CN110443078A - A kind of safe storage system based on privilege classification - Google Patents

A kind of safe storage system based on privilege classification Download PDF

Info

Publication number
CN110443078A
CN110443078A CN201910654396.4A CN201910654396A CN110443078A CN 110443078 A CN110443078 A CN 110443078A CN 201910654396 A CN201910654396 A CN 201910654396A CN 110443078 A CN110443078 A CN 110443078A
Authority
CN
China
Prior art keywords
encryption
hardware domain
module
hardware
world
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910654396.4A
Other languages
Chinese (zh)
Other versions
CN110443078B (en
Inventor
冯涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Semidrive Technology Co Ltd
Original Assignee
Nanjing Semidrive Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Semidrive Technology Co Ltd filed Critical Nanjing Semidrive Technology Co Ltd
Priority to CN201910654396.4A priority Critical patent/CN110443078B/en
Publication of CN110443078A publication Critical patent/CN110443078A/en
Application granted granted Critical
Publication of CN110443078B publication Critical patent/CN110443078B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

A kind of safe storage system based on privilege classification, including, encryption/decryption element, storage control, and storage equipment, wherein the encryption/decryption element carries out encryption and decryption processing to data according to the pattern information from hardware domain;The storage control controls the read-write operation of the storage equipment according to the pattern information from hardware domain.Safe storage system based on privilege classification of the invention, hardware cost can be effectively reduced while ensuring safety by sharing a set of encryption/decryption element and storage equipment in multiple software runtime environments.

