CN114666665B - Certificate authentication method, storage medium and television - Google Patents

Certificate authentication method, storage medium and television Download PDF

Info

Publication number
CN114666665B
CN114666665B CN202011535707.4A CN202011535707A CN114666665B CN 114666665 B CN114666665 B CN 114666665B CN 202011535707 A CN202011535707 A CN 202011535707A CN 114666665 B CN114666665 B CN 114666665B
Authority
CN
China
Prior art keywords
certificate
generation
television
type
candidate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011535707.4A
Other languages
Chinese (zh)
Other versions
CN114666665A (en
Inventor
李丽君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL New Technology Co Ltd
Original Assignee
Shenzhen TCL New Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen TCL New Technology Co Ltd filed Critical Shenzhen TCL New Technology Co Ltd
Priority to CN202011535707.4A priority Critical patent/CN114666665B/en
Publication of CN114666665A publication Critical patent/CN114666665A/en
Application granted granted Critical
Publication of CN114666665B publication Critical patent/CN114666665B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The invention discloses a certificate authentication method, a storage medium and a television, wherein the method is applied to the television, the television is provided with a conditional access module, and the method comprises the following steps: the television acquires the candidate certificate type supported by the television and sends the candidate certificate type to the conditional access module, so that the receiving module selects a target certificate type from the reference certificate types supported by the television based on the candidate certificate type; and receiving the target certificate type sent by the condition receiving module, and determining the certificate data corresponding to the target certificate type so as to authenticate the certificate configured by the condition receiving module through the certificate data. The invention determines the target certificate type sent by the condition receiving module according to the candidate certificate type of the television and the reference certificate type of the condition receiving module, so that the television authenticates the certificate configured by the condition receiving module through the certificate data corresponding to the target certificate type, and the compatibility of the condition receiving module is realized.

Description

Certificate authentication method, storage medium and television
Technical Field
The present invention relates to the field of television technologies, and in particular, to a certificate authentication method, a storage medium, and a television.
Background
With the rapid development of digital television standards, particularly the rapid popularization of UHD (ultra high definition) programs, the security requirement on television systems is higher, so that the rapid development of CI Plus (Common Interface Plus new universal interface specification) certificates is promoted to generate CIPLus ECP (Common Interface Plus Enhenced Content Protect) certificates.
Because the complexity of the existing CI Plus certificate signature algorithm is low, the existing CI Plus certificate signature algorithm is easy to crack, so that illegal authorized watching of programs to be protected is easy to realize; to strengthen the security of the certificate itself, the CI Plus organization has introduced a second generation CIPlus (CIPlus ECP) certificate, the signature algorithm of which is more complex and more secure. The conditional access module (CAM, condition Access Module) using the original certificate chain is referred to herein as CI Plus CAM, and the CAM supporting the second generation CIPlus certificate is referred to as CIPlus ECP CAM. However, for the same TV system, it is not possible to identify whether CIPlus CAM or CIPlus ECP CAM is inserted, and thus different certificates cannot be selected for authorization authentication.
Accordingly, there is a need for improvement and development in the art.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a certificate authentication method, a storage medium and a television for solving the problem that whether a CIPLUS CAM or a CIPLUS ECP CAM is inserted cannot be identified in the prior art, so that different certificates cannot be selected for authorization authentication.
In order to achieve the above purpose, the invention adopts the following technical scheme:
in a first aspect, an embodiment of the present invention provides a method for authenticating a certificate, where the method applies a television, and the television is configured with a conditional access module, and the method includes:
the television acquires the candidate certificate type supported by the television and sends the candidate certificate type to the conditional access module, so that the receiving module selects a target certificate type from the reference certificate types supported by the television based on the candidate certificate type;
and receiving the target certificate type sent by the condition receiving module, and determining the certificate data corresponding to the target certificate type so as to authenticate the certificate configured by the condition receiving module through the certificate data.
As a further improvement solution, before the television obtains the candidate certificate types supported by the television, the television further comprises:
when the television is started and initialized, electric energy is sent to the condition receiving module through the power supply module in the television, so that the condition receiving module is electrified and started.
As a further improved technical solution, the television acquires a candidate certificate type supported by the television and sends the candidate certificate type to the conditional access module specifically includes:
the television acquires the candidate certificate types supported by the television and sends the candidate certificate types to the conditional access module in the form of binary data.
As a further improvement, the first bit of the binary data indicates whether the television supports the first generation certificate, and the second bit of the binary data indicates whether the television supports the second generation certificate;
and determining the candidate certificate type supported by the television according to the first bit and the second bit of the binary data.
As a further improved technical solution, the selecting process of the target certificate type specifically includes:
if the candidate certificate type comprises a first generation certificate and a second generation certificate, judging whether the reference certificate type comprises the first generation certificate and/or the second generation certificate;
the target certificate type is the second generation certificate if the reference certificate type includes the first generation certificate and the second generation certificate.
As a further improved technical solution, the selecting process of the target certificate type further includes:
the target certificate type is the first generation certificate if the reference certificate type includes only the first generation certificate;
the target certificate type is the second generation certificate if the reference certificate type includes only the second generation certificate.
As a further improved technical solution, the selecting process of the target certificate type specifically includes:
if the candidate certificate type only comprises a first generation certificate, judging whether the reference certificate type comprises the first generation certificate or not;
the target certificate type is the first generation certificate if the reference certificate type includes the first generation certificate.
As a further improved technical solution, the selecting process of the target certificate type specifically includes:
if the candidate certificate type only comprises a second generation certificate, judging whether the reference certificate type comprises the second generation certificate or not;
if the reference certificate type includes the second generation certificate, the target certificate type is the second generation certificate.
In a second aspect, embodiments of the present invention provide a computer-readable storage medium storing one or more programs executable by one or more processors to implement steps in a method of authenticating a certificate as set forth in any one of the above.
In a third aspect, an embodiment of the present invention provides a television, including: a processor and a memory and a communication bus; the memory has stored thereon a computer readable program executable by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements the steps in the method of authenticating a certificate as in any one of the above.
The beneficial effects are that: compared with the prior art, the invention provides a certificate authentication method, a storage medium and a television, wherein the method is applied to the television, the television is provided with a conditional access module, and the method comprises the following steps: the television acquires the candidate certificate type supported by the television and sends the candidate certificate type to the conditional access module, so that the receiving module selects a target certificate type from the reference certificate types supported by the television based on the candidate certificate type; and receiving the target certificate type sent by the condition receiving module, and determining the certificate data corresponding to the target certificate type so as to authenticate the certificate configured by the condition receiving module through the certificate data. The invention determines the target certificate type sent by the condition receiving module according to the candidate certificate type of the television and the reference certificate type of the condition receiving module, so that the television authenticates the certificate configured by the condition receiving module through the certificate data corresponding to the target certificate type, and the compatibility of the condition receiving module is realized.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Wherein:
fig. 1 is a flowchart of a method for authenticating a certificate provided by the present invention.
Fig. 2 is a schematic structural diagram of a television according to the present invention.
Detailed Description
The invention provides a certificate authentication method, a storage medium and a television, which are used for making the purposes, technical schemes and effects of the invention clearer and more definite, and the invention is further described in detail below by referring to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless expressly stated otherwise, as understood by those skilled in the art. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. The term "and/or" as used herein includes all or any element and all combination of one or more of the associated listed items.
