18337062. Chip, Private Key Generation Method, and Trusted Certification Method simplified abstract (HUAWEI TECHNOLOGIES CO., LTD.)

From WikiPatents
Jump to navigation Jump to search

Chip, Private Key Generation Method, and Trusted Certification Method

Organization Name

HUAWEI TECHNOLOGIES CO., LTD.

Inventor(s)

Heng Cai of Shenzhen (CN)

Chip, Private Key Generation Method, and Trusted Certification Method - A simplified explanation of the abstract

This abstract first appeared for US patent application 18337062 titled 'Chip, Private Key Generation Method, and Trusted Certification Method

Simplified Explanation

Abstract

A chip with a security core module is described in this patent application. The security core module consists of a security core and a memory. The purpose of the security core module is to prevent unauthorized access to both internal modules within the chip and external devices outside the chip. The security core is responsible for generating a layer 1 public key and a layer 1 private key, which are based on a hash of a first root public key and a unique device signature (UDS) stored in the chip's memory. The memory is used to store the layer 1 private key.

Bullet Points

  • The patent application describes a chip with a security core module.
  • The security core module includes a security core and a memory.
  • The security core module prevents access to internal modules within the chip and external devices outside the chip.
  • The security core generates a layer 1 public key and a layer 1 private key.
  • The layer 1 keys are based on a hash of a first root public key and a unique device signature (UDS) stored in the chip's memory.
  • The memory is used to store the layer 1 private key.

Potential Applications

  • Secure communication devices: This technology can be applied to enhance the security of communication devices such as smartphones, tablets, and IoT devices, protecting sensitive data and preventing unauthorized access.
  • Financial transactions: The chip's security core module can be utilized in payment systems and banking applications to ensure secure transactions and protect user information.
  • Authentication systems: This technology can be implemented in authentication systems, such as access control systems or biometric identification devices, to enhance security and prevent unauthorized access.

Problems Solved

  • Unauthorized access: The security core module prevents unauthorized access to both internal modules within the chip and external devices outside the chip, ensuring the integrity and security of the system.
  • Data protection: By generating layer 1 keys based on a hash of a first root public key and a unique device signature, this technology helps protect sensitive data stored in the chip's memory from unauthorized access or tampering.

Benefits

  • Enhanced security: The security core module provides an additional layer of security by preventing unauthorized access to internal and external components of the chip.
  • Secure key generation: The generation of layer 1 keys based on a hash of a first root public key and a unique device signature ensures the uniqueness and integrity of the keys, enhancing the overall security of the system.
  • Protection of sensitive data: By preventing unauthorized access and tampering, this technology helps protect sensitive data stored in the chip's memory, ensuring the privacy and confidentiality of the information.


Original Abstract Submitted

A chip includes a security core module. The security core module includes a security core and a memory. The security core module prevents access of an external module that is inside the chip and that is other than the security core module, and the security core module prevents access of an external device outside the chip. The security core is configured to generate a layer 1 public key and a layer 1 private key based on a hash of a first root public key and a UDS of the chip stored in the memory; and the memory is configured to store the layer 1 private key.