Description

A kind of safe storage system based on privilege classification
Technical field
The present invention relates to data safety technical field of memory more particularly to a kind of secure storage systems based on privilege classification System.
Background technique
Storage, which refers to safely, ensures its safety, integrality, reliability and validity in data preservation.Storage is safe to include Storage environment safety, storage medium safety, storage management safety, virus treated etc. side and.With the continuous hair of social informatization Exhibition, the importance of data information become increasingly conspicuous, and the safety of data storage is increasingly valued by people.
2004, ARM company proposed a safety approach, i.e. Trust Zone technology.This is that one kind is integrated in CPU Security of system expansion technique in kernel, which, which provides a kind of its, the system architecture of tight security, for kernel Power consumption, performance and and product influence it is very little.Trust Zone technology is the technology that a software and hardware combines, from hard Part security extension provides resource isolation, and software provides basic security service and interface.Trust Zone technology is by software and hardware Resource isolation is at two environment, respectively safer world and the non-security world.The technology introduces a processor mode, that is, supervises Device mode is controlled, the main function of monitor is responsible for the switching between two environment, the also default processor under monitor mode For safe condition, it is desirable to enter monitor mode, privileged instruction can be used, i.e., security monitor is interrupted or SMC is instructed, and is passed through The instruction can jump to the entrance of monitor.When needing to call trusted service, jumped by privileged instruction from conventional environment Monitor is gone to, then security context is jumped to by monitor and is performed corresponding processing.
In the prior art, secure storage scheme has three ways, such as following:
Scheme 1, a set of crypto-engine, a set of storage equipment.
In the secure storage scheme, only one operating system of hardware domain -1 passes through inter-domain sharing memory and hardware domain - 2 interaction datas.There are two operating systems for hardware domain -2: safer world operation and non-security time operation system, two operation systems System carries out data interaction by shared drive.Hardware domain -1 is shared a set of storage control with hardware domain -2 and is drawn with a set of encryption and decryption It holds up.Storage control is only controlled by the non-security world's operating system of hardware domain -2, and crypto-engine is only by -2 safety of hardware domain The world controls.
Fig. 1 is one structural schematic diagram of secure storage scheme in the prior art, as shown in Figure 1, -1 common application handle of hardware domain The data for needing to encrypt are sent to -2 safer world of hardware domain by inter-domain sharing memory, and the control of two safer world of hardware domain adds Decryption engine by shared drive between -2 two worlds of hardware domain passes to hardware domain-after the data passed over are encrypted Data are written in the 2 non-security worlds, non-security world's control storage control.The number that the non-security world of hardware domain -2 encrypts needs Pass to safer world according to by two worlds shared drive, safer world control crypto-engine the data passed over into The non-security world is passed to by shared drive between two worlds after row encryption, number is written in non-security world's control storage control According to.
There are following technological deficiencies for scheme 1: if non-security World data has encryption and decryption demand, needing to pass the data to Encryption and decryption is carried out after safer world again, then passes to the non-security world, data are carried out by non-security world control storage control Write-in.Multiple data transmitting will affect system performance and increase bandwidth demand, while repeatedly to also increase data sudden and violent for data transmitting The risk of dew reduces the safety of data.In addition, software realization complexity is also maximum under this scheme.
Scheme 2 covers crypto-engine, a set of storage equipment more.
Only one operating system of hardware domain -1 passes through inter-domain sharing memory and -2 interaction data of hardware domain.
In the secure storage scheme, there are two operating systems for hardware domain -2: safer world operating system and non-security generation Boundary's operating system, two operating systems carry out data interaction by shared drive.Hardware domain -1 shares a set of deposit with hardware domain -2 Store up controller.- 1 operating system of hardware domain and the non-security world's operating system of hardware domain -2 and safer world operating system respectively have one Cover crypto-engine.
Fig. 2 is two structural schematic diagram of secure storage scheme in the prior art, as shown in Fig. 2, -1 common application number of hardware domain Hardware is passed the data to by inter-domain sharing memory according to after the crypto-engine progress data encryption by -1 inside of hardware domain The non-security world in domain -2, the non-security world's control storage control of hardware domain -2 carry out data write-in.The non-security generation of hardware domain -2 Boundary's common application data are by directly passing through control storage control after the crypto-engine encryption inside the non-security world of hardware domain -2 Device processed carries out data write-in.
There are following technological deficiencies for scheme 2: if the application of hardware domain -1 or -2 safer world of hardware domain and non-security generation The data of boundary's application have encryption and decryption demand, can control crypto-engine progress data respectively by respective operating system and add solution It is close, it is more convenient.But due to memory only one, and controlled by the non-security world's operating system of hardware domain -2, hardware Domain -1 application with hardware domain -2 apply it is encrypted after data write storage device still need to pass to the non-security world, by Non-security world's control storage control carries out data write-in.In addition, since each operating system has respective hardware respectively Crypto-engine, hardware cost will increase.Software complexity is medium under this scheme.
Scheme 3 covers crypto-engine, more set storage equipment more.
In the secure storage scheme, only one operating system of hardware domain -1.There are two operating systems for hardware domain -2: peace Whole world operation and non-security time operation system.- 1 operating system of hardware domain and the non-security world's operating system of hardware domain -2 with Safer world operating system respectively has a set of storage control and crypto-engine.
Fig. 3 is three structural schematic diagram of secure storage scheme in the prior art, as shown in figure 3, -1 operating system of hardware domain with The non-security world's operating system of hardware domain -2 and safer world operating system common application data pass through respectively internal encryption and decryption Data write-in is carried out by the control storage control inside each operating system respectively after engine progress data encryption.
There are following technological deficiencies for scheme 3: each hardware domain internal operating system all has the storage equipment and hard of oneself respectively Part crypto-engine.Best performance under this scheme, software realization complexity is minimum, while safety highest.But due to drawing More set crypto-engines and storage equipment, cost highest are entered.
Summary of the invention
In order to solve the shortcomings of the prior art, the present invention provides a kind of safe storage system based on privilege classification, A set of encryption/decryption element is shared in multiple software runtime environments and storage equipment while ensuring safety can be effective Ground reduces hardware cost.
To achieve the above object, the safe storage system provided by the invention based on privilege classification, including, encryption and decryption list Member, storage control, and storage equipment, wherein
The encryption/decryption element carries out encryption and decryption processing to data according to the pattern information from hardware domain;
The storage control controls the read-write operation of the storage equipment according to the pattern information from hardware domain.
Further, the pattern information, including, hardware domain information, safer world information and non-security world information.
Further, the encryption/decryption element further comprises that deciphering module, encrypting module, decruption key select mould Block and encryption key selecting module, wherein
The decruption key selecting module selects corresponding decruption key, and send according to the pattern information from hardware domain To the deciphering module;
The deciphering module, the decruption key sent using the decruption key selecting module, is decrypted data;
The encryption key selecting module selects corresponding encryption key, and send according to the pattern information from hardware domain To the encrypting module;
The encrypting module, the encryption key sent using the encryption key selecting module, is encrypted data.
Further, the storage control further comprises selecting control module, and the control module is according to next From the pattern information of hardware domain, start the read-write protection to register, controls the read-write operation of the storage equipment.
The present invention provides a kind of safe storage system based on privilege classification, accomplishes multiple software runtime environments shared one Crypto-engine and storage equipment are covered, thus hardware cost can be effectively reduced, while accomplishing higher safety on this basis Property and performance, realize lower software development complexity.
Other features and advantages of the present invention will be illustrated in the following description, also, partly becomes from specification It obtains it is clear that understand through the implementation of the invention.
Detailed description of the invention
Attached drawing is used to provide further understanding of the present invention, and constitutes part of specification, and with it is of the invention Content and embodiment together, are used to explain the present invention, and are not construed as limiting the invention.In the accompanying drawings:
Fig. 1 is one structural schematic diagram of secure storage scheme in the prior art;
Fig. 2 is two structural schematic diagram of secure storage scheme in the prior art;
Fig. 3 is three structural schematic diagram of secure storage scheme in the prior art;
Fig. 4 is the safe storage system structural schematic diagram according to the present invention based on privilege classification;
Fig. 5 is safe storage system embodiment one architecture diagram according to the present invention based on privilege classification.
Specific embodiment
Hereinafter, preferred embodiments of the present invention will be described with reference to the accompanying drawings, it should be understood that embodiment described herein Only for the purpose of illustrating and explaining the present invention and is not intended to limit the present invention.
TrustZone hardware structure is intended to provide security framework, to enable a device to resist numerous specific by what is encountered It threatens.TrustZone technology, which can provide, allows SoC designer from can largely realize specific function in safer world The foundation structure that selection is carried out in component, without providing fixed and unalterable security solution.
The main security target of framework is to support to construct programmable environment, with prevent the confidentiality and integrity of assets by Particular attack.The platform for having these characteristics can be used for constructing one group of security solution in extensive range, and use tradition side Method constructs these solutions will be time-consuming and laborious.
It can ensure system safety in the following manner: all SoC hardware and software resources are isolated, are located at them In two regions (the non-security world for the safer world of secure subsystem and for storing other all the elements).It supports Hardware logic in the AMBA3 AXI bus architecture of TrustZone can ensure that non-security world's component can not access safety World resource, to construct powerful boundary between these two regions.Sensitive resource is put into the design of safer world, Yi Ji Reliability service software can ensure that assets can resist numerous potential attacks in the processor cores of safety, including those are generally difficult to The attack (for example, inputting password using keyboard or touch screen) of protection.Pass through the peripheral hardware of the sensitivity of isolation safe within hardware, design Personnel can limit the number for needing the subsystem by security evaluation, thus submitting safety certificate equipment time cost-saving.
The another aspect of TrustZone hardware structure is the extension realized in some ARM processor cores.Pass through this A little additional increased extensions, single physical processor cores can be in a manner of timeslices safely and effectively simultaneously from non-security generation Boundary and safer world execute code.In this way, just without using Special safety processor cores, to save chip area and energy Source, and high-performance security software is allowed to run together with non-security world's operating environment.
After changing currently running virtual processor, the two virtual processors (are referred to as monitored by new processor mode Mode) switching of Lai Jinhang context.
Physical processor for being controlled closely from the mechanism that the non-security world enters monitoring mode, and these mechanism Always it is considered as the exception of monitoring mode software.The item to be monitored can (security monitoring calls (SMC) to refer to by execution special instruction Enable) software triggering, or by hardware anomalies mechanism subset trigger.IRQ, FIQ, external data can be stopped and outside prefetches Stop exception to be configured, so that processor is switched to monitoring mode.
The software executed in monitoring mode is to realize definition, but it usually saves the state of current region, and restores By the state for the regional location being switched to.Then, it can be executed from the operation returned extremely, to open again in reduced zone Dynamic treatment process.
The last one aspect of TrustZone hardware structure is to perceive Debug infrastructure safely, it is controllable to safety The access of world's debugging, the debugging without weakening the non-security world visualize.
AXI (Advanced eXtensible Interface) is a kind of bus protocol, which is that ARM company proposes AMBA (Advanced Microcontroller Bus Architecture) 3.0 agreements in most important part, be a kind of On-chip bus towards high-performance, high bandwidth, low latency.Its address/control and data phase are separation, support to be misaligned Data transmission, while in burst transfer, it is only necessary to first address, while isolated read-write data channel and supporting Outstanding transmission access and out-of-order access, and be more easier to carry out timing closure.AXI is a new height in AMBA Performance protocol.AXI technology enriches existing AMBA standard content, meets very-high performance and complicated system on chip (SoC) The demand of design.
One embodiment of the present of invention is to realize the secure storage of data based on TrustZone hardware structure.Wherein, One hardware domain 41 only one operating system, the second hardware domain 42 include two operating systems: safer world operating system with it is non- Safety time operating system, 41 operating system of the first hardware domain, the non-security world's operating system of the second hardware domain 42 and safe generation Boundary's operating system shares a set of encryption/decryption element 401 and a set of storage control 402.
Fig. 4 is the safe storage system structural schematic diagram according to the present invention based on privilege classification, as shown in figure 4, this hair The bright safe storage system based on privilege classification, including, the 41, second hardware domain 42 of the first hardware domain (Domain), encryption and decryption Unit 401, storage control 402, and storage equipment 403, wherein
First hardware domain 41 and the second hardware domain 42 are mutually isolated hardware environment, operation system that can be different with independent operating System.
Second hardware domain 42, including safer world and the non-security world (note: the safer world base on the hardware based on ARM In ARM TRUSTZONE).Safer world runs different operating systems from the non-security world.Therefore, in the embodiment of the present invention In, there are three software runtime environments: the first hardware domain 41,42 safer world of the second hardware domain and the non-peace of the second hardware domain 42 The whole world.
First hardware domain 41 is provided with the first common application module 411.
Second hardware domain 42, the non-security world are provided with the second common application module 421, and safer world is provided with peace Full application module 422.
Encryption/decryption element 401, the safer world and the non-security world of the first hardware domain 41 of receiving and the second hardware domain 42 Control, to setting from the first common application module 411, the second common application module 421, Secure Application Module 422 and storage Standby 403 data information carries out encryption and decryption processing.
Storage control 402, the safer world and the non-security world of the first hardware domain 41 of receiving and the second hardware domain 42 Control, control storage equipment 403 reading data.
In one embodiment of the present of invention, encryption/decryption element 401 is selected according to the AxUSR information carried in ARM AXI bus It selects key pair storing data and carries out encryption and decryption.
Fig. 5 is safe storage system embodiment one architecture diagram according to the present invention based on privilege classification, as shown in figure 5, In one embodiment of the present of invention, encryption/decryption element 401, including, deciphering module 501, encrypting module 502, decruption key selection Module 503, encryption key selecting module 504, wherein
Deciphering module 501, the decruption key that receiving and deciphering key selecting module 503 is sent, is decrypted data.
Encrypting module 502 receives the encryption key that encryption key selecting module 504 is sent, carries out at encryption to data Reason.
Decruption key selecting module 503, according to the TEE/REE(safer world of input or the non-security world) and hardware domain Information (Domain) selects decruption key and sends it to deciphering module 501.
Encryption key selecting module 504, according to the TEE/REE(safer world of input or the non-security world) and hardware domain Information (Domain) selects encryption key and sends it to encrypting module 502.
One embodiment of the present of invention, the key 1 (KEY1) of prefabricated first hardware domain 41 and the second hardware domain 42 are non-security World's key 2 (KEY2) and safer world key 3(KEY3).Key (KEY) is stored in the programmable storage of system non-volatile Region (EFUSE) can only be accessed by hardware enciphering and deciphering unit 401, and software can not access.
After 41 operating system I/O request of the first hardware domain reaches encryption/decryption element 401, hardware enciphering and deciphering unit (CE) root Which automatically selected according to the AxUSR information (for being judged from hardware domain I/O request) carried in this I/O request bus Key 1 (KEY1) carries out data encryption, and entire ciphering process is to software-transparent.
After non-security world's operating system I/O request of the second hardware domain 42 reaches encryption/decryption element 402, hardware adds solution Close unit 401 is automatically selected according to the AxPROT information (for being judged from which world I/O request) carried in bus KEY2 carries out data encryption.
In one embodiment of the present of invention, storage control 402, including selection control module 505.Select control module The 505 TEE/REE(safer worlds according to input or the non-security world) and hardware domain information (Domain), control storage equipment Accessing operation.
In one embodiment of the invention, on the access that storage control 402 configures, according to transmission read/write channel (R/W channel) subsidiary pattern information (hardware domain/safer world/non-security world information) starts the read-write to register Protection, example are as follows:
Initiate a data read-write operation in the non-security world.
Safer world then also initiates a data read-write operation.
Since the I/O operation of the storage equipment in the non-security world is carrying out, when the storage IO operation of safer world is asked Ask identified when reaching storage control 402, discovery and the present I/O operation operated from different runtime environments, because And register setting operation is suspended.
After the completion of the I/O operation in the current non-security world, storage control 402 finds the storage operation quilt of safer world It hangs up, carries out the storage IO operation of safer world.
One embodiment of the present of invention is provided with encryption and decryption (PRE- in the data channel for entering storage control 402 ENC/DEC) unit 401.Operating system issues block data transfer request, is entering the internal damping (buffer) of storage equipment It is that a grouping carries out symmetric cryptography (AES) with 128bit in data channel, the key (key) of encryption can be according to transmission R/W The subsidiary pattern information of channel automatically switch (such as: AxPROT believes on safer world and non-security world ARM AXI bus Breath is to carry;The information in different hardware domain (Domain) can be carried by AxUSR information in AXI bus).Different mode is not with The isolation of the mutual data of different mode may be implemented in same key,
In one embodiment of the invention, since I/O operation has atomicity, such as completing an IO read operation includes: start Command- > data transmission -> stop command does not allow to be interrupted during atomic operation.Storage control 502 needs just Really identification atomic operation is to determine the I/O operation from different runtime environments being suspended when can be restarted.
Those of ordinary skill in the art will appreciate that: the foregoing is only a preferred embodiment of the present invention, and does not have to In the limitation present invention, although the present invention is described in detail referring to the foregoing embodiments, for those skilled in the art For, still can to foregoing embodiments record technical solution modify, or to part of technical characteristic into Row equivalent replacement.All within the spirits and principles of the present invention, any modification, equivalent replacement, improvement and so on should all include Within protection scope of the present invention.

Claims (4)

1. a kind of safe storage system based on privilege classification, including encryption/decryption element, storage control, and storage equipment, It is characterized in that,
The encryption/decryption element carries out encryption and decryption processing to data according to the pattern information from hardware domain;
The storage control controls the read-write operation of the storage equipment according to the pattern information from hardware domain.
2. the safe storage system according to claim 1 based on privilege classification, which is characterized in that the pattern information, Including hardware domain information, safer world information and non-security world information.
3. the safe storage system according to claim 2 based on privilege classification, which is characterized in that the encryption and decryption list Member further comprises deciphering module, encrypting module, decruption key selecting module and encryption key selecting module, wherein
The decruption key selecting module selects corresponding decruption key, and send according to the pattern information from hardware domain To the deciphering module;
The deciphering module, the decruption key sent using the decruption key selecting module, is decrypted data;
The encryption key selecting module selects corresponding encryption key, and send according to the pattern information from hardware domain To the encrypting module;
The encrypting module, the encryption key sent using the encryption key selecting module, is encrypted data.
4. the safe storage system according to claim 2 based on privilege classification, which is characterized in that the storage control Device further comprises selecting control module, and the control module starts according to the pattern information from hardware domain to register Read-write protection, control it is described storage equipment read-write operation.
CN201910654396.4A 2019-07-19 2019-07-19 Security storage system based on privilege hierarchy Active CN110443078B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910654396.4A CN110443078B (en) 2019-07-19 2019-07-19 Security storage system based on privilege hierarchy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910654396.4A CN110443078B (en) 2019-07-19 2019-07-19 Security storage system based on privilege hierarchy

Publications (2)

Publication Number Publication Date
CN110443078A true CN110443078A (en) 2019-11-12
CN110443078B CN110443078B (en) 2021-05-28

Family

ID=68429786

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910654396.4A Active CN110443078B (en) 2019-07-19 2019-07-19 Security storage system based on privilege hierarchy

Country Status (1)

Country Link
CN (1) CN110443078B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112256338A (en) * 2020-10-27 2021-01-22 记忆科技(深圳)有限公司 SOC starting method and device, computer equipment and storage medium
CN115145645A (en) * 2022-09-01 2022-10-04 南京芯驰半导体科技有限公司 Touch screen control method, system and chip supporting multiple operating systems
CN115185880A (en) * 2022-09-09 2022-10-14 南京芯驰半导体科技有限公司 Data storage method and device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101346930A (en) * 2005-12-23 2009-01-14 纳格拉卡德股份有限公司 Secure system-on-chip
US20130297948A1 (en) * 2012-05-04 2013-11-07 Samsung Electronic Co., Ltd. System on chip, method of operating the same, and devices including the system on chip
US20130305392A1 (en) * 2012-05-08 2013-11-14 Hagai Bar-El System, device, and method of secure entry and handling of passwords
CN104301289A (en) * 2013-07-17 2015-01-21 ***股份有限公司 Apparatus for security information interaction
CN104392188A (en) * 2014-11-06 2015-03-04 三星电子(中国)研发中心 Security data storage method and system
CN106599735A (en) * 2017-02-13 2017-04-26 珠海格力电器股份有限公司 Data protection device and method and storage controller
CN106980794A (en) * 2017-04-01 2017-07-25 北京元心科技有限公司 TrustZone-based file encryption and decryption method and device and terminal equipment
CN106997439A (en) * 2017-04-01 2017-08-01 北京元心科技有限公司 TrustZone-based data encryption and decryption method and device and terminal equipment
CN107609412A (en) * 2017-09-19 2018-01-19 山东大学 A kind of method for realizing that mobile terminal safety stores under mobile Internet based on TrustZone technologies
CN108197500A (en) * 2018-01-31 2018-06-22 长安大学 A kind of storage system and method based on TrustZone Security and Integrality of Data
CN108288004A (en) * 2017-12-07 2018-07-17 深圳市中易通安全芯科技有限公司 A kind of encryption chip is in REE and TEE environmental coexistence system and methods
CN109168085A (en) * 2018-08-08 2019-01-08 福州瑞芯微电子股份有限公司 A kind of device clients video flowing hardware protection method
CN109728902A (en) * 2018-06-01 2019-05-07 平安科技(深圳)有限公司 Key management method, equipment, storage medium and device

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101346930A (en) * 2005-12-23 2009-01-14 纳格拉卡德股份有限公司 Secure system-on-chip
US20130297948A1 (en) * 2012-05-04 2013-11-07 Samsung Electronic Co., Ltd. System on chip, method of operating the same, and devices including the system on chip
US20130305392A1 (en) * 2012-05-08 2013-11-14 Hagai Bar-El System, device, and method of secure entry and handling of passwords
CN104301289A (en) * 2013-07-17 2015-01-21 ***股份有限公司 Apparatus for security information interaction
CN104392188A (en) * 2014-11-06 2015-03-04 三星电子(中国)研发中心 Security data storage method and system
CN106599735A (en) * 2017-02-13 2017-04-26 珠海格力电器股份有限公司 Data protection device and method and storage controller
CN106980794A (en) * 2017-04-01 2017-07-25 北京元心科技有限公司 TrustZone-based file encryption and decryption method and device and terminal equipment
CN106997439A (en) * 2017-04-01 2017-08-01 北京元心科技有限公司 TrustZone-based data encryption and decryption method and device and terminal equipment
CN107609412A (en) * 2017-09-19 2018-01-19 山东大学 A kind of method for realizing that mobile terminal safety stores under mobile Internet based on TrustZone technologies
CN108288004A (en) * 2017-12-07 2018-07-17 深圳市中易通安全芯科技有限公司 A kind of encryption chip is in REE and TEE environmental coexistence system and methods
CN108197500A (en) * 2018-01-31 2018-06-22 长安大学 A kind of storage system and method based on TrustZone Security and Integrality of Data
CN109728902A (en) * 2018-06-01 2019-05-07 平安科技(深圳)有限公司 Key management method, equipment, storage medium and device
CN109168085A (en) * 2018-08-08 2019-01-08 福州瑞芯微电子股份有限公司 A kind of device clients video flowing hardware protection method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
JAN-ERIK EKBERG 等: "The Untapped Potential of Trusted Execution Environment on Mobile Devices", 《IEEE SECURITY & PRIVACY》 *
穆振: "基于TrustZone的TLS安全性增强", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
魏兰: "基于ARM TrustZone的安全存储研究与实现", 《中国优秀硕士学位论文全文数据库》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112256338A (en) * 2020-10-27 2021-01-22 记忆科技(深圳)有限公司 SOC starting method and device, computer equipment and storage medium
CN112256338B (en) * 2020-10-27 2023-12-05 记忆科技(深圳)有限公司 SOC starting method and device, computer equipment and storage medium
CN115145645A (en) * 2022-09-01 2022-10-04 南京芯驰半导体科技有限公司 Touch screen control method, system and chip supporting multiple operating systems
CN115145645B (en) * 2022-09-01 2022-11-25 南京芯驰半导体科技有限公司 Touch screen control method, system and chip supporting multiple operating systems
CN115185880A (en) * 2022-09-09 2022-10-14 南京芯驰半导体科技有限公司 Data storage method and device

Also Published As

Publication number Publication date
CN110443078B (en) 2021-05-28

Similar Documents

Publication Publication Date Title
ES2827007T3 (en) System and procedures for decrypting network traffic in a virtualized environment
Mofrad et al. A comparison study of intel SGX and AMD memory encryption technology
US10169574B2 (en) Using trusted execution environments for security of code and data
CN106462708B (en) Authenticate the management method and device of variable
US10097349B2 (en) Systems and methods for protecting symmetric encryption keys
JP4940460B2 (en) Processing system, method and device
CN108509250A (en) The safe public cloud of host computer control is verified with shielded guest machine
KR101052400B1 (en) Methods for Delegating Access, Machine-readable Storage Media, Devices, and Processing Systems
US20110167278A1 (en) Secure processor and a program for a secure processor
CN110443078A (en) A kind of safe storage system based on privilege classification
CN103038746A (en) Method and apparatus for trusted execution in infrastructure as a service cloud environments
CN110348252A (en) Operating system and method based on trusted domain
CN110659458A (en) Central processor design method supporting software code data secret credible execution
Schneider et al. Sok: Hardware-supported trusted execution environments
CN109587106A (en) Cross-domain safety in the cloud of password subregion
CN110210214A (en) Processor core partition method and device
Zhao et al. Minimal kernel: an operating system architecture for {TEE} to resist board level physical attacks
Gu et al. A {Hardware-Software} co-design for efficient {Intra-Enclave} isolation
CN107563226B (en) Memory controller, processor module and key updating method
Lang et al. Informer: Protecting intel sgx from cross-core side channel threats
CN114357465A (en) Safety control method and device for multi-core CPU
US20150356307A1 (en) Safe input method and system
Zhang et al. An efficient TrustZone-based in-application isolation schema for mobile authenticators
Moghimi Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack
Lang et al. E-sgx: effective cache side-channel protection for intel sgx on untrusted os

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant