WO2024011708A1 - Method for transmitting data among multiple cpus - Google Patents

Method for transmitting data among multiple cpus Download PDF

Info

Publication number
WO2024011708A1
WO2024011708A1 PCT/CN2022/113506 CN2022113506W WO2024011708A1 WO 2024011708 A1 WO2024011708 A1 WO 2024011708A1 CN 2022113506 W CN2022113506 W CN 2022113506W WO 2024011708 A1 WO2024011708 A1 WO 2024011708A1
Authority
WO
WIPO (PCT)
Prior art keywords
ram
data
cpu
data bus
control module
Prior art date
Application number
PCT/CN2022/113506
Other languages
French (fr)
Chinese (zh)
Inventor
黄策
Original Assignee
黄策
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 黄策 filed Critical 黄策
Publication of WO2024011708A1 publication Critical patent/WO2024011708A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • the present invention relates to a method of transmitting data between multiple CPUs.
  • Data transfer is a basic function of all IT applications. Generally speaking, data transmission can be divided into two categories: one is called inter-chip transmission (Type I), that is, data is transmitted between two or more CPUs. One type is called on-chip transmission (Type II), that is, data is transmitted between different processes or tasks on the same CPU.
  • Type I inter-chip transmission
  • Type II on-chip transmission
  • Type I data transmission the most typical user experience is data transmission between various terminal applications (such as various APPs on mobile phones) and remote servers.
  • Vulnerability 1 Viruses exploit security vulnerabilities in operating systems and application systems to monitor, steal, and tamper with data transmitted through Type I. The direct consequence of this vulnerability is the leakage of data on the poisoned terminal. Stealing data through the "clipboard" is one of the most common ways of data leakage.
  • Vulnerability 2 The virus will exploit security vulnerabilities in the operating system and infect from one CPU to another through type I data transmission. The direct consequence of this vulnerability is that the virus spreads on a terminal in cyberspace.
  • the present invention provides a method for direct data transmission in multiple CPUs, which is used to block operating systems and applications. There are two security holes that are bound to exist on the system.
  • the method provided by the present invention to block two security holes is:
  • the data bus of the RAM is connected to the data buses of the plurality of CPUs through a control module. In any period of time, one and only one of the CPUs obtains the exclusive right to use the data bus of the RAM through the control module. The CPU that has obtained exclusive usage rights can perform data read/write operations on the RAM. During this period, the data bus of the RAM is completely isolated from the data buses of other CPUs.
  • the control module has two types: traffic light control module and intelligent control module.
  • the traffic light type control module is composed of a control module and an information module; the control module realizes the acquisition and release of control rights of each CPU to the RAM data bus.
  • the information indicated by the information module includes but is not limited to the current usage status of the data bus, RAM data status information and other information. According to the instructions of the signal light and in accordance with the established usage rules, each CPU monopolizes or releases the data bus of the RAM, and writes or reads data into the RAM.
  • the intelligent control module includes a CPU, which is identified as the control CPU.
  • the data bus controlling the CPU is not electrically connected in any way to the RAM data bus. Neither the controlling CPU can read the data on the RAM.
  • Each CPU obtains control rights of the RAM data bus under the scheduling of the controlling CPU by applying to or accepting control instructions from the controlling CPU.
  • the scheduling of controlling the CPU's use of the RAM data bus by each CPU includes but is not limited to implementing the following functions:
  • Each CPU sends a request message for using the RAM data bus to the control CPU, and uses the RAM data bus within the time period set by the control CPU.
  • Function 3 Each CPU receives the instruction from the control CPU to read the data on the RAM, and reads the data on the RAM within the time period set by the control CPU.
  • the transmission method described in the present invention provides a data transmission method based on shared RAM in addition to the traditional data transmission mode based on communication protocols. This enables data transmission between two or more CPUs, especially between CPUs using different operating systems, without a communication protocol. This completely solves the security vulnerabilities in communication protocols that have long plagued the IT industry. As a result, all attack methods based on communication protocol security vulnerabilities are invalidated.
  • Detecting and investigating the running status and related parameters of the infected CPU are necessary preparatory actions for virus attacks.
  • it will undoubtedly greatly increase the difficulty of detecting the operating status and related parameters of each CPU on the entire system if a virus infects one of the CPUs in the multi-CPU system. .
  • Vulnerabilities 1 and 2 which have troubled the IT industry for many years and have never been effectively blocked, will be permanently closed due to the use of the solution of the present invention.
  • This invention is the first technical solution in the industry that can completely block data transmission security loopholes.
  • FIG. 1 Multi-CPU connection diagram for serial inter-chip transmission (Type I).
  • FIG. 1 Multi-CPU connection diagram for parallel inter-chip transfer (Type I).
  • FIG. 3 CPU connection diagram for on-chip transfer (Type II).
  • Figure 4 Connection diagram of a three-CPU traffic light control module.
  • Figure 5 Connection diagram of an intelligent control module.
  • Figure 6 A schematic diagram of the encrypted keyboard and core sensitive data management solution of a mobile APP with a three-CPU traffic light control module evolved from Figure 3.
  • Figure 7 Schematic structural diagram of a new firewall evolved from Figure 5.
  • Figure 1 is a schematic diagram of the connection of multiple CPUs for serial inter-chip transmission (Type I).
  • connection between a mobile phone and a server is a typical representation of the connection diagram in Figure 1 in daily life.
  • CPU1+RAM1 constitutes the basic architecture of the mobile phone.
  • CPUn+RAMn constitutes the basic architecture of the server.
  • the data transmission process of the mobile phone transmitting data to the server is that the mobile phone transmits the data to router 2, and router 2 transmits the data to Router 3... until "Router n-1" transmits the data to the server.
  • the server can transmit the data to the mobile phone.
  • viruses that invade the mobile phone and router will It is possible to use vulnerability 1 and vulnerability 2 to steal the communication data between the mobile phone and the server.
  • connection method in Figure 1 can also be used on an electronic version containing multiple CPUs.
  • Figure 2 is a schematic diagram of a multi-CPU connection for parallel inter-chip transmission (Type I).
  • connection method of Figure 2 multiple CPUs are connected through a common data bus, and within a certain period of time, point-to-point or single-point-to-multipoint data transmission is realized.
