WO2019178787A1 - 芯片的访问方法、微芯片、智能卡以及调试设备 - Google Patents

芯片的访问方法、微芯片、智能卡以及调试设备 Download PDF

Info

Publication number
WO2019178787A1
WO2019178787A1 PCT/CN2018/079903 CN2018079903W WO2019178787A1 WO 2019178787 A1 WO2019178787 A1 WO 2019178787A1 CN 2018079903 W CN2018079903 W CN 2018079903W WO 2019178787 A1 WO2019178787 A1 WO 2019178787A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart card
chip
key
debugging device
authentication code
Prior art date
Application number
PCT/CN2018/079903
Other languages
English (en)
French (fr)
Inventor
胡丽华
冯守川
钟成志
朱明�
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to PCT/CN2018/079903 priority Critical patent/WO2019178787A1/zh
Priority to CN201880000492.0A priority patent/CN110651448B/zh
Publication of WO2019178787A1 publication Critical patent/WO2019178787A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present application relates to the field of chip testing technologies, and in particular, to a chip access method, a microchip, a smart card, and a debugging device.
  • the storage area of the chip used cannot be accessed arbitrarily; therefore, after the chip is shipped from the factory, its debugging function is generally turned off, when needed.
  • security authentication is required, which ensures the security of the debugging environment to a certain extent and ensures the security of the data in the storage area of the chip.
  • the current algorithm authentication method is used to open the debugging function of the chip.
  • the algorithm authentication is as follows: the debugging device internally stores a key, and the debugging device generates the ciphertext based on the pre-stored key and sends the ciphertext to the chip to be debugged; The ciphertext determines whether the debugging device is secure.
  • the debugging device includes a host and a microcontroller, and the microcontroller is responsible for generating a key; that is, the key stores the storage area of the microcontroller, and when the ciphertext needs to be generated, the microcontroller takes the key from the The memory area of the microcontroller is loaded into the encryption area of the microcontroller.
  • the storage area and the encryption area of the microcontroller are not a closed environment, and the microcontroller needs to transfer the key into the encryption area from the storage area when generating the ciphertext, if Attacks in this process can lead to key compromises.
  • the purpose of some embodiments of the present application is to provide a chip access method, a microchip, a smart card, and a debugging device, which improve the security of the debugging device when accessing the chip.
  • the embodiment of the present application provides a method for accessing a chip, which is applied to a smart card and pre-stored with a key in the smart card.
  • the method includes: determining whether the encryption function of the smart card is triggered; if the encryption function is triggered, generating the ciphertext based on at least the key And feeding back the ciphertext to the debugging device, so that the debugging device sends the ciphertext to the chip to be debugged, and the chip determines whether the debugging device is allowed to access the chip according to the ciphertext.
  • the embodiment of the present application further provides a chip access method, which is applied to a debugging device, where a smart card is inserted on the debugging device and a key is pre-stored in the smart card, and the method includes: triggering an encryption function of the smart card, so that the smart card is based at least on the key The ciphertext is generated; the ciphertext fed back by the smart card is received, and the ciphertext is sent to the chip to be debugged, so that the chip determines whether to allow the debugging device to access the chip according to the ciphertext.
  • the embodiment of the present application further provides a microchip disposed in the smart card, and the key is pre-stored in the microchip;
  • the microchip includes: a determining unit, configured to determine whether the encryption function of the smart card is triggered; When the determining unit determines that the encryption function of the smart card is triggered, the ciphertext is generated based on at least the key, and the ciphertext is fed back to the debugging device, so that the debugging device sends the ciphertext to the chip to be debugged, and the chip is used according to the ciphertext. Determine if the debug device is allowed to access the chip.
  • the embodiment of the present application further provides a smart card, including the above microchip.
  • the embodiment of the present application further provides a debugging device, including: a debugging interface, a smart card slot, a control module, and a memory; the control module is connected to the smart card slot and the debugging interface; the debugging interface is also used to connect to the chip to be debugged; There are stored instructions executable by the processor, and the instructions are executed by at least one control module. When a smart card pre-stored with a key is inserted into the smart card slot, the instructions are executed by the processor to enable the processor to perform the access of the chip. method.
  • the embodiment of the present application stores a key in a smart card, and the smart card generates a ciphertext external to the chip according to the key, and the ciphertext is sent to the chip by the debugging device, so that the chip can be determined according to the ciphertext.
  • the debugging device is allowed to access the chip; that is, the key is directly stored in the smart card, and the smart card independently completes the generation of the ciphertext, thereby taking advantage of the security of the smart card and improving the security of the debugging device when accessing the chip.
  • determining whether the encryption function of the smart card is triggered is specifically determining whether the random number sent by the debugging device is received; if yes, determining that the encryption function of the smart card is triggered; wherein the random number is a random number obtained by the debugging device from the chip; The ciphertext is generated based on the key, and the ciphertext is generated based on the key and the random number.
  • the smart card generates a ciphertext based on the key and the random number generated by the chip, thereby further improving the security of the chip access.
  • the key update information transmitted by the debug device is received, the key is updated according to the key update information.
  • the keys in the smart card may be updated according to different chip requirements.
  • the method before receiving the key update information sent by the debugging device, the method further includes: when receiving the authentication code sent by the debugging device, determining whether the received authentication code matches the authentication code pre-stored in the smart card; if the determination result is a match, Then the feedback passed by the authentication is sent to the debugging device.
  • the authentication code verification is performed, which is more secure.
  • the method further includes: when receiving the authentication code update information sent by the debugging device, updating the authentication code pre-stored in the smart card according to the authentication code update information.
  • the user can independently replace the authentication code inside the smart card.
  • the smart card is a smart card based on a Java card.
  • FIG. 1 is a specific flowchart of a method for accessing a chip according to a first embodiment of the present application
  • FIG. 2 is a specific flowchart of a method for accessing a chip according to a second embodiment of the present application
  • FIG. 3 is a schematic diagram of a debugging device, a chip, and a smart card interaction process according to a second embodiment of the present application;
  • FIG. 4 is a specific flowchart of a method for accessing a chip according to a third embodiment of the present application.
  • FIG. 5 is a specific flowchart of a method for accessing a chip according to a fourth embodiment of the present application.
  • FIG. 6 is a specific flowchart of a method for accessing a chip according to a fifth embodiment of the present application.
  • FIG. 7 is a specific flowchart of a method for accessing a chip according to a sixth embodiment of the present application.
  • FIG. 8 is a specific flowchart of a method for accessing a chip according to a seventh embodiment of the present application.
  • FIG. 9 is a specific flowchart of a method for accessing a chip according to an eighth embodiment of the present application.
  • FIG. 10 is a block diagram showing a microchip according to a ninth embodiment of the present application.
  • Figure 11 is a block diagram showing a microchip according to an eleventh embodiment of the present application.
  • Figure 12 is a block diagram showing a microchip according to a twelfth embodiment of the present application.
  • Figure 13 is a block diagram showing a debugging apparatus in a thirteenth embodiment of the present application.
  • control module 14 is a block schematic diagram of a debugging device in a thirteenth embodiment of the present application, wherein the control module includes a master and a microcontroller.
  • the first embodiment of the present invention relates to a method for accessing a chip, which is applied to a smart card; that is, the chip access method of the embodiment is a processing method performed by the smart card when the debugging device accesses the chip.
  • the smart card is pre-stored with a key and an encryption algorithm to implement the encryption function of the smart card, wherein the key is generally placed in the non-volatile storage area of the smart card.
  • the smart card can be a Java card-based smart card to facilitate the implementation of the encryption algorithm; the Java card-based smart card contains a cropped Java virtual machine, and the encryption algorithm runs as a Java Applet inside a Java card-based smart card.
  • the encryption algorithm selected in this embodiment is a Present algorithm, which is more convenient for hardware implementation. However, it is not limited thereto, and other encryption algorithms may be selected according to requirements.
  • the chip to be debugged in this embodiment may be installed on an embedded development board, and the embedded development board includes a debug interface connected to the chip; the debug device also includes another debug interface, and the debug device and the chip pass two Debug interface connection.
  • the debugging device may be a JTAG (Joint Test Action Group, "JTAG") device.
  • JTAG Joint Test Action Group
  • the debugging interface is a JTAG interface.
  • the debugging device may be provided with a card slot, and the smart card is inserted through the card slot.
  • the debugging device may include a personal computer PC and a microcontroller, and the PC is connected to the chip and connected to the smart card through the microcontroller.
  • Step 101 Determine whether the encryption function of the smart card is triggered. If yes, go to step 102; if no, it will end directly.
  • the debug device can trigger the encryption of the smart card. Specifically, after the debugging device connects to the chip through the debugging interface and detects the chip, the debugging device controls to start the smart card (including reset, initialization, etc.), and then the debugging device sends a trigger command to the smart card, and when the smart card receives the trigger command, The encryption function is triggered, and the process proceeds to step 102. If the smart card does not receive the trigger command, the encryption function of the smart card is not triggered and ends directly.
  • Step 102 Generate a ciphertext based on at least the key, and feed the ciphertext to the debugging device, so that the debugging device sends the ciphertext to the chip to be debugged, and the chip determines whether the debugging device is allowed to access the chip according to the ciphertext.
  • the smart card further pre-stores a preset value to be encrypted, and the smart card can generate a ciphertext based on the preset value, that is, the smart card runs a preset encryption algorithm, and uses the key to perform the preset value. Encrypt to generate ciphertext. Subsequently, the smart card feeds back the ciphertext to the debugging device, and the debugging device sends the ciphertext to the chip to be debugged.
  • the key is stored in the chip, and the key pre-stored in the smart card is the same as the key in the chip, and the chip generates the ciphertext based on the key at least; correspondingly, the preset value is pre-stored in the chip (with the preset in the smart card) The value is the same), the chip generates a ciphertext based on the preset value and the key, that is, the chip runs a preset encryption algorithm (same as the encryption algorithm in the smart card), and uses the key to encrypt the preset value to generate a secret. Text.
  • the chip determines that the received ciphertext sent by the debugging device is the same as the ciphertext generated by itself, the chip determines that the debugging device is allowed to access the chip, that is, the debugging device is allowed to open the debugging function of the chip.
  • the chip determines that the received ciphertext sent by the debugging device is the same as the ciphertext generated by itself, it is determined that the debugging device is allowed to access the chip, but the method is not limited thereto, and may be based on the chip.
  • the chip determines whether the ciphertext device is allowed to access the chip according to whether the ciphertext carries the correct model of the chip; Alternatively, the chip determines whether the ping device is allowed to access the chip according to whether the ciphertext is a preset type of information, where the type may be text, numbers, letters, symbols, or any combination thereof.
  • the present embodiment stores a key in a smart card, and the smart card generates a ciphertext outside the chip according to the key, and the ciphertext is sent to the chip by the debugging device, so that the chip can determine whether the ciphertext is based on the ciphertext.
  • the debugging device is allowed to access the chip; that is, the key is directly stored in the smart card, and the smart card independently completes the generation of the ciphertext, thereby taking advantage of the security of the smart card and improving the security of the debugging device when accessing the chip.
  • the second embodiment of the present application relates to a method for accessing a chip.
  • the embodiment is an improvement based on the first embodiment.
  • the main improvement is that the smart card generates a ciphertext based on a key and a random number.
  • Step 201 Determine whether a random number sent by the debugging device is received; if yes, go to step 202; if not, end directly.
  • Step 202 Generate a ciphertext based on the key and the random number, and feed the ciphertext to the debugging device, so that the debugging device sends the ciphertext to the chip to be debugged, and the chip determines, according to the ciphertext, whether the debugging device is allowed to perform the chip on the chip. access.
  • the chip generates a random number for secure authentication
  • the PC acquires the random number from the chip, and sends the random number to the smart card through the microcontroller, when the smart card receives the micro controller and sends it to the smart card.
  • the smart card's encryption function is triggered when the random number is used.
  • the smart card After the encryption function of the smart card is triggered, the smart card generates a ciphertext based on the key and the random number, and then the smart card feeds the ciphertext to the microcontroller of the debugging device, and then the debugging device sends the ciphertext to the chip to be debugged through the PC.
  • the key is stored in the chip, and the key pre-stored in the smart card is the same as the key in the chip.
  • the chip generates the ciphertext based on the key and the random number, and the chip determines the ciphertext sent by the debugging device and the ciphertext generated by the chip. At the same time, the chip determines that the debug device is allowed to access the chip, ie, allows the debug device to turn on the debug function of the chip.
  • the random number may be two types of random numbers: a character type and a digital type.
  • the character type may randomly generate a string of any length, and the digital type generates a number within a certain range.
  • the smart card Compared with the first embodiment, the smart card generates a ciphertext based on the key and the random number generated by the chip, thereby further improving the security of the chip access.
  • the third embodiment of the present application relates to a chip access method.
  • This embodiment is an improvement on the basis of the first embodiment.
  • the main improvement is that the key in the smart card can be updated.
  • Step 301 and step 302 are substantially the same as steps 101 and 102.
  • the main difference is that steps 303 to 307 are added in this embodiment, as follows:
  • Step 303 Determine whether an authentication code sent by the debugging device is received. If yes, go to step 404; if no, it will end directly.
  • the keys written in different chips may be different.
  • the key of the smart card needs to be updated; Before the key of the smart card, the authentication code is sent to the smart card by the debugging device; when the smart card receives the authentication code sent by the debugging device, the user needs to update the key of the smart card, and proceeds to step 304; otherwise, the user does not need to update the smart card.
  • the key ends directly.
  • Step 304 Determine whether the received authentication code matches the authentication code pre-stored in the smart card.
  • the smart card is pre-stored with an authentication code.
  • the authentication code received by the smart card matches the authentication code pre-stored therein, the verification is passed, and the process proceeds to step 305; otherwise, the verification fails, directly ends, or requests debugging.
  • the device resends the authentication code.
  • step 305 the response passed by the authentication is fed back to the debugging device.
  • the smart card feedback authentication passes the response to the debugging device, allowing the debugging device to perform key update on the smart card.
  • Step 306 Determine whether the key update information sent by the debugging device is received. If yes, go to step 307; if no, it will end directly.
  • the key update information includes a new key that is the same as the key of the new chip to be debugged.
  • the user can set the new key by debugging the device, the debugging device generates key update information according to the new key, and sends the key update information to the smart card, when the smart card receives the sending by the debugging device.
  • the key is updated, the process proceeds to step 307; otherwise, it ends directly.
  • Step 307 updating the key according to the key update information.
  • the smart card acquires a new key from the key update information, and replaces the original key in the smart card with the new key, so that the key in the smart card is consistent with the key in the chip.
  • step 304 when the key of the smart card is updated (step 306, step 307), the authentication code is verified (step 304 to step 306), which is more secure; however, it is not limited thereto, and also in this embodiment.
  • the authentication key can be verified without directly verifying the key of the smart card.
  • step 303 to step 307 there is no obvious relationship between the steps 301 and 302, that is, in this embodiment, as long as the key update information sent by the debugging device is received, the key update may be performed according to the key.
  • the information update key is only an example in the embodiment, and is not limited thereto in practical applications.
  • the keys in the smart card may be updated according to different chip requirements. It should be noted that the present embodiment can also be used as an improvement on the basis of the second embodiment, and the same technical effects can be achieved.
  • the fourth embodiment of the present application relates to a chip access method.
  • the present embodiment is an improvement on the basis of the first embodiment.
  • the main improvement is that the user can independently replace the authentication code inside the smart card.
  • Step 401 and step 402 are substantially the same as steps 101 and 102.
  • the main difference is that step 403 to step 407 are added in this embodiment, as follows:
  • Step 403 Determine whether an authentication code sent by the debugging device is received. If yes, go to step 404; if no, it will end directly.
  • an initial authentication code is pre-configured.
  • the debugging device sends the authentication code to the smart card; when the smart card receives the authentication code sent by the debugging device, the process proceeds to the step. 404; otherwise, it ends directly.
  • Step 404 Determine whether the received authentication code matches the authentication code pre-stored in the smart card.
  • the smart card is pre-stored with an authentication code.
  • the authentication code received by the smart card matches the authentication code pre-stored therein, the verification is passed, and the process proceeds to step 405; otherwise, the verification fails, directly ends, or requests debugging.
  • the device resends the authentication code.
  • Step 405 feedback the response passed by the authentication to the debugging device.
