CN113676326A - TDDI chip - Google Patents

TDDI chip Download PDF

Info

Publication number
CN113676326A
CN113676326A CN202010403542.9A CN202010403542A CN113676326A CN 113676326 A CN113676326 A CN 113676326A CN 202010403542 A CN202010403542 A CN 202010403542A CN 113676326 A CN113676326 A CN 113676326A
Authority
CN
China
Prior art keywords
display screen
authentication
module
information
tddi
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010403542.9A
Other languages
Chinese (zh)
Other versions
CN113676326B (en
Inventor
王洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xihua Technology Co Ltd
Original Assignee
Shenzhen Xihua Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xihua Technology Co Ltd filed Critical Shenzhen Xihua Technology Co Ltd
Priority to CN202010403542.9A priority Critical patent/CN113676326B/en
Publication of CN113676326A publication Critical patent/CN113676326A/en
Application granted granted Critical
Publication of CN113676326B publication Critical patent/CN113676326B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0416Control or interface arrangements specially adapted for digitisers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Mathematical Physics (AREA)
  • Controls And Circuits For Display Device (AREA)

Abstract

The application provides a touch-control and integrated TDDI chip of display driver, the TDDI chip is arranged in setting up the display screen at electronic equipment, the display screen still includes display panel, the TDDI chip with display panel connects, the TDDI chip includes: the TDDI module is used for driving the display panel to perform image display and touch sensing; the storage module is used for storing the authentication information of the display screen which is subjected to encryption processing and/or address scrambling processing; a communication interface for connecting the TDDI chip and a processing module of the electronic device; and the display screen authentication module is used for interacting the authentication information of the display screen with the processing module through the communication interface based on a specific encryption algorithm so as to verify whether the display screen is a genuine product.