It will be understood by those skilled in the art that all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs unless defined otherwise. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
The inventor finds that with the rapid development of digital television standards, particularly the rapid popularization of UHD (ultra high definition) programs, the safety requirement on a television system is higher, so that the rapid development of CI Plus (Common Interface Plus new universal interface specification) certificates is promoted to generate CIPLus ECP (Common Interface Plus Enhenced Content Protect) certificates.
Because the complexity of the existing CI Plus certificate signature algorithm is low, the existing CI Plus certificate signature algorithm is easy to crack, so that illegal authorized watching of programs to be protected is easy to realize; to strengthen the security of the certificate itself, the CI Plus organization has introduced a second generation CIPlus (CIPlus ECP) certificate, the signature algorithm of which is more complex and more secure. The conditional access module (CAM, condition Access Module) using the original certificate chain is referred to herein as CI Plus CAM, and the CAM supporting the second generation CIPlus certificate is referred to as CIPlus ECP CAM. However, for the same TV system, it is not possible to identify whether CIPlus CAM or CIPlus ECP CAM is inserted, and thus different certificates cannot be selected for authorization authentication.
In order to solve the above problem, in the embodiment of the present application, the television acquires the candidate certificate types supported by itself, and sends the candidate certificate types to the conditional access module, so that the receiving module selects the target certificate type from the reference certificate types supported by itself based on the candidate certificate types; and receiving the target certificate type sent by the condition receiving module, and determining the certificate data corresponding to the target certificate type so as to authenticate the certificate configured by the condition receiving module through the certificate data. The invention determines the target certificate type sent by the condition receiving module according to the candidate certificate type of the television and the reference certificate type of the condition receiving module, so that the television authenticates the certificate configured by the condition receiving module through the certificate data corresponding to the target certificate type, and the condition receiving module is realized.
The invention will be further described by the description of embodiments with reference to the accompanying drawings.
The present embodiment provides a certificate authentication method, where a television is applied, and the television is configured with a conditional access module, as shown in fig. 1, and the method includes:
s100, the television acquires the candidate certificate types supported by the television and sends the candidate certificate types to the conditional access module, so that the receiving module selects a target certificate type from the reference certificate types supported by the television based on the candidate certificate types.
In this embodiment, the tv may include a first generation certificate (CIPlus certificate) and a second generation certificate (CIPlus ECP certificate), or may include only the first generation certificate or the second generation certificate, so the candidate certificate types may be the first generation certificate and the second generation certificate, or may be the first generation certificate or the second generation certificate. In this embodiment, the condition receiving module sends a security authentication request to the television, and after receiving the security authentication request, the television acquires the candidate certificate type supported by the television itself, and then sends the candidate certificate type to the condition receiving module. In practical application, when the condition receiving module starts authorization authentication with the television, the condition receiving module will request to open the content control resource first, then the television will reply to the condition receiving module that the television has opened the content control resource according to the storage state of the current certificate (only the first generation certificate, only the second generation certificate or both certificates are stored), and the condition receiving module informs the candidate certificate type currently supported by the condition receiving module.
Further, in this embodiment, the television acquires the candidate certificate type supported by the television and sends the candidate certificate type to the conditional access module specifically includes:
the television acquires the candidate certificate types supported by the television and sends the candidate certificate types to the conditional access module in the form of binary data.
In particular, the first bit of the binary data represents whether the television supports a first generation certificate and the second bit of the binary data represents whether the television supports a second generation certificate. For example, taking a binary data 11000000 of one byte as an example, the first bit of the binary data is 1, which indicates that the television supports the first generation certificate, and correspondingly, if the first bit of the binary data is 0, it indicates that the television does not support the first generation certificate; further, a second bit of the binary data of 1 indicates that the television supports the second generation certificate, and correspondingly, if the second bit of the binary data is 0, the television does not support the second generation certificate. It can be seen that the embodiments of the present invention can determine the candidate certificate types supported by the television according to the first bit and the second bit of the binary data.
Further, in an implementation manner of the embodiment of the present invention, the selecting process of the target certificate type specifically includes:
if the candidate certificate type comprises a first generation certificate and a second generation certificate, judging whether the reference certificate type comprises the first generation certificate and/or the second generation certificate;
the target certificate type is the second generation certificate if the reference certificate type includes the first generation certificate and the second generation certificate.
Specifically, if the television supports both the first generation certificate and the second generation certificate, it may be determined whether the condition receiving module also supports the first generation certificate and the second generation certificate, and if the condition determining module supports both the first generation certificate and the second generation certificate, the second generation certificate is of the second generation certificate type, that is, the condition determining module performs interactive authentication with the television using the second generation certificate.
Further, if the reference certificate type includes only the first generation certificate, the target certificate type is the first generation certificate;
the target certificate type is the second generation certificate if the reference certificate type includes only the second generation certificate.
Specifically, if the conditional access module is only supporting the first generation certificate, the target certificate type is the first generation certificate. That is, the condition judgment module adopts the first generation certificate to perform interactive authentication with the television; similarly, if the conditional access module only supports the second generation certificate, the target certificate type is the second generation certificate. That is, the condition judgment module adopts the second generation certificate to perform interactive authentication with the television.
Further, in one implementation of the embodiments of the present invention,
further, in an implementation manner of the embodiment of the present invention, the selecting process of the target certificate type specifically includes:
