CN105683981A - 一种安全交互方法和设备 - Google Patents

一种安全交互方法和设备 Download PDF

Info

Publication number
CN105683981A
CN105683981A CN201480001049.7A CN201480001049A CN105683981A CN 105683981 A CN105683981 A CN 105683981A CN 201480001049 A CN201480001049 A CN 201480001049A CN 105683981 A CN105683981 A CN 105683981A
Authority
CN
China
Prior art keywords
processor
mode
safe mode
under
worked
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201480001049.7A
Other languages
English (en)
Other versions
CN105683981B (zh
Inventor
利文浩
夏虞斌
陈海波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN105683981A publication Critical patent/CN105683981A/zh
Application granted granted Critical
Publication of CN105683981B publication Critical patent/CN105683981B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/20Handling requests for interconnection or transfer for access to input/output bus
    • G06F13/28Handling requests for interconnection or transfer for access to input/output bus using burst mode transfer, e.g. direct memory access DMA, cycle steal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/40Bus structure
    • G06F13/4004Coupling between buses
    • G06F13/4022Coupling between buses using switching circuits, e.g. switching matrix, connection or expansion network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

一种安全交互方法和设备,其中安全交互方法,包括:处理器接收应用程序发送的安全处理请求,应用程序工作于普通模式下,处理器接收到安全处理请求时工作于普通模式下;处理器根据安全处理请求从普通模式切换到安全模式下;工作于安全模式下的处理器将数据信息读入到工作于安全模式下的内存中,数据信息是工作于安全模式下的处理器解析安全处理请求后生成的数据;工作于安全模式下的处理器控制被访问设备根据工作于安全模式下的内存中存储的数据信息进行工作,被访问设备工作于普通模式下且被访问设备只有在处理器工作于安全模式下时才响应该处理器的控制,被访问设备为应用程序需要调用进行工作的设备。

Description

PCT国内申请,说明书已公开。

Claims (20)

  1. PCT国内申请,权利要求书已公开。
CN201480001049.7A 2014-08-21 2014-08-21 一种安全交互方法和设备 Active CN105683981B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/084893 WO2016026113A1 (zh) 2014-08-21 2014-08-21 一种安全交互方法和设备

Publications (2)

Publication Number Publication Date
CN105683981A true CN105683981A (zh) 2016-06-15
CN105683981B CN105683981B (zh) 2018-10-30

Family

ID=55350105

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201480001049.7A Active CN105683981B (zh) 2014-08-21 2014-08-21 一种安全交互方法和设备

Country Status (6)

Country Link
US (1) US10499248B2 (zh)
EP (1) EP3173967B1 (zh)
JP (1) JP6571168B2 (zh)
KR (1) KR101952226B1 (zh)
CN (1) CN105683981B (zh)
WO (1) WO2016026113A1 (zh)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111566644A (zh) * 2017-12-27 2020-08-21 西门子股份公司 用于硬件安全性模块的接口
CN111625815A (zh) * 2020-05-26 2020-09-04 牛津(海南)区块链研究院有限公司 一种基于可信执行环境的数据交易方法及装置
CN112711452A (zh) * 2019-10-24 2021-04-27 华为技术有限公司 一种图像显示方法与电子设备
US20210264065A1 (en) * 2018-06-28 2021-08-26 Nordic Semiconductor Asa Secure peripheral interconnect
US11366940B2 (en) 2018-06-28 2022-06-21 Nordic Semiconductor Asa Secure-aware bus system
CN115422554A (zh) * 2022-10-25 2022-12-02 支付宝(杭州)信息技术有限公司 请求处理方法、编译方法和可信计算系统
US11675526B2 (en) 2018-04-20 2023-06-13 Nordic Semiconductor Asa Memory-access control
US11698995B2 (en) 2018-06-28 2023-07-11 Nordic Semiconductor Asa Peripheral access on a secure-aware bus system

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106933751B (zh) * 2015-12-29 2019-12-24 澜起科技股份有限公司 用于保护动态随机访问存储器的方法和设备
RU2634179C1 (ru) 2016-12-12 2017-10-24 Акционерное общество "Лаборатория Касперского" Способ и система для доверенного доведения информации до пользователя
US10496853B2 (en) * 2017-06-30 2019-12-03 Phoenix Technologies Ltd. Securing a host machine against direct memory access (DMA) attacks via expansion card slots
WO2019042022A1 (zh) * 2017-08-28 2019-03-07 天地融科技股份有限公司 一种安全显示方法、装置和安全终端
CN111712815A (zh) * 2018-08-14 2020-09-25 华为技术有限公司 人工智能ai处理方法和ai处理装置
DE102018220284A1 (de) * 2018-11-26 2020-05-28 Infineon Technologies Ag Gesicherte recheneinrichtung
CN114041133A (zh) * 2019-06-21 2022-02-11 华为技术有限公司 一种集成芯片及数据处理方法
EP3822836A1 (en) 2019-11-12 2021-05-19 Koninklijke Philips N.V. Device and method for secure communication
US11983418B2 (en) * 2022-06-27 2024-05-14 Western Digital Technologies, Inc. Security indicator on a data storage device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100031320A1 (en) * 2008-02-08 2010-02-04 Microsoft Corporation User indicator signifying a secure mode
US8001592B2 (en) * 2007-05-09 2011-08-16 Sony Computer Entertainment Inc. Methods and apparatus for accessing resources using a multiprocessor in a trusted mode
US20130145475A1 (en) * 2011-12-02 2013-06-06 Samsung Electronics Co., Ltd. Method and apparatus for securing touch input
US8621242B2 (en) * 2004-06-11 2013-12-31 Arm Limited Display of a verification image to confirm security
CN103532938A (zh) * 2013-09-29 2014-01-22 东莞宇龙通信科技有限公司 应用数据保护的方法和系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1329787B1 (en) * 2002-01-16 2019-08-28 Texas Instruments Incorporated Secure mode indicator for smart phone or PDA
US7832004B2 (en) * 2006-08-10 2010-11-09 Microsoft Corporation Secure privilege elevation by way of secure desktop on computing device
GB2445373B (en) * 2007-01-03 2010-12-29 Advanced Risc Mach Ltd A data processing apparatus and method for managing access to a display buffer
CN101997956A (zh) 2009-08-17 2011-03-30 联想(北京)有限公司 一种移动终端切换工作模式的方法及移动终端
US20150161600A1 (en) * 2009-10-26 2015-06-11 Gmx Sas Transactor for use in connection with transactions involving secure and non-secure information
KR101925806B1 (ko) * 2011-12-02 2018-12-07 삼성전자 주식회사 보안 방법 및 장치
US20130301830A1 (en) * 2012-05-08 2013-11-14 Hagai Bar-El Device, system, and method of secure entry and handling of passwords
KR20140023606A (ko) * 2012-08-16 2014-02-27 삼성전자주식회사 트러스트 존에 의한 실행 환경에서 결제 요청을 처리하는 디바이스 및 방법

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8621242B2 (en) * 2004-06-11 2013-12-31 Arm Limited Display of a verification image to confirm security
US8001592B2 (en) * 2007-05-09 2011-08-16 Sony Computer Entertainment Inc. Methods and apparatus for accessing resources using a multiprocessor in a trusted mode
US20100031320A1 (en) * 2008-02-08 2010-02-04 Microsoft Corporation User indicator signifying a secure mode
CN101939750A (zh) * 2008-02-08 2011-01-05 微软公司 表示安全模式的用户指示器
US20130145475A1 (en) * 2011-12-02 2013-06-06 Samsung Electronics Co., Ltd. Method and apparatus for securing touch input
CN103532938A (zh) * 2013-09-29 2014-01-22 东莞宇龙通信科技有限公司 应用数据保护的方法和系统

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11755719B2 (en) 2017-12-27 2023-09-12 Siemens Aktiengesellschaft Interface for a hardware security module
CN111566644A (zh) * 2017-12-27 2020-08-21 西门子股份公司 用于硬件安全性模块的接口
US11675526B2 (en) 2018-04-20 2023-06-13 Nordic Semiconductor Asa Memory-access control
US11537762B2 (en) * 2018-06-28 2022-12-27 Nordic Semiconductor Asa Secure peripheral interconnect
US11698995B2 (en) 2018-06-28 2023-07-11 Nordic Semiconductor Asa Peripheral access on a secure-aware bus system
US20210264065A1 (en) * 2018-06-28 2021-08-26 Nordic Semiconductor Asa Secure peripheral interconnect
US11366940B2 (en) 2018-06-28 2022-06-21 Nordic Semiconductor Asa Secure-aware bus system
WO2021077882A1 (zh) * 2019-10-24 2021-04-29 华为技术有限公司 一种图像显示方法与电子设备
CN112711452A (zh) * 2019-10-24 2021-04-27 华为技术有限公司 一种图像显示方法与电子设备
CN112711452B (zh) * 2019-10-24 2023-11-03 华为技术有限公司 一种图像显示方法与电子设备
US11948233B2 (en) 2019-10-24 2024-04-02 Huawei Technologies Co., Ltd. Image display method and electronic device
CN111625815A (zh) * 2020-05-26 2020-09-04 牛津(海南)区块链研究院有限公司 一种基于可信执行环境的数据交易方法及装置
CN111625815B (zh) * 2020-05-26 2023-09-26 牛津(海南)区块链研究院有限公司 一种基于可信执行环境的数据交易方法及装置
CN115422554A (zh) * 2022-10-25 2022-12-02 支付宝(杭州)信息技术有限公司 请求处理方法、编译方法和可信计算系统

Also Published As

Publication number Publication date
JP2017530450A (ja) 2017-10-12
KR101952226B1 (ko) 2019-02-26
US20170164201A1 (en) 2017-06-08
EP3173967A1 (en) 2017-05-31
EP3173967B1 (en) 2019-06-26
US10499248B2 (en) 2019-12-03
KR20170044685A (ko) 2017-04-25
EP3173967A4 (en) 2017-05-31
JP6571168B2 (ja) 2019-09-04
WO2016026113A1 (zh) 2016-02-25
CN105683981B (zh) 2018-10-30

Similar Documents

Publication Publication Date Title
CN105683981A (zh) 一种安全交互方法和设备
US11321452B2 (en) Execution environment virtualization method and apparatus and virtual execution environment access method and apparatus
WO2014027859A1 (en) Device and method for processing transaction request in processing environment of trust zone
CN102346818B (zh) 一种用软件实现的计算机网络环境隔离系统
CN106874232B (zh) 通用串行总线usb的充电方法、装置及终端
EP3436947B1 (en) Secure driver platform
CN103870749A (zh) 一种实现虚拟机系统的安全监控系统及方法
CN113239329A (zh) 一种用于移动端应用程序的可信执行环境的实现系统
CN112329019A (zh) 基于TrustZone的编程方法、终端设备及存储介质
CN109347876A (zh) 一种安全防御方法及相关装置
CN111651763B (zh) 进程监控方法、装置、电子设备及存储介质
EP4273731A1 (en) Information processing method and apparatus
CN111913773A (zh) Nfc卡控制方法、控制装置及电子设备
CN114826785B (zh) 一种动态防护方法、系统级芯片、电子设备及介质
CN110933057B (zh) 物联网安全终端及其安全控制方法
CN113591139A (zh) 文件访问控制方法与装置
CN111651764A (zh) 进程监控方法、装置、电子设备及存储介质
CN114666442B (zh) 工作模式切换方法、装置、设备及存储介质
CN110287734B (zh) 安全通信节点的设置方法、装置、终端及存储介质
CN114302399B (zh) 一种wifi共享热点的控制方法及装置、存储介质
WO2022204873A1 (zh) 电子装置、系统级芯片和物理核分配方法
CN116611053A (zh) 可信执行环境实现方法及装置、终端设备
WO2020034076A1 (zh) 一种数据处理方法及装置
CN113486331A (zh) Api调用请求处理方法、装置、电子设备及可读存储介质
CN112616177A (zh) 网络控制方法、装置、存储介质以及终端

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant