US 11,868,485 B2
Operation method, operation apparatus, and device
Qinglong Zhang, Hangzhou (CN); Qianying Tang, Shenzhen (CN); and Wangchen Dai, Shenzhen (CN)
Assigned to HUAWEI TECHNOLOGIES CO., LTD., Shenzhen (CN)
Filed by HUAWEI TECHNOLOGIES CO., LTD., Shenzhen (CN)
Filed on Jan. 5, 2022, as Appl. No. 17/568,967.
Application 17/568,967 is a continuation of application No. PCT/CN2020/100658, filed on Jul. 7, 2020.
Claims priority of application No. 201910613478.4 (CN), filed on Jul. 9, 2019.
Prior Publication US 2022/0129565 A1, Apr. 28, 2022
Int. Cl. G06F 21/60 (2013.01); H04L 9/30 (2006.01)
CPC G06F 21/60 (2013.01) [H04L 9/302 (2013.01); H04L 9/3066 (2013.01)] 15 Claims
OG exemplary drawing
 
1. An operation method, applied to an operation system, wherein the operation system comprises a software processing circuit, a hardware processing circuit communicatively coupled to the software processing circuit, and a storage circuit, the software processing circuit is configured to work by executing a software program, the storage circuit stores secret information, and the method comprises:
obtaining, from the operation system, by the software processing circuit, an operation task, wherein the operation task comprises performing one or more operations;
generating, by the software processing circuit based on the operation task, one or more scheduling instructions corresponding to the operation task, said scheduling instructions comprising instructions for controlling the hardware processing circuit to perform an operation on an operand in a corresponding register, wherein each scheduling instruction comprises an operation type of one operation and a flag bit; and
receiving the scheduling instructions on an instruction parsing circuit of the hardware processing circuit, and after receiving the one or more scheduling instructions, determining if the flag bit of the one or more scheduling instructions is a valid value or is an invalid value, and, based on a determination that the flag bit in the scheduling instruction is a valid value, obtaining, by the hardware processing circuit, the secret information from the storage circuit;
determining, based on the secret information, data addresses of one or more pieces of operation data required for completing the operation corresponding to the scheduling instruction; and
obtaining the one or more pieces of operation data based on the data addresses to complete the operation corresponding to each scheduling instruction, to complete the operation task.