an SM3 cryptographic algorithm to obtain an encryption key;
based on SM4 symmetric encryption algorithm, encrypting the private key by using the encryption key;
storing the encrypted private key in a non-volatile memory.
2. The method of claim 1, wherein the PUF-based secure storage of the private key according to the selected address value comprises the steps of extracting a string of power-on data having hardware correlation with the device from SRAM power-on feature data of the embedded device based on the PUF technique, and performing a hash operation on the extracted power-on data by using an SM3 cryptographic algorithm to obtain an encryption key, the method comprising:
in the registration stage, the SRAM initial value of k bits is read as a seed value, the SRAM initial value of n bits is read as an identification code, and the seed value and the identification code are utilized to generate help data in the registration stage so as to help the identification code with noise to recover the identification code when the secret key is reconstructed in the verification stage;
in the verification stage, reading an SRAM initial value with the same address and the same length as the address in the registration stage as an identification code with noise, reconstructing the identification code in the registration stage by using the help data and the identification code with noise, and taking the reconstructed identification code as an initial value of a security encryption key when the computer is powered on every time; and carrying out SM3 algorithm hash operation on the identification code reconstructed in the verification stage to generate an encryption key.
3. A secure storage of a private key based on PUF technology, comprising:
the random number generating module is used for generating a random number through the random generator;
the address value selection module is used for selecting a corresponding address value from the address mapping table according to the random number;
the encryption key generation module is used for extracting a string of power-on data which is related to the equipment hardware from the SRAM power-on characteristic data on the embedded equipment based on the PUF technology according to the selected address value, and performing hash operation on the extracted power-on data by using an SM3 cryptographic algorithm to obtain an encryption key;
the SM4 encryption module is used for encrypting a private key by using the encryption key based on an SM4 symmetric encryption algorithm;
and the storage module is used for storing the encrypted private key in the nonvolatile memory.
4. A computer-readable storage medium, on which a computer program is stored, which program, when executed, carries out the method of any one of claims 1 to 2.
5. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1 to 2 when executing the program.
CN202211512657.7A 2022-11-28 2022-11-28 Secure storage method and device of private key based on PUF technology Pending CN115941203A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211512657.7A CN115941203A (en) 2022-11-28 2022-11-28 Secure storage method and device of private key based on PUF technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211512657.7A CN115941203A (en) 2022-11-28 2022-11-28 Secure storage method and device of private key based on PUF technology

Publications (1)

Publication Number Publication Date
CN115941203A true CN115941203A (en) 2023-04-07

Family

ID=86653604

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211512657.7A Pending CN115941203A (en) 2022-11-28 2022-11-28 Secure storage method and device of private key based on PUF technology

Country Status (1)

Country Link
CN (1) CN115941203A (en)

Similar Documents

Publication Publication Date Title
JP5306465B2 (en) Pre-calculation of message authentication code applied to secure memory
CN110324143B (en) Data transmission method, electronic device and storage medium
EP3069249B1 (en) Authenticatable device
US9537657B1 (en) Multipart authenticated encryption
CN101483513B (en) Network backup system, data backup and recovery method
US20180204004A1 (en) Authentication method and apparatus for reinforced software
CN110351297B (en) Verification method and device applied to block chain
CN109995507A (en) A kind of key generation method and device based on PUF, private key storage method
Kanade et al. Obtaining cryptographic keys using feature level fusion of iris and face biometrics for secure user authentication
CN102163267A (en) Solid state disk as well as method and device for secure access control thereof
US20110026712A1 (en) Concealing plain text in scrambled blocks
CN111884814B (en) Method and system for preventing intelligent terminal from being counterfeited
Skoric et al. The spammed code offset method
CN110855667A (en) Block chain encryption method, device and system
CN109525399A (en) A method of the system authentication of power grid intelligent mobile terminal is realized based on PUF
CN114817931A (en) Terminal security protection method, device, equipment and medium based on star trust chain
RU2004114316A (en) BIOMETRIC AUTHENTICATION SYSTEM
Vo et al. A hash-based index method for securing biometric fuzzy vaults
KR102024379B1 (en) Data transmission apparatus capable of digital signature based on biometric information and operating method thereof
CN115941203A (en) Secure storage method and device of private key based on PUF technology
CN115455497A (en) Computer hard disk data encryption system and method
CN110311773B (en) Method for preventing injection type attack of advanced encryption standard coprocessor
TWI249666B (en) Device using parity check bit to carry out data encryption protection and method thereof
CA2327037A1 (en) Method to detect fault attacks against cryptographic algorithms
Wallrabenstein Implementing authentication systems based on physical unclonable functions

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240104

Address after: 400015 No. three, No. 21, Zhongshan Road, Yuzhong District, Chongqing

Applicant after: STATE GRID CHONGQING ELECTRIC POWER Co.

Applicant after: INFORMATION COMMUNICATION BRANCH OF CHONGQING ZHIWANG TECHNOLOGY CO.,LTD.

Address before: 401120 12-14, Building 8, No. 100 Kunlun Avenue, Yubei District, Chongqing

Applicant before: INFORMATION COMMUNICATION BRANCH OF CHONGQING ZHIWANG TECHNOLOGY CO.,LTD.