Description

TDDI chip
Technical Field
The present application relates to the field of information technology, and more particularly, to a TDDI chip, a display screen, an electronic device, and a method of authenticating a genuine product of a display screen.
Background
In the maintenance of the display screen of electronic equipment such as a mobile phone, a situation of using a non-genuine display screen is often encountered. The design of the display screen of the certified product can be accurately matched with other devices in the electronic equipment, and the design of the display screen is fused with system software to jointly create the optimal performance of the electronic equipment.
However, non-authentic displays may cause compatibility or performance problems. For example, installing system software that includes display screen updates may present compatibility issues after the software update is performed. If a display screen maintenance service provider uses a non-genuine display screen, the following may also occur: the problem of multi-point touch, display screen luminance and colour problem, the problem that the ambient light sensor function reduces or loses and leads to the screen to become dark unusually or brighten, and display screen colour calibration is unusual, and luminance is not unified, extra consumption battery power scheduling problem.
Therefore, how to perform the certified product authentication of the display screen to improve the performance of the electronic device is an urgent problem to be solved.
Disclosure of Invention
The application provides a TDDI chip, display screen, electronic equipment can carry out the certified products authentication of display screen at TDDI chip integrated display screen authentication module.
In a first aspect, a touch and display driver integrated TDDI chip is provided for being disposed in a display screen of an electronic device, the display screen further including a display panel, the TDDI chip being connected to the display panel, the TDDI chip including:
the TDDI module is used for driving the display panel to perform image display and touch sensing;
the storage module is used for storing the authentication information of the display screen which is subjected to encryption processing and/or address scrambling processing;
a communication interface for connecting the TDDI chip and a processing module of the electronic device;
and the display screen authentication module is used for interacting the authentication information of the display screen with the processing module through the communication interface based on a specific encryption algorithm so as to verify whether the display screen is a genuine product.
In some possible implementations, the display screen authentication module is specifically configured to:
receiving a display screen authentication request sent by the processing module through the communication interface, wherein the display screen authentication request is used for requesting to acquire authentication information of the display screen;
determining whether the display screen authentication module is attacked;
and under the condition that the display screen authentication module is not attacked, interacting the authentication information of the display screen with the processing module.
In some possible implementation manners, the storage module further stores authentication record information of the display screen, which is subjected to encryption processing and/or address scrambling processing, where the authentication record information of the display screen includes history information of performing certified authentication on the display screen and/or information of currently performing certified authentication on the display screen, and the display screen authentication module is further configured to:
and determining whether the display screen authentication module is attacked or not according to the authentication record information of the display screen.
In some possible implementations, the authentication record information of the display screen includes at least one of:
the total times of the certified products authentication of the display screen, the time of the certified products authentication of the display screen and the total times of the certified products authentication of the display screen are initiated within a current period of time.
In some possible implementations, the display screen authentication module is further to:
and if the times of initiating the certified product authentication on the display screen in the current period of time are larger than a first threshold value and/or the total times of performing the certified product authentication on the display screen are larger than a second threshold value, determining that the TDDI chip is attacked.
In some possible implementation manners, the storage module includes a one-time programmable OTP unit, and a flash memory unit is further externally connected to the TDDI chip, where the flash memory unit is configured to store authentication record information of the display screen subjected to encryption processing and/or address scrambling processing and authentication information of the display screen subjected to encryption processing and/or address scrambling processing, and the OTP unit is configured to store authentication information of the display screen subjected to encryption processing and/or address scrambling processing.
In some possible implementations, the OTP unit is further configured to store a key for encrypting the authentication record information of the display screen and/or a key for address scrambling the authentication information of the display screen.
In some possible implementations, the display screen authentication module further includes at least one physical attack prevention sensor for detecting whether the TDDI chip is physically attacked.
In some possible implementations, the at least one physical attack prevention sensor includes at least one of: the sensor is used for detecting the temperature of the sensor, the temperature attack of the sensor, the voltage attack of the sensor, the burr attack of the sensor, the metal shielding sensor and the frequency detection sensor.
In some possible implementations, the display screen authentication module is further to: and determining whether the TDDI chip is attacked or not according to the detection result of the at least one physical attack prevention sensor.
In some possible implementations, the display screen authentication module is further to: and deleting the authentication information of the display screen stored in the storage module under the condition that the TDDI chip is attacked.
In some possible implementations, the authentication information of the display screen includes at least one of: the identification information of the display screen is used for a key for data interaction between the processing module and the display screen authentication module, the first certificate information of the display screen and the second certificate information of the display screen, wherein the first certificate information of the display screen is used for representing the identity of the display screen, and the second certificate information of the display screen is used for representing the binding relationship between the display screen and the electronic equipment.
In some possible implementations, the identification information of the display screen includes at least one of: supplier information of the display screen, number information of the display screen and production information of the display screen.
In some possible implementations, the TDDI chip further includes:
the power supply module is used for supplying power to the TDDI module and the display screen authentication module; and/or
And the clock module is used for providing clock signals for the TDDI module and the display screen authentication module.
In some possible implementations, the particular encryption algorithm is an asymmetric encryption algorithm.
In a second aspect, a display screen is provided, which includes a display panel and the TDDI chip as in the first aspect or its implementations.
In a third aspect, an electronic device is provided, comprising a display screen as in the second aspect.
Based on above-mentioned technical scheme, this application is through integrateing display screen authentication function in the TDDI chip, and is further display screen authentication module passes through TDDI chip and electronic equipment's processing module have the interface with electronic equipment's processing module carries out the data interaction and verifies whether the display screen is genuine, can reduce the cost of chip to can guarantee to increase display screen authentication function's TDDI chip and traditional TDDI chip's compatibility in encapsulation and application.
Drawings
Fig. 1 is a schematic configuration diagram of an electronic apparatus to which the present application can be applied.
Fig. 2 is a schematic structural diagram of a TDDI chip according to an embodiment of the present application.
Fig. 3 is a schematic composition diagram of a memory module according to an embodiment of the present application.
Fig. 4 is a flow chart of display screen authentication according to an embodiment of the present application.
Fig. 5 is a schematic structural diagram of a display screen according to an embodiment of the present application.
Fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Fig. 7 is a schematic diagram of an authentication method of a display screen according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary and intended to be used for explaining the present application and should not be construed as limiting the present application.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
Fig. 1 is a schematic structural diagram of an embodiment of an electronic device according to the present application. The electronic device 100 is, for example, a portable electronic product, an intelligent home electronic product, a vehicle-mounted electronic product, and other suitable types of products, and the authorization is not limited thereto. The portable electronic product is, for example, a mobile phone, a tablet computer, a notebook computer, a wearable device, and the like. The intelligent household electronic product is, for example, a desktop computer, a refrigerator, a washing machine, a television and the like. Such as a navigator, a DVD on board, etc. The electronic device 100 comprises a display screen 1. The display screen 1 is used for realizing image display and touch sensing. The display screen 1 is for example, but not limited to, an In-Cell (In-Cell or In-Cell) type display screen. The display screen 1 is, for example, a liquid crystal display screen. Alternatively, the Display screen 1 may be other suitable types of screens, such as an Electronic Paper Display (EPD) screen, an Organic Light Emitting Diode (OLED) Display screen, and the like.
The Display screen 1 includes a Touch Display panel 10 and a Touch and Display Driver Integration (TDDI) chip 20. The TDDI chip 20 is used to drive the touch display panel 10 to perform image display and touch sensing.
The electronic device 100 further includes the main control chip 3. The main control chip 3 is connected with the TDDI chip 20 in the display screen 1. Specifically, the main control chip 3 includes a communication interface 31, the TDDI chip 20 includes a communication interface 23, and the communication interface 31 is connected to the communication interface 23. The main control chip 3 and the TDDI chip 10 can perform data communication through respective communication interfaces. For example, the main control chip 3 provides, for example, display data and related control signals to the TDDI chip 20, and the TDDI chip 20 drives the touch display panel 10 to perform corresponding image display according to the signals provided by the main control chip 3.
Optionally, the main control chip 3 may be a single chip or a chip set. The main control chip 3 may be, for example, an Application Processor (AP), a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component. A general purpose processor may be, for example, a microprocessor, or the processor may be any conventional processor or the like.
In some cases, compatibility and performance issues may arise when a non-genuine display screen 1 is used in the electronic device 100, affecting the user experience.
In the related art, an independent security authentication chip may be added to the display screen 1 of the electronic device 100, and whether the display screen 1 is a genuine product is determined through security authentication of the security authentication chip, but by adopting this scheme, an additional chip is required, which increases the cost and design overhead of the display screen 1, and moreover, by adopting the independent security authentication chip to perform security authentication, the risk of cracking the chip is high, and the security is low.
In view of this, the present application provides a solution, which can implement the certified product authentication function of the display screen in the TDDI chip 20 of the display screen 1, and is beneficial to reducing the cost of the display screen 1, and implement this function by using a dedicated display screen driver chip, so as to reduce the risk of being cracked and improve the security of the electronic device 100.
Fig. 2 is a schematic structural diagram of a TDDI chip 20 according to an embodiment of the present disclosure, where the TDDI chip 20 may be, for example, the TDDI chip 20 in the electronic device 100 of fig. 1, the TDDI chip 20 is disposed in a display screen 1 (see fig. 1), the display screen 1 further includes a display panel 10 (i.e., the touch display panel 10 in fig. 1), and the TDDI chip 20 is connected to the display panel 10. As shown in fig. 2, the TDDI chip 20 includes:
a TDDI module 21 for driving the display panel 10 to perform image display and touch sensing;
the storage module 22 is used for storing the authentication information of the display screen 1 which is subjected to encryption processing and/or address scrambling processing;
a communication interface 23, configured to connect the TDDI chip 20 and the processing module 3 of the electronic device 100 (see fig. 1), corresponding to the main control chip 3 in fig. 1, and the related implementation regarding the main control chip 3 is also applicable to the processing module 3;
the display screen authentication module 24 is configured to interact authentication information of the display screen 1 with the processing module 3 through the communication interface 23 based on a specific encryption algorithm to verify whether the display screen 1 is a genuine product.
Specifically, the TDDI module 21 may include a display driving circuit and a touch sensing driving circuit, which are respectively used to drive the display screen 1 to perform image display and touch sensing, and for concrete implementation, reference is made to related technologies, and details are not repeated here for brevity.
In the embodiment of the present application, the TDDI chip 20 and the processing module 3 are communicatively connected, for example, the processing module 3 may interactively display or sense a control signal related to touch sensing with the TDDI chip 20 through the communicative connection, and the present application is not limited to a specific connection manner.
In one implementation, the communication interface 23 of the TDDI chip 20 is connected to the communication interface 31 of the processing module 3. It should be understood that the connection may be a direct connection or an indirect connection, and the present application is not limited thereto. It should also be understood that the communication interface 23 and the communication interface 31 may be physical ports that actually exist, or may also be virtual ports that are simulated, as long as the communication between the TDDI chip 20 and the processing module 3 can be realized, which is not limited in this application.
In a specific implementation, the communication interface 23 of the TDDI chip 20 may include an external communication interface and an internal communication interface. The external communication Interface is used for communication between the TDDI chip 20 and other modules in the electronic device, such as the processing module 3, and the external communication Interface is not limited to an Inter-Integrated Circuit (I2C) Interface, a Serial Peripheral Interface (SPI) Interface, a Universal Asynchronous Receiver/Transmitter (UART) Interface. The internal communication interface is used for communication between modules in the TDDI chip 20, such as the display screen authentication module 24 and the storage module 22, and is not limited to, for example, an SPI-M interface.
In the embodiment of the present application, the TDDI module 21 may communicate with the processing module 3 of the electronic device through the communication interface 23, for example, the TDDI module 21 may receive a control signal related to image display of the processing module 3 of the electronic device through the communication interface 23, and further perform corresponding image display based on the control signal, or receive a control signal related to touch sensing sent by the processing module 3, and further perform touch sensing based on the control signal.
Further, as shown in fig. 2, the TDDI chip 20 further includes a display screen authentication module 24, and the display screen authentication module 24 may also perform data interaction with the processing module 3 through the communication interface 23 of the TDDI chip 20 to determine whether the display screen 1 is genuine.
Alternatively, the communication interface 23 may be an existing interface in an existing TDDI chip, such as an I2C interface or an SPI interface. The display screen authentication module 24 multiplexes the existing interface in the existing TDDI chip and the processing module 3 of the electronic device to perform data interaction, which is beneficial to ensuring that the TDDI chip 20 with the display screen authentication function is compatible with the traditional TDDI chip in packaging and application.
Furthermore, because the TDDI chip 20 is a dedicated driver chip for the display screen 1, for the display screen authentication performed by a newly added independent security authentication chip, the TDDI chip 20 is added with a display screen authentication function, which is equivalent to hiding the security authentication chip in the TDDI chip 20, thereby being beneficial to reducing the risks of attack and cracking and increasing the security of the electronic device.
In some embodiments of the present application, the display screen authentication module 24 may interact with the processing module 3 to determine whether the display screen 1 is genuine based on a specific encryption algorithm. That is to say, the data interacted between the display screen authentication module 24 and the processing module 3 is encrypted through a specific encryption algorithm, so that the security of data transmission is further ensured, and the accuracy of display screen authentication is further ensured.
It should be understood that, in the embodiment of the present application, other functional modules may also be added to the TDDI chip 20, and the other functional modules may also interact with the processing module 3 of the electronic device through the communication interface 23 to perform other corresponding functions, which is not limited in this application, and the authentication of the display screen by interacting with the authentication information of the display screen 1 is merely taken as an example to illustrate, but the present application is not limited in this application.
It should be understood that the specific encryption algorithm may be any encryption algorithm, and the embodiment of the present application is not limited thereto. Alternatively, the specific encryption algorithm may be, for example, an asymmetric encryption algorithm, such as but not limited to, an Elliptic Curve Cryptography (ECC) algorithm or an RAS algorithm. Of course, in other embodiments, the particular encryption algorithm may be a symmetric encryption algorithm.
For asymmetric encryption algorithms, a pair of keys is required: a public key and a private key, which can be used for encryption and decryption with each other, e.g. if the display screen authentication module 24 encrypts the authentication information of the display screen 1 with the private key, the processing module 3 can decrypt the data with the public key, and vice versa. The asymmetric encryption algorithm is adopted, and due to the asymmetry of the secret key, the safety of data transmission is improved.
It should be understood that in a specific implementation, each chip may correspond to a unique private key, for example, the TDDI chip 20 or the display screen 1 may correspond to a private key, and the private key of the TDDI chip 20 or the display screen 1 cannot be known by other chips. In a specific implementation, the TDDI chip 20 is integrated in the display screen 1, and cannot be separated from the physical package or the electrical driving, so that the validity of the TDDI chip 20 is authenticated, i.e. the validity of the display screen 1 is authenticated, in other words, the TDDI chip 20 is an authentic product and the display screen 1 is an authentic product.
Optionally, in some embodiments, the authentication information of the display screen 1 is, for example and without limitation, at least one of the following:
identification information of the display screen 1;
a key for data interaction between the processing module 3 and the display screen authentication module 24, such as but not limited to a public key for data interaction;
the first certificate information of the display screen 1, wherein the first certificate information of the display screen 1 is used for representing the identity of the display screen 1. Alternatively, the first Certificate information may be issued by a Certificate Authority (CA);
second certificate information of the display screen 1, where the second certificate information is used to represent a binding relationship between the display screen 1 and the electronic device 100. That is, it may be determined whether the electronic device 100 installed on the display screen 1 is a bound electronic device, or whether the display screen 1 installed on the electronic device 100 is a bound display screen 1, according to the second certificate information.
Alternatively, the second certificate information may be generated according to a unique identifier (e.g., ID) of the display screen 1 and a unique identifier (e.g., ID) of the electronic device 100. As an example, the hash operation may be performed according to the ID of the display screen 1 and the ID of the electronic device 100, and then the hash operation is encrypted by using a private key of the display screen 1, which is not limited in this application.
Optionally, in some embodiments, the identification information of the display screen 1 includes, for example and without limitation, at least one of:
the vendor information of the display screen 1. Information such as the name, address, etc. of the supplier;
the number information of the display screen 1. For example, the product customization number of the display screen 1;
production information of the display screen 1. For example, the date of manufacture of the display screen 1, the number of batches of manufacture, etc.
It should be understood that the authentication information of the display screen 1 is merely an example, and of course, in other embodiments, the authentication information of the display screen 1 may also include other information, or may also be a combination of other information and some or all of the above information, and the like, and the present application is not limited thereto.
Optionally, the display screen authentication module 24 may include an algorithm module, configured to perform data interaction with the processing module 3 based on the above specific encryption algorithm to determine whether the display screen 1 is genuine.
Optionally, when the specific encryption algorithm is an ECC algorithm, the algorithm module may be an ECC algorithm module 241, and with reference to fig. 3, taking the specific encryption algorithm as the ECC algorithm as an example, a process of performing interaction between the processing module 3 and the ECC algorithm module 241 to authenticate the display screen 1 is described, but the application is not limited thereto.
The ECC algorithm module 241 first selects an elliptic curve, selects a point on the elliptic curve as a base point G, selects a large number Ak as a public key, and generates a private key Ak, for example, Ak being AkG.
S1, the ECC algorithm module 241 receives, through the communication interface 23, the display screen authentication request sent by the processing module 3, where the display screen authentication request is used to request to obtain authentication information of the display screen 1.
S2, the ECC algorithm module 241 replies the authentication information of the display screen 1 to the processing module 3. For example, the authentication information of the display screen 1 may include an Identification (ID) of the display screen 1, a public key Ak for data interaction, a first certificate S of the display screen 1, and the like.
S3, the processing module 3 verifies whether the first certificate S of the display screen is legal according to the public key Ak and the ID of the display screen. Specifically, the method may include the following steps S4 to S9.
S4, the processing module 3 generates a random message r, and determines C according to the random message r and the base point G. For example, C — r.G, where r.G represents a factorial of r G.
S5, the processing module 3 sends a display screen authentication command to the ECC algorithm module 241, where the display screen authentication command includes C.
S6, the ECC algorithm module 241 determines R according to the private key ak and the received C in the display screen authentication command. For example, R ═ ak ═ C.
S7, the ECC algorithm module 241 sends the R to the processing module 3.
S8, the processing module 3 determines R' according to the random message R and the public key Ak, for example, R ═ Ak;
s9, the processing module 3 checks the certificate S of the display screen 1 according to whether the determined R' is equal to R sent by the display screen authentication module 24.
It should be understood that the display screen authentication process illustrated in fig. 3 is only an example, and may also be adjusted according to a specific algorithm, for example, some steps are omitted, some steps are added, or a calculation manner of data is modified, and the application is not limited thereto.
Optionally, if R 'and R are not equal, it is determined that the authentication information of the display screen 1 has been tampered, and it is further determined that the display screen 1 may be an unauthorized product, or, if R' and R are equal, it is determined that the authentication information of the display screen 1 has not been tampered, in other words, the authentication information of the display screen 1 is actually sent by the display screen 1. Further, the processing module 3 determines whether the display screen 1 is a genuine product according to the identification information of the display screen 1 in the authentication information of the display screen 1. For example, the processing module 3 may determine whether the display screen 1 is a genuine product according to whether the identification information of the display screen 1 is in an identification information base of a genuine product display screen. For example, if the identification information of the display screen 1 is in the identification information base of the genuine product display screen, it is determined that the display screen 1 is the genuine product, otherwise, it is determined that the display screen 1 is not the genuine product. Optionally, the identification information base of the genuine product display screen may be obtained from a third party server (e.g., a supplier database), or may be pre-stored in the storage module 22 of the electronic device, and the application is not limited thereto.
In the case that the display screen 1 is not genuine, further, the processing module 3 may also prompt the user that the display screen 1 is not genuine, and a specific prompting manner is not limited, for example, but not limited to, a light-on prompt, a voice prompt, or a subtitle display.
In the embodiment of the present application, the authentication information of the display screen 1 is stored in the storage module 22, and the authentication information of the display screen 1 stored in the storage module 22 is encrypted and/or scrambled by an address. It can be understood that the data after encryption processing needs a key to analyze the data, the data after address scrambling processing is stored in the storage module 22 out of order, and the data processing method can further ensure the security of data storage, so that the data in the TDDI chip 20 is not easily exposed even when the TDDI chip 20 is attacked.
Optionally, the storage module 22 is implemented by using existing storage resources in an existing TDDI chip, but in an actual product, the existing TDDI chip is often configured with only a single or a small number of times of programming memories, such as a One Time Programmable (OTP) unit, that is, the existing TDDI chip cannot support multiple times of repeated programming of data, in other words, data on the OTP unit cannot be repeatedly modified.
Further, in the embodiment of the present application, as shown in fig. 4, the storage module 22 includes an OTP unit 221 and a flash unit 222, where the OTP unit 221 is configured to store data that does not need to be rewritten or rewritten for multiple times, and the flash unit 222 is configured to store data that needs to be rewritten for multiple times, so that secure storage of data can be achieved through the data irreversible function of the OTP unit 221, and multiple burning of data can be achieved through the flash unit 222.
Optionally, the flash memory unit 222 may be any memory unit that can perform data writing for multiple times, such as but not limited to flash. In a specific implementation, the flash memory unit 222 may be a plug-in flash of the TDDI chip 20, and may be better compatible with an existing TDDI chip.
Optionally, in some embodiments, the OTP unit 221 may be configured to store one or more of the authentication information of the display screen 1 that is subjected to the encryption process and/or the address scrambling process, a key for encrypting the authentication information of the display screen 1, a key for performing the address scrambling process on the authentication information of the display screen 1, and the like.
The flash memory unit 222 may be used to store data that needs to be rewritten many times, and of course, may also be used to store authentication information of the display screen 1. The authentication information of the display screen 1 stored in the flash memory unit 222 may also be subjected to encryption processing and/or address scrambling processing. By encrypting and/or scrambling the data in the flash memory unit 222, the secure storage capable of being repeatedly programmed can be realized.
Optionally, a key for performing encryption processing and/or address scrambling processing on the authentication information of the display screen 1 is stored in the OTP unit 221, so as to ensure the storage security of the key. Optionally, in some embodiments, the key may be an IP key (denoted as IP _ key). Optionally, the IP _ key may be generated by the secure server when the chip is personalized, so as to ensure that the IP _ key of each chip is different. As an implementation, the IP key may be generated by multiplying ID information of the chip and a set of random numbers generated by the security server. For example, the display screen authentication module 24 may include a data processing unit for performing encryption and decryption processing on data and scrambling processing on a storage address of the data. In some implementations, the data processing unit may obtain a key for data encryption and a key for address scrambling from the OTP unit 221, then perform encryption processing and address scrambling processing on the authentication information of the display screen 1 according to the above keys, and further store the processed authentication information of the display screen 1 in the flash memory unit 222, so as to ensure the security of data storage.
It should be understood that, in the embodiment of the present application, the key for encrypting the authentication information of the display screen 1 and the key for performing the address scrambling process on the authentication information of the display screen 1 may be the same key or different keys, which is not limited in this application. For example, the key for encrypting the authentication information of the display screen 1 may be a private key of the TDDI chip 20, and the key for performing address scrambling processing on the authentication information of the display screen 1 may be an IP key of the TDDI chip 20, or the like
Optionally, in this embodiment of the present application, a key for encrypting data and a key for performing address scrambling processing on data may also be stored in the OTP unit 221 by way of encryption and/or address scrambling processing. For example, the root key (or the initial key) of the TDDI chip 20 may be used, or the private information of the TDDI chip 20 may be used to encrypt and/or scramble the address of the key, and further stored in the OTP unit 221, so as to further ensure the security of data storage. In some implementations, the private information of the TDDI chip 20 may be private identity information generated by a physically unclonable function module (PUF module) and used to uniquely identify the TDDI chip 20, or may also be other private information capable of uniquely identifying the chip, which is not limited in this application.
Optionally, in some embodiments of the present application, the display screen authentication module 24 may, under the condition that the display screen authentication request of the processing module 3 is received, first determine whether the display screen authentication module 24 is attacked, and further interact with the processing module 3 to the authentication information of the display screen under the condition that the display screen authentication module 24 is not attacked, so as to ensure security of data interaction. Optionally, in the case that the display screen authentication module 24 is attacked, the display screen authentication module 24 may adopt corresponding measures to protect data security, for example, chip self-destruction, or delete confidential data, such as, but not limited to, authentication information of the display screen that is subjected to encryption processing and/or address scrambling processing.
Optionally, in other embodiments, the display screen authentication module 24 may further determine whether the life cycle of the TDDI chip 20 is reached under the condition that the display screen authentication module 24 is not attacked, and interact with the processing module 3 to interact with the authentication information of the display screen under the condition that the life cycle of the TDDI chip 20 is not reached, so as to ensure security of data interaction.
Or, in other embodiments, the display screen authentication module 24 may also first determine whether the life cycle of the TDDI chip 20 is reached, further determine whether the display screen authentication module 24 is attacked under the condition that the life cycle of the TDDI chip 20 is not reached, and interact with the processing module 3 to interact with the authentication information of the display screen under the condition that the display screen authentication module 24 is not attacked, so as to ensure the security of data interaction.
There are a variety of attack approaches to the chip, with error injection attacks being the most effective. The purpose of the fault injection attack is to force the chip to perform an abnormal operation, thereby exposing the security information (e.g., the authentication information of the display screen) in the chip. At this time, an attacker can easily acquire confidential data in the chip by using a failure analysis technique. The attack of the error injection can be performed in various ways, such as voltage attack, temperature attack, laser attack, electromagnetic attack, glitch attack, clock attack, and the like.
It should be understood that the present application is not limited to the manner of determining whether the display screen authentication module 24 is attacked or not. Whether the display screen authentication module 24 is attacked can be determined, for example, from data in the storage module 22 or from auxiliary sensors.
In some embodiments of the present application, the display screen authentication module 24 may determine whether the display screen authentication module 24 is attacked according to the reference data in the storage module 22. Such as but not limited to authentication log information of the display screen 1. The authentication record information of the display screen 1 is used for indicating the relevant information for performing the genuine authentication on the display screen 1. Optionally, in some embodiments, the authentication record information of the display screen 1 may include history information of performing genuine authentication on the display screen 1 and/or information of currently performing genuine authentication on the display screen 1.
Optionally, the historical information of performing the genuine product authentication on the display screen 1 includes, for example, at least one of the total number of times of performing the genuine product authentication on the display screen 1 and the time of performing the genuine product authentication on the display screen 1. The information of currently executing the certified authentication for the display screen 1 is, for example, but not limited to, the total number of times of initiating the certified authentication for the display screen within a current period of time. Optionally, in some embodiments, the total number of times of initiating the genuine authentication on the display screen in the current period of time may be counted by the number of times of receiving the display screen authentication request sent by the processing module 3.
Optionally, the authentication record information of the display screen 1 may also be stored in the storage module 22 after being encrypted and/or scrambled. Further, since the authentication record information of the display screen 1 is data that needs to be modified a plurality of times, it is preferable that the authentication record information of the display screen 1 that is subjected to the encryption process and/or the address scrambling process is stored in the flash memory unit 222.
Optionally, in some embodiments, the authentication record information of the display screen 1 may be counted by a counter, and the count value of the counter is further encrypted and/or address scrambled and then stored in the storage module 22. When the display screen authentication module 24 is attacked, the count value is decrypted and/or descrambled to cause an abnormality, and further an alarm can be triggered, so that an attack alarm function is realized.
Optionally, the display screen authentication module 24 may determine whether the display screen authentication module 24 is attacked by performing Cyclic Redundancy Check (CRC) on the authentication record information of the display screen 1. For example, if the verification of the authentication record information of the display screen 1 fails, it is determined that the display screen authentication module 24 is attacked, or if the verification of the authentication record information of the display screen 1 succeeds, it may further be determined whether the display screen authentication module 24 is attacked according to whether the authentication record information of the display screen 1 is within a reasonable range. For example, if the number of times of initiating the certified authentication on the display screen 1 in the current period of time is greater than a first threshold, and/or the total number of times of performing the certified authentication on the display screen 1 is greater than a second threshold, it is determined that the display screen authentication module 24 is attacked.
Optionally, the first threshold and the second threshold may be determined according to specific requirements and user settings. By way of example and not limitation, the first threshold may be 1000 and the second threshold may be 10000.
To sum up, after receiving the display screen authentication request from the processing module 3, the display screen authentication module 24 may obtain the encrypted authentication record information of the display screen 1 from the flash memory unit 222, further decrypt the authentication record information into plaintext data, then verify information contents such as the total number of times of authentication performed on the display screen 1 in the plaintext data (for example, perform CRC value verification on the total number of times, determine whether the total number of times is reasonable, and the like), and determine whether the TDDI chip 20 is attacked according to a verification result.
Further, after the display screen authentication module 24 performs the display screen authentication, it may further perform an addition operation on the total number of times, perform encryption processing and/or address scrambling processing on the added total number of times, and further write the total number of times into the flash memory unit 222.
In other embodiments of the present application, as shown in fig. 2, the display screen authentication module 24 further includes at least one physical attack prevention sensor 242, where the at least one physical attack prevention sensor 242 is configured to detect whether the display screen authentication module 24 is attacked by a fault injection, such as a temperature attack, a voltage attack, a glitch attack, a light attack, a clock attack, and the like. The display screen authentication module 24 determines whether the display screen authentication module 24 is attacked or not according to the detection result of the at least one physical attack prevention sensor 242.
Optionally, after the at least one physical attack prevention sensor 242 detects an attack, an alarm signal may be sent to the display screen authentication module 24, and the display screen authentication module 24 may take corresponding measures to protect data security, for example, self-destruction of a chip, or deletion of confidential data.
Optionally, the at least one physical attack prevention sensor 242 includes, for example and without limitation, at least one of: the sensor comprises a metal shielding sensor, a light attack prevention sensor, a temperature attack prevention sensor, a voltage attack prevention sensor, a burr attack prevention sensor and a frequency detection sensor.
The metal shielding sensor is used for preventing attacks of modifying circuit physical connection through chip uncovering, and the frequency detection sensor is used for preventing clock attacks.
Taking voltage attack as an example, the power supply voltage of the power domain of the TDDI chip 20 is changed, so that the circuit inside the chip is abnormal, and the TDDI chip 20 is triggered to enter an error state, so that the processing module (such as the TDDI module 21 or the display screen authentication module 24) in the TDDI chip 20 skips or executes an error operation, so that the confidential data in the TDDI chip 20 is exposed.
Optionally, when the voltage attack prevention sensor detects that the reference voltage of the power domain of the TDDI chip 20 is abnormal, for example, exceeds a certain threshold, the voltage attack prevention sensor may output an alarm signal to the display screen authentication module 24, and the display screen authentication module 24 may take corresponding measures to protect the security of data, for example, self-destruction of the chip, or deletion of confidential data, and the like.
It should be understood that, in the embodiment of the present application, the at least one physical attack prevention sensor 242 may be kept in an on state during the authentication operation performed by the display screen authentication module 24, so as to ensure that the data in the storage module 22 is in a safe environment and prevent the data from being attacked.
In some embodiments of the present application, as shown in fig. 2, the TDDI chip 20 further includes:
a power module 25 for supplying power to the TDDI module 21 and the display screen authentication module 24; and/or
A clock module 26, configured to provide a clock signal to the TDDI module 21 and the display screen authentication module 24.
Optionally, the power module 25 and the clock module 26 may be existing power modules and clock modules in existing TDDI chips, so that corresponding power modules and clock modules do not need to be added to the display screen authentication module 24, which is beneficial to reducing chip cost.
In summary, the TDDI chip 20 of the embodiment of the present application may have the following beneficial effects:
first, by integrating the display screen authentication module 24 into the TDDI chip 20, the security is higher and the attack resistance is stronger than that of separately providing an additional security authentication chip.
Secondly, the display screen authentication module 24 can reuse the existing communication interface, power supply, clock, and storage resource in the existing TDDI chip 20, so that it is not necessary to additionally add an independent communication interface, power supply, clock, and storage resource, which is beneficial to reducing the cost of the TDDI chip, and is compatible with the conventional TDDI chip in chip packaging and application.
Thirdly, the data can be securely stored and the attack prevention function can be realized by encrypting and/or scrambling the data in an address scrambling manner and matching the existing OTP unit 221 and the plug-in flash memory unit 222 in the TDDI chip 20.
Fourthly, by embedding the physical attack prevention sensor 242 in the TDDI chip 20, external physical attacks can be effectively prevented, and the security of data storage and data interaction can be ensured.
As shown in fig. 5, the display screen 50 may include a display panel 51 and a TDDI chip 52, where the display panel 51 is the display panel 10 or the touch display panel 10 in the foregoing embodiment, and the TDDI chip 52 may be the TDDI chip 20 in the foregoing embodiment, and specific implementation refers to relevant descriptions in the foregoing embodiment, and is not described herein again.
As shown in fig. 6, the electronic device 60 may include a display screen 61 and a processing module 62, where the display screen 61 is the display screen 50 in the foregoing embodiment, and the processing module 62 may be the processing module 3 or the main control chip 3 in the foregoing embodiment, and specific implementation refers to relevant descriptions in the foregoing embodiment, and is not described herein again.
The device embodiment of the present application is described in detail above with reference to fig. 2 to 6, and the method embodiment according to the embodiment of the present application is described below with reference to fig. 7, and technical features described in the device embodiment are applicable to the following method embodiment, and are not described again here for brevity.
Fig. 7 is a schematic flowchart of an authentication method of a display screen according to an embodiment of the present application, where the authentication method 70 may be performed by a TDDI chip in an electronic device, the TDDI chip being disposed in the display screen, and the display screen further including a display panel. Optionally, the TDDI chip may be the TDDI chip 20 in the foregoing embodiment, as shown in fig. 7, the authentication method 70 includes at least part of the following:
s71, interacting the authentication information of the display screen with the processing module of the electronic device through the communication interface of the TDDI chip based on a specific encryption algorithm to verify whether the display screen is genuine, wherein the communication interface is used for connecting the TDDI chip and the processing module of the electronic device.
Optionally, in some embodiments of the present application, the interacting, with the processing module of the electronic device through the communication interface of the TDDI chip, the authentication information of the display screen includes:
receiving a display screen authentication request sent by the processing module through the communication interface, wherein the display screen authentication request is used for requesting to perform genuine authentication on the display screen;
determining whether the TDDI chip is attacked;
and under the condition that the TDDI chip is not attacked, interacting the authentication information of the display screen with the processing module.
Optionally, in some embodiments of the present application, the TDDI chip further includes a storage module, where the storage module is configured to perform encryption processing and/or address scrambling processing on authentication record information of the display screen, where the authentication record information of the display screen includes history information of performing certified authentication on the display screen and/or information of currently performing certified authentication on the display screen, and the determining whether the TDDI chip is attacked includes:
and determining whether the TDDI chip is attacked or not according to the authentication record information of the display screen.
Optionally, in some embodiments of the present application, the authentication record information of the display screen includes at least one of the following:
the total times of the certified products authentication of the display screen, the time of the certified products authentication of the display screen and the total times of the certified products authentication of the display screen are initiated within a current period of time.
Optionally, in some embodiments of the present application, the determining whether the TDDI chip is attacked according to the authentication record information of the display screen includes:
and if the total times of initiating the certified product authentication on the display screen within the current period of time is greater than a first threshold value and/or the total times of initiating the certified product authentication on the display screen is greater than a second threshold value, determining that the TDDI chip is attacked.
Optionally, in some embodiments of the present application, the storage module includes a one-time programming OTP unit, and a flash memory unit is further connected to the TDDI chip externally, where the flash memory unit is configured to store the authentication record information of the display screen subjected to encryption processing and/or address scrambling processing and the authentication information of the display screen subjected to encryption processing and/or address scrambling processing, and the OTP unit is configured to store the authentication information of the display screen subjected to encryption processing and/or address scrambling processing.
Optionally, in some embodiments of the present application, the OTP unit is further configured to store a key for encrypting the authentication record information of the display screen and/or a key for address scrambling the authentication information of the display screen.
Optionally, in some embodiments of the present application, the TDDI chip further includes at least one physical attack prevention sensor for detecting whether the TDDI chip is physically attacked.
Optionally, in some embodiments of the present application, the at least one physical attack prevention sensor includes at least one of:
the sensor is used for detecting the temperature of the sensor, the temperature attack of the sensor, the voltage attack of the sensor, the burr attack of the sensor, the metal shielding sensor and the frequency detection sensor.
Optionally, in some embodiments of the present application, the determining whether the TDDI chip is attacked includes:
and determining whether the TDDI chip is attacked or not according to the detection result of the at least one physical attack prevention sensor.
Optionally, in some embodiments of the present application, the method 70 further includes:
and deleting the authentication information of the display screen stored in the storage module under the condition that the TDDI chip is attacked.
Optionally, in some embodiments of the present application, the authentication information of the display screen includes at least one of: the identification information of the display screen is used for a key for data interaction between the processing module and the display screen authentication module, the first certificate information of the display screen and the second certificate information of the display screen, wherein the first certificate information of the display screen is used for representing the identity of the display screen, and the second certificate information of the display screen is used for representing the binding relationship between the display screen and the electronic equipment.
Optionally, in some embodiments of the present application, the identification information of the display screen includes at least one of:
supplier information of the display screen, number information of the display screen and production information of the display screen.
Optionally, in some embodiments of the present application, the display screen further includes a display panel, and the method further includes: the TDDI chip drives the display panel to perform image display and touch sensing.
Optionally, in some embodiments of the present application, the specific encryption algorithm is an asymmetric encryption algorithm.
The embodiment of the application also provides a computer readable storage medium for storing the computer program. The computer-readable storage medium can be applied to the apparatus in the embodiment of the present application, and the computer program enables a computer to execute corresponding processes implemented by the TDDI chip in the methods in the embodiment of the present application, which are not described again for brevity.
Embodiments of the present application also provide a computer program product comprising computer program instructions. The computer program product can be applied to the apparatus in the embodiment of the present application, and the computer program instructions enable the computer to execute the corresponding processes implemented by the TDDI chip in the methods in the embodiment of the present application, which are not described herein again for brevity.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the embodiments of the present application.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus, and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the elements can be selected according to actual needs to achieve the purpose of the embodiments of the present application.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
If implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially implemented or make a contribution to the prior art, or may be implemented in the form of a software product stored in a storage medium and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: u disk, removable hard disk, read only memory, random access memory, magnetic or optical disk, etc. for storing program codes.
The above description is only a specific implementation of the embodiments of the present application, but the scope of the embodiments of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the embodiments of the present application, and all the changes or substitutions should be covered by the scope of the embodiments of the present application. Therefore, the protection scope of the embodiments of the present application shall be subject to the protection scope of the claims.

Claims (15)

1. A touch and display driver integrated TDDI chip, for being disposed in a display screen of an electronic device, the display screen further comprising a display panel, the TDDI chip being connected to the display panel, the TDDI chip comprising:
the TDDI module is used for driving the display panel to perform image display and touch sensing;
the storage module is used for storing the authentication information of the display screen which is subjected to encryption processing and/or address scrambling processing;
a communication interface for connecting the TDDI chip and a processing module of the electronic device;
and the display screen authentication module is used for interacting the authentication information of the display screen with the processing module through the communication interface based on a specific encryption algorithm so as to verify whether the display screen is a genuine product.
2. The TDDI chip of claim 1, wherein the display screen authentication module is specifically configured to:
receiving a display screen authentication request sent by the processing module through the communication interface, wherein the display screen authentication request is used for requesting to acquire authentication information of the display screen;
determining whether the display screen authentication module is attacked;
and under the condition that the display screen authentication module is not attacked, interacting the authentication information of the display screen with the processing module.
3. The TDDI chip of claim 2, wherein the storage module further stores therein authentication record information of the display screen that is encrypted and/or scrambled, the authentication record information of the display screen includes history information of performing certified authentication on the display screen and/or information of currently performing certified authentication on the display screen, and the display screen authentication module is further configured to:
and determining whether the display screen authentication module is attacked or not according to the authentication record information of the display screen.
4. The TDDI chip of claim 3, wherein the authentication record information of the display screen comprises at least one of:
the total times of the certified products authentication of the display screen, the time of the certified products authentication of the display screen and the total times of the certified products authentication of the display screen are initiated within a current period of time.
5. The TDDI chip of claim 4, wherein the display screen authentication module is further configured to:
and if the times of initiating the certified product authentication on the display screen in the current period of time are larger than a first threshold value and/or the total times of performing the certified product authentication on the display screen are larger than a second threshold value, determining that the TDDI chip is attacked.
6. The TDDI chip of claim 3, wherein the storage module comprises a one-time programmable (OTP) unit, and a flash memory unit is externally connected to the TDDI chip, wherein the flash memory unit is configured to store the encrypted and/or address scrambled authentication record information of the display screen and the encrypted and/or address scrambled authentication information of the display screen, and the OTP unit is configured to store the encrypted and/or address scrambled authentication information of the display screen.
7. The TDDI chip of claim 6, wherein the OTP unit is further used for storing a key for encrypting the authentication record information of the display screen and/or a key for address scrambling the authentication information of the display screen.
8. The TDDI chip according to any one of claims 2 to 7, characterized in that the display screen authentication module further comprises at least one physical attack prevention sensor for detecting whether the TDDI chip is physically attacked.
9. The TDDI chip of claim 8, wherein the at least one physical attack prevention sensor comprises at least one of:
the sensor is used for detecting the temperature of the sensor, the temperature attack of the sensor, the voltage attack of the sensor, the burr attack of the sensor, the metal shielding sensor and the frequency detection sensor.
10. The TDDI chip of claim 8, wherein the display screen authentication module is further configured to:
and determining whether the TDDI chip is attacked or not according to the detection result of the at least one physical attack prevention sensor.
11. The TDDI chip of claim 2, wherein the display screen authentication module is further configured to:
and deleting the authentication information of the display screen stored in the storage module under the condition that the TDDI chip is attacked.
12. The TDDI chip of claim 1, wherein the authentication information of the display screen comprises at least one of:
the identification information of the display screen is used for a key for data interaction between the processing module and the display screen authentication module, the first certificate information of the display screen and the second certificate information of the display screen, wherein the first certificate information of the display screen is used for representing the identity of the display screen, and the second certificate information of the display screen is used for representing the binding relationship between the display screen and the electronic equipment.
13. The TDDI chip of claim 12, wherein the identification information of the display screen comprises at least one of:
supplier information of the display screen, number information of the display screen and production information of the display screen.
14. The TDDI chip of claim 1, further comprising:
the power supply module is used for supplying power to the TDDI module and the display screen authentication module; and/or
And the clock module is used for providing clock signals for the TDDI module and the display screen authentication module.
15. The TDDI chip of claim 1, wherein the specific encryption algorithm is an asymmetric encryption algorithm.
CN202010403542.9A 2020-05-13 2020-05-13 TDDI chip Active CN113676326B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010403542.9A CN113676326B (en) 2020-05-13 2020-05-13 TDDI chip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010403542.9A CN113676326B (en) 2020-05-13 2020-05-13 TDDI chip

Publications (2)

Publication Number Publication Date
CN113676326A true CN113676326A (en) 2021-11-19
CN113676326B CN113676326B (en) 2023-12-01

Family

ID=78537014

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010403542.9A Active CN113676326B (en) 2020-05-13 2020-05-13 TDDI chip

Country Status (1)

Country Link
CN (1) CN113676326B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305221A (en) * 2023-05-18 2023-06-23 深圳曦华科技有限公司 Encryption method and related device of image processing chip system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101499202A (en) * 2008-01-29 2009-08-05 英华达(上海)电子有限公司 Hand-hold anti-counterfeit alarming wireless POS machine and its anti-counterfeit alarming method
CN102542695A (en) * 2012-02-29 2012-07-04 浪潮电子信息产业股份有限公司 Tax control liquid crystal USB (universal serial bus) flash disk with functions of identity authentication and fingerprint identification
CN104134152A (en) * 2014-08-04 2014-11-05 矩众合能(天津)科技发展有限公司 Anti-fake wine package based on internet of things and application method of anti-fake wine package
CN107818261A (en) * 2017-09-12 2018-03-20 王振铎 A kind of computer information safe stocking system
CN107992736A (en) * 2017-11-30 2018-05-04 北京集创北方科技股份有限公司 Electronic equipment, display system and its integrated control device, authentication method
CN108270570A (en) * 2017-01-03 2018-07-10 龙源创新数字传媒(北京)股份有限公司 A kind of touch screen hardware identification facility
CN108846269A (en) * 2018-06-04 2018-11-20 黑龙江大学 One kind is towards manifold identity identifying method and identification authentication system
CN108876398A (en) * 2017-05-09 2018-11-23 金宪秀 Proof of ownership device and its application method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101499202A (en) * 2008-01-29 2009-08-05 英华达(上海)电子有限公司 Hand-hold anti-counterfeit alarming wireless POS machine and its anti-counterfeit alarming method
CN102542695A (en) * 2012-02-29 2012-07-04 浪潮电子信息产业股份有限公司 Tax control liquid crystal USB (universal serial bus) flash disk with functions of identity authentication and fingerprint identification
CN104134152A (en) * 2014-08-04 2014-11-05 矩众合能(天津)科技发展有限公司 Anti-fake wine package based on internet of things and application method of anti-fake wine package
CN108270570A (en) * 2017-01-03 2018-07-10 龙源创新数字传媒(北京)股份有限公司 A kind of touch screen hardware identification facility
CN108876398A (en) * 2017-05-09 2018-11-23 金宪秀 Proof of ownership device and its application method
CN107818261A (en) * 2017-09-12 2018-03-20 王振铎 A kind of computer information safe stocking system
CN107992736A (en) * 2017-11-30 2018-05-04 北京集创北方科技股份有限公司 Electronic equipment, display system and its integrated control device, authentication method
CN108846269A (en) * 2018-06-04 2018-11-20 黑龙江大学 One kind is towards manifold identity identifying method and identification authentication system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305221A (en) * 2023-05-18 2023-06-23 深圳曦华科技有限公司 Encryption method and related device of image processing chip system
CN116305221B (en) * 2023-05-18 2023-08-29 深圳曦华科技有限公司 Encryption method and related device of image processing chip system

Also Published As

Publication number Publication date
CN113676326B (en) 2023-12-01

Similar Documents

Publication Publication Date Title
US10009173B2 (en) System, device, and method of secure entry and handling of passwords
US10733291B1 (en) Bi-directional communication protocol based device security
JP6509197B2 (en) Generating working security key based on security parameters
EP3700243A1 (en) Security data processing device
CN108259497B (en) System and method for fuel dispenser security
US9580295B2 (en) Systems and methods for fuel dispenser security
US9139414B2 (en) Systems and methods for fuel dispenser security
JP6387908B2 (en) Authentication system
CN103971034A (en) Method and device for protecting Java software
CN113676326B (en) TDDI chip
CN113676327B (en) Genuine product authentication method for display screen, chip and computer readable storage medium
CN113676325B (en) Electronic equipment
CN113676324B (en) Display screen of electronic equipment and electronic equipment
KR101350438B1 (en) Digital signature system for using se(secure element) inside mobile unit and method therefor
CN107292172B (en) Method for automatically verifying a target computer file with respect to a reference computer file
CN113508380A (en) Method for terminal entity authentication
EP4058921B1 (en) Device and method for secure communication
JP2016072747A (en) Data provision device, data introduction receiving device, data transmission/reception system, portable recording medium, data provision method, data introduction receiving method, data transmission/reception method, data provision program, and data introduction receiving program
SSD FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy
CN112307463A (en) Internet of things smart meter production test system and safety protection method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant