-
公开(公告)号:US11722300B2
公开(公告)日:2023-08-08
申请号:US17181841
申请日:2021-02-22
Applicant: Huawei Technologies Co., Ltd.
Inventor: Heng Cai
CPC classification number: H04L9/0897 , H04L9/0825 , H04L9/3263 , H04L9/3271 , H04L2209/12
Abstract: A chip includes a security core module. The security core module includes a security core and a memory. The security core module prevents access of an external module that is inside the chip and that is other than the security core module, and the security core module prevents access of an external device outside the chip. The security core is configured to generate a layer 1 public key and a layer 1 private key based on a hash of a first root public key and a UDS of the chip stored in the memory; and the memory is configured to store the layer 1 private key.
-
公开(公告)号:US20230403151A1
公开(公告)日:2023-12-14
申请号:US18337062
申请日:2023-06-19
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Heng Cai
CPC classification number: H04L9/0897 , H04L9/0825 , H04L9/3263 , H04L9/3271 , H04L2209/12
Abstract: A chip includes a security core module. The security core module includes a security core and a memory. The security core module prevents access of an external module that is inside the chip and that is other than the security core module, and the security core module prevents access of an external device outside the chip. The security core is configured to generate a layer 1 public key and a layer 1 private key based on a hash of a first root public key and a UDS of the chip stored in the memory; and the memory is configured to store the layer 1 private key.
-
公开(公告)号:US20230169216A1
公开(公告)日:2023-06-01
申请号:US18062961
申请日:2022-12-07
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xuehong Zeng , Yi Xia , Heng Cai , Yongjin Cai
CPC classification number: G06F21/645 , G06F21/575 , H04L9/3247 , H04L9/3073 , G06F2221/034
Abstract: A data integrity protection method is applied to an electronic device, and the electronic device stores vendor data and first verification information. The first verification information is stored in a first storage area of the electronic device and is used to perform integrity verification on the vendor data. The method includes: First data is obtained. Digital signature is performed on the first data to generate second data and second verification information. The second data and the second verification information are stored, where the second verification information is stored in a second storage area of the electronic device. According to the data integrity protection method provided in this embodiment of this application, firmware or software customized by a third-party integrator is supported in being reloaded to a system for running, thereby simplifying a process and improving integrated development efficiency of an electronic device.
-
公开(公告)号:US20210176056A1
公开(公告)日:2021-06-10
申请号:US17181841
申请日:2021-02-22
Applicant: Huawei Technologies Co., Ltd.
Inventor: Heng Cai
Abstract: A chip includes a security core module. The security core module includes a security core and a memory. The security core module prevents access of an external module that is inside the chip and that is other than the security core module, and the security core module prevents access of an external device outside the chip. The security core is configured to generate a layer 1 public key and a layer 1 private key based on a hash of a first root public key and a UDS of the chip stored in the memory; and the memory is configured to store the layer 1 private key.
-
-
-