if the candidate certificate type only comprises a first generation certificate, judging whether the reference certificate type comprises the first generation certificate or not;
the target certificate type is the first generation certificate if the reference certificate type includes the first generation certificate.
In this embodiment, if the candidate certificate type is only the first generation certificate, it may be determined whether the condition receiving module supports the first generation certificate, and if the condition receiving module supports the first generation certificate, the target certificate type is the first generation certificate. Thus, the television and conditional access module performs interactive authentication through the first generation certificate. It will be appreciated that if neither the television nor the condition judgment module has a certificate that can be matched, then the following interactive authentication operation will not be performed.
Further, in an implementation manner of the embodiment of the present invention, the selecting process of the target certificate type specifically includes:
if the candidate certificate type only comprises a second generation certificate, judging whether the reference certificate type comprises the second generation certificate or not;
if the reference certificate type includes the second generation certificate, the target certificate type is the second generation certificate.
In this embodiment, if the candidate certificate type is a second generation certificate, it may be determined whether the conditional access module supports the second generation certificate, and if the conditional access module supports the second generation certificate, the target certificate type is the second generation certificate. Thus, the television and conditional access module performs interactive authentication through the second generation certificate. It will be appreciated that if neither the television nor the condition judgment module has a certificate that can be matched, then the following interactive authentication operation will not be performed.
S200, receiving the target certificate type sent by the condition receiving module, and determining certificate data corresponding to the target certificate type so as to authenticate the certificate configured by the condition receiving module through the certificate data.
In this embodiment, after the target certificate type is determined, interactive authentication is performed between the certificate data corresponding to the target certificate type and the certificate configured by the conditional access module.
Further, in an implementation manner of this embodiment, before the television obtains the candidate certificate types supported by the television, the method further includes: when the television is started and initialized, electric energy is sent to the condition receiving module through the power supply module in the television, so that the condition receiving module is electrified and started.
When the television is started and initialized, electric energy is sent to the condition receiving module through the power supply module in the television, so that the condition receiving module is electrified and started.
It can be understood that the condition receiving module obtains electric energy from the power supply module in the television host end, and after the power-on starting, the condition receiving module can obtain the certificate type of the television host end so as to realize the determination and authentication process of the certificate. Next, after the condition receiving module is powered on and started, the condition receiving module may send a security authentication request to a television host, and the television host sends a response message to the condition receiving module after receiving the security authentication request.
Further, when the power supply module in the television host side is powered off, electric energy is obtained from the condition receiving module, that is, when the power supply module in the television host side is powered off, the condition receiving module can be switched into a free power supply module without gaps to supply power to a Flash Memory, so that the condition receiving module is prevented from damaging the Flash Memory due to power failure, the condition receiving module is not required to additionally divide backup sector read data for protection, the Flash storage space is saved, and the Flash Memory utilization rate of the condition receiving module is improved.
In summary, compared with the prior art, the embodiment of the invention has the following advantages:
the invention discloses a certificate authentication method, which applies a television, wherein the television is provided with a conditional access module, and the method comprises the following steps: the television acquires the candidate certificate type supported by the television and sends the candidate certificate type to the conditional access module, so that the receiving module selects a target certificate type from the reference certificate types supported by the television based on the candidate certificate type; and receiving the target certificate type sent by the condition receiving module, and determining the certificate data corresponding to the target certificate type so as to authenticate the certificate configured by the condition receiving module through the certificate data. The invention determines the target certificate type sent by the condition receiving module according to the candidate certificate type of the television and the reference certificate type of the condition receiving module, so that the television authenticates the certificate configured by the condition receiving module through the certificate data corresponding to the target certificate type, and the compatibility of the condition receiving module is realized.
Based on the certificate authentication method, the present invention further provides a computer readable storage medium storing one or more programs executable by one or more processors to implement the steps in the certificate authentication method according to the above embodiment.
Based on the certification method of the certificate, the invention also provides a television, as shown in fig. 2, which comprises at least one processor (processor) 20; a display screen 21; and a memory (memory) 22, which may also include a communication interface (Communications Interface) 23 and a bus 24. Wherein the processor 20, the display 21, the memory 22 and the communication interface 23 may communicate with each other via a bus 24. The display screen 21 is configured to display a user guidance interface preset in the initial setting mode. The communication interface 23 may transmit information. The processor 20 may invoke logic instructions in the memory 22 to perform the methods of the embodiments described above.
Further, the logic instructions in the memory 22 described above may be implemented in the form of software functional units and stored in a computer readable storage medium when sold or used as a stand alone product.
The memory 22, as a computer readable storage medium, may be configured to store a software program, a computer executable program, such as program instructions or modules corresponding to the methods in the embodiments of the present disclosure. The processor 20 performs functional applications and data processing, i.e. implements the methods of the embodiments described above, by running software programs, instructions or modules stored in the memory 22.
The memory 22 may include a storage program area that may store an operating system, at least one application program required for functions, and a storage data area; the storage data area may store data created according to the use of the terminal device, etc. In addition, the memory 22 may include high-speed random access memory, and may also include nonvolatile memory. For example, a plurality of media capable of storing program codes such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or a transitory storage medium may be used.
In addition, the specific processes that the storage medium and the plurality of instruction processors in the television load and execute are described in detail in the above method, and are not stated here.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (9)

