CN104506515A - Firmware protection method and firmware protection device - Google Patents

Firmware protection method and firmware protection device Download PDF

Info

Publication number
CN104506515A
CN104506515A CN201410789754.XA CN201410789754A CN104506515A CN 104506515 A CN104506515 A CN 104506515A CN 201410789754 A CN201410789754 A CN 201410789754A CN 104506515 A CN104506515 A CN 104506515A
Authority
CN
China
Prior art keywords
firmware
digital signature
cryptographic hash
hash
deciphering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410789754.XA
Other languages
Chinese (zh)
Inventor
冷优军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING JIKEJIKE TECHNOLOGY Co Ltd
Original Assignee
BEIJING JIKEJIKE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING JIKEJIKE TECHNOLOGY Co Ltd filed Critical BEIJING JIKEJIKE TECHNOLOGY Co Ltd
Priority to CN201410789754.XA priority Critical patent/CN104506515A/en
Publication of CN104506515A publication Critical patent/CN104506515A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the field of network equipment safety and discloses a firmware protection method and a firmware protection device. The firmware protection method comprises the following steps: carrying out Hash on firmware through a Hash algorithm to obtain a Hash value of the firmware; encrypting the Hash value of the firmware by using a private key of an asymmetric encryption algorithm to obtain a digital signature of the firmware; sending the firmware and the digital signature to software of a router; carrying out Hash on the firmware by the Hash algorithm to obtain the Hash value of the firmware; decrypting the digital signature by using a public key of the asymmetric encryption algorithm to obtain an decrypted Hash value; comparing the Hash value of the firmware and the decrypted Hash value, wherein if the Hash value of the firmware is equal to the decrypted Hash value, the updating of the router can be finished. According to the firmware protection method and the firmware protection device, the firmware can be subjected to digital signature so as to ensure the origination safety and the data integrity of the firmware, and meanwhile, data are protected from faking.

Description

A kind of guard method of firmware and protective device
Technical field
The present invention relates to network equipment security fields, particularly a kind of firmware guard method.
Background technology
In recent years, computer network is popularized fast, and cybertimes formally arrive, and not only network will be installed by single household, even public arena, comprises cinema, bus and megastore etc. and is all equipped with wireless network.Therefore, the router for network interconnection seems particularly important.For preventing the router software of local upgrade or this scrubbing brush machine by software replacement that other people build, complete some illegal operations, such as, the URL etc. of attack server, illicit collection user profile and redirected user, router vendors adopts the mode encrypted firmware of digital signature, prevents firmware from being intercepted and captured forgery halfway.At present, the mainstream technology scheme that manufacturer is used for carrying out digital signature has:
1, special format encrypted firmware is adopted;
2, Hash or other checking algorithms is adopted;
3, symmetric encipherment algorithm is adopted, such as, aes algorithm, encryption,
Use these mode encrypted firmwares, although ensure that the safety of firmware to a certain extent, but these modes are also all easy to be cracked, once be cracked, still cannot the source of authenticated firmware, and firmware cannot be examined whether change, distorted by people, use such firmware local upgrade or this scrubbing brush machine, there is great network security problem, even can cause network paralysis.
Summary of the invention
For the defect of prior art, technical problem to be solved by this invention is, provides a kind of firmware guard method, distorts firmware to solve other people, and router cannot authenticate and examine firmware and to originate the problem whether changed.
For solving the problem, the invention provides a kind of firmware guard method, described firmware guard method comprises step:
S1, digital signature is carried out to firmware;
S2, certifying digital signature.
Preferably, described step S1 comprises step:
S101, by hash algorithm, Hash is carried out to described firmware, obtain the cryptographic Hash of described firmware;
Cryptographic Hash described in the encrypted private key of S102, use rivest, shamir, adelman, obtains described digital signature;
S103, described digital signature to be kept in described firmware.
Preferably, described step S2 comprises step:
S201, by described hash algorithm, Hash is carried out to described firmware, obtain the cryptographic Hash of described firmware;
Digital signature described in the public key decryptions of S202, use rivest, shamir, adelman, obtains the cryptographic Hash after deciphering;
Cryptographic Hash after S203, the cryptographic Hash contrasting described firmware and described deciphering, and judge the authenticity of described firmware.
Preferably, described step S1 completes at server end, and described digital signature and described firmware send and be saved in described router software; Described step S2 completes in described router software.
Preferably, in described step S203, if the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering is equal, then digital signature authentication is passed through, described firmware of upgrading; If the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering is unequal, then digital signature authentication is not passed through, and abandons described firmware.
To achieve these goals, according to a further aspect in the invention, provide a kind of firmware protective device, described firmware protective device comprises:
Digital signature device, for carrying out digital signature to firmware;
Demo plant, for verifying the digital signature of described firmware;
Preferably, described digital signature device comprises:
First hash module, for carrying out Hash to described firmware, obtains the cryptographic Hash of described firmware;
Encrypting module, for the encrypted private key by described cryptographic Hash rivest, shamir, adelman, obtains described digital signature;
Memory module, for being kept at described digital signature in described firmware.
Preferably, described demo plant comprises:
Second hash module, for carrying out Hash to described firmware, obtains the cryptographic Hash of described firmware;
Deciphering module, for the public key decryptions by described digital signature rivest, shamir, adelman, obtains the cryptographic Hash after deciphering;
Judge module, for contrasting the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering, and judges the authenticity of described firmware.
Preferably, described digital signature device runs at server end, described digital signature and described firmware is sent and is saved in described router software; Described demo plant runs at described router software end.
Preferably, described judge module judges the authenticity of firmware, if the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering is equal, then digital signature authentication is passed through, described firmware of upgrading; If unequal, then digital signature authentication is not passed through, and abandons described firmware.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of firmware guard method in a preferred embodiment of the present invention;
Fig. 2 is the schematic flow sheet in a preferred embodiment of the present invention, firmware being carried out to digital signature;
Fig. 3 is the schematic flow sheet of certifying digital signature in a preferred embodiment of the present invention;
Fig. 4 is the schematic flow sheet of router firmware upgrade in a preferred embodiment of the present invention;
Fig. 5 is the block diagram of firmware protective device in a preferred embodiment of the present invention.
Embodiment
Following examples only for technical scheme of the present invention is clearly described, and can not limit the scope of the invention with this.Specification subsequent descriptions is for implementing better embodiment of the present invention, and right described description still to illustrate for the purpose of rule of the present invention, and is not used to limit scope of the present invention.Protection scope of the present invention is when being as the criterion depending on the claims person of defining.
See Fig. 1, embodiments provide a kind of firmware guard method, the method comprising the steps of:
S1, digital signature is carried out to firmware;
S2, certifying digital signature.
In the present invention; by hash algorithm and rivest, shamir, adelman, digital signature is carried out to firmware; make router software after reception digital signature; can certifying digital signature; thus determine whether firmware source changes; protection firmware data, forges firmware to prevent other people and brushes off router software, ensured the fail safe of network.
In the present embodiment, hash algorithm adopts Secure Hash Algorithm SHA, and SHA is a kind of algorithm of making a summary to input information, and this algorithm can ensure that the summary that different input information produces is identical scarcely ;rivest, shamir, adelman adopts public key encryption algorithm RSA, as long as RSA Algorithm can ensure key long enough, just cannot crack the information using rsa encryption, in the present embodiment, the length of RSA key is 2048.
Further, see Fig. 2, step S1 comprises step:
S101, by SHA1, Hash is carried out to firmware, obtain the cryptographic Hash of firmware;
The cryptographic Hash of S102, use RSA encrypted private key firmware, obtains digital signature;
S103, by digital signature preserve in firmware;
Step S1 completes at server end; The digital signature obtained by step S103 and firmware are sent in router software, and preserve.
Further, see Fig. 3, step S2 comprises step:
S201, by SHA1, Hash is carried out to firmware, obtain the cryptographic Hash of firmware;
The public key decryptions digital signature of S202, use RSA, obtains the cryptographic Hash after deciphering;
S203, the cryptographic Hash of contrast firmware and the cryptographic Hash after deciphering, and judge the authenticity of firmware;
Step S2 completes in the router; Step S203 judges that the method for firmware authenticity comprises: the cryptographic Hash that contrast step S201 and step S202 obtains, if equal, then digital signature authentication is passed through, upgrading router; If unequal, then digital signature authentication is not passed through, firmware source mistake or data imperfect, abandon and be kept at firmware in router software and digital signature, send message to server end, request resends firmware.
In the present invention, step S1 and step S2 achieves and carries out digital signature and the requirement of checking to firmware, due to the irreversibility of SHA and RSA Algorithm can not cracking, the fail safe in firmware source and the integrality of data can be examined, stopping firmware completely by people is the possibility distorted or substitute, and has ensured the fail safe of user network.
Further, see Fig. 4, disclose a kind of method of router upgrade, after powering on, press router reset key, download the firmware through digital signature from server end, the digital signature of checking firmware, if digital signature is by checking, then brush machine, normally restarts router and completes upgrading; If digital signature by checking, does not abandon the firmware downloaded, presses reset key download firmware again.It can thus be appreciated that, the digital signature obtained through SHA Hash and rsa encryption cannot crack, when carrying out router brush machine and upgrading in this locality, pass through certifying digital signature, the authenticity and integrity of firmware source and data can be verified easily, thus get truly complete firmware, complete upgrading.
Fig. 5 is the block diagram of firmware protective device in the present embodiment, and as shown in Figure 5, this device comprises: digital signature device 110 and demo plant 120; Wherein,
Digital signature device 110 comprises the first hash module 111, encrypting module 112 and memory module 113;
Demo plant 120 comprises the second hash module 121, deciphering module 122 and judge module 123;
Digital signature device 110 runs, for carrying out digital signature to firmware at server end; Demo plant 120 runs, for verifying the digital signature of firmware in router side.
First hash module 111 SHA carries out Hash to firmware, obtains the cryptographic Hash of firmware, cryptographic Hash is imported into encrypting module 112; Encrypting module 112 uses the private key of RSA to be encrypted cryptographic Hash, obtains digital signature, and digital signature is imported into and is stored in memory module 113.
Second hash module 121 SHA firmware carries out Hash, obtains the cryptographic Hash of firmware, is imported into judge module 123; Deciphering module 122 uses the PKI of RSA to decipher digital signature, obtains the cryptographic Hash after deciphering, is imported into judge module 123.
Judge module 123 contrasts the cryptographic Hash of firmware and the cryptographic Hash after deciphering, and judges the authenticity of router side firmware with this.If the cryptographic Hash of firmware is equal with the cryptographic Hash after deciphering, then digital signature authentication is passed through, described firmware of upgrading; If unequal, then digital signature authentication is not passed through, and abandons described firmware.
In the present embodiment, digital signature device is coordinated by the first hash module, encrypting module and memory module and carries out digital signature to firmware and preserve; Firmware and its digital signature are sent to router side, second hash module and deciphering module process firmware and digital signature respectively, obtain corresponding cryptographic Hash, and comparison in judge module, to determine the integrality of the fail safe that firmware is originated and data, can play and prevent malice upgrading or malice brush machine, improve user's Internet Security.
Compared with prior art, the invention provides a kind of firmware guard method, utilize hash algorithm and rivest, shamir, adelman encrypted firmware to obtain digital signature at server end, even if ensure that firmware data is intercepted and captured in midway, also cannot be cracked by other people, distort firmware information; At router side certifying digital signature, even if ensure that firmware information is distorted by intercepting and capturing in midway, also its authenticity can be verified in router side, stop the possibility of the unsafe firmware upgrade of use or configuration file of router completely, ensure that the integrality of the fail safe that firmware is originated and data, prevent the router of local upgrade or this scrubbing brush machine from being cracked easily, thus it is safer that user is surfed the Net.
Although below invention has been described in conjunction with the preferred embodiments, but it should be appreciated by those skilled in the art, method and system of the present invention is not limited to the embodiment described in embodiment, when not deviating from the spirit and scope of the invention be defined by the appended claims, can various amendment, increase be made to the present invention and replace.