  • FIG 3 is a schematic diagram of the CPU connection for on-chip transmission (Type II).
  • a mobile phone is a typical representation of the connection diagram in Figure 3. Under this connection diagram, data is transferred between different applications and processes on the same mobile phone. Two typical performances. Performance 1: The verification code of the verification SMS is entered into the verification code input page through the "clipboard”. Performance 2: Under the influence of the operating system, the data block is written from RAM address 1 to address 2.
  • the attack chain must include the following three attack methods, and these three attack methods all achieve their attack purposes.
  • Method 1 In Figure 3, the virus that invades CPU1 uses security vulnerabilities in the operating system and application system to detect the infected device.
  • Means 2 The virus that invades CPU1 in Figures 1 and 2 uses security vulnerabilities in the operating system and application system to transmit the detected data to the remote server, and iteratively infects based on the detected data. viruses to amplify their attack power.
  • Method 3 The virus that invaded CPU1 in Figures 1 and 2 takes advantage of security vulnerabilities in the operating system and application system to infect and invade other CPUs to expand the number of devices infected by the virus.
  • Figure 4 is a schematic connection diagram of a three-CPU traffic light control module.
  • Figure 5 is a connection diagram of an intelligent control module.
  • each CPU obtains control of the RAM data bus under the control of CPU scheduling, writes the data that needs to be transmitted into the RAM, or reads the received data from the RAM.
  • Example 1 Encrypted keyboard and core sensitive data management solution for mobile APP.
  • Threat 1 Security vulnerabilities in mobile operating systems are always key points and exploitable resources for attackers. Since the advent of smartphones, all mobile apps have always been under the threat of security vulnerabilities in the mobile operating system.
  • Threat 2 Keyboard input in mobile APPs and core sensitive data that ensures the safe operation of mobile APPs are not only the target of mobile phone viruses, but also the target of attacks by some bad APPs or APPs infected by viruses.
  • Figure 3 shows the basic architecture of a mobile phone. Years of offensive and defensive practice have proven that if the mobile phone architecture does not make fundamental changes, the above two threats cannot be fundamentally eliminated. In other words, both mobile APP users and network application providers are always under the shadow of two threats.
  • FIG 6 is a new mobile phone architecture evolved from Figure 4.
  • the main business functions of the APP are implemented on CPU1.
  • CPU2 implements the processing of core sensitive data in the APP business.
  • CPU3 is used to manage core sensitive data.
  • CPU1 operations such as login, query, and startup of online banking business functions are all completed on CPU1 through key1.
  • Core sensitive data such as login account identification ID is stored on CPU3.
  • CPU2 is used to process the input, encryption, and decryption of transfer business information. Enter the relevant parameters that need to be entered to complete this work from key2.
  • CPU2 can achieve the following security features as long as it uses a CPU without an operating system or other technical means to ensure that CPU2 will never be infected by viruses:
  • Security feature 1 Viruses or bad APPs that invade CPU1 will never be able to detect the data entered on key2.
  • Security feature 2 Viruses or bad APPs that invade CPU1 will never be able to detect the data working process of a core sensitive data processor composed of CPU2.
  • Security feature 3 Viruses or bad APPs that invade CPU1 will never be able to steal core sensitive data such as the login account identification ID managed by CPU3.
  • Security Feature 4 The data leakage caused by poor operating system memory management in Figure 3 will never occur on CPU2 in Figure 6.
  • Embodiment 2 A new architecture firewall
  • Firewall is the standard equipment currently used to separate the internal and external networks and ensure the security of the internal network.
  • Various firewalls can basically be divided into Figure 1, Figure 2, and Figure 3. Regardless of the structure, security vulnerabilities in operating systems and application systems always exist. The industry has yet to find a method that can effectively block security vulnerabilities in firewall operating systems and application systems for a long time.
  • connection diagram in Figure 5 can be expanded to Figure 7 to form a new architecture firewall.
  • control CPU and CPU3 need to use CPUs without operating systems to ensure that the control CPU and CPU3 will never be infected by viruses. This ensures that viruses that invade CPU1, CPU2, and CPUn will never be able to detect the working status of the control CPU and CPU3.
  • CPU1 and CPU2 respectively control two external network communication lines.
  • the transmitted data is divided into two parts and transmitted through two data channels controlled by CPU1 and CPU2 respectively.
  • Two data channels, each with a different network operator, is the preferred solution in this embodiment.
  • the data channels of two different operators can ensure that when the attacker intercepts data on the public network, all data cannot be intercepted at any intrusion point.
  • CPU3 controls a data channel with high security level and small data traffic, such as Beidou SMS. This data channel is mainly used to transmit important write-off sensitive short data such as passwords and data verification.
  • CPUn controls intranet data communication.
  • Step 1 The data sent from the intranet is transmitted to CPU3 through RAM under the control of CPUn.
  • CPU3 splits the data into two data streams and transmits them to CPU1 and CPU2 respectively through RAM.
  • CPU3 calculates the check values of the two data streams and the total data stream respectively.
  • the check value is transmitted to CPU3 of the receiver firewall in the structure of Figure 7 through a data channel with high security level and small data traffic controlled by CPU3, such as Beidou SMS.
  • Step 2 CPU1 and CPU2 of the receiver firewall in the structure of Figure 7 send the two received data streams to CPU3 through RAM.
  • CPU3 uses the check value of the two received data streams and the total data stream for verification. If the verification passes, the combined total data stream will be transmitted to CPUn through RAM, and CPUn will send the total data stream to the intranet. If the verification fails, the received data will be discarded.
  • Priority 1 Control the technical characteristics of CPU and CPU3 to ensure that these two CPUs will not be infected by viruses. For viruses that invade CPU1 and CPU2, the complete transmission data cannot be detected; for viruses that invade CPUUn, the data splitting/aggregation work at CPU3 cannot be detected.
  • Advantage 3 Traditional software modularization uses the implemented software functions as the main division index. The firewall with the structure of Figure 7 first uses the CPU as the division index. When doing the overall design, you must first confirm how many CPUs are needed and what functions are implemented on each CPU. Later upgrades, maintenance, and iterations are carried out with the CPU as the basic unit. This kind of modularization is clearer and easier to maintain.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer And Data Communications (AREA)