  • the smart card feedback authentication passes the response to the debugging device, allowing the debugging device to perform an authentication code update on the smart card.
  • Step 406 Determine whether the authentication code update information sent by the debugging device is received. If yes, go to step 407; if no, end directly.
  • the authentication code update information includes a new authentication code.
  • the user can customize a new authentication code by debugging the device, and the debugging device generates an authentication code update information according to the new authentication code, and sends the authentication code update information to the smart card, and the smart card receives the debugging device.
  • the authentication code update information is sent, the process proceeds to step 407; otherwise, the process ends directly.
  • Step 407 Update the authentication code pre-stored in the smart card according to the authentication code update information.
  • the smart card acquires a new authentication code from the authentication code update information, and replaces the original authentication code in the smart card with the new authentication code.
  • steps 403 to 407 have no obvious relationship with the steps 401 and 402.
  • This embodiment is only an example, and is not limited thereto.
  • the user can independently replace the authentication code inside the smart card with respect to the first implementation.
  • the present embodiment can also be used as an improvement on the basis of the second embodiment or the third embodiment, and the same technical effects can be achieved.
  • a fifth embodiment of the present invention relates to a method for accessing a chip, which is applied to a debugging device, that is, a chip access method of the embodiment, and a processing method performed by the debugging device when the debugging device accesses the chip.
  • FIG. 6 A specific process of the method for accessing the chip of the fifth embodiment of the present application is shown in FIG. 6.
  • Step 501 Trigger an encryption function of the smart card, so that the smart card generates the ciphertext based on at least the key.
  • the debugging device can trigger the encryption function of the smart card. Specifically, when the debugging device is connected to the chip through the debugging interface and detects the chip, the debugging device controls to start the smart card (including reset, initialization, etc.), and then the debugging device sends a Trigger the command to the smart card. After the smart card receives the trigger command, the encryption function is triggered, and at least the ciphertext is generated based on the key.
  • the smart card further pre-stores a preset value to be encrypted, and the smart card can generate a ciphertext based on the preset value, that is, the smart card runs a preset encryption algorithm, and uses the key to perform the preset value. Encrypt to generate ciphertext.
  • Step 502 Receive the ciphertext fed back by the smart card, and send the ciphertext to the chip to be debugged, so that the chip determines whether to allow the debugging device to access the chip according to the ciphertext.
  • the ciphertext is fed back to the debugging device, and the debugging device sends the ciphertext fed back by the received smart card to the chip to be debugged; the key is stored in the chip, and the pre-stored key in the smart card is The keys in the chip are the same, and the chip generates ciphertext based on at least the key.
  • the preset value (which is the same as the preset value in the smart card) is pre-stored in the chip, and the chip generates a ciphertext based on the preset value and the key, that is, the chip runs a preset encryption algorithm (with the smart card) The encryption algorithm is the same), and the preset value is encrypted by the key to generate a ciphertext.
  • the chip determines that the received ciphertext sent by the debugging device is the same as the ciphertext generated by itself, the chip determines that the debugging device is allowed to access the chip, that is, the chip opens its own debugging function.
  • the access method of the chip in this embodiment is applied to the debugging device.
  • the access method of the chip in the first embodiment is applied to the smart card.
  • This embodiment can be implemented in cooperation with the first embodiment.
  • the related technical details mentioned in the first embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the first embodiment.
  • the present embodiment stores a key in a smart card, and the smart card generates a ciphertext outside the chip according to the key, and the ciphertext is sent to the chip by the debugging device, so that the chip can determine whether the ciphertext is based on the ciphertext.
  • the debugging device is allowed to access the chip; that is, the key is directly stored in the smart card, and the smart card independently completes the generation of the ciphertext, thereby taking advantage of the security of the smart card and improving the security of the debugging device when accessing the chip.
  • the sixth embodiment of the present application relates to a method for accessing a chip.
  • This embodiment is an improvement based on the fifth embodiment.
  • the main improvement is that the smart card generates a ciphertext based on a key and a random number.
  • Step 601 triggering a security authentication function of the chip, and acquiring a random number for security authentication from the chip.
  • Step 602 Send the random number to the smart card to trigger the encryption function of the smart card, so that the smart card generates the ciphertext based on the key and random number pre-stored inside the smart card.
  • Step 603 Receive the ciphertext fed back by the smart card, and send the ciphertext to the chip to be debugged, so that the chip determines whether to allow the debugging device to access the chip according to the ciphertext.
  • the debugging device needs to debug the chip
  • the chip's security authentication function is triggered at this time
  • the chip security authentication function is triggered, a For random numbers used for secure authentication, the PC obtains the random number from the chip.
  • the PC sends the random number acquired from the chip to the smart card through the microcontroller.
  • the encryption function of the smart card is triggered.
  • the smart card is based on the key and random pre-stored in the smart card. The number is generated in ciphertext.
  • the ciphertext is fed back to the microcontroller of the debugging device, and then the debugging device sends the ciphertext to the chip to be debugged through the PC; the key is stored in the chip, and the pre-stored key and the chip in the smart card are in the chip.
  • the key is the same, the chip generates a ciphertext based on the key and the random number.
  • the chip determines that the received ciphertext sent by the debugging device is the same as the ciphertext generated by itself, the chip determines that the debugging device is allowed to access the chip, ie, The debugging device turns on the debugging function of the chip.
  • the access method of the chip in this embodiment is applied to the debugging device, and the access method of the chip in the second embodiment is applied to the smart card.
  • This embodiment can be implemented in cooperation with the second embodiment.
  • the related technical details mentioned in the second embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the second embodiment.
  • the smart card Compared with the fifth embodiment, the smart card generates a ciphertext based on the key and the random number generated by the chip, thereby further improving the security of the chip access.
  • the seventh embodiment of the present application relates to a chip access method.
  • This embodiment is an improvement on the basis of the fifth embodiment.
  • the main improvement is that the key in the smart card can be updated.
  • Step 701 and step 702 are substantially the same as steps 501 and 502. The main difference is that step 703 and step 704 are added in this embodiment, as follows:
  • Step 703 Send the authentication code to the smart card, so that the smart card determines whether the received authentication code matches the authentication code pre-stored in the smart card, and feeds back the response that the authentication passes to the debugging device when determining the match.
  • the keys written in different chips may be different.
  • the key in the smart card needs to be updated.
  • the authentication code is sent to the smart card by the debugging device, and the authentication code is pre-stored in the smart card.
  • the verification passes, and the response is passed.
  • the debugging device is allowed to perform key update on the smart card.
  • Step 704 Send the key update information to the smart card, so that the smart card updates the key according to the key update information.
  • the debugging device sends the key update information to the smart card when receiving the response of the authentication, and the key update information includes a new key, which is the same as the key of the chip to be debugged;
  • the user can set a new key by debugging the device, the debugging device generates key update information according to the new key, and sends the key update information to the smart card, and the smart card receives the key update sent by the debugging device.
  • the new key is obtained from the key update information, and the original key in the smart card is replaced with the new key, so that the key in the smart card is consistent with the key in the chip.
  • step 704 when the key of the smart card is updated (step 704), the authentication code is verified (step 703), which is more secure; however, it is not limited thereto, and the authentication code may not be performed in this embodiment. Verify that the smart card's key is updated directly.
  • step 703 and the step 704 have no obvious relationship with the steps 701 and 702. That is, in this embodiment, when the key needs to be updated, the key update information is sent to the smart card for The smart card updates the key according to the key update information.
  • This embodiment only provides an example, and is not limited thereto in practical applications.
  • the access method of the chip in this embodiment is applied to the debugging device, and the access method of the chip in the third embodiment is applied to the smart card.
  • This embodiment can be implemented in cooperation with the third embodiment.
  • the related technical details mentioned in the third embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the third embodiment.
  • the keys in the smart card can be updated according to different chip requirements. It should be noted that the present embodiment can also be used as an improvement on the basis of the sixth embodiment, and the same technical effects can be achieved.
  • the eighth embodiment of the present application relates to a chip access method.
  • the present embodiment is an improvement on the basis of the seventh embodiment.
  • the main improvement is that the user can independently replace the authentication code inside the smart card.
  • Step 801 and step 802 are substantially the same as steps 501 and 502. The main difference is that step 803 and step 804 are added in this embodiment, as follows:
  • Step 803 Send the authentication code to the smart card, so that the smart card determines whether the received authentication code matches the authentication code pre-stored in the smart card, and feeds back the response that the authentication passes to the debugging device when determining the match.
  • an initial authentication code is pre-configured.
  • the authentication code is sent to the smart card through the debugging device, and the smart card is pre-stored with the authentication code, when the smart card receives the authentication code.
  • the authentication code matches its internal pre-stored authentication code, it indicates that the verification is passed, and the smart card feedback authentication passes the response to the debugging device, allowing the debugging device to update the authentication code of the smart card.
  • Step 804 When receiving the response that the authentication passes, send the authentication code update information to the smart card, so that the smart card updates the authentication code pre-stored in the smart card according to the authentication code update information.
  • the debugging device sends the authentication code update information to the smart card when receiving the response of the smart card feedback authentication; the authentication code update information includes a new authentication code.
  • the user can customize a new authentication code by debugging the device, and the debugging device generates an authentication code update information according to the new authentication code, and sends the authentication code update information to the smart card, and the smart card receives the debugging device.
  • the authentication code update information is sent, a new authentication code is obtained from the authentication code update information, and the original authentication code in the smart card is replaced with the new authentication code.
  • steps 803 and 804 have no obvious relationship with the steps 801 and 802. This embodiment only provides an example, which is not limited thereto.
  • the access method of the chip in this embodiment is applied to the debugging device, and the access method of the chip in the fourth embodiment is applied to the smart card.
  • This embodiment can be implemented in cooperation with the fourth embodiment.
  • the related technical details mentioned in the fourth embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the fourth embodiment.
  • the user can replace the authentication code inside the smart card autonomously. It should be noted that the present embodiment can also be used as an improvement on any of the sixth to eighth embodiments, and the same technical effects can be attained.
  • the ninth embodiment of the present application relates to a microchip disposed in a smart card, and a key is pre-stored in the microchip, and the smart card is a smart card based on a Java card.
  • the microchip includes a judging unit 1 and an encrypting unit 2.
  • the determining unit 1 is configured to determine whether the encryption function of the smart card is triggered
  • the encryption unit 2 is configured to: when the determining unit determines that the encryption function of the smart card is triggered, generate the ciphertext based on at least the key, and feed the ciphertext to the debugging device, so that the debugging device sends the ciphertext to the chip to be debugged, and provides The chip determines whether to allow the debug device to access the chip based on the ciphertext.
  • the present embodiment corresponds to the first embodiment, and the present embodiment can be implemented in cooperation with the first embodiment.
  • the related technical details mentioned in the first embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the first embodiment.
  • the present embodiment stores a key in a smart card, and the smart card generates a ciphertext outside the chip according to the key, and the ciphertext is sent to the chip by the debugging device, so that the chip can determine whether the ciphertext is based on the ciphertext.
  • the debugging device is allowed to access the chip; that is, the key is directly stored in the smart card, and the smart card independently completes the generation of the ciphertext, thereby taking advantage of the security of the smart card and improving the security of the debugging device when accessing the chip.
  • the tenth embodiment of the present application relates to a microchip.
  • the present embodiment is an improvement based on the tenth embodiment.
  • the main improvement is that, referring to FIG. 10, the encryption unit 2 generates a ciphertext based on a key and a random number.
  • the determining unit 1 is specifically configured to determine whether the random number sent by the debugging device is received; if yes, it is determined that the encryption function of the smart card is triggered; wherein the random number is a random number obtained by the debugging device from the chip.
  • the encryption unit 2 is specifically configured to generate a ciphertext based on a key and a random number.
  • the present embodiment corresponds to the second embodiment, and the present embodiment can be implemented in cooperation with the second embodiment.
  • the related technical details mentioned in the second embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the second embodiment.
  • the smart card Compared with the tenth embodiment, the smart card generates a ciphertext based on the key and the random number generated by the chip, thereby further improving the security of the chip access.
  • the eleventh embodiment of the present application relates to a microchip.
  • the present embodiment is an improvement based on the tenth embodiment.
  • the main improvement is that, referring to FIG. 11, the microchip further includes a key updating unit 3.
  • the key update unit 3 is configured to update the key according to the key update information when receiving the key update information sent by the debug device.
  • the microchip further includes an authentication unit 4, and the authentication unit 4 is configured to: when receiving the authentication code sent by the debugging device, determine whether the received authentication code matches the authentication code pre-stored in the smart card; if the determination result is a match, The feedback passed the response to the debug device.
  • the authentication unit 4 is configured to: when receiving the authentication code sent by the debugging device, determine whether the received authentication code matches the authentication code pre-stored in the smart card; if the determination result is a match, The feedback passed the response to the debug device.
  • the key update unit 3 is specifically configured to allow the key update information to be received after the authentication unit feeds back the response that the authentication passes.
  • the present embodiment corresponds to the third embodiment, and the present embodiment can be implemented in cooperation with the third embodiment.
  • the related technical details mentioned in the third embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the third embodiment.
  • the keys in the smart card can be updated according to different chip requirements. It should be noted that the present embodiment can also be improved as the basis of the tenth embodiment, and the same technical effects can be achieved.
  • the twelfth embodiment of the present application relates to a microchip.
  • the present embodiment is an improvement based on the eleventh embodiment.
  • the main improvement is that, referring to FIG. 12, the microchip further includes an authentication code updating unit 5.
  • the authentication code update unit 5 is configured to allow the authentication code update information sent by the debugging device to be received after the authentication unit 4 feeds back the response of the authentication, and update the pre-stored smart card according to the authentication code update information when receiving the authentication code update information. Authentication Code.
  • the present embodiment corresponds to the fourth embodiment, and the present embodiment can be implemented in cooperation with the fourth embodiment.
  • the related technical details mentioned in the fourth embodiment are still effective in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the embodiment can also be applied to the fourth embodiment.
  • the user can replace the authentication code inside the smart card autonomously. It should be noted that the present embodiment can also be improved as the basis of the tenth embodiment, and the same technical effects can be achieved.
  • the thirteenth embodiment of the present application relates to a smart card comprising the microchip of any one of the ninth to twelfth embodiments.
  • the smart card is a smart card based on Java card.
  • the fourteenth embodiment of the present application relates to a debugging device.
  • the debugging device includes a debugging interface 6, a smart card slot 7, a control module 8, and a memory 9.
  • the debugging device can be a JTAG (Joint Test Action Group, "JTAG") device.
  • the debugging interface 6 is a JTAG interface.
  • the control module 8 is connected to the smart card slot 7 and the debug interface 6; the debug interface 6 is also used to connect to the chip 10 to be debugged, and the smart card slot 7 is used for inserting the smart card 11 pre-stored with the key.
  • the control module 8 includes a main control terminal 81 and a microcontroller 82.
  • the main control terminal 81 can be a personal computer PC, the main control terminal 81 is connected to the adapter board 12, and the adapter board 12 is debugged.
  • the interface 6 is connected to the chip 10.
  • the main control terminal 81 is also connected to the microcontroller 82 through the adapter board 12, and the microcontroller 82 is connected to the smart card 11; in addition, the main control terminal 81 is connected to the memory 9.
  • the main control terminal 81, the adapter board 12, and the microcontroller 82 may be an all-in-one. However, the present invention is not limited thereto, and may be separately provided.
  • the memory 9 stores instructions executable by the processor, and the instructions are executed by at least one control module.
  • the command is executed by the control module 8 to enable the control module 8 to The access method of the chip of any of the fifth to ninth embodiments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

一种芯片的访问方法、微芯片、智能卡以及调试设备。芯片的访问方法包括:判断智能卡的加密功能是否被触发(S301);若加密功能被触发,则至少基于密钥生成密文,并将密文反馈至调试设备,以供调试设备将密文发送至待调试的芯片,并供芯片根据密文确定是否允许调试设备对芯片进行访问(S302)。还提供了一种微芯片、智能卡以及调试设备。本方法提高了调试设备访问芯片时的安全性。

Description

芯片的访问方法、微芯片、智能卡以及调试设备 技术领域
本申请涉及芯片测试技术领域,特别涉及一种芯片的访问方法、微芯片、智能卡以及调试设备。
背景技术
目前,在一些对安全性要求较高的使用场景下,例如指纹支付、安全门锁等,所使用的芯片的存储区域不能被随意访问;因此芯片出厂后,其调试功能一般是关闭的,在需要打开芯片的调试功能时需要进行安全认证,从而在一定程度上保证了调试环境的安全性,确保了芯片的存储区域的数据的安全性。
当前常用算法认证的方式来打开芯片的调试功能,算法认证具体如下:调试设备内部预存有密钥,调试设备基于预存的该密钥生成密文并将密文发送至待调试的芯片;芯片根据该密文判断该调试设备是否安全。一般而言,调试设备包括主控端和微控制器,微控制器负责生成密钥;即,密钥存储微控制器的存储区,当需要生成密文时,微控制器将密钥从该微控制器的存储区调入该微控制器的加密区。
发明人发现现有技术至少存在以下问题:微控制器的存储区和加密区并非是一个封闭的环境,微控制器生成密文时要从存储区域中将密钥调入加密区域中,若在这个过程中受到攻击则会导致密钥泄露。
发明内容
本申请部分实施例的目的在于提供一种芯片的访问方法、微芯片、智能卡以及调试设备,提高了调试设备访问芯片时的安全性。
本申请实施例提供了一种芯片的访问方法,应用于智能卡且智能卡内预存有密钥,方法包括:判断智能卡的加密功能是否被触发;若加密功能被触发,则至少基于密钥生成密文,并将密文反馈至调试设备,以供调试设备将密文发送至待调试的芯片,并供芯片根据密文确定是否允许调试设备对芯片进行访问。
本申请实施例又提供了一种芯片的访问方法,应用于调试设备,调试设备上插设有智能卡且智能卡内预存有密钥,方法包括:触发智能卡的加密功能,以供智能卡至少基于密钥生成密文;接收智能卡反馈的密文,并将密文发送至待调试的芯片,以供芯片根据密文确定是否允许调试设备对芯片进行访问。
本申请实施例还提供了一种微芯片,设置于智能卡内,且所述微芯片内预存有密钥;微芯片包括:判断单元,用于判断智能卡的加密功能是否被触发;加密单元,用于在判断单元判定智能卡的加密功能被触发时,至少基于密钥生成密文,并将密文反馈至调试设备,以供调试设备将密文发送至待调试的芯片,并供芯片根据密文确定是否允许调试设备对芯片进行访问。
本申请实施例还提供了一种智能卡,包括上述的微芯片。
本申请实施例还提供了一种调试设备,包括:调试接口、智能卡插槽、控制模块以及存储器;控制模块连接于智能卡插槽和调试接口;调试接口还用于连接至待调试的芯片;存储器中储存有可被处理器执行的指令,指令被至少一个控制模块执行,当智能卡插槽内插入预存有密钥的智能卡时,指令被处理 器执行,以使处理器能够执行上述的芯片的访问方法。
本申请实施例相对于现有技术而言,将密钥存储在智能卡中,由智能卡根据密钥生成芯片外部的密文,并由调试设备将密文发送到芯片,从而芯片可以根据密文确定是否允许调试设备对芯片进行访问;即密钥直接存储在智能卡中,由智能卡独立完成密文的生成,利用了智能卡安全性可靠的优点,提高了调试设备访问芯片时的安全性。
另外,判断智能卡的加密功能是否被触发具体为,判断是否接收到调试设备发送过来的随机数;若是,则判定智能卡的加密功能被触发;其中随机数为调试设备从芯片获取的随机数;至少基于密钥生成密文具体为,基于密钥和随机数生成密文。本实施例中,智能卡基于密钥、以及芯片生成的随机数生成密文,进一步提升了芯片访问的安全性。
另外,当接收到调试设备发送的密钥更新信息时,根据密钥更新信息更新密钥。本实施例中,由于不同芯片的密钥是可能是不同的,从而可以根据不同的芯片需求对智能卡中的密钥进行更新。
另外,在接收到调试设备发送的密钥更新信息之前,还包括:当接收到调试设备发送的认证码时,判断接收的认证码与智能卡内部预存的认证码是否匹配;若判定结果为匹配,则反馈认证通过的应答至调试设备。本实施例中,当需要更新密钥时,进行认证码验证,更加安全。
另外,在反馈认证通过的应答至调试设备之后,还包括:当接收到调试设备发送的认证码更新信息时,根据认证码更新信息更新智能卡内部预存的认证码。本实施例中,用户可以自主更换智能卡内部的认证码。
另外,智能卡是基于Java card的智能卡。本实施例智能卡的一种具体类 型,同时基于Java card的智能卡便于实现加密算法。
附图说明
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标号的元件表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。
图1是根据本申请第一实施例中的芯片的访问方法的具体流程图;
图2是根据本申请第二实施例中的芯片的访问方法的具体流程图;
图3是根据本申请第二实施例中的调试设备、芯片以及智能卡交互过程的示意图;
图4是根据本申请第三实施例中的芯片的访问方法的具体流程图;
图5是根据本申请第四实施例中的芯片的访问方法的具体流程图;
图6是根据本申请第五实施例中的芯片的访问方法的具体流程图;
图7是根据本申请第六实施例中的芯片的访问方法的具体流程图;
图8是根据本申请第七实施例中的芯片的访问方法的具体流程图;
图9是根据本申请第八实施例中的芯片的访问方法的具体流程图;
图10是根据本申请第九实施例中的微芯片的方框示意图;
图11是根据本申请第十一实施例中的微芯片的方框示意图;
图12是根据本申请第十二实施例中的微芯片的方框示意图;
图13是根据本申请第十三实施例中的调试设备的方框示意图;
图14是根据本申请第十三实施例中的调试设备的方框示意图,其中控制模块包括主控端与微控制器。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请部分实施例进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
本申请第一实施例涉及一种芯片的访问方法,应用于智能卡;即,本实施例的芯片访问方法,为调试设备对芯片进行访问时,智能卡所做的处理方法。智能卡内预存有密钥以及加密算法,以实现智能卡的加密功能,其中密钥一般放在智能卡的非易失性存储区域中。智能卡可以为基于Java card的智能卡,以便于加密算法的实现;基于Java card的智能卡包含一个裁剪过的Java虚拟机,加密算法作为Java Applet运行在基于Java card的智能卡的内部。本实施例中选取的加密算法为Present算法,其更便于硬件实现,然不限于此,也可以根据需求选取其他的加密算法。
本实施例中的待调试的芯片可以安装在嵌入式开发板上,且嵌入式开发板上包括与芯片连接的一个调试接口;调试设备也包括另一个调试接口,且调试设备与芯片通过两个调试接口连接。其中,调试设备可以为JTAG(Joint Test Action Group,国际标准测试协议,简称“JTAG”)设备,此时,调试接口为JTAG接口;另外,调试设备上可以设置有卡槽,智能卡通过卡槽插在调试设备中。本实施例中,调试设备可以包括个人电脑PC和微控制器,PC连接于芯片且通过微控制器连接至智能卡。
本实施例的芯片的访问方法的具体流程如图1所示。
步骤101,判断智能卡的加密功能是否被触发。若是,则进入步骤102;若否,则直接结束。
调试设备可以触发智能卡的加密功能。具体的,当调试设备通过调试接口与芯片连接并检测到芯片后,调试设备控制启动智能卡(包括复位、初始化等操作),随后调试设备发送一个触发指令至智能卡,当智能卡接收到触发指令后,加密功能被触发,进入步骤102;若智能卡没有接收到触发指令,则智能卡的加密功能没有被触发,直接结束。
步骤102,至少基于密钥生成密文,并将密文反馈至调试设备,以供调试设备将密文发送至待调试的芯片,并供芯片根据密文确定是否允许调试设备对芯片进行访问。
在一个例子中,智能卡内部还预存有待加密的预设数值,智能卡可以基于该预设数值与该密钥生成密文,即智能卡运行预设的加密算法,利用该密钥对该预设数值进行加密以生成密文。随后,智能卡将密文反馈至调试设备,且调试设备将密文发送至待调试的芯片。
芯片中存有密钥,智能卡中预存的密钥与芯片中的密钥相同,芯片至少基于该密钥生成密文;对应的,芯片内部还预存有上述预设数值(与智能卡中的预设数值相同),芯片基于该预设数值与该密钥生成密文,即芯片运行预设的加密算法(与智能卡中的加密算法相同),利用该密钥对该预设数值进行加密以生成密文。当芯片判定接收到的调试设备发送的密文与自身生成的密文相同时,则芯片确定允许调试设备对芯片进行访问,即,允许调试设备打开芯片的调试功能。
需要说明的是,本实施例中,当芯片判定接收到的调试设备发送的密文与自身生成的密文相同时,确定允许调试设备对芯片进行访问,然不限于此,还可以是芯片根据接收到的密文是否和芯片中预存的密文相同,来确定是否允 许调试设备对芯片进行访问;或者,芯片根据密文是否携带芯片的正确型号,来确定是否允许调试设备对芯片进行访问;或者,芯片根据密文是否为某种预设类型的信息,来确定是否允许调试设备对芯片进行访问,其中类型可以为文字、数字、字母、符号或其任意组合。
本实施例相对于现有技术而言,将密钥存储在智能卡中,由智能卡根据密钥生成芯片外部的密文,并由调试设备将密文发送到芯片,从而芯片可以根据密文确定是否允许调试设备对芯片进行访问;即密钥直接存储在智能卡中,由智能卡独立完成密文的生成,利用了智能卡安全性可靠的优点,提高了调试设备访问芯片时的安全性。
本申请第二实施例涉及一种芯片的访问方法,本实施例是在第一实施例基础上的改进,主要改进之处在于:智能卡基于密钥与随机数生成密文。
本实施例的芯片的访问方法的具体流程如图2所示。
步骤201,判断是否接收到调试设备发送过来的随机数;若是,则进入步骤202;若否,则直接结束。
步骤202,基于密钥和随机数生成密文,并将密文反馈至调试设备,以供调试设备将密文发送至待调试的芯片,并供芯片根据密文确定是否允许调试设备对芯片进行访问。
请参考图3,具体而言,芯片生成一个用于安全认证的随机数,PC从芯片获取该随机数,并通过微控制器将该随机数发送到智能卡,当智能卡接收到微控制器发送过来的随机数时,智能卡的加密功能被触发。
智能卡的加密功能被触发后,智能卡基于密钥和随机数生成密文,随后智能卡将密文反馈至调试设备的微控制器,然后调试设备通过PC将密文发送 至待调试的芯片。
芯片中存有密钥,智能卡中预存的密钥与芯片中的密钥相同,芯片基于密钥与随机数生成密文,当芯片判定接收到的调试设备发送的密文与自身生成的密文相同时,则芯片确定允许调试设备对芯片进行访问,即,允许调试设备打开芯片的调试功能。
本实施例中,随机数可以为字符类型和数字类型两种类型的随机数,字符类型可随机生成任意长度的字符串,而数字类型则是生成一定范围内的数字,在生成随机数时,还可以选择允许重复或不允许重复。
本实施例相对于第一实施例而言,智能卡基于密钥、以及芯片生成的随机数生成密文,进一步提升了芯片访问的安全性。
本申请第三实施例涉及一种芯片访问方法,本实施例是在第一实施例基础上的改进,主要改进之处在于:智能卡中的密钥可以进行更新。
本实施例的芯片的访问方法的具体流程如图4所示。
其中,步骤301、步骤302与步骤101、步骤102大致相同,主要不同之处在于,本实施例中增加了步骤303至步骤307,具体如下:
步骤303,判断是否接收到调试设备发送的认证码。若是,则进入步骤404;若否,则直接结束。
具体而言,芯片出厂时,不同的芯片中烧写的密钥可能是不同的,为了使智能卡中的密钥与待调试的芯片中的密钥保持一致,需要更新智能卡的密钥;在更新智能卡的密钥之前,通过调试设备发送认证码到智能卡;当智能卡接收到调试设备发送的认证码时,则说明用户需要更新智能卡的密钥,进入步骤304;否则,则说明用户不需要更新智能卡的密钥,直接结束。
步骤304,判断接收的认证码与智能卡内部预存的认证码是否匹配。
具体而言,智能卡内部预存有认证码,当智能卡接收到的认证码与其内部预存的认证码匹配时,则说明验证通过,进入步骤305;否则,则说明验证不通过,直接结束,或者请求调试设备重新发送认证码。
步骤305,反馈认证通过的应答至调试设备。
具体而言,智能卡反馈认证通过的应答给调试设备,允许调试设备对智能卡进行密钥更新。
步骤306,判断是否接收到调试设备发送的密钥更新信息。若是,则进入步骤307;若否,则直接结束。
其中,密钥更新信息包含一个新的密钥,该密钥与新的待调试的芯片的密钥相同。在一个例子中,用户可以通过调试设备设定该新的密钥,调试设备根据新的密钥生成密钥更新信息,并将该密钥更新信息发送到智能卡,当智能卡接收到调试设备发送的密钥更新信息时,进入步骤307;否则,则直接结束。
步骤307,根据密钥更新信息更新密钥。
具体而言,智能卡从密钥更新信息中获取新的密钥,并用该新的密钥替换智能卡中原来的密钥,从而使得智能卡中的密钥与芯片中的密钥保持一致。
需要说明的是,本实施例中在更新智能卡的密钥时(步骤306、步骤307),对认证码进行验证(步骤304至步骤306),更加安全;然不限于此,本实施例中也可以不对认证码进行验证,直接更新智能卡的密钥。
还需要说明的是,步骤303至步骤307,与步骤301、步骤302并无明显的先后关系,即,本实施例中,只要接收到调试设备发送的密钥更新信息,便可以根据密钥更新信息更新密钥,本实施例只是提供一个例子,在实际应用中 并不以此为限。
本实施例相对于第一实施例而言,由于不同芯片的密钥可能是不同的,从而可以根据不同的芯片需求对智能卡中的密钥进行更新。需要说明的是,本实施例也可以作为在第二实施例基础上的改进,可以达到同样的技术效果。
本申请第四实施例涉及一种芯片访问方法,本实施例是在第一实施例基础上的改进,主要改进之处在于:用户可以自主更换智能卡内部的认证码。
本实施例的芯片的访问方法的具体流程如图5所示。
其中,步骤401、步骤402与步骤101、步骤102大致相同,主要不同之处在于,本实施例中增加了步骤403至步骤407,具体如下:
步骤403,判断是否接收到调试设备发送的认证码。若是,则进入步骤404;若否,则直接结束。
具体而言,智能卡出厂时,其内部会预设有初始的认证码,当需要更新智能卡的认证码时,调试设备发送认证码到智能卡;当智能卡接收到调试设备发送的认证码时,进入步骤404;否则,直接结束。
步骤404,判断接收的认证码与智能卡内部预存的认证码是否匹配。
具体而言,智能卡内部预存有认证码,当智能卡接收到的认证码与其内部预存的认证码匹配时,则说明验证通过,进入步骤405;否则,则说明验证不通过,直接结束,或者请求调试设备重新发送认证码。
步骤405,反馈认证通过的应答至调试设备。
具体而言,智能卡反馈认证通过的应答给调试设备,允许调试设备对智能卡进行认证码更新。
步骤406,判断是否接收到调试设备发送的认证码更新信息。若是,则 进入步骤407;若否,则直接结束。
其中,认证码更新信息中包含新的认证码。在一个例子中,用户可以通过调试设备自定义设定一个新的认证码,调试设备根据新的认证码生成认证码更新信息,并将该认证码更新信息发送到智能卡,当智能卡接收到调试设备发送的认证码更新信息时,进入步骤407;否则,直接结束。
步骤407,根据认证码更新信息更新智能卡内部预存的认证码。
具体而言,智能卡从认证码更新信息中获取新的认证码,并用该新的认证码替换智能卡中原来的认证码。
需要说明的是步骤403至步骤407,与步骤401、步骤402并无明显的先后关系,本实施例只是提供一个例子,在实际应用中并不以此为限。
本实施例相对于第一实施而言,用户可以自主更换智能卡内部的认证码。需要说明的是,本实施例也可以作为在第二实施例或第三实施例基础上的改进,可以达到同样的技术效果。
本申请第五实施例涉及一种芯片的访问方法,应用于调试设备,即,本实施例的芯片访问方法,为调试设备对芯片进行访问时,调试设备所做的处理方法。
本申请第五实施例的芯片的访问方法的具体流程如图6所示。
步骤501,触发智能卡的加密功能,以供智能卡至少基于密钥生成密文。
具体而言,调试设备可以触发智能卡的加密功能,具体的,当调试设备通过调试接口与芯片连接并检测到芯片后,调试设备控制启动智能卡(包括复位、初始化等操作),随后调试设备发送一个触发指令至智能卡,智能卡接收到触发指令后加密功能被触发,至少基于密钥生成密文。
在一个例子中,智能卡内部还预存有待加密的预设数值,智能卡可以基于该预设数值与该密钥生成密文,即智能卡运行预设的加密算法,利用该密钥对该预设数值进行加密以生成密文。
步骤502,接收智能卡反馈的密文,并将密文发送至待调试的芯片,以供芯片根据密文确定是否允许调试设备对芯片进行访问。
具体而言,智能卡生成密文后,会将密文反馈至调试设备,调试设备将接收的智能卡反馈的密文发送至待调试的芯片;芯片中存有密钥,智能卡中预存的密钥与芯片中的密钥相同,芯片至少基于该密钥生成密文。对应的,芯片内部还预存有上述预设数值(与智能卡中的预设数值相同),芯片基于该预设数值与该密钥生成密文,即芯片运行预设的加密算法(与智能卡中的加密算法相同),利用该密钥对该预设数值进行加密以生成密文。当芯片判定接收到的调试设备发送的密文与自身生成的密文相同时,则芯片确定允许调试设备对芯片进行访问,即,芯片打开自身的调试功能。
不难发现,本实施例中的芯片的访问方法应用于调试设备,第一实施例中的芯片的访问方法应用于智能卡,本实施例可以与第一实施例互相配合实施。第一实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第一实施例中。
本实施例相对于现有技术而言,将密钥存储在智能卡中,由智能卡根据密钥生成芯片外部的密文,并由调试设备将密文发送到芯片,从而芯片可以根据密文确定是否允许调试设备对芯片进行访问;即密钥直接存储在智能卡中,由智能卡独立完成密文的生成,利用了智能卡安全性可靠的优点,提高了调试 设备访问芯片时的安全性。
本申请第六实施例涉及一种芯片的访问方法,本实施例是在第五实施例基础上的改进,主要改进之处在于:智能卡基于密钥与随机数生成密文。
本实施例的芯片的访问方法的具体流程如图7所示。
步骤601,触发芯片的安全认证功能,并从芯片获取用于安全认证的随机数。
步骤602,将随机数发送至智能卡,以触发智能卡的加密功能,以供智能卡基于智能卡内部预存的密钥和随机数生成密文。
步骤603,接收智能卡反馈的密文,并将密文发送至待调试的芯片,以供芯片根据密文确定是否允许调试设备对芯片进行访问。
请参考图3,具体而言,当调试设备要对芯片进行调试时,需要打开芯片的调试功能时,此时便会触发芯片的安全认证功能,芯片的安全认证功能被触发后,会产生一个用于安全认证的随机数,PC从芯片获取该随机数。
PC通过微控制器将从芯片获取的随机数发送到智能卡,当智能卡接收到微控制器发送过来的随机数时,智能卡的加密功能被触发,此时,智能卡基于智能卡内部预存的密钥和随机数生成密文。
智能卡生成密文后,会将密文反馈至调试设备的微控制器,然后调试设备通过PC将密文发送至待调试的芯片;芯片中存有密钥,智能卡中预存的密钥与芯片中的密钥相同,芯片基于密钥与随机数生成密文,当芯片判定接收到的调试设备发送的密文与自身生成的密文相同时,则芯片确定允许调试设备对芯片进行访问,即,调试设备打开芯片的调试功能。
不难发现,本实施例中的芯片的访问方法应用于调试设备,第二实施例 中的芯片的访问方法应用于智能卡,本实施例可以与第二实施例互相配合实施。第二实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第二实施例中。
本实施例相对于第五实施例而言,智能卡基于密钥、以及芯片生成的随机数生成密文,进一步提升了芯片访问的安全性。
本申请第七实施例涉及一种芯片访问方法,本实施例是在第五实施例基础上的改进,主要改进之处在于:智能卡中的密钥可以进行更新。
本实施例的芯片的访问方法的具体流程如图8所示。
其中,步骤701、步骤702与步骤501、步骤502大致相同,主要不同之处在于,本实施例中增加了步骤703与步骤704,具体如下:
步骤703,将认证码发送至智能卡,以供智能卡判断接收的认证码与智能卡内部预存的认证码是否匹配,并在判定匹配时反馈认证通过的应答至调试设备。
具体而言,芯片出厂时,不同的芯片中烧写的密钥可能是不同的,为了使智能卡中的密钥与待调试的芯片中的密钥保持一致,需要对智能卡中的密钥进行更新。在更新智能卡的密钥之前,通过调试设备发送认证码到智能卡,智能卡内部预存有认证码,当智能卡接收到的认证码与其内部预存的认证码匹配时,则说明验证通过,反馈认证通过的应答给调试设备,允许调试设备对智能卡进行密钥更新。
步骤704,将密钥更新信息发送至智能卡,以供智能卡根据密钥更新信息更新密钥。
具体而言,调试设备在接收到认证通过的应答时,将密钥更新信息发送至智能卡,密钥更新信息包含一个新的密钥,该密钥与待调试的芯片的密钥相同;在一个例子中,用户可以通过调试设备设定一个新的密钥,调试设备根据新的密钥生成密钥更新信息,并将该密钥更新信息发送到智能卡,智能卡接收到调试设备发送的密钥更新信息后,从密钥更新信息中获取新的密钥,并用该新的密钥替换智能卡中原来的密钥,从而使得智能卡中的密钥与芯片中的密钥保持一致。
需要说明的是,本实施例中在更新智能卡的密钥时(步骤704),对认证码进行验证(步骤703),从而更加安全;然不限于此,本实施例中也可以不对认证码进行验证,直接更新智能卡的密钥。
还需要说明的是,步骤703、步骤704,与步骤701、步骤702并无明显的先后关系,即,本实施例中,只要需要更新密钥时,将密钥更新信息发送至智能卡,以供智能卡根据密钥更新信息更新密钥,本实施例只是提供一个例子,在实际应用中并不以此为限。
不难发现,本实施例中的芯片的访问方法应用于调试设备,第三实施例中的芯片的访问方法应用于智能卡,本实施例可以与第三实施例互相配合实施。第三实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第三实施例中。
本实施例相对于第五实施例而言,由于不同芯片的密钥是不同的,从而可以根据不同的芯片需求对智能卡中的密钥进行更新。需要说明的是,本实施例也可以作为在第六实施例基础上的改进,可以达到同样的技术效果。
本申请第八实施例涉及一种芯片访问方法,本实施例是在第七实施例基础上的改进,主要改进之处在于:用户可以自主更换智能卡内部的认证码。
本实施例的芯片的访问方法的具体流程如图9所示。
其中,步骤801、步骤802与步骤501、步骤502大致相同,主要不同之处在于,本实施例中增加了步骤803与步骤804,具体如下:
步骤803,将认证码发送至智能卡,以供智能卡判断接收的认证码与智能卡内部预存的认证码是否匹配,并在判定匹配时反馈认证通过的应答至调试设备。
具体而言,智能卡出厂时,其内部会预设有初始的认证码,当用户需要更新智能卡的认证码时,通过调试设备发送认证码到智能卡,智能卡内部预存有认证码,当智能卡接收到的认证码与其内部预存的认证码匹配时,则说明验证通过,智能卡反馈认证通过的应答给调试设备,允许调试设备对智能卡进行认证码更新。
步骤804,在接收到认证通过的应答时,发送认证码更新信息至智能卡,以供智能卡根据认证码更新信息更新智能卡内部预存的认证码。
具体而言,调试设备在接收到智能卡反馈的认证通过的应答时,发送认证码更新信息至智能卡;认证码更新信息中包含新的认证码。在一个例子中,用户可以通过调试设备自定义设定一个新的认证码,调试设备根据新的认证码生成认证码更新信息,并将该认证码更新信息发送到智能卡,当智能卡接收到调试设备发送的认证码更新信息时,从认证码更新信息中获取新的认证码,并用该新的认证码替换智能卡中原来的认证码。
需要说明的是步骤803、步骤804,与步骤801、步骤802并无明显的 先后关系,本实施例只是提供一个例子,在实际应用中并不以此为限。
不难发现,本实施例中的芯片的访问方法应用于调试设备,第四实施例中的芯片的访问方法应用于智能卡,本实施例可以与第四实施例互相配合实施。第四实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第四实施例中。
本实施例相对于第五实施例而言,用户可以自主更换智能卡内部的认证码。需要说明的是,本实施例也可以作为在第六至第八实施例中任一项的基础上的改进,可以达到同样的技术效果。
本申请第九实施例涉及一种微芯片,设置于智能卡内,且所述微芯片内预存有密钥,智能卡为基于Java card的智能卡。请参考图10,微芯片包括判断单元1、加密单元2。
判断单元1用于判断智能卡的加密功能是否被触发;
加密单元2用于在判断单元判定智能卡的加密功能被触发时,至少基于密钥生成密文,并将密文反馈至调试设备,以供调试设备将密文发送至待调试的芯片,并供芯片根据密文确定是否允许调试设备对芯片进行访问。
不难发现,本实施例与第一实施例相对应,本实施例可以与第一实施例互相配合实施。第一实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第一实施例中。
本实施例相对于现有技术而言,将密钥存储在智能卡中,由智能卡根据密钥生成芯片外部的密文,并由调试设备将密文发送到芯片,从而芯片可以根 据密文确定是否允许调试设备对芯片进行访问;即密钥直接存储在智能卡中,由智能卡独立完成密文的生成,利用了智能卡安全性可靠的优点,提高了调试设备访问芯片时的安全性。
本申请第十实施例涉及一种微芯片,本实施例是在第十实施例基础上的改进,主要改进之处在于:请参考图10,加密单元2基于密钥与随机数生成密文。
判断单元1具体用于判断是否接收到调试设备发送过来的随机数;若是,则判定智能卡的加密功能被触发;其中随机数为调试设备从芯片获取的随机数。
加密单元2具体用于基于密钥和随机数生成密文。
不难发现,本实施例与第二实施例相对应,本实施例可以与第二实施例互相配合实施。第二实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第二实施例中。
本实施例相对于第十实施例而言,智能卡基于密钥、以及芯片生成的随机数生成密文,进一步提升了芯片访问的安全性。
本申请第十一实施例涉及一种微芯片,本实施例是在第十实施例基础上的改进,主要改进之处在于:请参考图11,微芯片还包括密钥更新单元3。
密钥更新单元3用于在接收到调试设备发送的密钥更新信息时,根据密钥更新信息更新密钥。
较佳的,微芯片还包括认证单元4,认证单元4用于在接收到调试设备发送的认证码时,判断接收的认证码与智能卡内部预存的认证码是否匹配;若判定结果为匹配,则反馈认证通过的应答至调试设备。
密钥更新单元3具体用于在认证单元反馈了认证通过的应答后,允许接收密钥更新信息。
不难发现,本实施例与第三实施例相对应,本实施例可以与第三实施例互相配合实施。第三实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第三实施例中。
本实施例相对于第九实施例而言,由于不同芯片的密钥是不同的,从而可以根据不同的芯片需求对智能卡中的密钥进行更新。需要说明的是,本实施例也可以作为在第十实施例基础上的改进,可以达到同样的技术效果。
本申请第十二实施例涉及一种微芯片,本实施例是在第十一实施例基础上的改进,主要改进之处在于:请参考图12,微芯片还包括认证码更新单元5。
认证码更新单元5用于在认证单元4反馈了认证通过的应答后,允许接收调试设备发送的认证码更新信息,并在接收到认证码更新信息时,根据认证码更新信息更新智能卡内部预存的认证码。
不难发现,本实施例与第四实施例相对应,本实施例可以与第四实施例互相配合实施。第四实施例中提到的相关技术细节在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在第四实施例中。
本实施例相对于第十一实施而言,用户可以自主更换智能卡内部的认证码。需要说明的是,本实施例也可以作为在第十实施例基础上的改进,可以达到同样的技术效果。
本申请第十三实施例涉及一种智能卡,包括第九至十二实施例中任一项 的微芯片。其中,智能卡是基于Java card的智能卡。
本申请第十四实施例涉及一种调试设备,请参考图13,调试设备包括调试接口6、智能卡插槽7、控制模块8以及存储器9。
调试设备可以为JTAG(Joint Test Action Group,国际标准测试协议,简称“JTAG”)设备,此时,调试接口6为JTAG接口。
控制模块8连接于智能卡插槽7和调试接口6;调试接口6还用于连接至待调试的芯片10,智能卡插槽7用于供预存有密钥的智能卡11插入。
具体的说,请参考图14,控制模块8包括主控端81与微控制器82,主控端81可以为个人电脑PC,主控端81连接到转接板12,转接板12通过调试接口6连接到芯片10,主控端81还通过转接板12连接于微控制器82,微控制器82连接于智能卡11;另外,主控端81连接于存储器9。
其中,主控端81、转接板12以及微控制器82可以为一体机,然不限于此,也可以分开设置。
存储器9中储存有可被处理器执行的指令,指令被至少一个控制模块执行,当智能卡插槽7内插入预存有密钥的智能卡11时,指令被控制模块8执行,以使控制模块8能够第五至第九实施例中任一项的芯片的访问方法。
本领域的普通技术人员可以理解,上述各实施例是实现本申请的具体实施例,而在实际应用中,可以在形式上和细节上对其作各种改变,而不偏离本申请的精神和范围。

Claims (19)

  1. 一种芯片的访问方法,其特征在于,应用于智能卡且所述智能卡内预存有密钥,所述方法包括:
    判断所述智能卡的加密功能是否被触发;
    若所述加密功能被触发,则至少基于所述密钥生成密文,并将所述密文反馈至调试设备,以供所述调试设备将所述密文发送至待调试的芯片,并供所述芯片根据所述密文确定是否允许所述调试设备对所述芯片进行访问。
  2. 如权利要求1所述的芯片的访问方法,其特征在于,所述判断所述智能卡的加密功能是否被触发具体为,判断是否接收到所述调试设备发送过来的随机数;若是,则判定所述智能卡的加密功能被触发;其中所述随机数为所述调试设备从所述芯片获取的随机数;
    所述至少基于所述密钥生成密文具体为,基于所述密钥和所述随机数生成所述密文。
  3. 如权利要求1所述的芯片的访问方法,其特征在于,所述方法还包括:
    当接收到所述调试设备发送的密钥更新信息时,根据所述密钥更新信息更新所述密钥。
  4. 如权利要求3所述的芯片的访问方法,其特征在于,在所述接收到所述调试设备发送的密钥更新信息之前,还包括:
    当接收到所述调试设备发送的认证码时,判断接收的所述认证码与所述智能卡内部预存的认证码是否匹配;
    若判定结果为匹配,则反馈认证通过的应答至所述调试设备。
  5. 如权利要求4所述的芯片的访问方法,其特征在于,在所述反馈认证通过的应答至所述调试设备之后,还包括:
    当接收到所述调试设备发送的认证码更新信息时,根据所述认证码更新信息更新所述智能卡内部预存的认证码。
  6. 如权利要求1所述的芯片的访问方法,其特征在于,所述智能卡是基于Java card的智能卡。
  7. 一种芯片的访问方法,其特征在于,应用于调试设备,所述调试设备上插设有智能卡且所述智能卡内预存有密钥,所述方法包括:
    触发所述智能卡的加密功能,以供所述智能卡至少基于所述密钥生成密文;
    接收所述智能卡反馈的所述密文,并将所述密文发送至待调试的芯片,以供所述芯片根据所述密文确定是否允许所述调试设备对所述芯片进行访问。
  8. 如权利要求7所述的芯片的访问方法,其特征在于,在所述触发所述智能卡的加密功能之前,还包括:
    触发所述芯片的安全认证功能,并从所述芯片获取用于安全认证的随机数;
    所述触发所述智能卡的加密功能具体为,将所述随机数发送至所述智能卡,以触发所述智能卡的加密功能;
    其中,所述智能卡基于所述智能卡内部预存的所述密钥和所述随机数生成所述密文。
  9. 如权利要求7所述的芯片的访问方法,其特征在于,所述方法还包括:
    当需要更新密钥时,将密钥更新信息发送至所述智能卡,以供所述智能卡根据所述密钥更新信息更新所述密钥。
  10. 如权利要求9所述的芯片的访问方法,其特征在于,当需要更新密钥时,且在所述将密钥更新信息发送至所述智能卡之前,还包括:
    将认证码发送至所述智能卡,以供所述智能卡判断接收的所述认证码与所述智能卡内部预存的认证码是否匹配,并在判定匹配时反馈认证通过的应答至所述调试设备;
    所述将密钥更新信息发送至所述智能卡具体为,在接收到所述认证通过的应答时,将密钥更新信息发送至所述智能卡。
  11. 如权利要求7所述的芯片的访问方法,其特征在于,所述方法还包括:
    当需要更新认证码时,将认证码发送至所述智能卡,以供所述智能卡判断接收的所述认证码与所述智能卡内部预存的认证码是否匹配,并在判定匹配时反馈认证通过的应答至所述调试设备;
    在接收到所述认证通过的应答时,发送认证码更新信息至所述智能卡,以供所述智能卡根据所述认证码更新信息更新所述智能卡内部预存的认证码。
  12. 一种微芯片,其特征在于,设置于智能卡内,且所述微芯片内预存有密钥,所述微芯片包括:
    判断单元,用于判断所述智能卡的加密功能是否被触发;
    加密单元,用于在所述判断单元判定所述智能卡的加密功能被触发时,至少基于所述密钥生成密文,并将所述密文反馈至调试设备,以供所述调试设备将所述密文发送至待调试的芯片,并供所述芯片根据所述密文确定是否允许所述调试设备对所述芯片进行访问。
  13. 如权利要求12所述的微芯片,其特征在于,所述判断单元具体用于判断是否接收到所述调试设备发送过来的随机数;若是,则判定所述智能卡的加密功能被触发;其中所述随机数为所述调试设备从所述芯片获取的随机数;
    所述加密单元具体用于基于所述密钥和所述随机数生成所述密文。
  14. 如权利要求12所述的微芯片,其特征在于,所述微芯片还包括密钥更新单元;
    所述密钥更新单元用于在接收到所述调试设备发送的密钥更新信息时,根据所述密钥更新信息更新所述密钥。
  15. 如权利要求14所述的微芯片,其特征在于,所述微芯片还包括认证单元;
    所述认证单元用于在接收到所述调试设备发送的认证码时,判断接收的所述认证码与所述智能卡内部预存的认证码是否匹配;若判定结果为匹配,则反馈认证通过的应答至所述调试设备;
    所述密钥更新单元具体用于在所述认证单元反馈了所述认证通过的应答后,允许接收所述密钥更新信息。
  16. 如权利要求15所述的微芯片,其特征在于,所述微芯片还包括认证码更新单元;
    所述认证码更新单元用于在所述认证单元反馈了所述认证通过的应答后,允许接收所述调试设备发送的认证码更新信息,并在接收到所述认证码更新信息时,根据所述认证码更新信息更新所述智能卡内部预存的认证码。
  17. 一种智能卡,其特征在于,包括权利要求12至16中任一项所述的微芯片。
  18. 如权利要求17所述的智能卡,其特征在于,所述智能卡是基于Java card的智能卡。
  19. 一种调试设备,其特征在于,包括:调试接口、智能卡插槽、控制模块以及存储器;
    所述控制模块连接于所述智能卡插槽和所述调试接口;所述调试接口还用于连接至待调试的芯片;
    所述存储器中储存有可被所述控制模块执行的指令,所述指令被所述至少一个控制模块执行,
    当所述智能卡插槽内插入预存有密钥的智能卡时,所述指令被所述控制模块执行,以使所述控制模块能够执行如权利要求7至11中任一项所述的芯片的访问方法。
PCT/CN2018/079903 2018-03-21 2018-03-21 芯片的访问方法、微芯片、智能卡以及调试设备 WO2019178787A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2018/079903 WO2019178787A1 (zh) 2018-03-21 2018-03-21 芯片的访问方法、微芯片、智能卡以及调试设备
CN201880000492.0A CN110651448B (zh) 2018-03-21 2018-03-21 芯片的访问方法、微芯片、智能卡以及调试设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/079903 WO2019178787A1 (zh) 2018-03-21 2018-03-21 芯片的访问方法、微芯片、智能卡以及调试设备

Publications (1)

Publication Number Publication Date
WO2019178787A1 true WO2019178787A1 (zh) 2019-09-26

Family

ID=67988103

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/079903 WO2019178787A1 (zh) 2018-03-21 2018-03-21 芯片的访问方法、微芯片、智能卡以及调试设备

Country Status (2)

Country Link
CN (1) CN110651448B (zh)
WO (1) WO2019178787A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112860497A (zh) * 2021-01-28 2021-05-28 无锡众星微系统技术有限公司 芯片调试使能控制方法

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111900958A (zh) * 2020-06-19 2020-11-06 上海美仁半导体有限公司 随机数产生电路、芯片及家用电器
CN112904182B (zh) * 2021-01-28 2021-12-07 无锡众星微系统技术有限公司 测试模式进入控制方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679062A (zh) * 2013-12-23 2014-03-26 上海贝岭股份有限公司 智能电表主控芯片和安全加密方法
CN105743654A (zh) * 2016-02-02 2016-07-06 上海动联信息技术股份有限公司 一种pos机密钥远程下载的服务系统以及密钥下载方法
CN106330455A (zh) * 2016-08-18 2017-01-11 北京华大信安科技有限公司 一种安全认证方法、主电子设备及从电子设备
CN106506479A (zh) * 2016-10-24 2017-03-15 北京明华联盟科技有限公司 密码认证的方法、系统及客户端、服务器和智能设备
CN106855924A (zh) * 2016-12-16 2017-06-16 南方城墙信息安全科技有限公司 嵌入式智能芯片设备和后台应用系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730545B2 (en) * 2005-05-23 2010-06-01 Arm Limited Test access control for secure integrated circuits
EP1752937A1 (en) * 2005-07-29 2007-02-14 Research In Motion Limited System and method for encrypted smart card PIN entry
CN101169809A (zh) * 2006-10-24 2008-04-30 展讯通信(上海)有限公司 一种安全的jtag连接认证系统及其认证方法
US7886150B2 (en) * 2007-05-11 2011-02-08 Mips Technologies, Inc. System debug and trace system and method, and applications thereof
CN103440216B (zh) * 2013-08-22 2016-12-28 深圳市汇顶科技股份有限公司 一种通过i2c从设备调试mcu的芯片及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679062A (zh) * 2013-12-23 2014-03-26 上海贝岭股份有限公司 智能电表主控芯片和安全加密方法
CN105743654A (zh) * 2016-02-02 2016-07-06 上海动联信息技术股份有限公司 一种pos机密钥远程下载的服务系统以及密钥下载方法
CN106330455A (zh) * 2016-08-18 2017-01-11 北京华大信安科技有限公司 一种安全认证方法、主电子设备及从电子设备
CN106506479A (zh) * 2016-10-24 2017-03-15 北京明华联盟科技有限公司 密码认证的方法、系统及客户端、服务器和智能设备
CN106855924A (zh) * 2016-12-16 2017-06-16 南方城墙信息安全科技有限公司 嵌入式智能芯片设备和后台应用系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112860497A (zh) * 2021-01-28 2021-05-28 无锡众星微系统技术有限公司 芯片调试使能控制方法
CN112860497B (zh) * 2021-01-28 2022-02-08 无锡众星微系统技术有限公司 芯片调试使能控制方法

Also Published As

Publication number Publication date
CN110651448B (zh) 2022-10-04
CN110651448A (zh) 2020-01-03

Similar Documents

Publication Publication Date Title
JP4099039B2 (ja) プログラム更新方法
US8572410B1 (en) Virtualized protected storage
KR20180093038A (ko) 신뢰 실행 환경을 갖는 모바일 디바이스
BR102014017104A2 (pt) pré-geração de chaves de sessão para transações eletrônicas e dispositivos que pré-geram chaves de sessão para transações eletrônicas
TWI436280B (zh) 存取基本輸入輸出系統設定的認證方法
US20180082065A1 (en) Countersigning updates for multi-chip devices
TW201732669A (zh) 受控的安全碼鑑認
CN109313690A (zh) 自包含的加密引导策略验证
US9323646B2 (en) Hardware security module with means to selectively activate or inhibit debugging and corresponding debugging method
WO2019178787A1 (zh) 芯片的访问方法、微芯片、智能卡以及调试设备
JP2011522469A (ja) 保護されたソフトウエアイメージを有する集積回路及びそのための方法
US11552807B2 (en) Data processing method and apparatus
CN102576391A (zh) 嵌入在shell代码中的软件许可
US8886997B2 (en) Hardware security module and processing method in such a module with augmented communication features
US20150074427A1 (en) System and method to secure on-board bus transactions
US10248795B2 (en) Implementing method for JavaCard application function expansion
US9210134B2 (en) Cryptographic processing method and system using a sensitive data item
TWI393006B (zh) 用於碼傾印保護之安全系統及安全方法
CN109075974B (zh) 指纹算法库与指纹传感器的绑定认证方法及指纹识别系统
US11443071B2 (en) Secure debug architecture
CN111783120A (zh) 一种数据的交互方法、计算设备、bmc芯片及电子设备
CN116821918A (zh) 在线升级方法、芯片装置、计算机终端及存储介质
CN108270767B (zh) 数据验证方法
JP2009032003A (ja) 携帯可能電子装置、端末装置、認証システム、及び認証方法
KR101214899B1 (ko) 유에스비 보안장치 및 그 보안 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18911076

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18911076

Country of ref document: EP

Kind code of ref document: A1