Claims (10)

1. a firmware guard method, is characterized in that, described firmware guard method comprises step:
S1, digital signature is carried out to firmware;
S2, certifying digital signature.
2. firmware guard method as claimed in claim 1, it is characterized in that, described step S1 comprises step:
S101, by hash algorithm, Hash is carried out to described firmware, obtain the cryptographic Hash of described firmware;
Cryptographic Hash described in the encrypted private key of S102, use rivest, shamir, adelman, obtains described digital signature;
S103, described digital signature to be kept in described firmware.
3. firmware guard method as claimed in claim 1, it is characterized in that, described step S2 comprises step:
S201, by described hash algorithm, Hash is carried out to described firmware, obtain the cryptographic Hash of described firmware;
Digital signature described in the public key decryptions of S202, use rivest, shamir, adelman, obtains the cryptographic Hash after deciphering;
Cryptographic Hash after S203, the cryptographic Hash contrasting described firmware and described deciphering, and judge the authenticity of described firmware.
4. firmware guard method as claimed in claim 1, it is characterized in that, described step S1 completes at server end, and described digital signature and described firmware send and be saved in described router software; Described step S2 completes in described router software.
5. firmware guard method as claimed in claim 3, is characterized in that, in described step S203, if the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering is equal, then digital signature authentication is passed through, described firmware of upgrading; If the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering is unequal, then digital signature authentication is not passed through, and abandons described firmware.
6. a firmware protective device, is characterized in that, described firmware protective device comprises:
Digital signature device, for carrying out digital signature to firmware;
Demo plant, for verifying the digital signature of described firmware.
7. firmware protective device as claimed in claim 6, it is characterized in that, described digital signature device comprises:
First hash module, for carrying out Hash to described firmware, obtains the cryptographic Hash of described firmware;
Encrypting module, for the encrypted private key by described cryptographic Hash rivest, shamir, adelman, obtains described digital signature;
Memory module, for being kept at described digital signature in described firmware.
8. firmware protective device as claimed in claim 6, it is characterized in that, described demo plant comprises:
Second hash module, for carrying out Hash to described firmware, obtains the cryptographic Hash of described firmware;
Deciphering module, for the public key decryptions by described digital signature rivest, shamir, adelman, obtains the cryptographic Hash after deciphering;
Judge module, for contrasting the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering, and judges the authenticity of described firmware.
9. firmware protective device as claimed in claim 6, it is characterized in that, described digital signature device runs at server end, described digital signature and described firmware is sent and is saved in described router software; Described demo plant runs at described router software end.
10. firmware protective device as claimed in claim 8, it is characterized in that, described judge module judges the authenticity of firmware, if the cryptographic Hash after the cryptographic Hash of described firmware and described deciphering is equal, then digital signature authentication is passed through, described firmware of upgrading; If unequal, then digital signature authentication is not passed through, and abandons described firmware.
CN201410789754.XA 2014-12-17 2014-12-17 Firmware protection method and firmware protection device Pending CN104506515A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410789754.XA CN104506515A (en) 2014-12-17 2014-12-17 Firmware protection method and firmware protection device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410789754.XA CN104506515A (en) 2014-12-17 2014-12-17 Firmware protection method and firmware protection device

Publications (1)

Publication Number Publication Date
CN104506515A true CN104506515A (en) 2015-04-08

Family

ID=52948230

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410789754.XA Pending CN104506515A (en) 2014-12-17 2014-12-17 Firmware protection method and firmware protection device

Country Status (1)

Country Link
CN (1) CN104506515A (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072616A (en) * 2015-08-31 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Verification method of flash ROM and verification apparatus of flash ROM
CN105303094A (en) * 2015-05-07 2016-02-03 同方计算机有限公司 Safety self-verification system of USB main control chip and safety self-verification method of USB main control chip
CN106227503A (en) * 2016-07-29 2016-12-14 苏州国芯科技有限公司 Safety chip COS firmware update, service end, terminal and system
CN106412121A (en) * 2016-11-21 2017-02-15 四川长虹电器股份有限公司 System security upgrade method applied to intelligent refrigerators
CN106506163A (en) * 2016-10-21 2017-03-15 北京小米移动软件有限公司 ROM packet processing methods and device
CN106534083A (en) * 2016-10-31 2017-03-22 北京小米移动软件有限公司 Root tool verification method and apparatus
CN106685653A (en) * 2016-12-29 2017-05-17 同济大学 Vehicle remote firmware updating method and device based on information security technology
CN107359999A (en) * 2017-07-04 2017-11-17 深圳市智联物联科技有限公司 A kind of uboot firmwares guard method
CN107798255A (en) * 2015-10-19 2018-03-13 广东欧珀移动通信有限公司 A kind of endorsement method and device of brush machine system image
CN107888577A (en) * 2017-10-31 2018-04-06 美的智慧家居科技有限公司 Upgrade method, door lock, server, system and the storage medium of door lock firmware
CN108111425A (en) * 2018-02-24 2018-06-01 上海康斐信息技术有限公司 A kind of method and system of the anti-brush machine of router
CN108306970A (en) * 2018-02-02 2018-07-20 浙江德景电子科技有限公司 A kind of download of firmware safety and calibration equipment and method based on safety chip
CN108491215A (en) * 2018-02-11 2018-09-04 苏州光之翼智能科技有限公司 A kind of unmanned plane firmware protection system
CN108491289A (en) * 2018-03-22 2018-09-04 北京顶象技术有限公司 Firmware guard method and device
CN108762788A (en) * 2018-05-31 2018-11-06 四川斐讯信息技术有限公司 A kind of embedded device firmware encrypting method and system based on server
CN108920962A (en) * 2018-06-26 2018-11-30 百富计算机技术(深圳)有限公司 Firmware downloads sign test method, firmware dissemination method, mobile terminal and server
CN108958768A (en) * 2018-06-26 2018-12-07 浪潮(北京)电子信息产业有限公司 A kind of GPU firmware update, device, equipment and computer readable storage medium
CN109144552A (en) * 2018-09-10 2019-01-04 郑州云海信息技术有限公司 A kind of boot firmware method for refreshing and device
CN109345665A (en) * 2018-09-18 2019-02-15 金邦达有限公司 A kind of separate type novel intelligent door-locking system and its working method
CN109472132A (en) * 2018-11-12 2019-03-15 深圳市腾瑞丰科技有限公司 Anti- brush machine guard method and device
CN109862099A (en) * 2019-01-15 2019-06-07 浙江吉利汽车研究院有限公司 A kind of upgrade checkout method, apparatus, terminal and system
CN110365723A (en) * 2018-03-26 2019-10-22 广东神马搜索科技有限公司 Asymmetric services find method and apparatus
CN110532735A (en) * 2018-05-23 2019-12-03 霍尼韦尔环境自控产品(天津)有限公司 Firmware upgrade method
CN110784302A (en) * 2018-07-31 2020-02-11 株式会社东芝 Encrypted data generating device, digital signature generating device, data generating device with digital signature and system
CN111241522A (en) * 2020-01-07 2020-06-05 杭州涂鸦信息技术有限公司 Firmware signature method and device and storage medium
CN111240709A (en) * 2019-12-26 2020-06-05 深圳市优***科技股份有限公司 Firmware upgrading method and system of POS equipment based on android system
CN112714507A (en) * 2021-01-15 2021-04-27 江苏正赫通信息科技有限公司 Method for data security transmission between wireless ad hoc networks
CN112929871A (en) * 2019-12-05 2021-06-08 上海艾拉比智能科技有限公司 OTA upgrade package acquisition method, electronic device and storage medium
CN112948838A (en) * 2021-02-24 2021-06-11 长沙海格北斗信息技术有限公司 Chip encryption starting method, navigation chip and receiver thereof
CN113688399A (en) * 2021-08-25 2021-11-23 深圳忆联信息***有限公司 Firmware digital signature protection method and device, computer equipment and storage medium
CN113810198A (en) * 2021-09-18 2021-12-17 深圳忆联信息***有限公司 SSD firmware digital signature method and device, computer equipment and storage medium
CN114430336A (en) * 2021-12-21 2022-05-03 成都鲁易科技有限公司 Decrypted data display method and device, storage medium and computer equipment
CN115147967A (en) * 2022-06-02 2022-10-04 福建新大陆通信科技股份有限公司 Information verification method and system based on CTID and super SIM card

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0849657A1 (en) * 1996-12-18 1998-06-24 NCR International, Inc. Secure data processing method and system
CN101145906A (en) * 2006-09-13 2008-03-19 北京邦天科技有限公司 Method and system for authenticating legality of receiving terminal in unidirectional network
CN101436141A (en) * 2008-11-21 2009-05-20 深圳创维数字技术股份有限公司 Firmware upgrading and encapsulating method and device based on digital signing
CN102082784A (en) * 2010-11-11 2011-06-01 广东欧珀电子工业有限公司 Method for upgrading software on line

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0849657A1 (en) * 1996-12-18 1998-06-24 NCR International, Inc. Secure data processing method and system
CN101145906A (en) * 2006-09-13 2008-03-19 北京邦天科技有限公司 Method and system for authenticating legality of receiving terminal in unidirectional network
CN101436141A (en) * 2008-11-21 2009-05-20 深圳创维数字技术股份有限公司 Firmware upgrading and encapsulating method and device based on digital signing
CN102082784A (en) * 2010-11-11 2011-06-01 广东欧珀电子工业有限公司 Method for upgrading software on line

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303094A (en) * 2015-05-07 2016-02-03 同方计算机有限公司 Safety self-verification system of USB main control chip and safety self-verification method of USB main control chip
CN105303094B (en) * 2015-05-07 2016-11-09 同方计算机有限公司 The safety of a kind of USB main control chip is from check system and from proved recipe method
CN105072616A (en) * 2015-08-31 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Verification method of flash ROM and verification apparatus of flash ROM
CN105072616B (en) * 2015-08-31 2019-10-11 宇龙计算机通信科技(深圳)有限公司 The verification method of brush machine ROM and the verifying device of brush machine ROM
CN107798255A (en) * 2015-10-19 2018-03-13 广东欧珀移动通信有限公司 A kind of endorsement method and device of brush machine system image
CN107798255B (en) * 2015-10-19 2020-04-17 Oppo广东移动通信有限公司 Signature method and device for flash system mirror image
CN106227503A (en) * 2016-07-29 2016-12-14 苏州国芯科技有限公司 Safety chip COS firmware update, service end, terminal and system
CN106506163A (en) * 2016-10-21 2017-03-15 北京小米移动软件有限公司 ROM packet processing methods and device
CN106506163B (en) * 2016-10-21 2019-11-15 北京小米移动软件有限公司 ROM packet processing method and device
CN106534083B (en) * 2016-10-31 2019-07-23 北京小米移动软件有限公司 Brush machine Tool validation method and device
CN106534083A (en) * 2016-10-31 2017-03-22 北京小米移动软件有限公司 Root tool verification method and apparatus
CN106412121A (en) * 2016-11-21 2017-02-15 四川长虹电器股份有限公司 System security upgrade method applied to intelligent refrigerators
CN106685653A (en) * 2016-12-29 2017-05-17 同济大学 Vehicle remote firmware updating method and device based on information security technology
CN106685653B (en) * 2016-12-29 2020-07-07 同济大学 Vehicle remote firmware updating method and device based on information security technology
CN107359999A (en) * 2017-07-04 2017-11-17 深圳市智联物联科技有限公司 A kind of uboot firmwares guard method
CN107888577B (en) * 2017-10-31 2021-03-19 美智光电科技股份有限公司 Door lock firmware upgrading method, door lock, server, system and storage medium
CN107888577A (en) * 2017-10-31 2018-04-06 美的智慧家居科技有限公司 Upgrade method, door lock, server, system and the storage medium of door lock firmware
CN108306970A (en) * 2018-02-02 2018-07-20 浙江德景电子科技有限公司 A kind of download of firmware safety and calibration equipment and method based on safety chip
CN108491215A (en) * 2018-02-11 2018-09-04 苏州光之翼智能科技有限公司 A kind of unmanned plane firmware protection system
CN108111425A (en) * 2018-02-24 2018-06-01 上海康斐信息技术有限公司 A kind of method and system of the anti-brush machine of router
CN108491289A (en) * 2018-03-22 2018-09-04 北京顶象技术有限公司 Firmware guard method and device
CN110365723B (en) * 2018-03-26 2022-02-11 阿里巴巴(中国)有限公司 Asymmetric service discovery method and device
CN110365723A (en) * 2018-03-26 2019-10-22 广东神马搜索科技有限公司 Asymmetric services find method and apparatus
CN110532735B (en) * 2018-05-23 2023-04-18 霍尼韦尔环境自控产品(天津)有限公司 Firmware upgrading method
CN110532735A (en) * 2018-05-23 2019-12-03 霍尼韦尔环境自控产品(天津)有限公司 Firmware upgrade method
CN108762788A (en) * 2018-05-31 2018-11-06 四川斐讯信息技术有限公司 A kind of embedded device firmware encrypting method and system based on server
CN108920962A (en) * 2018-06-26 2018-11-30 百富计算机技术(深圳)有限公司 Firmware downloads sign test method, firmware dissemination method, mobile terminal and server
CN108958768A (en) * 2018-06-26 2018-12-07 浪潮(北京)电子信息产业有限公司 A kind of GPU firmware update, device, equipment and computer readable storage medium
CN110784302A (en) * 2018-07-31 2020-02-11 株式会社东芝 Encrypted data generating device, digital signature generating device, data generating device with digital signature and system
CN109144552A (en) * 2018-09-10 2019-01-04 郑州云海信息技术有限公司 A kind of boot firmware method for refreshing and device
CN109345665A (en) * 2018-09-18 2019-02-15 金邦达有限公司 A kind of separate type novel intelligent door-locking system and its working method
CN109472132A (en) * 2018-11-12 2019-03-15 深圳市腾瑞丰科技有限公司 Anti- brush machine guard method and device
CN109862099B (en) * 2019-01-15 2022-07-12 浙江吉利汽车研究院有限公司 Upgrade checking method, device, terminal and system
CN109862099A (en) * 2019-01-15 2019-06-07 浙江吉利汽车研究院有限公司 A kind of upgrade checkout method, apparatus, terminal and system
CN112929871A (en) * 2019-12-05 2021-06-08 上海艾拉比智能科技有限公司 OTA upgrade package acquisition method, electronic device and storage medium
CN111240709A (en) * 2019-12-26 2020-06-05 深圳市优***科技股份有限公司 Firmware upgrading method and system of POS equipment based on android system
CN111241522A (en) * 2020-01-07 2020-06-05 杭州涂鸦信息技术有限公司 Firmware signature method and device and storage medium
CN112714507B (en) * 2021-01-15 2024-03-01 江苏正赫通信息科技有限公司 Method for data security transmission between wireless ad hoc networks
CN112714507A (en) * 2021-01-15 2021-04-27 江苏正赫通信息科技有限公司 Method for data security transmission between wireless ad hoc networks
CN112948838A (en) * 2021-02-24 2021-06-11 长沙海格北斗信息技术有限公司 Chip encryption starting method, navigation chip and receiver thereof
CN113688399A (en) * 2021-08-25 2021-11-23 深圳忆联信息***有限公司 Firmware digital signature protection method and device, computer equipment and storage medium
CN113810198A (en) * 2021-09-18 2021-12-17 深圳忆联信息***有限公司 SSD firmware digital signature method and device, computer equipment and storage medium
CN114430336A (en) * 2021-12-21 2022-05-03 成都鲁易科技有限公司 Decrypted data display method and device, storage medium and computer equipment
CN114430336B (en) * 2021-12-21 2023-10-03 成都鲁易科技有限公司 Method and device for displaying decrypted data, storage medium and computer equipment
CN115147967A (en) * 2022-06-02 2022-10-04 福建新大陆通信科技股份有限公司 Information verification method and system based on CTID and super SIM card
CN115147967B (en) * 2022-06-02 2023-12-15 福建新大陆通信科技股份有限公司 Information verification method and system based on CTID and super SIM card

Similar Documents

Publication Publication Date Title
CN104506515A (en) Firmware protection method and firmware protection device
CN109309565B (en) Security authentication method and device
WO2018050081A1 (en) Device identity authentication method and apparatus, electric device, and storage medium
CN110190955B (en) Information processing method and device based on secure socket layer protocol authentication
WO2018076365A1 (en) Key negotiation method and device
US10015159B2 (en) Terminal authentication system, server device, and terminal authentication method
US20170208049A1 (en) Key agreement method and device for verification information
CN101272616B (en) Safety access method of wireless metropolitan area network
CN102802036B (en) System and method for identifying digital television
WO2016065321A1 (en) Secure communication channel with token renewal mechanism
CN108243176B (en) Data transmission method and device
CN103001976A (en) Safe network information transmission method
CN104219041A (en) Data transmission encryption method applicable for mobile internet
CN103595721A (en) Safe sharing method, sharing device and sharing system for files of network disk
CN107820239B (en) Information processing method and device
JP6548172B2 (en) Terminal authentication system, server device, and terminal authentication method
CN102685119A (en) Data transmitting/receiving method, data transmitting/receiving device, transmission method, transmission system and server
WO2016054905A1 (en) Method for processing data
CN110650478B (en) OTA method, system, device, SE module, program server and medium
CN106027251A (en) Identity card reading terminal and cloud authentication platform data transmission method and system
CN105447715A (en) Method and apparatus for anti-theft electronic coupon sweeping by cooperating with third party
CN104424446A (en) Safety verification and transmission method and system
US20170201884A1 (en) Mobility Management Entity, Terminal, and Identity Authentication Method
JP2022521525A (en) Cryptographic method for validating data
CN113204760B (en) Method and system for establishing secure channel for software cryptographic module

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150408