Abstract

A method for transmitting data among multiple CPUs. The method comprises: multiple CPUs share one RAM used for transmitting data; a data bus of the RAM is connected to a control module, and then the control module is connected to a data bus of each CPU; the control module may be a traffic light type control module or an intelligent control module; during a period of time, the data bus of the RAM is exclusively occupied and used by only one CPU; and the CPU exclusively occupying the data bus of the RAM performs data read/write operation on the RAM within the exclusive occupation time. The method has the advantages that: 1) viruses will not be able to steal, detect and tamper with transmitted data by using security vulnerabilities of an operating system and an application system; and (2) data transmission between two CPUs will not depend on a communication protocol any more. Communication protocol security vulnerabilities are thus fully eliminated.

Description

一种在多个CPU之间传输数据的方法A way to transfer data between multiple CPUs 技术领域Technical field
本发明涉及一种在多个CPU之间传输数据的方法。The present invention relates to a method of transmitting data between multiple CPUs.
背景技术Background technique
数据传输是所有IT应用的基层功能。一般而言,数据传输可分为两大类:一类叫片间传输(类型Ⅰ),即数据在两个或两个以上的CPU之间进行传输。一类叫片内传输(类型Ⅱ),即数据在同一个CPU上的不同进程或任务之间进行传输。Data transfer is a basic function of all IT applications. Generally speaking, data transmission can be divided into two categories: one is called inter-chip transmission (Type I), that is, data is transmitted between two or more CPUs. One type is called on-chip transmission (Type II), that is, data is transmitted between different processes or tasks on the same CPU.
类型Ⅰ的数据传输,最典型的用户体验就是各种终端上的应用程序(如手机上的各种APP),同远端的服务器之间进行的数据传输。Type I data transmission, the most typical user experience is data transmission between various terminal applications (such as various APPs on mobile phones) and remote servers.
类型Ⅱ的数据传输,最典型的用户体验就是各种终端上的应用程序,通过“剪贴板”,将数据从一个应用或进程,传输到另外一个应用或进程中。For type II data transmission, the most typical user experience is that applications on various terminals transmit data from one application or process to another through the "clipboard".
对于任何一个构建在操作系统之上的应用程序而言,都面临着基于类型Ⅰ、类型Ⅱ的数据传输的两个安全漏洞:For any application built on the operating system, it faces two security vulnerabilities based on type I and type II data transmission:
漏洞1:病毒利用操作系统上、应用系统上的安全漏洞,监控、盗取、篡改通过类型Ⅰ传输的数据。这个漏洞产生的直接后果就是,中毒终端上的数据泄露。而通过“剪贴板”盗取数据,又是一种最常见的数据泄露方式。Vulnerability 1: Viruses exploit security vulnerabilities in operating systems and application systems to monitor, steal, and tamper with data transmitted through Type I. The direct consequence of this vulnerability is the leakage of data on the poisoned terminal. Stealing data through the "clipboard" is one of the most common ways of data leakage.
漏洞2:病毒会利用操作系统上的安全漏洞,通过类型Ⅰ的数据传输,从一个CPU传染到另外一个CPU上。这个漏洞产生的直接后果就是,病毒在一个网络空间的终端上,蔓延开来。Vulnerability 2: The virus will exploit security vulnerabilities in the operating system and infect from one CPU to another through type I data transmission. The direct consequence of this vulnerability is that the virus spreads on a terminal in cyberspace.
观察所有的病毒危害案件,可以发现病毒必然会利用类型Ⅰ、类型Ⅱ数据传输上的这两个安全漏洞,构成一个完成的攻击链条。如果有效封堵了以上两个安全漏洞,则整个病毒的攻击链条就会被彻底打断。但直到今天,业内并没有找到如何能有效封堵以上两个安全漏洞的方法。Observing all cases of virus harm, we can find that the virus will inevitably exploit the two security vulnerabilities in type I and type II data transmission to form a complete attack chain. If the above two security holes are effectively blocked, the entire virus attack chain will be completely interrupted. But until today, the industry has not found a way to effectively block the above two security vulnerabilities.
发明内容Contents of the invention
为彻底封堵基于操作系统的应用程序,在数据传输过程中,必然具有的两个安全漏洞,本发明提供的了一种在多CPU直接进行数据传输的方法,用于封堵操作系统、应用系统上必然具有的两个安全漏洞。In order to completely block the two security loopholes that applications based on operating systems must have during the data transmission process, the present invention provides a method for direct data transmission in multiple CPUs, which is used to block operating systems and applications. There are two security holes that are bound to exist on the system.
本发明提供的封堵两个安全漏洞的方法是:The method provided by the present invention to block two security holes is:
多个CPU共享一个用于传输数据的RAM;在所述的多个CPU之间传输的数据都通过所述的RAM完成数据传输。所述RAM的数据总线通过一个控制模块同所述的多个CPU的数据总线相连。在任意一个时间段内,有且只有其中一个CPU通过控制模块,获得对所述RAM的数据总线的独占使用权。获得独占使用权的CPU可以对所述RAM进行数据的读/写操作。在此期间所述RAM的数据总线同其他CPU的数据总线处于完全隔离的状态。所述的控制模块有红绿灯型控制模块和智能型控制模块两种类型。Multiple CPUs share a RAM used for data transmission; data transmitted between the multiple CPUs is transmitted through the RAM. The data bus of the RAM is connected to the data buses of the plurality of CPUs through a control module. In any period of time, one and only one of the CPUs obtains the exclusive right to use the data bus of the RAM through the control module. The CPU that has obtained exclusive usage rights can perform data read/write operations on the RAM. During this period, the data bus of the RAM is completely isolated from the data buses of other CPUs. The control module has two types: traffic light control module and intelligent control module.
所述的红绿灯型控制模块由控制模块和信息模块组成;控制模块实现各CPU对所述RAM数据总线的控制权的获取和释放。信息模块指示的信息包括但不限于当前数据总线的使用状态、RAM的数据状态信息等信息。各CPU根据信号灯的指示,并按照既定的使用规则,独占或释放所述RAM的数据总线,将数据写入或读出所述的RAM。The traffic light type control module is composed of a control module and an information module; the control module realizes the acquisition and release of control rights of each CPU to the RAM data bus. The information indicated by the information module includes but is not limited to the current usage status of the data bus, RAM data status information and other information. According to the instructions of the signal light and in accordance with the established usage rules, each CPU monopolizes or releases the data bus of the RAM, and writes or reads data into the RAM.
所述的智能型控制模块上包括一个CPU,此CPU被标识为控制CPU。控制CPU的数据 总线同所述RAM的数据总线,没有任何形式的电气连接。既控制CPU无法读取所述RAM上的数据。各CPU通过向控制CPU申请或接受控制CPU的控制指令,在控制CPU的调度下,获取所述RAM数据总线的控制权。控制CPU的对各CPU使用所述RAM数据总线的调度包括但不限于实现如下功能:The intelligent control module includes a CPU, which is identified as the control CPU. The data bus controlling the CPU is not electrically connected in any way to the RAM data bus. Neither the controlling CPU can read the data on the RAM. Each CPU obtains control rights of the RAM data bus under the scheduling of the controlling CPU by applying to or accepting control instructions from the controlling CPU. The scheduling of controlling the CPU's use of the RAM data bus by each CPU includes but is not limited to implementing the following functions:
功能1:各CPU向控制CPU发送申请使用所述RAM数据总线的请求信息,并在控制CPU设定的时间段内,使用所述RAM数据总线。Function 1: Each CPU sends a request message for using the RAM data bus to the control CPU, and uses the RAM data bus within the time period set by the control CPU.
功能2:各CPU在使用完毕所述RAM数据总线后,向控制CPU报告使用完毕的信息。Function 2: After each CPU finishes using the RAM data bus, it reports usage completion information to the control CPU.
功能3:各CPU接收控制CPU读取所述RAM上数据的指令,并在控制CPU设定的时间段内,读取所述RAM上的数据。Function 3: Each CPU receives the instruction from the control CPU to read the data on the RAM, and reads the data on the RAM within the time period set by the control CPU.
所述数据传输方法的优点是:The advantages of the data transmission method are:
优点1:目前在两个或两个以上CPU之间传输数据,都必须基于一个相同的通讯协议来实现。本发明所述的传输方式,是在传统的基于通讯协议的数据传输模式之外,提供了一种基于共享RAM的数据传输方式。这就使得,在两个或两个以上的CPU之间,特别是使用不同的操作系统的CPU之间,在没有通讯协议的条件下,也能实现数据传输。从而彻底解决了长期困扰IT行的通讯协议上的存在的安全漏洞之苦。由此,所有基于通讯协议安全漏洞的攻击方式,统统作废。Advantage 1: Currently, data transmission between two or more CPUs must be based on the same communication protocol. The transmission method described in the present invention provides a data transmission method based on shared RAM in addition to the traditional data transmission mode based on communication protocols. This enables data transmission between two or more CPUs, especially between CPUs using different operating systems, without a communication protocol. This completely solves the security vulnerabilities in communication protocols that have long plagued the IT industry. As a result, all attack methods based on communication protocol security vulnerabilities are invalidated.
优点2:对于采用本发明所述方法进行数据传输的多CPU系统而言,入侵到其中一个CPU的病毒,将不再能通过操作系统、应用系统上的安全漏洞,入侵或感染到另外一个CPU上,同时也无法盗取到传输到其他CPU的数据。Advantage 2: For a multi-CPU system that uses the method of the present invention for data transmission, a virus that invades one of the CPUs will no longer be able to invade or infect another CPU through security holes in the operating system and application system. At the same time, data transferred to other CPUs cannot be stolen.
探测、侦查被感染的CPU的运行状态、相关参数,是病毒攻击的必备的前期准备动作。对于采用本发明所述传输数据方式的多CPU系统而言,无疑将会极大的提高感染到所述多CPU系统中其中一个CPU的病毒,探测整个系统上各个CPU运行状态、相关参数的难度。Detecting and investigating the running status and related parameters of the infected CPU are necessary preparatory actions for virus attacks. For a multi-CPU system that adopts the data transmission method of the present invention, it will undoubtedly greatly increase the difficulty of detecting the operating status and related parameters of each CPU on the entire system if a virus infects one of the CPUs in the multi-CPU system. .
优点3:困扰IT行多年的、始终无法有效封堵的漏洞1、漏洞2将因本发明方案的使用而被永久的封闭。Advantage 3: Vulnerabilities 1 and 2, which have troubled the IT industry for many years and have never been effectively blocked, will be permanently closed due to the use of the solution of the present invention.
优点4:本为同板多CPU之间的数据传输,提供了一个字全新的、不需要通讯协议即可实现的通讯方式。Advantage 4: This provides a completely new communication method for data transmission between multiple CPUs on the same board that does not require a communication protocol.
本发明是业内首次给出的可用彻底封堵数据传输安全漏洞的技术方案。This invention is the first technical solution in the industry that can completely block data transmission security loopholes.
附图说明Description of drawings
图1:串行的片间传输(类型Ⅰ)的多CPU的连接示意图。Figure 1: Multi-CPU connection diagram for serial inter-chip transmission (Type I).
图2:并行的片间传输(类型Ⅰ)的多CPU的连接示意图。Figure 2: Multi-CPU connection diagram for parallel inter-chip transfer (Type I).
图3:片内传输(类型Ⅱ)的CPU连接示意图。Figure 3: CPU connection diagram for on-chip transfer (Type II).
图4:一种三CPU的红绿灯型控制模块的连接示意图。Figure 4: Connection diagram of a three-CPU traffic light control module.
图5:一种智能型控制模块的连接示意图。Figure 5: Connection diagram of an intelligent control module.
图6:一种由图3演变而来的三CPU的红绿灯型控制模块的手机APP的加密键盘、核心敏感数据的管理方案示意图。Figure 6: A schematic diagram of the encrypted keyboard and core sensitive data management solution of a mobile APP with a three-CPU traffic light control module evolved from Figure 3.
图7:一种由图5演变而来的新型防火墙的结构示意图。Figure 7: Schematic structural diagram of a new firewall evolved from Figure 5.
具体实施方式Detailed ways
图1是串行的片间传输(类型Ⅰ)的多CPU的连接示意图。Figure 1 is a schematic diagram of the connection of multiple CPUs for serial inter-chip transmission (Type I).
手机同服务器连接,就是图1连接示意图在日常生活中的典型表现。The connection between a mobile phone and a server is a typical representation of the connection diagram in Figure 1 in daily life.
其中:“CPU1+RAM1”就构成了手机的基本架构。“CPUn+RAMn”就构成了服务器的基本架构。“CPUi+RAMi(i=2、3、……n-1”就构成了路由器的基本架构。手机传输数据到服务器 的数据传输过程就是,手机将数据传输到路由器2,路由器2将数据传输到路由器3……直到“路由器n-1”将数据传输到服务器。通过上述过程的逆过程,服务器就可将数传输到手机。在这种数据传输方式中,入侵到手机、路由器的病毒,都有可能借用漏洞1、漏洞2盗取到手机同服务器之间的通讯数据。Among them: "CPU1+RAM1" constitutes the basic architecture of the mobile phone. "CPUn+RAMn" constitutes the basic architecture of the server. "CPUi+RAMi(i=2, 3,...n-1" constitutes the basic architecture of the router. The data transmission process of the mobile phone transmitting data to the server is that the mobile phone transmits the data to router 2, and router 2 transmits the data to Router 3... until "Router n-1" transmits the data to the server. Through the reverse process of the above process, the server can transmit the data to the mobile phone. In this data transmission method, viruses that invade the mobile phone and router will It is possible to use vulnerability 1 and vulnerability 2 to steal the communication data between the mobile phone and the server.
当然在一个包含多CPU的电子版上也可以采用图1的连接方式Of course, the connection method in Figure 1 can also be used on an electronic version containing multiple CPUs.
图2是一种并行的片间传输(类型Ⅰ)的多CPU的连接示意图。Figure 2 is a schematic diagram of a multi-CPU connection for parallel inter-chip transmission (Type I).
在图2的连接方式中,多个CPU通过一条公用的数据总线连接起来,在某个时段内,实现点对点或单点对多点的数据传输。In the connection method of Figure 2, multiple CPUs are connected through a common data bus, and within a certain period of time, point-to-point or single-point-to-multipoint data transmission is realized.
图3是片内传输(类型Ⅱ)的CPU连接示意图。Figure 3 is a schematic diagram of the CPU connection for on-chip transmission (Type II).
手机就是一个图3连接示意图的典型表现。在这种连接示意图下,数据在同一台手机上的不同应用、进程之间进行数据传输。两个典型表现。表现1:验证短信的验证码通过“剪切板”输入到验证码输入页面。表现2:在操作系统的作用下,数据块从RAM地址1写到地址2。A mobile phone is a typical representation of the connection diagram in Figure 3. Under this connection diagram, data is transferred between different applications and processes on the same mobile phone. Two typical performances. Performance 1: The verification code of the verification SMS is entered into the verification code input page through the "clipboard". Performance 2: Under the influence of the operating system, the data block is written from RAM address 1 to address 2.
需特别说明的是,It should be noted that
第一:在一个IT系统中,基于图1、图2、图3示意图的数据传输方式,普遍存在。First: In an IT system, the data transmission method based on the schematic diagrams in Figure 1, Figure 2, and Figure 3 is ubiquitous.
第二:在图1、图2示意图中,运行于各个CPU的操作系统之上的应用程序,绝大多数都是通过操作系统提供的通讯协议,完成数据传输。最典型的就是各种手机APP,都是通过tcp/ip协议完成同服务器之间的数据传输。Second: In the schematic diagrams of Figure 1 and Figure 2, most of the applications running on the operating system of each CPU complete data transmission through the communication protocol provided by the operating system. The most typical ones are various mobile APPs, which complete data transmission between the same servers through the tcp/ip protocol.
第三:不管图1、图2中的CPU上运行的是什么操作系统,都必须准守相同的通协议。Third: No matter what operating system is running on the CPU in Figures 1 and 2, it must adhere to the same communication protocol.
第四:对于一次成功的病毒攻击,在其攻击链条中,必然包含如下三个攻击手段,且这三个攻击手段都达到其攻击目的。Fourth: For a successful virus attack, the attack chain must include the following three attack methods, and these three attack methods all achieve their attack purposes.
手段1:在图3中,入侵到CPU1的病毒,利用操作系统、应用系统上的安全漏洞,对感染设备进行探测。Method 1: In Figure 3, the virus that invades CPU1 uses security vulnerabilities in the operating system and application system to detect the infected device.
手段2:在图1、图2中入侵到CPU1的病毒,利用操作系统、应用系统上的安全漏洞,将探测到的数据,传输到远端的服务器上,并根据探测到的数据,迭代感染病毒,以扩大病毒的攻击功效。Means 2: The virus that invades CPU1 in Figures 1 and 2 uses security vulnerabilities in the operating system and application system to transmit the detected data to the remote server, and iteratively infects based on the detected data. viruses to amplify their attack power.
手段3:在图1、图2中入侵到CPU1的病毒,利用操作系统、应用系统上的安全漏洞,感染、入侵到其他CPU上,以扩大病毒感染的设备数量。Method 3: The virus that invaded CPU1 in Figures 1 and 2 takes advantage of security vulnerabilities in the operating system and application system to infect and invade other CPUs to expand the number of devices infected by the virus.
换而言之,对于防守方而言,只要能有效防御三个攻击手段中的一个,就可以对病毒攻击实施有效的防御。但从多年网络安全攻防大战的现实看,防守方至今尚未找打长期有效的防御方案。令人沮丧的是因技术的发展进步,操作系统、应用系统上的安全漏洞不断被发现。In other words, for the defender, as long as it can effectively defend against one of the three attack methods, it can implement effective defense against virus attacks. However, judging from the reality of many years of network security offensive and defensive battles, defenders have yet to find a long-term effective defense solution. What is frustrating is that due to the development and advancement of technology, security vulnerabilities in operating systems and application systems are constantly being discovered.
图4是一种三CPU的红绿灯型控制模块的连接示意图。Figure 4 is a schematic connection diagram of a three-CPU traffic light control module.
在图4中,各CPU之间的数据传输,都通过他们通过红绿灯型控制模块的RAM进行。既源CPU将要传输的数据在其独占RAM数据总线期间,写入RAM。目标CPU在其独占RAM数据总线期间,将RAM中的数据读出。各CPU的读写操作,依红绿灯型控制模块上给出的控制信息进行。In Figure 4, data transmission between CPUs is carried out through the RAM of the traffic light control module. The data to be transferred by the source CPU is written to RAM during its exclusive use of the RAM data bus. The target CPU reads the data in RAM during its exclusive use of the RAM data bus. The read and write operations of each CPU are carried out according to the control information given on the traffic light type control module.
图5是一种智能型控制模块的连接示意图。Figure 5 is a connection diagram of an intelligent control module.
在图5中,各CPU在控制CPU调度下,获得RAM数据总线的控制权,将需要传输的数据写入RAM,或将接收的数据从RAM中读出。In Figure 5, each CPU obtains control of the RAM data bus under the control of CPU scheduling, writes the data that needs to be transmitted into the RAM, or reads the received data from the RAM.
需要特别说明的是:What needs special explanation is:
第一:在图4、图5中,各CPU之间的数据传输,都通过RAM进行。控制CPU同RAM之间,没有数据总线。这就从机制上保证了控制CPU永远都不可能读取到RAM中的数据。First: In Figures 4 and 5, data transmission between CPUs is performed through RAM. There is no data bus between the control CPU and RAM. This mechanically ensures that the control CPU can never read the data in RAM.
第二:各个CPU之间的数据传输将不再依靠通讯协议,这就使得使用于本发明所述的应用场景下的CPU上的操作系统,可以进行系统瘦身,既将操作系统中用于本发明所应用场景 的通讯协议去除。对于用户而言,则永远将不再需要担心操作系统中通讯协议上的安全漏洞的影响。Second: data transmission between CPUs will no longer rely on communication protocols, which allows the operating system on the CPU used in the application scenario of the present invention to slim down the system. Invent the communication protocol removal for the application scenario. For users, they will never need to worry about the impact of security vulnerabilities in the communication protocols in the operating system.
下面结合具体实施例对本发明内容进行详细说明。The content of the present invention will be described in detail below with reference to specific embodiments.
实施例1:手机APP的加密键盘、核心敏感数据的管理方案。Example 1: Encrypted keyboard and core sensitive data management solution for mobile APP.
以下几个威胁,始终威胁着各种各样的手机APP的安全。The following threats always threaten the security of various mobile apps.
威胁1:手机操作系统上的安全漏洞,永远都是攻击方的攻击要点和可利用的资源。自从智能手机问世以来,所有的手机APP始终都处于手机操作系统上的安全漏洞的威胁之下。Threat 1: Security vulnerabilities in mobile operating systems are always key points and exploitable resources for attackers. Since the advent of smartphones, all mobile apps have always been under the threat of security vulnerabilities in the mobile operating system.
威胁2:手机APP的键盘输入、保证手机APP安全运行的核心敏感数据,不但是手机病毒的攻击目标,也是某些不良APP或被病毒感染的APP攻击目标。Threat 2: Keyboard input in mobile APPs and core sensitive data that ensures the safe operation of mobile APPs are not only the target of mobile phone viruses, but also the target of attacks by some bad APPs or APPs infected by viruses.
时至今日,所有同财物相关的APP,都被以上两个威胁所困扰。Today, all property-related apps are plagued by the above two threats.
图3就是手机的基本架构,多年的攻防实践已经证明,如果手机架构不做出根本改变,以上两个威胁就不可能从根本上得到消除。换而言之,无论是手机APP的用户还是网络应用供应商,始终都处于两个威胁的阴影之下。Figure 3 shows the basic architecture of a mobile phone. Years of offensive and defensive practice have proven that if the mobile phone architecture does not make fundamental changes, the above two threats cannot be fundamentally eliminated. In other words, both mobile APP users and network application providers are always under the shadow of two threats.
图6是一种由图4演变而来的新型的手机架构。其中CPU1上实现APP的主要的业务功能。CPU2实现APP业务中的核心敏感数据的处理。CPU3则用于管理核心敏感数据。Figure 6 is a new mobile phone architecture evolved from Figure 4. The main business functions of the APP are implemented on CPU1. CPU2 implements the processing of core sensitive data in the APP business. CPU3 is used to manage core sensitive data.
以手机网银APP为例,登录、查询、网银业务功能的启动等操作皆在CPU1上通过key1完成。登录账号识别ID等核心敏感数据,存储在CPU3上。CPU2用于处理转账业务信息的输入、加密、解密的工作。完成此项工作中需要输入的相关参数,从key2输入。Taking the mobile online banking APP as an example, operations such as login, query, and startup of online banking business functions are all completed on CPU1 through key1. Core sensitive data such as login account identification ID is stored on CPU3. CPU2 is used to process the input, encryption, and decryption of transfer business information. Enter the relevant parameters that need to be entered to complete this work from key2.
在这个架构下,CPU2只要采用无操作系统的CPU或其他技术手段保证CPU2永远都不会被病毒感染,即可达到如下安全特性:Under this architecture, CPU2 can achieve the following security features as long as it uses a CPU without an operating system or other technical means to ensure that CPU2 will never be infected by viruses:
安全特性1:入侵到CPU1的病毒或不良APP,永远都无法检测到key2上输入的数据。Security feature 1: Viruses or bad APPs that invade CPU1 will never be able to detect the data entered on key2.
安全特性2:入侵到CPU1的病毒或不良APP,永远都无法侦查到由CPU2构成的一个核心敏感数据处理器的数据工作过程。Security feature 2: Viruses or bad APPs that invade CPU1 will never be able to detect the data working process of a core sensitive data processor composed of CPU2.
安全特性3:入侵到CPU1的病毒或不良APP,永远都无法盗取到由CPU3管理的登录账号识别ID等核心敏感数据。Security feature 3: Viruses or bad APPs that invade CPU1 will never be able to steal core sensitive data such as the login account identification ID managed by CPU3.
安全特性4:在图3中因操作系统内存管理不善而照成的数据泄露,在图6中的CPU2上永远都不会出现。Security Feature 4: The data leakage caused by poor operating system memory management in Figure 3 will never occur on CPU2 in Figure 6.
实施例2:一种新型架构的防火墙Embodiment 2: A new architecture firewall
防火墙是当下分割内、外网,保证内网安全的标配设备。各种各样的防火墙,基本上都可以分割为图1、图2、图3。不管结构如何,操作系统、应用系统上的安全漏洞则始终存在。业内至今并未找到能长期有效的封堵防火墙的操作系统、应用系统上的安全漏洞的方法。Firewall is the standard equipment currently used to separate the internal and external networks and ensure the security of the internal network. Various firewalls can basically be divided into Figure 1, Figure 2, and Figure 3. Regardless of the structure, security vulnerabilities in operating systems and application systems always exist. The industry has yet to find a method that can effectively block security vulnerabilities in firewall operating systems and application systems for a long time.
从图5连接示意图可以拓展到图7构成一种新型架构的防火墙。The connection diagram in Figure 5 can be expanded to Figure 7 to form a new architecture firewall.
在图7架构的防火墙中,控制CPU、CPU3需选用无操作系统的CPU以确保控制CPU、CPU3永远都不会被病毒感染。从而确保入侵到CPU1、CPU2、CPUn的病毒,永远都无法对控制CPU、CPU3的工作状态进行探测。In the firewall with the architecture of Figure 7, the control CPU and CPU3 need to use CPUs without operating systems to ensure that the control CPU and CPU3 will never be infected by viruses. This ensures that viruses that invade CPU1, CPU2, and CPUn will never be able to detect the working status of the control CPU and CPU3.
在图7架构的防火墙中,CPU1、CPU2分别控制两条外网通讯线路。在两个图7架构的防火墙通过公网进行数据传输时,传输数据被分为两份,分别通过CPU1、CPU2控制的两个数据通道进行传输。两个数据通道,分别有不同的网络运营商是本实施例的优选方案。两个不同运营商的数据通道,可以保证攻击方在公网拦截数据时,在任何一个入侵点,都无法拦截到全部数据。CPU3控制一条高安全等级、小数据流量的数据通道,如北斗短信。这个数据通道,主要用于传输密码、数据校验核等重要的核销敏感短数据数据。CPUn控制内网数据通讯。In the firewall with the architecture of Figure 7, CPU1 and CPU2 respectively control two external network communication lines. When two firewalls with the architecture in Figure 7 transmit data through the public network, the transmitted data is divided into two parts and transmitted through two data channels controlled by CPU1 and CPU2 respectively. Two data channels, each with a different network operator, is the preferred solution in this embodiment. The data channels of two different operators can ensure that when the attacker intercepts data on the public network, all data cannot be intercepted at any intrusion point. CPU3 controls a data channel with high security level and small data traffic, such as Beidou SMS. This data channel is mainly used to transmit important write-off sensitive short data such as passwords and data verification. CPUn controls intranet data communication.
两个通讯点,通过图7架构的防火墙进行通讯时,传输过程如下:When two communication points communicate through the firewall of the architecture in Figure 7, the transmission process is as follows:
第一步:内网发送的数据,在CPUn的控制下,通过RAM,传输到CPU3。CPU3将数据分 拆为两个数据流,通过RAM分别传输到CPU1、CPU2。在传输过程中,CPU3分别计算出两个数据流、总数据流的校验值。并将校验值通过CPU3控制的高安全等级、小数据流量的数据通道,如北斗短信传输到图7结构的接收方防火墙的CPU3处。Step 1: The data sent from the intranet is transmitted to CPU3 through RAM under the control of CPUn. CPU3 splits the data into two data streams and transmits them to CPU1 and CPU2 respectively through RAM. During the transmission process, CPU3 calculates the check values of the two data streams and the total data stream respectively. And the check value is transmitted to CPU3 of the receiver firewall in the structure of Figure 7 through a data channel with high security level and small data traffic controlled by CPU3, such as Beidou SMS.
第二步:图7结构的接收方的防火墙的CPU1、CPU2将收到的两个数据流,通过RAM送入到CPU3中。CPU3用收到的两个数据流、总数据流的校验值进行校验。校验通过,则将合并后的总数据流,通过RAM传输到CPUn,CPUn将总数据流,送入内网。校验不通过,则将将收到的数据抛弃。Step 2: CPU1 and CPU2 of the receiver firewall in the structure of Figure 7 send the two received data streams to CPU3 through RAM. CPU3 uses the check value of the two received data streams and the total data stream for verification. If the verification passes, the combined total data stream will be transmitted to CPUn through RAM, and CPUn will send the total data stream to the intranet. If the verification fails, the received data will be discarded.
图7架构的防火墙同现在所有在役防火墙相比,最大的优点就是:Compared with all firewalls currently in service, the biggest advantages of the firewall in the Figure 7 architecture are:
优先1:控制CPU、CPU3的技术特征,保证了这两个CPU不会被病毒感染。对于入侵到CPU1、CPU2的病毒而言,无法探测到完整的传输数据;对于入侵到CPUn处的病毒而言,无法探测到CPU3处数据分拆/汇总的工作情况。Priority 1: Control the technical characteristics of CPU and CPU3 to ensure that these two CPUs will not be infected by viruses. For viruses that invade CPU1 and CPU2, the complete transmission data cannot be detected; for viruses that invade CPUUn, the data splitting/aggregation work at CPU3 cannot be detected.
优点2:内网、外网至今有了一个清晰明了的技术边界。现在以及未来的操作系统上的安全漏洞,都无法跨越这个清晰明了的技术边界。Advantage 2: The internal network and the external network now have a clear technical boundary. Security vulnerabilities in current and future operating systems cannot cross this clear technical boundary.
优点3:传统的软件模块化,是以实现的软件功能为主要划分指标,图7结构的防火墙,首先是以CPU为划分指标。既在做整体设计时,首先要确认需要多少个CPU,每个CPU上实现什么功能。后期升级、维护、迭代是以CPU为基本单位进行。这样的模块化更为清晰明了,维护更加便利。Advantage 3: Traditional software modularization uses the implemented software functions as the main division index. The firewall with the structure of Figure 7 first uses the CPU as the division index. When doing the overall design, you must first confirm how many CPUs are needed and what functions are implemented on each CPU. Later upgrades, maintenance, and iterations are carried out with the CPU as the basic unit. This kind of modularization is clearer and easier to maintain.

Claims (3)

  1. 一种在多个CPU之间传输数据的方法,其特征在于:所述的多个CPU共享一个用于传输数据的RAM;在所述的多个CPU之间传输的数据都通过所述的RAM完成数据传输;所述RAM的数据总线通过一个控制模块同所述的多个CPU的数据总线相连;在任意一个时间段内,有且只能有其中一个CPU通过控制模块,获得对所述RAM的数据总线的独占使用权,获得独占使用权的CPU可以对所述RAM进行数据的读/写操作;在此期间,所述RAM的数据总线同其他CPU的数据总线处于完全隔离的状态;所述的控制模块有红绿灯型控制模块和智能型控制模块两种类型。A method for transmitting data between multiple CPUs, characterized in that: the plurality of CPUs share a RAM for transmitting data; the data transmitted between the multiple CPUs passes through the RAM Complete data transmission; the data bus of the RAM is connected to the data buses of the multiple CPUs through a control module; in any time period, one and only one of the CPUs can obtain access to the RAM through the control module The CPU that has obtained the exclusive right to use the data bus can perform data read/write operations on the RAM; during this period, the data bus of the RAM is completely isolated from the data buses of other CPUs; so The control modules mentioned above include two types: traffic light control module and intelligent control module.
  2. 根据权利要求1所述的方法,其特征在于:所述的红绿灯型控制模块由控制模块和信息模块组成;控制模块实现各CPU对所述RAM数据总线的控制权的获取和释放;信息模块指示的信息包括但不限于所述RAM的数据总线当前占有或释放的状态信息,所述RAM中的数据需要读取的信息等;各CPU在使用所述RAM之前,需先查询所述RAM数据总线的状态,空闲状态时,才能使用。The method according to claim 1, characterized in that: the traffic light type control module is composed of a control module and an information module; the control module realizes the acquisition and release of control rights of each CPU on the RAM data bus; the information module indicates The information includes but is not limited to the status information currently occupied or released by the data bus of the RAM, the information that the data in the RAM needs to be read, etc.; each CPU needs to query the RAM data bus before using the RAM. state, it can only be used when it is idle.
  3. 根据权利要求1所述的方法,其特征在于:所述的智能型控制模块上包括一个CPU,此CPU被标识为控制CPU;控制CPU的数据总线同所述RAM的数据总线,没有任意形式的电气连接;各CPU通过向控制CPU申请或接受控制CPU的控制指令,在控制CPU的调度下,获取所述RAM数据总线的控制权;所述控制CPU的对各CPU使用所述RAM数据总线的调度包括但不限于实现如下功能:The method according to claim 1, characterized in that: the intelligent control module includes a CPU, which is identified as the control CPU; the data bus of the control CPU is the same as the data bus of the RAM, and there is no arbitrary form of Electrical connection; each CPU obtains control rights of the RAM data bus under the scheduling of the control CPU by applying to the control CPU or accepting control instructions from the control CPU; the control CPU has the right to use the RAM data bus for each CPU Scheduling includes but is not limited to implementing the following functions:
    功能1:各CPU向控制CPU发送使用所述RAM数据总线的请求信息,并在控制CPU设定的时间段内,使用所述RAM数据总线;Function 1: Each CPU sends a request message for using the RAM data bus to the control CPU, and uses the RAM data bus within the time period set by the control CPU;
    功能2:各CPU在使用完毕所述RAM数据总线后,向智能型控制模块上的CPU报告使用完毕的信息;Function 2: After each CPU finishes using the RAM data bus, it reports usage completion information to the CPU on the intelligent control module;
    功能3:各CPU接收控制CPU读取所述RAM上数据的指令,并在控制CPU设定的时间段内,读取所述RAM上的数据;Function 3: Each CPU receives the instruction from the control CPU to read the data on the RAM, and reads the data on the RAM within the time period set by the control CPU;
PCT/CN2022/113506 2022-07-15 2022-08-19 Method for transmitting data among multiple cpus WO2024011708A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210837191.1A CN115208673A (en) 2022-07-15 2022-07-15 Method for transmitting data among multiple CPUs
CN202210837191.1 2022-07-15

Publications (1)

Publication Number Publication Date
WO2024011708A1 true WO2024011708A1 (en) 2024-01-18

Family

ID=83581347

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/113506 WO2024011708A1 (en) 2022-07-15 2022-08-19 Method for transmitting data among multiple cpus

Country Status (2)

Country Link
CN (1) CN115208673A (en)
WO (1) WO2024011708A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005301714A (en) * 2004-04-13 2005-10-27 Nec Electronics Corp Multi-cpu system, its data transfer method, and its program
CN101464844A (en) * 2009-01-14 2009-06-24 浙江中控技术股份有限公司 Control method and bus interface of RAM use right
CN106034084A (en) * 2015-03-16 2016-10-19 华为技术有限公司 Data transmission method and apparatus thereof
CN108170633A (en) * 2017-11-15 2018-06-15 中国电子科技集团公司第三十二研究所 Handheld terminal with double CPUs in full physical isolation

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101777104A (en) * 2009-01-14 2010-07-14 青岛大学 High-security architecture on multi-CPU/double-bus basis
CN110580201B (en) * 2018-06-07 2022-07-22 南京南瑞继保电气有限公司 double-CPU multi-interrupt double-port RAM shared memory method
CN112363972B (en) * 2020-10-20 2022-09-23 青岛信芯微电子科技股份有限公司 Electronic device and method for supporting communication among multiple CPUs

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005301714A (en) * 2004-04-13 2005-10-27 Nec Electronics Corp Multi-cpu system, its data transfer method, and its program
CN101464844A (en) * 2009-01-14 2009-06-24 浙江中控技术股份有限公司 Control method and bus interface of RAM use right
CN106034084A (en) * 2015-03-16 2016-10-19 华为技术有限公司 Data transmission method and apparatus thereof
CN108170633A (en) * 2017-11-15 2018-06-15 中国电子科技集团公司第三十二研究所 Handheld terminal with double CPUs in full physical isolation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
PEI-RON LIU, XU MING-QIAN, WU JIAN-ZHONG: "Study of embedded multi-central processing unit system based on random-access memory resource-sharing", CHINESE JOURNAL OF CONSTRUCTION MACHINERY, vol. 3, no. 1, 30 January 2005 (2005-01-30), pages 93 - 96, 101, XP093127778 *

Also Published As

Publication number Publication date
CN115208673A (en) 2022-10-18

Similar Documents

Publication Publication Date Title
US11075955B2 (en) Methods and systems for use in authorizing access to a networked resource
CN112383546B (en) Method for processing network attack behavior, related equipment and storage medium
US11070539B2 (en) Network security dynamic access control and policy enforcement
Aljumah et al. Cyber security threats, challenges and defence mechanisms in cloud computing
CN111565199A (en) Network attack information processing method and device, electronic equipment and storage medium
WO2014094151A1 (en) System and method for monitoring data in a client environment
JP7388613B2 (en) Packet processing method and apparatus, device, and computer readable storage medium
JP2016511480A (en) Method, computer program product, data processing system, and database system for processing database client requests
Kumar et al. DDOS prevention in IoT
Sun Critical security issues in cloud computing: a survey
WO2023151354A2 (en) Data transmission method and system, and first end, intermediate network device and control device
KR101076683B1 (en) Apparatus and method for splitting host-based networks
CN111865996A (en) Data detection method and device and electronic equipment
US11588852B2 (en) Vulnerability validation using attack payloads
Ladan Web services: Security challenges
CN112087427B (en) Communication verification method, electronic device, and storage medium
Xu et al. Trampoline over the air: Breaking in iot devices through mqtt brokers
WO2024011708A1 (en) Method for transmitting data among multiple cpus
Chaudhari et al. A review on cloud security issues and solutions
Jadhav et al. Detection and mitigation of ARP spoofing attack
CN114430553A (en) Portable proxy server for deception defense of mobile internet of things equipment
WU et al. A survey on cloud security
Yao et al. Real-time detection of passive backdoor behaviors on Android system
Rani et al. Classification of Security Issues and Cyber Attacks in Layered Internet of Things
CN112637171A (en) Data traffic processing method, device, equipment, system and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22950821

Country of ref document: EP

Kind code of ref document: A1