1. A method of authenticating a certificate, the method employing a television, the television being configured with a conditional access module, the method comprising:
the television acquires a candidate certificate type supported by the television and sends the candidate certificate type to a conditional access module, so that the conditional access module selects a target certificate type from reference certificate types supported by the television based on the candidate certificate type;
receiving the target certificate type sent by the condition receiving module, and determining certificate data corresponding to the target certificate type so as to authenticate the certificate configured by the condition receiving module through the certificate data;
the candidate certificate type comprises a first generation certificate and a second generation certificate, or the candidate certificate type only comprises the first generation certificate, or the candidate certificate type only comprises the second generation certificate;
the reference certificate type includes the first generation certificate and the second generation certificate, or the reference certificate type includes only the first generation certificate, or the reference certificate type includes only the second generation certificate;
the selecting process of the target certificate type specifically comprises the following steps:
if the candidate certificate type comprises the first generation certificate and the second generation certificate, judging whether the reference certificate type comprises the first generation certificate and/or the second generation certificate;
the target certificate type is the second generation certificate if the reference certificate type includes the first generation certificate and the second generation certificate.
2. The method of claim 1, wherein the television further comprises, prior to obtaining the candidate certificate types supported by the television itself:
when the television is started and initialized, electric energy is sent to the condition receiving module through the power supply module in the television, so that the condition receiving module is electrified and started.
3. The method for authenticating a certificate according to claim 1, wherein the television acquires a candidate certificate type supported by itself and transmits the candidate certificate type to the conditional access module comprises:
the television acquires the candidate certificate types supported by the television and sends the candidate certificate types to the conditional access module in the form of binary data.
4. A method of authenticating a certificate according to claim 3, wherein a first bit of the binary data indicates whether the television supports a first generation certificate and a second bit of the binary data indicates whether the television supports a second generation certificate;
and determining the candidate certificate type supported by the television according to the first bit and the second bit of the binary data.
5. The method for authenticating a certificate according to claim 1, wherein the selecting process of the target certificate type further comprises:
the target certificate type is the first generation certificate if the reference certificate type includes only the first generation certificate;
the target certificate type is the second generation certificate if the reference certificate type includes only the second generation certificate.
6. The method for authenticating a certificate according to claim 1, wherein the selecting process of the target certificate type specifically includes:
if the candidate certificate type only comprises a first generation certificate, judging whether the reference certificate type comprises the first generation certificate or not;
the target certificate type is the first generation certificate if the reference certificate type includes the first generation certificate.
7. The method for authenticating a certificate according to claim 1, wherein the selecting process of the target certificate type specifically includes:
if the candidate certificate type only comprises a second generation certificate, judging whether the reference certificate type comprises the second generation certificate or not;
if the reference certificate type includes the second generation certificate, the target certificate type is the second generation certificate.
8. A computer-readable storage medium storing one or more programs executable by one or more processors to perform the steps in the method of authenticating a certificate as claimed in any one of claims 1 to 7.
9. A television, comprising: a processor and a memory and a communication bus; the memory has stored thereon a computer readable program executable by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements the steps in the certificate authentication method as claimed in any one of claims 1 to 7.
CN202011535707.4A 2020-12-23 2020-12-23 Certificate authentication method, storage medium and television Active CN114666665B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011535707.4A CN114666665B (en) 2020-12-23 2020-12-23 Certificate authentication method, storage medium and television

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011535707.4A CN114666665B (en) 2020-12-23 2020-12-23 Certificate authentication method, storage medium and television

Publications (2)

Publication Number Publication Date
CN114666665A CN114666665A (en) 2022-06-24
CN114666665B true CN114666665B (en) 2023-08-01

Family

ID=82025595

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011535707.4A Active CN114666665B (en) 2020-12-23 2020-12-23 Certificate authentication method, storage medium and television

Country Status (1)

Country Link
CN (1) CN114666665B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738415A (en) * 2005-08-25 2006-02-22 上海交通大学 Digital television with separate device and card conditional receiving method based on smart card
CN2884423Y (en) * 2005-12-30 2007-03-28 康佳集团股份有限公司 DVD video recorder
CN201509269U (en) * 2009-10-26 2010-06-16 北京视博数字电视科技有限公司 Condition receiving system, terminal device and front end thereof
CN103051936A (en) * 2012-12-25 2013-04-17 深圳市九洲电器有限公司 Condition receiving method of set-top box (STB), STB and broadcasting and television server
CN104602048A (en) * 2015-02-13 2015-05-06 深圳国微技术有限公司 Conditional access module and verification method based on same
CN105635759A (en) * 2016-01-27 2016-06-01 深圳国微技术有限公司 Output content protection method and condition receiving module
WO2017092700A1 (en) * 2015-12-03 2017-06-08 国家新闻出版广电总局广播科学研究院 Condition receiving method and system for intelligent operating system
CN111641873A (en) * 2019-03-01 2020-09-08 深圳Tcl数字技术有限公司 Method and system for unlocking television developer mode and readable storage medium

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335641A (en) * 2007-06-29 2008-12-31 华为技术有限公司 Method, apparatus and system for updating apparatus
US20100077208A1 (en) * 2008-09-19 2010-03-25 Microsoft Corporation Certificate based authentication for online services
CN101719910B (en) * 2009-11-16 2015-02-11 北京数字太和科技有限责任公司 Terminal equipment for realizing content protection and transmission method thereof
GB2489672A (en) * 2011-03-28 2012-10-10 Sony Corp Authentication certificate distribution to set top boxes
CN102802036B (en) * 2012-07-26 2015-04-29 深圳创维-Rgb电子有限公司 System and method for identifying digital television
CN105678118B (en) * 2014-11-19 2019-05-10 阿里巴巴集团控股有限公司 A kind of software version generation method and device containing digital certificate
CN108243141A (en) * 2016-12-23 2018-07-03 乐视汽车(北京)有限公司 Vehicle termination programme upgrade method, device and vehicle termination
CN106953867B (en) * 2017-03-29 2020-09-22 深圳Tcl数字技术有限公司 CI Plus certificate authentication method, authentication device and television equipment
CN107948186A (en) * 2017-12-13 2018-04-20 山东浪潮商用系统有限公司 A kind of safety certifying method and device
CN109982150B (en) * 2017-12-27 2020-06-23 国家新闻出版广电总局广播科学研究院 Trust chain establishing method of intelligent television terminal and intelligent television terminal
CN110418309B (en) * 2019-07-30 2022-06-28 深圳成谷科技有限公司 Method, device and equipment for issuing vehicle-road cooperative certificate and vehicle-mounted unit
CN110380868A (en) * 2019-08-22 2019-10-25 广东浪潮大数据研究有限公司 A kind of communication means, device and communication system and storage medium
CN111611571A (en) * 2020-06-01 2020-09-01 支付宝(杭州)信息技术有限公司 Real-name authentication method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738415A (en) * 2005-08-25 2006-02-22 上海交通大学 Digital television with separate device and card conditional receiving method based on smart card
CN2884423Y (en) * 2005-12-30 2007-03-28 康佳集团股份有限公司 DVD video recorder
CN201509269U (en) * 2009-10-26 2010-06-16 北京视博数字电视科技有限公司 Condition receiving system, terminal device and front end thereof
CN103051936A (en) * 2012-12-25 2013-04-17 深圳市九洲电器有限公司 Condition receiving method of set-top box (STB), STB and broadcasting and television server
CN104602048A (en) * 2015-02-13 2015-05-06 深圳国微技术有限公司 Conditional access module and verification method based on same
WO2017092700A1 (en) * 2015-12-03 2017-06-08 国家新闻出版广电总局广播科学研究院 Condition receiving method and system for intelligent operating system
CN105635759A (en) * 2016-01-27 2016-06-01 深圳国微技术有限公司 Output content protection method and condition receiving module
CN111641873A (en) * 2019-03-01 2020-09-08 深圳Tcl数字技术有限公司 Method and system for unlocking television developer mode and readable storage medium

Also Published As

Publication number Publication date
CN114666665A (en) 2022-06-24

Similar Documents

Publication Publication Date Title
US10310576B2 (en) Power feeding system and power feed control method
CN110336774B (en) Mixed encryption and decryption method, equipment and system
US20150222438A1 (en) System and method for data authentication among processors
CN103069384A (en) Host device and method for securely booting the host device with operating system code loaded from a storage device
US20170155514A1 (en) Methods and apparatus to provide for efficient and secure software updates
KR101904303B1 (en) Security software authentication and verification
CN107508679B (en) Binding and authentication method for intelligent terminal main control chip and encryption chip
CN105512576A (en) Method for secure storage of data and electronic equipment
JP5613596B2 (en) Authentication system, terminal device, authentication server, and program
CN101278299A (en) Computing system feature activation mechanism
CN114868123A (en) Non-contact card personal identification system
CN110190964B (en) Identity authentication method and electronic equipment
CN103701977A (en) Portable electronic device, communication system and information authentication method
CN109714769B (en) Information binding method, device, equipment and storage medium
US20210091945A1 (en) Key Processing Method and Apparatus
CN111918274A (en) Code number configuration and management method and device, electronic equipment and readable storage medium
CN110856170B (en) Data transmission method and device and communication system of Internet of things
US10080139B2 (en) Information sending method and apparatus, terminal device, and system
CN112148314A (en) Mirror image verification method, device, equipment and storage medium of embedded system
CN103592927A (en) Method for binding product server and service function through license
CN109508529B (en) Method for realizing safety starting verification of payment terminal
CN114430346A (en) Login method and device and electronic equipment
CN102498493B (en) Method for using rights to contents
CN109889334A (en) Embedded firmware encrypting method, apparatus, wifi equipment and storage medium
CN114666665B (en) Certificate authentication method, storage medium and television

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant