BR112015006794A2 - método e aparelho para verificação de terminal - Google Patents

método e aparelho para verificação de terminal

Info

Publication number
BR112015006794A2
BR112015006794A2 BR112015006794A BR112015006794A BR112015006794A2 BR 112015006794 A2 BR112015006794 A2 BR 112015006794A2 BR 112015006794 A BR112015006794 A BR 112015006794A BR 112015006794 A BR112015006794 A BR 112015006794A BR 112015006794 A2 BR112015006794 A2 BR 112015006794A2
Authority
BR
Brazil
Prior art keywords
terminal
server
authenticity
secure element
verification
Prior art date
Application number
BR112015006794A
Other languages
English (en)
Other versions
BR112015006794B1 (pt
Inventor
Hong Feng
Lin Junqi
Zhu Yifan
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of BR112015006794A2 publication Critical patent/BR112015006794A2/pt
Publication of BR112015006794B1 publication Critical patent/BR112015006794B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • AHUMAN NECESSITIES
    • A01AGRICULTURE; FORESTRY; ANIMAL HUSBANDRY; HUNTING; TRAPPING; FISHING
    • A01BSOIL WORKING IN AGRICULTURE OR FORESTRY; PARTS, DETAILS, OR ACCESSORIES OF AGRICULTURAL MACHINES OR IMPLEMENTS, IN GENERAL
    • A01B1/00Hand tools
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Power Engineering (AREA)
  • Mathematical Physics (AREA)
  • Mechanical Engineering (AREA)
  • Soil Sciences (AREA)
  • Environmental Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

resumo patente de invenção: "método e aparelho para verificação de terminal". a presente invenção refere-se a um método e um aparelho para verificar um terminal e pertence a um campo de tecnologia computacional. o método inclui: estabelecer um canal seguro com um servidor através de um elemento seguro no terminal; enviar parâmetros originais de hardware de terminal no elemento seguro ao servidor através do canal seguro utilizando-se o elemento seguro, sendo que o servidor é configurado para retroalimentar as informações de identificação de acordo com os parâmetros de hardware de terminal; e determinar um resultado da verificação de uma autenticidade do terminal de acordo com as informações de identificação retroalimentadas pelo servidor. o aparelho inclui: um módulo de estabelecimento de canal, um módulo de envio de parâmetro e um módulo de determinação de resultado. a presente descrição resolve o problema quanto ao programa de aplicação de verificação não poder identificar a autenticidade do terminal devido à degradação do desempenho do terminal e alcança o efeito quanto à precisão da autenticidade da verificação do terminal ser melhorada.
BR112015006794-8A 2014-10-31 2015-01-21 Método e aparelho para verificar um terminal BR112015006794B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201410602394.8A CN104484593B (zh) 2014-10-31 2014-10-31 终端验证方法及装置
CN201410602394.8 2014-10-31
PCT/CN2015/071248 WO2016065749A1 (zh) 2014-10-31 2015-01-21 终端验证方法及装置

Publications (2)

Publication Number Publication Date
BR112015006794A2 true BR112015006794A2 (pt) 2017-07-04
BR112015006794B1 BR112015006794B1 (pt) 2022-07-26

Family

ID=52759134

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112015006794-8A BR112015006794B1 (pt) 2014-10-31 2015-01-21 Método e aparelho para verificar um terminal

Country Status (8)

Country Link
EP (1) EP3016349B1 (pt)
JP (1) JP6126755B2 (pt)
KR (1) KR101642019B1 (pt)
CN (1) CN104484593B (pt)
BR (1) BR112015006794B1 (pt)
MX (1) MX361298B (pt)
RU (1) RU2608187C2 (pt)
WO (1) WO2016065749A1 (pt)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104794626B (zh) * 2015-04-28 2018-09-11 广东欧珀移动通信有限公司 一种基于硬件信息的防伪方法和装置
KR102446384B1 (ko) * 2015-09-18 2022-09-22 삼성전자주식회사 사용자 단말 및 서버 장치
CN106919856B (zh) * 2015-12-25 2020-01-07 展讯通信(上海)有限公司 安全移动终端
CN106255102B (zh) * 2016-07-26 2019-12-27 Oppo广东移动通信有限公司 一种终端设备的鉴定方法及相关设备
CN106331337B (zh) * 2016-08-22 2019-11-08 北京小米移动软件有限公司 终端外设的启动方法及装置
JP6888445B2 (ja) * 2017-07-10 2021-06-16 大日本印刷株式会社 セキュアエレメント、コンピュータプログラム、デバイス、サーバ及びトラステッドアプリケーションのインストレーション方法
US20230015049A1 (en) * 2019-12-31 2023-01-19 Service Lee Technologies Pvt. Ltd. System and method for determining authenticity of a mobile device

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030059773A (ko) * 2003-06-16 2003-07-10 주식회사 아이오셀 정보처리 단말기
RU2354066C2 (ru) * 2003-11-07 2009-04-27 Телеком Италия С.П.А. Способ и система для аутентификации пользователя системы обработки данных
CN1697424A (zh) * 2005-05-09 2005-11-16 朱文和 一种基于十进制通信号码进行私有安全数据通信的方法
EP1811421A1 (en) * 2005-12-29 2007-07-25 AXSionics AG Security token and method for authentication of a user with the security token
CN100533457C (zh) * 2006-01-18 2009-08-26 株式会社Pfu 目标设备、用于管理设备的方法和系统以及外部设备
KR100920644B1 (ko) * 2008-01-25 2009-10-07 주식회사 케이티 Usim 카드 이동에 따른 이동통신 단말 업데이트를 위한시스템, 장치 및 방법
EA016997B1 (ru) * 2008-05-14 2012-09-28 Шин, Елена Ильинична Способ дистанционной аутентификации пользователя в компьютерных сетях для осуществления защищенных транзакций с использованием мобильного телефона
JP2012520027A (ja) * 2009-03-06 2012-08-30 インターデイジタル パテント ホールディングス インコーポレイテッド 無線装置のプラットフォームの検証と管理
US20100306531A1 (en) * 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
JP2011197912A (ja) * 2010-03-18 2011-10-06 Dainippon Printing Co Ltd シンクライアントシステム、完全性検証サーバ、プログラム、記憶媒体、シンクライアント通信中継方法
KR101523420B1 (ko) * 2010-04-12 2015-05-27 인터디지탈 패튼 홀딩스, 인크 부팅 처리에서의 단계화 제어 해제
JP2012009938A (ja) * 2010-06-22 2012-01-12 Toshiba Tec Corp 情報処理装置及びプログラム
CN103067333B (zh) * 2011-10-18 2016-03-30 华为终端有限公司 验证机顶盒接入身份的方法和认证服务器
KR20140050322A (ko) * 2012-10-19 2014-04-29 삼성전자주식회사 사용자 디바이스의 고유 식별자 제공 방법 및 장치
KR20140098872A (ko) * 2013-01-31 2014-08-08 남궁용주 모바일 nfc단말기 웹 서비스를 위한 바이오인식과 tsm 기반의 보안 시스템 및 방법
CN105229965B (zh) * 2013-05-15 2018-10-09 三菱电机株式会社 设备真伪判定系统以及设备真伪判定方法
CN103646044A (zh) * 2013-11-19 2014-03-19 北京奇虎科技有限公司 移动终端鉴别方法及装置
CN103841239B (zh) * 2014-03-12 2016-08-24 北京安兔兔科技有限公司 终端真伪验证方法及装置

Also Published As

Publication number Publication date
CN104484593A (zh) 2015-04-01
RU2608187C2 (ru) 2017-01-17
WO2016065749A1 (zh) 2016-05-06
MX361298B (es) 2018-11-30
KR101642019B1 (ko) 2016-07-22
EP3016349A1 (en) 2016-05-04
JP2017503289A (ja) 2017-01-26
BR112015006794B1 (pt) 2022-07-26
MX2015003764A (es) 2016-08-01
CN104484593B (zh) 2017-10-20
RU2015111264A (ru) 2016-10-20
KR20160064033A (ko) 2016-06-07
JP6126755B2 (ja) 2017-05-10
EP3016349B1 (en) 2018-10-17

Similar Documents

Publication Publication Date Title
BR112015006794A2 (pt) método e aparelho para verificação de terminal
PH12020500435A1 (en) Document verification and identity verification method and device
PH12019501715A1 (en) Digital certificate management method and apparatus, and electronic device
BR112018009007A8 (pt) método e sistema para processamento de uma transação de protocolo de confiança em uma rede de processamento de transação
BR112016017947A2 (pt) Método implementado por computador, dispositivo de acesso, e, sistema
GB2525719A8 (en) Method and system for providing a vulnerability management and verification service
BR112018077230A2 (pt) sistemas e métodos para identificar conteúdo correspondente
AR105404A1 (es) Sistema y método para validar la autoría de una sesión de firma electrónica
BR112015000622A2 (pt) método e dispositivo para ocultar informação de privacidade
BR112016014214A2 (pt) Gerenciamento de calor e de energia com codificação de vídeo
BR112014007113A8 (pt) Autenticação para um dispositivo computacional baseada em reconhecimento facial
MX359948B (es) Metodo y aparato para procesar video de vigilancia.
SG11201804033RA (en) Information recommendation method and apparatus
BR112015032275A2 (pt) método e aparelho para fornecer informação
BR112017022983A2 (pt) incorporar informações de cima para baixo em redes neurais profundas via termo polarização
BR112015016294A2 (pt) dispositivo e método para criação de terminal
BR112016017306B1 (pt) Métodos e aparelho para avaliar uma qualidade de conectividade de extremidade a extremidade para um dispositivo de comunicação sem fio, e memória legível por computador
GB2533511A (en) Method of establishing a trusted identity for an agent device
EP4246926A3 (en) Domain name operation verification code generation and/or verification
BR112019002915A2 (pt) método e dispositivo de comunicação de dados
WO2016073457A3 (en) Identifying a potential ddos attack using statistical analysis
MX2018003580A (es) Aceleracion de la verificacion del estado de un certificado en linea con un servicio de sugerencias de internet.
BR112015019056A2 (pt) sistemas e métodos para realização de controle de ganho
BR112016001666A2 (pt) Método e aparelho de comando de voz
BR112017016114A2 (pt) método para tratar adaptação de taxa de codec em uma rede de comunicação, dispositivo sem fio, nó de rede, programa de computador, e, produto de programa de computador.

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 21/01/2015, OBSERVADAS AS CONDICOES LEGAIS