Chip access method, microchip, smart card and debugging equipment

文档序号:1591068 发布日期:2020-01-03 浏览:4次 中文

阅读说明:本技术 芯片的访问方法、微芯片、智能卡以及调试设备 (Chip access method, microchip, smart card and debugging equipment ) 是由 胡丽华 冯守川 钟成志 朱明� 于 2018-03-21 设计创作,主要内容包括:一种芯片的访问方法、微芯片、智能卡以及调试设备。芯片的访问方法包括:判断智能卡的加密功能是否被触发(S301);若加密功能被触发,则至少基于密钥生成密文,并将密文反馈至调试设备,以供调试设备将密文发送至待调试的芯片,并供芯片根据密文确定是否允许调试设备对芯片进行访问(S302)。还提供了一种微芯片、智能卡以及调试设备。本方法提高了调试设备访问芯片时的安全性。(A chip access method, a microchip, a smart card and a debugging device. The chip access method comprises the following steps: judging whether the encryption function of the smart card is triggered (S301); if the encryption function is triggered, a ciphertext is generated at least based on the secret key and fed back to the debugging equipment, so that the debugging equipment sends the ciphertext to a chip to be debugged, and the chip determines whether the debugging equipment is allowed to access the chip or not according to the ciphertext (S302). A microchip, a smart card and a debugging device are also provided. The method improves the security of the debugging equipment when accessing the chip.)

An access method for a chip, which is applied to a smart card and a secret key is prestored in the smart card, the method comprising:

judging whether the encryption function of the smart card is triggered;

and if the encryption function is triggered, generating a ciphertext at least based on the secret key, feeding the ciphertext back to debugging equipment so that the debugging equipment can send the ciphertext to a chip to be debugged, and determining whether the debugging equipment is allowed to access the chip or not by the chip according to the ciphertext.

The chip access method according to claim 1, wherein the determining whether the encryption function of the smart card is triggered specifically determines whether a random number sent by the debugging device is received; if yes, judging that the encryption function of the smart card is triggered; the random number is obtained by the debugging equipment from the chip;

specifically, the generating of the ciphertext based on at least the key is generating the ciphertext based on the key and the random number.

The method for accessing a chip according to claim 1, wherein the method further comprises:

and when key updating information sent by the debugging equipment is received, updating the key according to the key updating information.

The method for accessing a chip according to claim 3, wherein before the receiving the key update information sent by the debugging device, the method further comprises:

when receiving an authentication code sent by the debugging equipment, judging whether the received authentication code is matched with an authentication code prestored in the intelligent card;

and if the judgment result is matching, feeding back the response passing the authentication to the debugging equipment.

The chip access method according to claim 4, further comprising, after the feeding back the response that passes the authentication to the debugging device:

and when receiving authentication code updating information sent by the debugging equipment, updating the authentication code prestored in the intelligent card according to the authentication code updating information.

The chip access method of claim 1, wherein the smart card is a Java card based smart card.

A chip access method is applied to debugging equipment, a smart card is inserted into the debugging equipment, and a secret key is prestored in the smart card, and the method comprises the following steps:

triggering an encryption function of the smart card so that the smart card generates a ciphertext at least based on the secret key;

and receiving the ciphertext fed back by the intelligent card, and sending the ciphertext to a chip to be debugged so that the chip can determine whether to allow the debugging equipment to access the chip according to the ciphertext.

The method for accessing a chip according to claim 7, wherein before said triggering an encryption function of said smart card, further comprising:

triggering a security authentication function of the chip, and acquiring a random number for security authentication from the chip;

specifically, the triggering of the encryption function of the smart card is to send the random number to the smart card to trigger the encryption function of the smart card;

and the intelligent card generates the ciphertext based on the secret key and the random number prestored in the intelligent card.

The method for accessing a chip according to claim 7, wherein the method further comprises:

and when the key needs to be updated, sending key updating information to the intelligent card so that the intelligent card can update the key according to the key updating information.

The method for accessing a chip according to claim 9, wherein when a key update is required and before the sending of the key update information to the smart card, further comprising:

sending an authentication code to the smart card so that the smart card can judge whether the received authentication code is matched with an authentication code prestored in the smart card or not, and feeding back a response passing authentication to the debugging equipment when the matching is judged;

the sending of the key update information to the smart card is specifically to send the key update information to the smart card when receiving the response that the authentication passes.

The method for accessing a chip according to claim 7, wherein the method further comprises:

when the authentication code needs to be updated, the authentication code is sent to the smart card, so that the smart card can judge whether the received authentication code is matched with the authentication code prestored in the smart card or not, and when the matching is judged, a response that the authentication is passed is fed back to the debugging equipment;

and when the response that the authentication is passed is received, sending authentication code updating information to the intelligent card so that the intelligent card can update the authentication code prestored in the intelligent card according to the authentication code updating information.

A microchip, wherein a key is pre-stored in the microchip, the microchip comprising:

the judging unit is used for judging whether the encryption function of the intelligent card is triggered or not;

and the encryption unit is used for generating a ciphertext at least based on the secret key and feeding the ciphertext back to the debugging equipment when the judgment unit judges that the encryption function of the intelligent card is triggered, so that the debugging equipment can send the ciphertext to a chip to be debugged, and the chip can determine whether the debugging equipment is allowed to access the chip according to the ciphertext.

The microchip of claim 12, wherein the determining unit is specifically configured to determine whether a random number sent by the debugging device is received; if yes, judging that the encryption function of the smart card is triggered; the random number is obtained by the debugging equipment from the chip;

the encryption unit is specifically configured to generate the ciphertext based on the key and the random number.

The microchip of claim 12, wherein the microchip further comprises a key update unit;

and the key updating unit is used for updating the key according to the key updating information when receiving the key updating information sent by the debugging equipment.

The microchip of claim 14, wherein the microchip further comprises an authentication unit;

the authentication unit is used for judging whether the received authentication code is matched with an authentication code prestored in the intelligent card or not when receiving the authentication code sent by the debugging equipment; if the judgment result is matching, feeding back a response passing the authentication to the debugging equipment;

the key update unit is specifically configured to allow the receiving of the key update information after the authentication unit feeds back the response that the authentication passes.

The microchip of claim 15, further comprising an authentication code update unit;

the authentication code updating unit is used for allowing the authentication code updating information sent by the debugging equipment to be received after the authentication unit feeds back the response that the authentication passes, and updating the authentication code prestored in the intelligent card according to the authentication code updating information when the authentication code updating information is received.

A smart card comprising a microchip according to any one of claims 12 to 16.

The smart card of claim 17, wherein the smart card is a Java card based smart card.

A commissioning device, comprising: the device comprises a debugging interface, an intelligent card slot, a control module and a memory;

the control module is connected to the smart card slot and the debugging interface; the debugging interface is also used for connecting to a chip to be debugged;

the memory having stored therein instructions executable by the control module, the instructions being executable by the at least one control module,

when a smart card pre-stored with a cryptographic key is inserted into the smart card slot, the instructions are executed by the control module to enable the control module to perform the method of accessing a chip according to any of claims 7 to 11.

1页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:使用计数均值草图的差分隐私

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!