WO2020133727A1 - 一种存储装置的加密方法及存储装置 - Google Patents

一种存储装置的加密方法及存储装置 Download PDF

Info

Publication number
WO2020133727A1
WO2020133727A1 PCT/CN2019/078402 CN2019078402W WO2020133727A1 WO 2020133727 A1 WO2020133727 A1 WO 2020133727A1 CN 2019078402 W CN2019078402 W CN 2019078402W WO 2020133727 A1 WO2020133727 A1 WO 2020133727A1
Authority
WO
WIPO (PCT)
Prior art keywords
serial number
unique serial
control unit
data
main control
Prior art date
Application number
PCT/CN2019/078402
Other languages
English (en)
French (fr)
Inventor
李虎
罗胜
Original Assignee
深圳市德名利电子有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市德名利电子有限公司 filed Critical 深圳市德名利电子有限公司
Publication of WO2020133727A1 publication Critical patent/WO2020133727A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Definitions

  • the invention relates to the technical field of memory encryption, in particular to an encryption method of a storage device and a storage device.
  • an encryption module is usually added inside the main control to encrypt the data after the main control to ensure that even if the data in the FLASH is read out, it cannot be cracked.
  • this type of encryption can only prevent different types of masters from reading data, but it cannot prevent the same master from reading data. If a memory includes master A and FLASH B, if master A is blocked for some reason Damage, the existing method is to use the same main control to read the data in FLASH B for cracking, and the encryption is low.
  • An object of the present invention is to provide an encryption method of a storage device and a storage device for the above-mentioned problem of low memory encryption in the prior art, which can effectively improve the security of the storage device.
  • An encryption method for a storage device including:
  • the main control unit After power-on, the main control unit detects whether a data read request is received;
  • the main control unit loads the system code in the storage module according to the data reading request, obtains the unique serial number, and compares the unique serial number in the acquired system code with the unique serial number stored in its OTP comparing;
  • the main control unit will set the corresponding random seed of the stored data wrong.
  • the method further includes:
  • the main control unit reads the storage data from the storage module, processes the read storage data using a random seed set in error and outputs it.
  • the method further includes:
  • the main control unit detects whether a data storage request is received
  • the main control unit reads the stored data from the storage module and uses the corresponding random seed Process and output.
  • a storage device includes a main control unit and a storage module, the main control unit is connected to the storage module, the storage module is written with a unique serial number at the factory, and the OTP of the main control unit matching the storage module The same unique serial number is written in;
  • the storage module is also used to store multiple instructions, and the main control unit is used to read the instructions and execute:
  • the main control unit is also used to execute:
  • the storage data is read from the storage module, and the read storage data is processed and output by using a random seed set in error.
  • main control unit is also used to execute:
  • main control unit is also used to execute:
  • the random seed is not processed, the stored data is read from the storage module and the corresponding random seed is processed and output.
  • a random module is provided inside the main control unit, and the random seed is generated by the random module.
  • the storage module is a FLASH module.
  • the random seed is processed through the comparison result of the unique serial number to achieve the confidentiality effect.
  • the unique serial number is written in the OTP of the main control unit, and there is no interface to analyze, so it can prevent the same main control unit from reading Data, high confidentiality;
  • FIG. 1 is a flowchart of an embodiment of an encryption method of a storage device provided by the present invention.
  • FIG. 1 is a schematic structural diagram of an embodiment of a storage device provided by the present invention.
  • this embodiment provides an encryption method for a storage device, including:
  • Step S101 When leaving the factory, write a unique serial number in the storage module, and write the same unique serial number in the OTP of the main control unit matching the storage module;
  • Step S102 after power-on, the main control unit detects whether a data read request is received
  • Step S103 if it is, the main control unit loads the system code in the storage module according to the data reading request, obtains the unique serial number, and compares the obtained unique serial number in the system code with the stored in its OTP Compare the unique serial number;
  • step S104 if the unique serial number in the acquired system code is inconsistent with the unique serial number stored in its own OTP, the main control unit sets the corresponding random seed of the stored data to be wrong.
  • step S101 is executed.
  • a unique serial number is written in the storage module, and the same unique serial number is written in the OTP of the main control unit matching the storage module.
  • OTP One Time Programmable
  • one-time programmable is a type of memory of the single chip microcomputer. After the program is burned, it cannot be changed and cleared again.
  • step S102 is executed. After power-on, the main control unit detects whether a data read request is received.
  • step S103 is executed. If the main control unit receives the data read request, the system code of the storage module is loaded according to the data read request, the unique serial number in the storage module is obtained, and the unique serial number is obtained Compare with the unique serial number in your OTP.
  • step S104 is executed. If the unique serial number in the acquired system code is not consistent with the unique serial number stored in the OTP, the main control unit sets the corresponding random seed of the stored data to be wrong.
  • the main control unit sets the wrong random seed of the corresponding stored data, it also includes:
  • the main control unit reads the storage data from the storage module, processes the read storage data using a random seed set in error and outputs it.
  • the random seed is used to randomize the storage data written by the user, so that the data can be stably stored in the storage module, which is mandatory by the storage module, for example, the data written by the user is all 0, after random seed processing , Becomes a random number of 0 and 1 half.
  • the random seeds for reading and writing must be consistent, otherwise the data will be wrong, and the random seeds are generated when the user writes the data.
  • the random seed is not processed, and the main control unit reads the stored data from the storage module and uses the corresponding random seed Perform processing to make the stored data output normally.
  • the method provided in this embodiment further includes:
  • the main control unit detects whether a data storage request is received
  • the random seed is processed through the comparison result of the unique serial number to achieve the confidentiality effect.
  • the unique serial number is written in the OTP of the main control unit, and there is no interface to analyze, so it can prevent the same main control unit from reading Data, high confidentiality;
  • this embodiment provides a storage device, including a main control unit 201 and a storage module 202.
  • the main control unit 201 is connected to the storage module 202.
  • the storage module 202 is written with a unique serial number in the system code when shipped from the factory. The same unique serial number is written in the OTP 2011 of the main control unit 201 matched by the module 202;
  • the storage module 202 is also used to store multiple instructions, and the main control unit 201 is used to read the instructions and execute:
  • the main control unit 201 is also used to execute:
  • the storage data is read from the storage module, and the read storage data is processed and output by using a random seed set in error.
  • main control unit 201 is also used to execute:
  • main control unit 201 is also used to execute:
  • the random seed is not processed, and the stored data is read from the storage module and the corresponding random seed is processed and output.
  • the main control unit 201 is provided with a random module 2012, and the random seed is generated by the random module 2012.
  • the storage module 202 is a FLASH module.
  • the random seed is processed through the comparison result of the unique serial number to achieve the confidentiality effect.
  • the unique serial number is written in the OTP of the main control unit, and there is no interface to analyze, so it can prevent the same main control unit from reading Data, high confidentiality;

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

本发明提供了一种存储装置的加密方法及存储装置,方法包括:出厂时,在存储模块中写入唯一序列号,并在与所述存储模块匹配的主控单元的OTP中写入相同的唯一序列号;上电后,主控单元检测是否接收到数据读取请求;如果是,则主控单元根据所述数据读取请求,加载存储模块中的系统代码,获取所述唯一序列号,并将获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号进行对比;如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,则主控单元将相应的存储数据的随机种子置错;该方法能够有效提高存储装置的保密性。

Description

一种存储装置的加密方法及存储装置 技术领域
本发明涉及存储器加密技术领域,尤其涉及一种存储装置的加密方法及存储装置。
背景技术
现有的存储器的加密方式,通常是在主控内部增加加密模块,对经过主控的数据进行加密,确保即使FLASH中的数据被读出来但也不能被破解。
但是此类加密方式只能够防止不同类型的主控来读取数据,但是不能防止相同的主控来读取数据,假如一个存储器包括主控A和FLASH B ,如果主控A因为某种原因被损坏,现有的方式是可以使用同款主控来读取FLASH B中的数据进行破解,加密性较低。
技术问题
在此处键入技术问题描述段落。
技术解决方案
本发明的目的在于针对上述现有技术中的存储器加密性较低的问题提出一种存储装置的加密方法及存储装置,能有效提高存储装置的安全性。
一种存储装置的加密方法,包括:
出厂时,在存储模块中写入唯一序列号,并在与所述存储模块匹配的主控单元的OTP中写入相同的唯一序列号;
上电后,主控单元检测是否接收到数据读取请求;
如果是,则主控单元根据所述数据读取请求,加载存储模块中的系统代码,获取所述唯一序列号,并将获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号进行对比;
如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,则主控单元将相应的存储数据的随机种子置错。
进一步地,主控单元将相应的存储数据的随机种子置错之后,还包括:
主控单元从所述存储模块中读取存储数据,采用置错的随机种子对读取的存储数据进行处理并输出。
进一步地,所述方法还包括:
主控单元检测是否接收到数据存储请求;
如果是,则接收待存储数据,并生成相应的随机种子,对所述待存储数据进行随机化,生成存储数据并保存至所述存储模块中。
进一步地,如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号一致,则不对随机种子进行处理,主控单元从所述存储模块中读取存储数据并采用对应的随机种子进行处理并输出。
一种存储装置,包括主控单元和存储模块,所述主控单元与所述存储模块连接,所述存储模块在出厂时写有唯一序列号,与所述存储模块匹配的主控单元的OTP中写有相同的唯一序列号;
所述存储模块还用于存储多条指令,所述主控单元用于读取所述指令并执行:
检测是否接收到数据读取请求;
如果是,则根据所述数据读取请求,加载存储模块中的系统代码,获取所述唯一序列号,并将获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号进行对比;
如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,则将相应的存储数据的随机种子置错。
进一步地,将相应的存储数据的随机种子置错之后,所述主控单元还用于执行:
从所述存储模块中读取存储数据,采用置错的随机种子对读取的存储数据进行处理并输出。
进一步地,所述主控单元还用于执行:
检测是否接收到数据存储请求;
如果是,则接收待存储数据,并生成相应的随机种子,对所述待存储数据进行随机化,生成存储数据并保存至所述存储模块中。
进一步地,所述主控单元还用于执行:
如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号一致,则不对随机种子进行处理,从所述存储模块中读取存储数据并采用对应的随机种子进行处理并输出。
进一步地,所述主控单元内部设置有随机模块,所述随机种子由所述随机模块生成。
进一步地,所述存储模块为FLASH模块。
本发明提供的存储装置的加密方法及存储装置,至少包括如下有益效果:
(1)通过唯一序列号的比对结果对随机种子进行处理,从而达到保密效果,唯一序列号烧写于主控单元的OTP中,没有接口可以分析,因此可以防止同款主控单元读取数据,保密性较高;
(2)存储模块内部的唯一序列号与系统代码一同加载,因此无法进行数据区分,进而无法通过存储模块获得该唯一序列号,进一步提高保密性;
(3)方法简单可靠,容易实现,但是破解难度高。
有益效果
在此处键入有益效果描述段落。
附图说明
图1 为本发明提供的存储装置的加密方法一种实施例的流程图。
图1 为本发明提供的存储装置一种实施例的结构示意图。
本发明的最佳实施方式
在此处键入本发明的最佳实施方式描述段落。
本发明的实施方式
为使本发明的目的、技术方案及效果更加清楚、明确,以下参照附图并举实施例对本发明进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本发明,并不用于限定本发明。
实施例一
参考图1,本实施例提供一种存储装置的加密方法,包括:
步骤S101,出厂时,在存储模块中写入唯一序列号,并在与所述存储模块匹配的主控单元的OTP中写入相同的唯一序列号;
步骤S102,上电后,主控单元检测是否接收到数据读取请求;
步骤S103,如果是,则主控单元根据所述数据读取请求,加载存储模块中的系统代码,获取所述唯一序列号,并将获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号进行对比;
步骤S104,如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,则主控单元将相应的存储数据的随机种子置错。
具体地,首先执行步骤S101,出厂时,在存储模块中写入唯一序列号,并在与所述存储模块匹配的主控单元的OTP中写入相同的唯一序列号。
OTP(One Time Programmable),一次性可编程,是单片机的一种存储器类型,程序烧录以后,将不可再次更改和清除。
因此在存储装置出厂时,主控单元的OTP内写入的唯一序列号,将不可再次更改和清除。此外,由于OTP封装在主控单元内部,没有接口可以读取数据进行分析。
进一步地,执行步骤S102,上电后主控单元检测是否接收到数据读取请求。
进一步地,执行步骤S103,如果主控单元接收到该数据读取请求,则根据该数据读取请求,加载存储模块的系统代码,获取存储模块内的唯一序列号,并将获得的唯一序列号与自身的OTP中的唯一序列号进行对比。
进一步地,执行步骤S104,如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,则主控单元将相应的存储数据的随机种子置错。
主控单元将相应的存储数据的随机种子置错之后,还包括:
主控单元从所述存储模块中读取存储数据,采用置错的随机种子对读取的存储数据进行处理并输出。
随机种子用于将用户写入的存储数据随机化,这样才能够将数据稳定的保存到存储模块内部,这是存储模块强制的,例如,用户写入的数据为全0,经过随机种子处理后,变为0和1各半的随机数。读与写的随机种子必须一致,否则数据会出错,随机种子在用户写入数据的时候生成。
因此,如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,将随机种子置错后,采用置错的随机种子处理存储数据,输出的存储数据则会全部出错,从而达到保密的效果。
进一步地,如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号一致,则不对随机种子进行处理,主控单元从所述存储模块中读取存储数据并采用对应的随机种子进行处理,使得存储数据正常输出。
更进一步地,本实施例提供的方法还包括:
主控单元检测是否接收到数据存储请求;
如果是,则接收待存储数据,并生成相应的随机种子,对所述待存储数据进行随机化,生成存储数据并保存至所述存储模块中。
本实施例提供的存储装置的加密方法,至少包括如下有益效果:
(1)通过唯一序列号的比对结果对随机种子进行处理,从而达到保密效果,唯一序列号烧写于主控单元的OTP中,没有接口可以分析,因此可以防止同款主控单元读取数据,保密性较高;
(2)存储模块内部的唯一序列号与系统代码一同加载,因此无法进行数据区分,进而无法通过存储模块获得该唯一序列号,进一步提高保密性;
(3)方法简单可靠,容易实现,但是破解难度高。
 
实施例二
参考图2,本实施例提供一种存储装置,包括主控单元201和存储模块202,主控单元201与存储模块202连接,存储模块202在出厂时系统代码中写有唯一序列号,与存储模块202匹配的主控单元201的OTP 2011中写有相同的唯一序列号;
存储模块202还用于存储多条指令,主控单元201用于读取所述指令并执行:
检测是否接收到数据读取请求;
如果是,则根据所述数据读取请求,加载存储模块中的系统代码,获取所述唯一序列号,并将获取的系统代码中的唯一序列号与自身OTP 2011中存储的唯一序列号进行对比;
如果获取的系统代码中的唯一序列号与自身OTP 2011中存储的唯一序列号不一致,则将相应的存储数据的随机种子置错。
进一步地,将相应的存储数据的随机种子置错之后,主控单元201还用于执行:
从所述存储模块中读取存储数据,采用置错的随机种子对读取的存储数据进行处理并输出。
进一步地,主控单元201还用于执行:
检测是否接收到数据存储请求;
如果是,则接收待存储数据,并生成相应的随机种子,对所述待存储数据进行随机化,生成存储数据并保存至所述存储模块中。
进一步地,主控单元201还用于执行:
如果获取的系统代码中的唯一序列号与自身OTP 2011中存储的唯一序列号一致,则不对随机种子进行处理,从所述存储模块中读取存储数据并采用对应的随机种子进行处理并输出。
作为一种优选的实施方式,主控单元201内部设置有随机模块2012,随机种子由随机模块2012生成。
作为一种优选的实施方式,存储模块202为FLASH模块。
具体工作原理请参考实施例一,在此不再赘述。
本实施例提供的存储装置,至少包括如下有益效果:
(1)通过唯一序列号的比对结果对随机种子进行处理,从而达到保密效果,唯一序列号烧写于主控单元的OTP中,没有接口可以分析,因此可以防止同款主控单元读取数据,保密性较高;
(2)存储模块内部的唯一序列号与系统代码一同加载,因此无法进行数据区分,进而无法通过存储模块获得该唯一序列号,进一步提高保密性;
(3)加密方法简单可靠,容易实现,但是破解难度高。
应当理解的是,对本领域普通技术人员来说,可以根据上述说明加以改进或变换,而所有这些改进和变换都应属于本发明所附权利要求的保护范围。
工业实用性
在此处键入工业实用性描述段落。
序列表自由内容
在此处键入序列表自由内容描述段落。

Claims (10)

  1. 一种存储装置的加密方法,其特征在于,包括:
    出厂时,在存储模块中写入唯一序列号,并在与所述存储模块匹配的主控单元的OTP中写入相同的唯一序列号;
    上电后,主控单元检测是否接收到数据读取请求;
    如果是,则主控单元根据所述数据读取请求,加载存储模块中的系统代码,获取所述唯一序列号,并将获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号进行对比;
    如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,则主控单元将相应的存储数据的随机种子置错。
  2. 根据权利要求1所述的存储装置的加密方法,其特征在于,主控单元将相应的存储数据的随机种子置错之后,还包括:
    主控单元从所述存储模块中读取存储数据,采用置错的随机种子对读取的存储数据进行处理并输出。
  3. 根据权利要求1所述的存储装置的加密方法,其特征在于,所述方法还包括:
    主控单元检测是否接收到数据存储请求;
    如果是,则接收待存储数据,并生成相应的随机种子,对所述待存储数据进行随机化,生成存储数据并保存至所述存储模块中。
  4. 根据权利要求1所述的存储装置的加密方法,其特征在于,如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号一致,则不对随机种子进行处理,主控单元从所述存储模块中读取存储数据并采用对应的随机种子进行处理并输出。
  5. 一种存储装置,其特征在于,包括主控单元和存储模块,所述主控单元与所述存储模块连接,所述存储模块在出厂时写有唯一序列号,与所述存储模块匹配的主控单元的OTP中写有相同的唯一序列号;
    所述存储模块还用于存储多条指令,所述主控单元用于读取所述指令并执行:
    检测是否接收到数据读取请求;
    如果是,则根据所述数据读取请求,加载存储模块中的系统代码,获取所述唯一序列号,并将获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号进行对比;
    如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号不一致,则将相应的存储数据的随机种子置错。
  6. 根据权利要求5所述的存储装置,其特征在于,将相应的存储数据的随机种子置错之后,所述主控单元还用于执行:
    从所述存储模块中读取存储数据,采用置错的随机种子对读取的存储数据进行处理并输出。
  7. 根据权利要求5所述的存储装置,其特征在于,所述主控单元还用于执行:
    检测是否接收到数据存储请求;
    如果是,则接收待存储数据,并生成相应的随机种子,对所述待存储数据进行随机化,生成存储数据并保存至所述存储模块中。
  8. 根据权利要求5所述的存储装置,其特征在于,所述主控单元还用于执行:
    如果获取的系统代码中的唯一序列号与自身OTP中存储的唯一序列号一致,则不对随机种子进行处理,从所述存储模块中读取存储数据并采用对应的随机种子进行处理并输出。
  9. 根据权利要求5-8任一所述的存储装置,其特征在于,所述主控单元内部设置有随机模块,所述随机种子由所述随机模块生成。
  10. 根据权利要求9所述的存储装置,其特征在于,所述存储模块为FLASH模块。
PCT/CN2019/078402 2018-12-28 2019-03-16 一种存储装置的加密方法及存储装置 WO2020133727A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811626125.XA CN109815750A (zh) 2018-12-28 2018-12-28 一种存储装置的加密方法及存储装置
CN201811626125.X 2018-12-28

Publications (1)

Publication Number Publication Date
WO2020133727A1 true WO2020133727A1 (zh) 2020-07-02

Family

ID=66602699

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/078402 WO2020133727A1 (zh) 2018-12-28 2019-03-16 一种存储装置的加密方法及存储装置

Country Status (2)

Country Link
CN (1) CN109815750A (zh)
WO (1) WO2020133727A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110471801A (zh) * 2019-06-20 2019-11-19 深圳市德名利电子有限公司 一种存储设备的量产过程信息的管理方法和装置以及设备
CN110929271A (zh) * 2019-10-31 2020-03-27 苏州浪潮智能科技有限公司 一种芯片防篡改方法、系统、终端及存储介质
CN113849866B (zh) * 2021-09-17 2022-09-16 重庆思骑科技有限公司 一种一线通自解密的方法、装置、存储介质和设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012164986A2 (en) * 2011-06-03 2012-12-06 Kabushiki Kaisha Toshiba Semiconductor memory device
CN104281415A (zh) * 2014-10-16 2015-01-14 珠海格力电器股份有限公司 用于空调的数据处理方法和装置
CN106100829A (zh) * 2016-05-23 2016-11-09 深圳市硅格半导体股份有限公司 加密存储的方法及装置
CN106487496A (zh) * 2015-08-25 2017-03-08 中兴通讯股份有限公司 一种控制存储加密的方法和终端

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100401822C (zh) * 2006-08-25 2008-07-09 华为技术有限公司 移动终端防盗用的保护方法与系统
US8543829B2 (en) * 2007-01-05 2013-09-24 Ebay Inc. Token device re-synchronization through a network solution
CN103678154A (zh) * 2012-09-10 2014-03-26 联想(北京)有限公司 固态硬盘
CN104079994B (zh) * 2014-07-07 2017-05-24 四川金网通电子科技有限公司 基于机顶盒无卡ca的授权系统及方法
CN107508679B (zh) * 2017-07-11 2020-07-14 深圳市中易通安全芯科技有限公司 一种智能终端主控芯片与加密芯片的绑定及认证方法
CN108830096B (zh) * 2018-06-21 2021-02-26 广州华多网络科技有限公司 数据处理方法、装置、电子设备及存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012164986A2 (en) * 2011-06-03 2012-12-06 Kabushiki Kaisha Toshiba Semiconductor memory device
CN104281415A (zh) * 2014-10-16 2015-01-14 珠海格力电器股份有限公司 用于空调的数据处理方法和装置
CN106487496A (zh) * 2015-08-25 2017-03-08 中兴通讯股份有限公司 一种控制存储加密的方法和终端
CN106100829A (zh) * 2016-05-23 2016-11-09 深圳市硅格半导体股份有限公司 加密存储的方法及装置

Also Published As

Publication number Publication date
CN109815750A (zh) 2019-05-28

Similar Documents

Publication Publication Date Title
WO2020133727A1 (zh) 一种存储装置的加密方法及存储装置
US10528491B2 (en) Storage system and method for performing and authenticating write-protection thereof
US8996933B2 (en) Memory management method, controller, and storage system
US9658858B2 (en) Multi-threaded low-level startup for system boot efficiency
US20100169750A1 (en) Firmware verification using system memory error check logic
CN102982264A (zh) 一种嵌入式设备软件保护方法
US9262631B2 (en) Embedded device and control method thereof
US20090199014A1 (en) System and method for securing and executing a flash routine
JP6399523B2 (ja) メモリ・デバイスの内容を保護するための方法およびメモリ・デバイス
WO2019000510A1 (zh) 一种芯片改写设备的数据保护方法、电子设备及存储介质
CN103810440B (zh) 存取系统及方法
US9590810B2 (en) Device security
US11366911B2 (en) Cryptography module and method for operating same
US10042712B2 (en) Numerical controller
WO2016066099A1 (en) Anti-counterfeiting of component
US20150074347A1 (en) Secure spin torque transfer magnetic random access memory (sttmram)
CN103870745A (zh) 电子设备和安全启动电子设备的方法
US20230367912A1 (en) Semiconductor chip apparatus and method for checking the integrity of a memory
TWI749458B (zh) 驗證方法和驗證系統
TWI813259B (zh) 在非揮發性隨機存取記憶體上做演算法綁定的方法與使用其之演算法電路
CN103198031A (zh) 信息处理装置及存储设备的使用限制的解除方法
US9239918B2 (en) Method and apparatus for software-hardware authentication of electronic apparatus
JP2012079152A (ja) 半導体装置
CN115599407B (zh) 固件烧录方法、固件烧录系统及存储器存储装置
US20230214331A1 (en) Micro-controller chip and access method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19906408

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19906408

Country of ref document: EP

Kind code of ref document: A1