Start verification method and system

A verification method and technology for verifying information, applied in the fields of digital data authentication, instruments, electrical digital data processing, etc., can solve the problems of low security and easy cracking of the verification method, achieve high security and overcome the effect of easy cracking

Active Publication Date: 2014-12-10
BEIJING CYCLE CENTURY DIGITAL TECH
View PDF3 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In view of this, the purpose of the present invention is to provide a startup verification method and system to overcome the defects of the existing verification methods that are easy to be cracked and have a low degree of security, thereby providing higher security guarantees for smart terminals

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Start verification method and system
  • Start verification method and system
  • Start verification method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0055] Embodiment 1 discloses a startup verification method, which can be applied to electronic devices such as smart terminals, where the electronic device includes a main chip.

[0056] refer to figure 1 , the method may include the following steps:

[0057] S101: Start a micro-boot program miniboot, the miniboot is pre-integrated in a CPU (Central Processing Unit, central processing unit) of the main chip, and the miniboot includes first verification information.

[0058] S102: Use the first verification information to verify the second verification information, and use the second verification information to verify the boot program uboot when the second verification information passes the verification.

[0059] Wherein, this step S102 includes:

[0060] Based on the first signature data generated by signing the second public key with the first private key in advance, using the first public key to verify the second public key;

[0061] When the second public key passes th...

Embodiment 2

[0079] In this example, refer to image 3 , the above method also includes the following steps:

[0080] S106: When the second verification information or the uboot fails the verification, stop running the CPU, and when the Kernel and the Recovery fail the verification, stop starting and perform corresponding error handling.

[0081] That is to say, when the present invention is applied, when the verification of any one of the various verification steps fails, the main chip cannot be started normally.

[0082] For example, after the original codes of uboot, kernel, or recovery stored in the flash of the main chip are copied for illegal purposes, the copied uboot, kernel, or recovery cannot be copied because the miniboot with the root key embedded in the CPU of the main chip cannot be copied. etc. The original code cannot be activated normally due to the inability to start the verification process.

[0083] After the corresponding original code in the flash of the main chip i...

Embodiment 3

[0097] Embodiment 3 discloses a startup verification system, which corresponds to the startup verification methods disclosed in Embodiment 1 and Embodiment 2.

[0098] First, corresponding to Embodiment 1, refer to Figure 5 , the system includes a first startup module 100 , a first verification module 200 , a second startup module 300 , a second verification module 400 and a third startup module 500 .

[0099] The first startup module 100 is used to start the micro-boot program miniboot, the miniboot is pre-integrated in the central processing unit CPU of the main chip, and the miniboot includes the first verification information;

[0100] The first verification module 200 is configured to use the first verification information to verify the second verification information, and use the second verification information to verify the boot program uboot when the second verification information passes the verification.

[0101] Wherein, the first verification module 200 includes ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a start verification method and system. The method includes: integrating a miniboot including first verification information in a CPU (central processing unit) of a master chip in advance, storing second verification information used for verifying a uboot in a flash of the master chip, embedding third verification information used for verifying kernel and recovery in the uboot; when the master chip is started, utilizing the first verification information in the miniboot to verify the second verification information; when verification passes, utilizing the second verification information to verify the uboot, starting the uboot when the uboot is legal, then allowing the uboot to utilize the third verification information to verify the kernel and the recovery, and starting the kernel and the recovery when the kernel and the recovery are legal; if verification in any link does not pass, failing in start. By multistage serial verification, higher safety guarantee is brought to intelligent terminals.

Description

technical field [0001] The invention belongs to the technical field of information security, and in particular relates to a startup verification method and system. Background technique [0002] In order to prevent terminal products from being illegally copied and malicious flashing, and to ensure the security of various operations involving payment, authentication, and copyright content on the terminal, high security requirements are put forward for smart terminals. [0003] The security level of a smart terminal depends on the security level of its main chip. At present, only a simple hardware verification based on the identification information of the copyright chip is used to ensure the security of the smart terminal. Specifically, a copyright chip is welded on the circuit board of the smart terminal. As the main chip, the chip can return a unique identification information, such as ID (Identity, identification number), and then judge the legitimacy of the original codes ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/44G06F21/51
CPCG06F21/44G06F21/51
Inventor 高杰高伟李登彪陈烨
Owner BEIJING CYCLE CENTURY DIGITAL TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products