CN107533603A - SMS processing method, device and terminal - Google Patents

SMS processing method, device and terminal Download PDF

Info

Publication number
CN107533603A
CN107533603A CN201580079559.0A CN201580079559A CN107533603A CN 107533603 A CN107533603 A CN 107533603A CN 201580079559 A CN201580079559 A CN 201580079559A CN 107533603 A CN107533603 A CN 107533603A
Authority
CN
China
Prior art keywords
short message
tee
terminal
ree
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201580079559.0A
Other languages
Chinese (zh)
Inventor
李国庆
常新苗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN107533603A publication Critical patent/CN107533603A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The embodiment of the present invention provides a kind of SMS processing method, device and terminal.Judge whether the terminal is provided with short message safe handling and marks in REE by terminal;If so, the terminal is handled the short message in TEE;Otherwise, the terminal stores the short message into REE storage;So that terminal only needs to handle specific short message in TEE;Compared with all short messages that terminal receives all carry out processing by the SMS module in TEE, it can both ensure the security of the short message comprising confidential information, reduce TEE load again.

Description

SMS processing method, device and terminal Technical field
The present embodiments relate to the communication technology more particularly to a kind of SMS processing methods, device and terminal.
Background technique
Recently as the development of the communication technology, the decline of terminal cost, more and more people's using terminal converses and short message.Wherein, short message (SMS, Short-Message Service) is the Communications service that a kind of using terminal sends and receives finite length text information.
In the prior art, short message is usually applied to user identity authentication.For example, China Mobile, online business hall, website supports short message verification code to log in;PC (PC, the Personal Computer) end of Alipay needs to use the verifying means except short message verification code as payment cipher;By wechat financing it is logical transfer accounts withdraw deposit when, need using short message verification code etc..In addition, short message can also be used to send the confidential information such as account between users.In short, may be comprising having the confidential information of important value to user in short message.In the prior art, it in order to improve the safety of short message, receives, judgement and processing short message are all handled in credible performing environment, results in TEE overload.
Summary of the invention
The embodiment of the present invention provides a kind of SMS processing method, device and terminal, to solve the problems, such as TEE heavier loads in the prior art.
In a first aspect, the embodiment of the present invention provides a kind of SMS processing method, the method is executed by terminal, and the terminal includes richness performing environment REE and credible performing environment TEE, which comprises
The terminal receives short message in REE;
The terminal judges whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
If so, the terminal is handled the short message in TEE;
If it is not, then the terminal stores the short message into the storage of REE.
With reference to first aspect, in the first mode in the cards of first aspect, the terminal is received in REE before short message, further includes:
The terminal, which determines, to be needed to receive information by short message mode, and the short message safe handling label is arranged.
With reference to first aspect or the first mode in the cards of first aspect, in second of mode in the cards of first aspect, the terminal is handled the short message in TEE, comprising:
The terminal stores the short message into the trusted storage of the TEE.
With reference to first aspect or first aspect the first to second of any mode in the cards, in the third mode in the cards of first aspect, the terminal is handled the short message in TEE, comprising:
The terminal judges whether the short message includes preset keyword in TEE;
If so, the terminal sends the identifying code in the short message to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the terminal stores the short message into the storage of the REE.
Second with reference to first aspect or the third mode in the cards, in the 4th kind of mode in the cards of first aspect, after the terminal sends the identifying code in the short message in TEE to authentication server, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the method also includes:
The terminal stores the short message in the trusted storage into the storage of the REE.
Second with reference to first aspect is to the 4th kind of any mode in the cards, in the 5th kind of mode in the cards of first aspect, the terminal is sent in TEE to authentication server after the identifying code in the short message, or after the terminal stores the short message into the trusted storage of the TEE, further includes:
The label of short message safe handling described in the terminal deletion.
With reference to first aspect or first aspect the first to the 5th kind of any mode in the cards, in the 6th kind of mode in the cards of first aspect, the terminal judges whether the terminal is provided with short message safe handling label in REE, comprising:
When the terminal judges whether the terminal is provided with short message safe handling label in REE, judge whether the sender number of the short message is preset number;
If so, the terminal is handled the short message in TEE.
With reference to first aspect the third is to the 5th kind of any mode in the cards, and in the 7th kind of mode in the cards of first aspect, the terminal judges whether the short message includes default pass in TEE Before key word, further includes:
The terminal judges whether the sender number of the short message is preset number in TEE;
If so, the terminal judges whether the short message includes preset keyword in TEE.
Second aspect, the embodiment of the present invention provide a kind of SMS processing method, and the method is executed by terminal, and the terminal includes richness performing environment REE and credible performing environment TEE, which comprises
The terminal receives radio interface layer RIL message in REE;
The terminal judges whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate received RIL message and handles in TEE;
If being provided with the short message safe handling to mark, the terminal judges whether the RIL message includes short message in TEE;
When the RIL message includes short message, the terminal is handled the short message in the RIL message in TEE;
When the RIL message does not include short message, the terminal is handled the RIL message in REE;
If the not set short message safe handling label, the terminal are handled the RIL message in REE.
In conjunction with second aspect, in the first mode in the cards of second aspect, the terminal is received in REE before RIL message, further includes:
The terminal, which determines, to be needed to receive information by short message mode, and the short message safe handling label is arranged.
In conjunction with the first of second aspect or second aspect mode in the cards, in second of mode in the cards of second aspect, the terminal is handled the short message in the RIL message in TEE, comprising:
The terminal stores the short message into the trusted storage of the TEE.
In conjunction with the first of second aspect or second aspect to second of any mode in the cards, in the third mode in the cards of second aspect, the terminal is handled the short message in the RIL message in TEE, comprising:
The terminal judges whether the short message includes preset keyword in TEE;
If so, the terminal sends the identifying code in the short message to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the terminal stores the short message into the storage of the REE.
In conjunction with second of second aspect or the third mode in the cards, in the 4th kind of mode in the cards of second aspect, after the terminal sends the identifying code in the short message in TEE to authentication server, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the method also includes:
The terminal stores the short message in the trusted storage into the storage of the REE.
In conjunction with second to the 4th kind any mode in the cards of second aspect, in the 5th kind of mode in the cards of second aspect, the terminal is sent in TEE to authentication server after the identifying code in the short message, or, after the terminal stores the short message into the trusted storage of the TEE, further includes:
The label of short message safe handling described in the terminal deletion.
In conjunction with second aspect the third to the 5th kind of any mode in the cards, in the 6th kind of mode in the cards of second aspect, before the terminal judges whether the short message includes preset keyword in TEE, further includes:
The terminal judges whether the sender number of the short message is preset number in TEE;
If so, the terminal judges whether the short message includes preset keyword in TEE.
The third aspect, the embodiment of the present invention provide a kind of short message processing device, and described device includes richness performing environment REE and credible performing environment TEE, described device include:
Receiving module, for receiving short message in REE;
Judgment module, for judging whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
First processing module, for being handled the short message in TEE when judgment module judgement is provided with short message safe handling label;
Second processing module, for when the judgment module judges not set short message safe handling label, the short message to be stored into the storage of REE.
In conjunction with the third aspect, in the first mode in the cards of the third aspect, the judgment module is also used to determination and needs to receive information by short message mode, and the short message safe handling label is arranged.
In conjunction with the first of the third aspect or the third aspect mode in the cards, in second of mode in the cards of the third aspect, the first processing module is handled the short message in TEE, comprising:
The short message is stored into the trusted storage of the TEE.
In conjunction with the first of the third aspect or the third aspect to second of any mode in the cards, in the third mode in the cards of the third aspect, the first processing module is handled the short message in TEE, comprising:
Judge whether the short message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
In conjunction with second of the third aspect or the third mode in the cards, in the 4th kind of mode in the cards of the third aspect, the first processing module is also used to:
After sending to authentication server the identifying code in the short message in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the short message in the trusted storage is stored into the storage of the REE.
In conjunction with second to the 4th kind any mode in the cards of the third aspect, in the 5th kind of mode in the cards of the third aspect, the judgment module, after being also used in the first processing module to send the identifying code in the short message to authentication server in TEE, or after storing the short message into the trusted storage of the TEE, the short message safe handling label is deleted.
In conjunction with the first of the third aspect or the third aspect to the 5th kind of any mode in the cards, in the 6th kind of mode in the cards of the third aspect, the judgment module judges whether the terminal is provided with short message safe handling label in REE, it include: when judging whether the terminal is provided with short message safe handling label in REE, to judge whether the sender number of the short message is preset number.
In conjunction with the third aspect the third to the 5th kind of any mode in the cards, in the 7th kind of mode in the cards of the third aspect, the first processing module judges whether the short message includes preset keyword in TEE, comprising: whether the sender number that the short message is judged in TEE is preset number;
If so, judging whether the short message includes preset keyword in TEE.
Fourth aspect, the embodiment of the present invention provide a kind of short message processing device, and described device includes richness performing environment REE and credible performing environment TEE, described device include:
Receiving module, for receiving radio interface layer RIL message in REE;
Judgment module, for judging whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate received RIL message and handles in TEE;
First processing module, for judging whether the RIL message includes short message in TEE when judgment module judgement is provided with short message safe handling label;
The first processing module is also used to handle the short message in the RIL message in TEE when the RIL message includes short message;
Second processing module, for being handled the RIL message in REE when the RIL message does not include short message;
The Second processing module is also used to handle the RIL message in REE when the judgment module judges not set short message safe handling label.
In conjunction with fourth aspect, in the first mode in the cards of fourth aspect, the judgment module is also used to determination and needs to receive information by short message mode, and the short message safe handling label is arranged.
In conjunction with the first of fourth aspect or fourth aspect mode in the cards, in second of mode in the cards of fourth aspect, the first processing module is handled the short message in the RIL message in TEE, comprising:
The short message is stored into the trusted storage of the TEE.
In conjunction with the first of fourth aspect or fourth aspect to second of any mode in the cards, in the third mode in the cards of fourth aspect, the first processing module is handled the short message in the RIL message in TEE, comprising:
Judge whether the short message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
In conjunction with second of fourth aspect or the third mode in the cards, in the 4th kind of mode in the cards of fourth aspect, the first processing module is also used to:
After sending to authentication server the identifying code in the short message in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the short message in the trusted storage is stored into the storage of the REE.
In conjunction with second to the 4th kind any mode in the cards of fourth aspect, in the 5th kind of mode in the cards of fourth aspect, the judgment module is also used to:
After the first processing module sends the identifying code in the short message to authentication server in TEE, alternatively, deleting the short message peace after the short message is stored into the trusted storage of the TEE Full processing label.
In conjunction with fourth aspect the third to the 5th kind of any mode in the cards, in the 6th kind of mode in the cards of fourth aspect, the first processing module judges whether the short message includes preset keyword in TEE, comprising:
Whether the sender number that the short message is judged in TEE is preset number;
If so, judging whether the short message includes preset keyword in TEE.
5th aspect, the embodiment of the present invention provide a kind of terminal, and the terminal includes richness performing environment REE and credible performing environment TEE, the terminal include: processor and memory;
The memory is executed instruction for storing, and when the terminal operating, is communicated between the processor and the memory;
The processor executes instruction described in calling, for performing the following operations:
Short message is received in REE;
Judge whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
If so, handling in TEE the short message;
If it is not, then the short message is stored into the storage of REE.
In conjunction with the 5th aspect, in the first mode in the cards of the 5th aspect, it is described receive short message in REE before, the processor also executes following operate:
It determines and needs to receive information by short message mode, and the short message safe handling label is set.
In conjunction with the 5th aspect or the first mode in the cards of the 5th aspect, in second of mode in the cards of the 5th aspect, the processor is handled the short message in TEE, comprising:
The short message is stored into the trusted storage of the TEE.
In conjunction with the first of the 5th aspect or the 5th aspect to second of any mode in the cards, in the third mode in the cards of the 5th aspect, the processor is handled the short message in TEE, comprising:
Judge whether the short message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
In conjunction with second or the third mode in the cards of the 5th aspect, at the 4th kind of the 5th aspect In mode in the cards, after the identifying code sent in TEE to authentication server in the short message, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the processor also executes following operation:
The short message in the trusted storage is stored into the storage of the REE.
In conjunction with second to the 4th kind any mode in the cards of the 5th aspect, in the 5th kind of mode in the cards of the 5th aspect, after the identifying code sent in TEE to authentication server in the short message, or after storing the short message into the trusted storage of the TEE, the processor also executes following operation:
Delete the short message safe handling label.
In conjunction with the first of the 5th aspect or the 5th aspect to the 5th kind of any mode in the cards, in the 6th kind of mode in the cards of the 5th aspect, the processor judges whether the terminal is provided with short message safe handling label in REE, comprising:
When judging whether the terminal is provided with short message safe handling label in REE, judge whether the sender number of the short message is preset number;
If so, handling in TEE the short message.
In conjunction with the 5th aspect the third to the 5th kind of any mode in the cards, in the 7th kind of mode in the cards of the 5th aspect, before the processor judges whether the short message includes preset keyword in TEE, further includes:
Whether the sender number that the short message is judged in TEE is preset number;
If so, judging whether the short message includes preset keyword in TEE.
6th aspect, the embodiment of the present invention provide a kind of terminal, and the terminal includes richness performing environment REE and credible performing environment TEE, the terminal include: processor and memory;
The memory is executed instruction for storing, and when the terminal operating, is communicated between the processor and the memory;
The processor executes instruction described in calling, for performing the following operations:
Radio interface layer RIL message is received in REE;
Judge whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate reception RIL message and handles in TEE;
If the short message safe handling label is arranged, judge whether the RIL message includes short message in TEE;
When the RIL message includes short message, the short message in the RIL message is handled in TEE;
When the RIL message does not include short message, the RIL message is handled in REE;
If the not set short message safe handling label, is handled the RIL message in REE.
In conjunction with the 6th aspect, in the first mode in the cards of the 6th aspect, the processor is received in REE before RIL message, further includes:
It determines and needs to receive information by short message mode, and the short message safe handling label is set.
In conjunction with the 6th aspect or the first mode in the cards of the 6th aspect, in second of mode in the cards of the 6th aspect, the processor is handled the short message in the RIL message in TEE, comprising:
The short message is stored into the trusted storage of the TEE.
In conjunction with the first of the 6th aspect or the 6th aspect to second of any mode in the cards, in the third mode in the cards of the 6th aspect, the processor is handled the short message in the RIL message in TEE, comprising:
Judge whether the short message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
In conjunction with second or the third mode in the cards of the 6th aspect, in the 4th kind of mode in the cards of the 6th aspect, after the identifying code sent in TEE to authentication server in the short message, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the processor also executes following operation:
The short message in the trusted storage is stored into the storage of the REE.
In conjunction with second to the 4th kind any mode in the cards of the 6th aspect, in the 5th kind of mode in the cards of the 6th aspect, after the identifying code sent in TEE to authentication server in the short message, or, after the short message is stored into the trusted storage of the TEE, the processor also executes following operation:
Delete the short message safe handling label.
In conjunction with the 6th aspect the third to the 5th kind of any mode in the cards, it is described to judge whether the short message includes preset keyword in TEE in the 6th kind of mode in the cards of the 6th aspect Before, the processor also executes following operation:
Whether the sender number that the short message is judged in TEE is preset number;
If so, judging whether the short message includes preset keyword in TEE.
The present invention provides a kind of SMS processing method, device and terminal, judge whether the terminal is provided with short message safe handling label in REE by terminal, it determines the need for handling short message in TEE, can not only guarantee the safety of the short message comprising confidential information, but also reduce the load of TEE.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, a brief description of the drawings needed to be used in the description of the embodiments or the prior art will be given below, apparently, drawings in the following description are some embodiments of the invention, for those of ordinary skill in the art, without creative efforts, it is also possible to obtain other drawings based on these drawings.
Fig. 1 is the structural schematic diagram of terminal of the present invention;
Fig. 2 is the flow chart of SMS processing method embodiment one of the present invention;
Fig. 3 is the flow chart of SMS processing method embodiment two of the present invention;
Fig. 4 is the flow chart of SMS processing method embodiment three of the present invention;
Fig. 5 is the flow chart of SMS processing method example IV of the present invention;
Fig. 6 is the structural schematic diagram of short message processing device embodiment one of the present invention;
Fig. 7 is the structural schematic diagram of terminal embodiment one of the present invention.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, following will be combined with the drawings in the embodiments of the present invention, technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiments are some of the embodiments of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, every other embodiment obtained by those of ordinary skill in the art without making creative efforts, shall fall within the protection scope of the present invention.
Fig. 1 is the structural schematic diagram of terminal of the present invention;As shown in Figure 1, terminal may include: processor (CPU, Central Processing Unit), public random access memory (RAM, Random-Access Memory), public peripheral hardware, public read-only memory (ROM, Read-Only Memory), communication unit, credible RAM, credible peripheral hardware, credible ROM.Processor includes common process core and credible Handle core;Rich performing environment REE includes: common process core, public RAM, public peripheral hardware, public ROM and communication unit;Credible performing environment TEE includes: trusted processes core, credible RAM, credible peripheral hardware, credible ROM.Wherein, public ROM and public RAM is the memory of REE, the memory (that is, trusted storage) that credible ROM and credible RAM are TEE;Communication unit is used for and opposite end (i.e. external equipment) interaction data.
It should be noted that common process core and trusted processes core can be the different core of the same CPU, or be also possible to the different CPU times of the same CPU in the present invention.In the present invention, the processor that processor executes that specific operation is equivalent in TEE processing core or TEE in TEE executes specific operation, and processor executes the processor that specific operation is equivalent in REE processing core or REE in REE and executes specific operation.
Fig. 2 is the flow chart of SMS processing method embodiment one of the present invention, as shown in Fig. 2, the method for the present embodiment may include:
Step 201, terminal receive short message in REE;
Wherein, the terminal includes REE and TEE.
Step 202, the terminal judge whether the terminal is provided with short message safe handling label in REE;
Wherein, the short message safe handling label is used to indicate the received short message and handles in TEE.
If so, 203 are thened follow the steps, it is no to then follow the steps 204.
Step 203, the terminal are handled the short message in TEE;
Step 204, the terminal store the short message into the storage of REE.
In the present invention, judge whether the terminal is provided with short message safe handling label in REE by terminal;If so, the terminal is handled the short message in TEE;Otherwise, the terminal stores the short message into the storage of REE;So that terminal only needs to handle specific short message in TEE;It compared with all short messages that terminal receives all are carried out processing by the SMS module in TEE, can not only guarantee the safety of the short message comprising confidential information, but also reduce the load of TEE.
Fig. 3 is the flow chart of SMS processing method embodiment two of the present invention, as shown in figure 3, the method for the present embodiment may include:
Step 301, terminal, which determine, to be needed to receive information by short message mode, and short message safe handling label is arranged;
Wherein, the short message safe handling label is used to indicate the received short message and handles in TEE.
Specifically, include one or more in terminal REE, e.g., the client applications (CA, Client Application) such as logical, Alipay of wechat financing.
Below by taking a CA as an example, when the CA needs to carry out payment relationship trading, input frame can be shown on a terminal screen and obtains short message verification code button.User, which clicks, obtains short message verification code button, i.e., sends short message acquisition request to the corresponding short message server of the CA, and later, terminal will receive the confidential information such as identifying code by short message mode.When obtaining short message verification code button when the user clicks, then terminal determination needs to receive information by short message mode.
At this time, the CA of terminal can with invocation framenort (Framework) (such as, radio interface layer (RIL, Radio Interface Layer) Java Framework or Native Framework) layer, or operating system (OS, Operating System) layer provide application programming interface (API, Application Programming Interface) be arranged in REE short message safe handling mark.When being provided with short message safe handling label, shows terminal when receiving short message, need the short message that will be received to be sent in the TEE of terminal and handle.Referring herein to Framework layers of Java, Framework layers of Native, OS layers be all software hierarchical structure in REE.
Optionally, terminal is when being arranged short message safe handling label, it can be using the number of the corresponding short message server of the CA as the corresponding telephone number of sender, that is: number of sender, it is sent to TA-C, wherein, TA-C is the trusted application that all short messages into TEE are uniformly processed in TEE.At the same time it can also which the Universally Unique Identifier of the corresponding trusted application of the CA (TA, Trusted Application) (UUID, Universally Unique Identifier) is sent to TA-C.
Step 302, the terminal receive short message in REE;
The short message that terminal receives in REE, including the short message comprising identifying code sent from the corresponding short message server of CA and other kinds of normal short message (being commonly intended to be distinguished with the short message comprising identifying code) herein, the short message received can all enter in the REE of terminal.
It should be noted that terminal can receive radio interface layer (RIL, Radio Interface Layer) message in REE, and a series of analyses and judgement are carried out to RIL message, to parse the short message for including in RIL.Here receive process are the corresponding movements sent before receiving the ordered broadcast (ordered broadcast) of short message to all applications for having registered short message reception permission.Such as in android system, terminal receives the message comprising short message by RIL module in REE, and the type analysis of all about RIL message, whether judgement comprising short message etc. is regarded as a part of short message receive process.
Step 303, the terminal judge whether the terminal is provided with short message safe handling mark in REE Note;
If so, thening follow the steps 304;Otherwise, step 307 is executed.
It is specifically as follows, is checked whether by OS layers or Java Framework layers and marked provided with short message safe handling.
Optionally, when the terminal judges whether the terminal is provided with short message safe handling label in REE, judge whether the sender number of short message is preset number.
Wherein, sender number corresponding to the CA of the short message safe handling label can be arranged in described sender number for triggering in step 301, that is, corresponding telephone number when short message server is as sender, is judged to send hair telephone number in REE by terminal and whether preset number is identical.
Preset number is the number relevant to safe handling short message is needed prestored in the terminal, i.e. preset number is the telephone number for prestoring SMS sender in the terminal.
Step 304, the terminal judge whether the short message includes preset keyword in TEE;
If so, thening follow the steps 305, otherwise, step 306 is executed.
It is already provided with short message safe handling label when determining in step 303, then shows that terminal is handled short message in TEE, then can directly judge whether short message includes preset keyword in TEE.Preset keyword for example can be " identifying code ", " Alipay ", " card number ", " password " " transferring accounts " " being transferred to " etc..
Specifically, whether can be determined by the TA-C in TEE in short message comprising preset keyword;Alternatively, whether TA-P determines in short message comprising preset keyword, wherein TA-P is in TEE with the associated trusted application of CA, i.e., the TA that UUID is identified in step 301.
Optionally, the preset keyword can be registered in advance into TA-C or in TA-P;Alternatively, the preset keyword is also possible in step 301, when CA sends the telephone number of short message server to TA-C, it is sent to TA-C together.
It should be noted that when in short message including preset keyword, it is determined that the short message includes confidential information;When not including preset keyword in short message, it is determined that the short message does not include confidential information.
Optionally, before step 304, further includes:
Step 3041, the terminal judge whether the sender number of short message is preset number, if sender number is identical as preset number, thens follow the steps 304 in TEE;If sender number is not identical as preset number, 306 are thened follow the steps.
Specifically, parsing the sender number for including in the short message by the TA-C in TEE, determine Whether the sender number for including in short message is identical as preset number.
Before TA-C parses sender number, needs to call TEE client (Client) API by Framework layers of Java (for example, before carrying out ordered broadcast to short message), short message is sent to TA-C.
It should be noted that, when the sender number of short message is not preset number, TA-C can notify Java Framework layers and handle short message by way of TEE Client API return value is arranged, for example, False can be set by the return value of TEE Client API;Alternatively, the short message can also be sent to Framework layers of Java by TA-C.
It should be noted that when the sender number of short message is not preset number, it is determined that the short message does not include confidential information and do not need to handle short message in TEE in short message to be stored to the storage to REE;When the sender number of short message is preset number, it is determined that the short message may include confidential information, need further to execute step 304 and judged.
It is understood that if perform the sender number that short message is judged in REE in step 303 whether be preset number optional step, no longer execution step 3041.
Further, optionally, before step 304, can also include:
Step 3042, the terminal store the short message into the trusted storage of the TEE.
When determining that being already provided with short message safe handling marks in step 303, then show that terminal is handled short message in TEE, it is possible to store short message into the trusted storage of TEE.
It should be noted that, after REE judgement is already provided with short message safe handling label in step 303, step 3042 can be executed, directly short message is stored into the trusted storage of TEE, as the beginning that short message is handled in TEE, i.e., sequence executes step 3042 and step 304 or sequence executes step 3042,3041 and step 304;It can not also include step 3042, directly short message is handled in TEE, execute step 304, or sequence executes step 3041 and 304.
Optionally, step 3042 can also execute after the step 304.
That is, when determining that the short message includes confidential information, short message is stored into the trusted storage of TEE when in short message including preset keyword.So, sequence is executed into step 304 and 3042, or sequence executes 3041,304 and 3042.
That is, step 3042 of the embodiment of the present invention can execute before including preset keyword judging short message, executed after can also including preset keyword judging short message.
It should be noted that the embodiment of the present invention is not specifically limited the specific execution time of step 3042, can any time before or after step 304,3041 carry out, details are not described herein.
Step 305, the terminal send the identifying code in the short message to authentication server in TEE, so that the authentication server verifies the identifying code.
Specifically: TA-C inquires its corresponding TA-P by the short message comprising identifying code, according to sender number, or the UUID of TA-C is directly issued according to CA when setting short message safe handling label, and the short message is issued TA-P;Identifying code in the short message is extracted by TA-P, and sends the identifying code to authentication server, so that authentication server verifies the identifying code.
Optionally, can also include: TA-P before step 305 establishes secure connection using key and authentication server.It can also include: that TA-P calls trusted user interface (TUI, Trusted User Interface) before establishing secure connection, allow users to input trading password by TUI, it should be noted that TUI is a kind of credible peripheral hardware.Wherein, key refers to that terminal and authentication server establish the unsymmetrical key that secure connection uses.
Correspondingly, TA-P extracts the identifying code in short message when TA-P establishes secure connection using key and authentication server, the identifying code is sent to authentication server, comprising:
TA-P sends the identifying code in trading password and the short message to authentication server, wherein trading password is the PIN code used for the payment of CA or while transferring accounts that user is arranged at the terminal.
It optionally, can also include: TA-P after step 305 according to verification result, control transaction interface, which jumps to, pays successfully or pay failure interface;If paying successfully, TA-P deletes the short message safe handling label;If payment failure, error reason is prompted in the terminal and the interface for obtaining short message verification code again is provided, to re-execute the steps 301- step 305, until being proved to be successful.
It should be noted that can also mark and delete by the short message safe handling, and when retransmitting short message acquisition request when paying unsuccessful, setting short message safe handling is marked.
Step 306, the terminal store the short message into the storage of the REE.
After step 305, that is, the processing in TEE is completed, at this point, terminal stores short message into the storage of REE.
It should be noted that step 306 can also include: to delete the short message in the trusted storage when executing optional step 3042 (that is, the terminal stores the short message into the trusted storage of the TEE).
It should be noted that, short message is stored into the condition into the storage of REE, it can also be, when performing optional step 3042, when judging that storage time of the short message in the trusted storage is greater than or equal to preset threshold, the terminal stores the short message in the trusted storage to the storage of the REE In, by deletion of the short message in the trusted storage.
Wherein, the preset threshold can be determined according to the validity period for the identifying code for including in the short message, can also be determined by the CA in step 301, and be sent to TA-C (or TA-P).Such as, the identifying code validity period of Alipay is 1 minute, when time so for the short message comprising Alipay identifying code in trusted storage is more than or equal to 1 minute, it can will be sent in REE storage and save, and delete the short message being stored in TEE trusted storage.
Optionally, TA-P can notify Java Framework layers, the processing to the short message is completed in terminal in TEE by way of TEE Client API return value is arranged.For example, True can be set by the return value of TEE Client API.
Step 307, the terminal are handled the short message in REE.
In the embodiment of the present invention, carrying out processing to the short message includes saving to the processing of the message progress comprising short message and by short message into the storage of REE.
It is appreciated that step 307 and step 306 are to exit the different modes of process, the step of not continuously performing.If step 303 judges not set short message safe handling label, step 307 is jumped directly to, the received process of short message is terminated;If step 303 judgement is provided with short message safe handling and marks, terminating the received process step of short message is 306, and no longer executes step 307.
It optionally, can also include: that the short message stored in the storage of REE is carried out in inbox plaintext and shows by the terminal after step 307.
In the present embodiment, determine that terminal is arranged short message safe handling and marks in REE by terminal, further, terminal determines whether the sender number of the short message is preset number, in the short message whether includes preset keyword in TEE;When above-mentioned two condition all meets, the terminal sends the identifying code in short message to authentication server in TEE, so that the authentication server verifies the identifying code;So that terminal can accurately identify the short message comprising confidential information in TEE, and initiate to verify to authentication server in TEE;To further improve the safety of the short message comprising confidential information under the premise of reducing TEE load.
Fig. 4 is the flow chart of SMS processing method embodiment three of the present invention, as shown in figure 4, the method for the present embodiment may include:
Step 401, terminal receive RIL message in REE;
Step 402, the terminal judge whether the terminal is provided with short message safe handling label in REE;
Wherein, the short message safe handling label is used to indicate received RIL message and handles in TEE;
If so, thening follow the steps 403;Otherwise, step 405 is executed.
Step 403, the terminal judge whether the RIL message includes short message in TEE;
If so, thening follow the steps 404, otherwise, step 405 is executed.
Step 404, the terminal are handled the short message in the RIL message in TEE;
Step 405, the terminal are handled the RIL message in REE.
In the present embodiment, judge whether the terminal is provided with short message safe handling label in REE by terminal;If short message safe handling is arranged to mark, the terminal judges whether the RIL message includes short message in TEE, handles in TEE the short message in the RIL message if including short message if RIL message;If not set short message safe handling label or RIL message do not include short message, the RIL message is handled in REE;So that terminal only needs to handle specific short message in TEE;It compared with all short messages that terminal receives all are carried out processing by the SMS module in TEE, can not only guarantee the safety of the short message comprising confidential information, but also reduce the load of TEE.
Fig. 5 is the flow chart of SMS processing method example IV of the present invention, as shown in figure 5, the method for the present embodiment may include:
Step 501, terminal, which determine, to be needed to receive information by short message mode, and short message safe handling label is arranged;
The short message safe handling label is used to indicate received RIL message and handles in TEE.It should be noted that step 501 is similar with step 301, details are not described herein.
Step 502, the terminal receive RIL message in REE;
Wherein, the RIL message is the message that RIL module receives in the terminal;It specifically, can be the message comprising short message, or may be the message etc. comprising information such as network states.
Step 503, the terminal judge whether the terminal is provided with short message safe handling label in REE;
If so, thening follow the steps 504;Otherwise, step 508 is executed.
It should be noted that step 503 is not in addition to including to judge the transmission number of short message for the optinal plan of preset number in REE, other are similar with step 303, and details are not described herein.
Whether step 504, the terminal are judged in the RIL message in TEE comprising short message;
If so, thening follow the steps 505;Otherwise, step 508 is executed.
It is described to judge whether the RIL message includes short message in TEE, including RIL message is solved Analysis, analyzes the type of RIL message, further, the short message in RIL message is parsed if comprising short message.
Specifically, whether can be judged by the TA-C in TEE in RIL message comprising short message.
Optionally, it can also include: Framework layers of Native before step 504 and the RIL message is sent to by TA-C by socket (socket).
Optionally, RIL message can also be buffered in the storage of REE for Native Framework layers, when so that terminal needs being handled the RIL message in REE later, the message can be obtained from the storage of REE.
Step 505, the terminal judge whether the short message includes preset keyword in TEE.
If so, thening follow the steps 506;Otherwise, step 507 is executed.
Optionally, before step 505, may include:
Step 5051, the terminal judge whether the sender number of the short message is preset number, if sender number is identical as preset number, thens follow the steps 505 in TEE;If sender number is not identical as preset number, 507 are thened follow the steps.
Further, before step 505, can also include:
Step 5052, the terminal store the short message into the trusted storage of the TEE.
It should be noted that step 505 is similar with step 304, step 5051 is similar with step 3041, and step 5052 is similar with step 3042, and details are not described herein.
It should be noted that executing sequence between step 5051, step 5052 and step 505, the execution sequence between step 3041, step 3042 and step 304 is similar, and details are not described herein.
Step 506, the terminal send the identifying code in the short message to authentication server in TEE, so that the authentication server verifies the identifying code;
It should be noted that step 506 is similar with step 305, details are not described herein.
Step 507, the terminal store the short message into the storage of the REE;
It should be noted that step 507 is similar with step 306, details are not described herein.
Step 508, the terminal are handled the RIL message in REE.
Optionally, step 508 is specifically as follows: when the RIL message be include the message of short message when, then the short message is stored into the storage of REE.
In the present embodiment, by terminal in REE determine terminal be arranged short message safe handling mark, further, terminal in TEE determine RIL message whether include short message, the sender number of short message whether be It whether include preset keyword in preset number, short message;When above three condition all meets, the terminal sends the identifying code in short message to authentication server in TEE, so that the authentication server verifies the identifying code;So that terminal can accurately identify the short message comprising confidential information in TEE, and initiate to verify to authentication server in TEE;To further improve the safety of the short message comprising confidential information under the premise of reducing TEE load.
Fig. 6 is the structural schematic diagram of short message processing device embodiment one of the present invention;Described device includes REE and TEE, as shown in fig. 6, the device of the present embodiment may include: receiving module 601, judgment module 602, first processing module 603, Second processing module 604.Wherein,
Receiving module 601, for receiving short message in REE;
Judgment module 602, for judging whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
First processing module 603, for being handled the short message in TEE when judgment module judgement is provided with short message safe handling label;
Second processing module 604, for when the judgment module judges not set short message safe handling label, the short message to be stored into the storage of REE.
The device of the present embodiment can be used for executing the technical solution of embodiment of the method shown in Fig. 2, and it is similar that the realization principle and technical effect are similar, and details are not described herein again.
Short message processing device embodiment two
Further, on the basis of short message processing device embodiment one of the present invention,
The judgment module 602 is also used to determination and needs to receive information by short message mode, and the short message safe handling label is arranged.
The first processing module 603 is handled the short message in TEE, comprising:
It will be in the trusted storage of TEE described in short message storage.
Optionally, first processing module 603 is handled the short message in TEE, comprising:
Judge whether the short message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
Further, first processing module 603, it is also used to: after sending to authentication server the identifying code in the short message in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the short message in the trusted storage is stored into the storage of the REE.
Further, judgment module 602, it is also used to: after first processing module 603 sends the identifying code in the short message to authentication server in TEE, or after the short message is stored into the trusted storage of the TEE, deleting the short message safe handling label.
Further, judgment module 602 judges whether the terminal is provided with short message safe handling label in REE, comprising: when judging whether the terminal is provided with short message safe handling label in REE, judges whether the sender number of the short message is preset number.
Optionally, first processing module 603 judges whether the short message includes preset keyword in TEE, comprising: whether the sender number that the short message is judged in TEE is preset number;If so, judging whether the short message includes preset keyword in TEE.
The device of the present embodiment can be used for executing the technical solution of embodiment of the method shown in Fig. 3, and it is similar that the realization principle and technical effect are similar, and details are not described herein again.
Short message processing device embodiment three
Device in the present embodiment is similar with Fig. 6 shown device, equally includes receiving module, judgment module, first processing module and Second processing module.Wherein,
Receiving module, for receiving radio interface layer RIL message in REE;
Judgment module, for judging whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate received RIL message and handles in TEE;
First processing module, for judging whether the RIL message includes short message in TEE when judgment module judgement is provided with short message safe handling label;
The first processing module is also used to handle the short message in the RIL message in TEE when the RIL message includes short message;
Second processing module, for being handled the RIL message in REE when the RIL message does not include short message;
The Second processing module is also used to handle the RIL message in REE when judgment module judges not set short message safe handling label.
The device of the present embodiment can be used for executing the technical solution of embodiment of the method shown in Fig. 4, in fact Existing principle is similar with technical effect, and details are not described herein again.
Short message processing device example IV
Further, on the basis of short message processing device embodiment three of the present invention,
The judgment module is also used to determination and needs to receive information by short message mode, and the short message safe handling label is arranged.
The first processing module is handled the short message in the RIL message in TEE, comprising: store the short message into the trusted storage of the TEE.
Further, the first processing module is handled the short message in the RIL message in TEE, comprising:
Judge whether the short message in the RIL message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
Further, the first processing module is also used to: after sending to authentication server the identifying code in the short message in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the short message in the trusted storage is stored into the storage of the REE.
Further, the judgment module, is also used to: after the first processing module sends the identifying code in the short message to authentication server in TEE, or, after the short message is stored into the trusted storage of the TEE, the short message safe handling label is deleted.
Further, the first processing module judges whether the short message includes preset keyword in TEE, comprising:
Whether the sender number that the short message is judged in TEE is preset number;
If so, judging whether the short message includes preset keyword in TEE.
The device of the present embodiment can be used for executing the technical solution of embodiment of the method shown in Fig. 5, and it is similar that the realization principle and technical effect are similar, and details are not described herein again.
Fig. 7 is the structural schematic diagram of terminal embodiment one of the present invention;The terminal includes REE and TEE, as shown in fig. 7, the device of the present embodiment may include: processor 701 and memory 702.The device can also include transmitter 703, receiver 704.Transmitter 703 and receiver 704 can and processor 701 are connected.Wherein, transmitter 703 is for sending data or information, and receiver 704 is for receiving data or information, the storage of memory 702 executes instruction, and when the device is running, communicates between processor 701 and memory 702, processor 701 calls executing instruction in memory 702, for performing the following operations:
Short message is received in REE;
Judge whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
If so, handling in TEE the short message;
If it is not, then the short message is stored into the storage of REE.
Optionally, it is described receive short message in REE before, processor 701 also executes following operates:
It determines and needs to receive information by short message mode, and the short message safe handling label is set.
Optionally, processor 701 is handled the short message in TEE, comprising:
The short message is stored into the trusted storage of the TEE.
Optionally, processor 701 is handled the short message in TEE, comprising:
Judge whether the short message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
Optionally, after sending the identifying code in the short message to authentication server in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, processor 701 also executes following operation:
The short message in the trusted storage is stored into the storage of the REE.
Optionally, after the identifying code sent in TEE to authentication server in the short message, or after the short message is stored into the trusted storage of the TEE, processor 701 also executes following operation:
Delete the short message safe handling label.
Optionally, processor 701 judges whether the terminal is provided with short message safe handling label in REE, comprising:
When judging whether the terminal is provided with short message safe handling label in REE, judge whether the sender number of the short message is preset number;
If so, handling in TEE the short message.
Optionally, before processor 701 judges whether the short message includes preset keyword in TEE, further includes:
Whether the sender number that the short message is judged in TEE is preset number;
If so, judging whether the short message includes preset keyword in TEE.
The terminal of the present embodiment can be used for executing the technical solution of embodiment of the method shown in Fig. 2, Fig. 3, and it is similar that the realization principle and technical effect are similar, and details are not described herein again.
Terminal embodiment two
The terminal includes REE and TEE.Device in the present embodiment is similar with Fig. 7 shown device, equally may include processor and memory.The device can also include transmitter, receiver.Transmitter can be connected with receiver with processor.Wherein, transmitter is for sending data or information, and receiver is for receiving data or information, memory storage execute instruction, and when the device is running, communicates between processor and memory, and processor calls executing instruction in memory, for performing the following operations:
Radio interface layer RIL message is received in REE;
Judge whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate received RIL message and handles in TEE;
If the short message safe handling label is arranged, judge whether the RIL message includes short message in TEE;
When the RIL message includes short message, the short message in the RIL message is handled in TEE;
When the RIL message does not include short message, the RIL message is handled in REE;
If the not set short message safe handling label, is handled the RIL message in REE.
Optionally, before the processor receives RIL message in REE, further includes:
It determines and needs to receive information by short message mode, and the short message safe handling label is set.
Optionally, the processor is handled the short message in the RIL message in TEE, comprising:
The short message is stored into the trusted storage of the TEE.
Optionally, the processor is handled the short message in the RIL message in TEE, comprising:
Judge whether the short message includes preset keyword in TEE;
If so, the identifying code in the short message is sent to authentication server in TEE, so that described test Card server verifies the identifying code;
Otherwise, the short message is stored into the storage of the REE.
Optionally, after sending the identifying code in the short message to authentication server in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the processor also executes following operation:
The short message in the trusted storage is stored into the storage of the REE.
Optionally, after the identifying code sent in TEE to authentication server in the short message, alternatively, it is described the short message is stored into the trusted storage of the TEE after, the processor also executes following operation:
Delete the short message safe handling label.
Optionally, it is described judge whether the short message includes preset keyword in TEE before, the processor also executes following operation:
Whether the sender number that the short message is judged in TEE is preset number;
If so, judging whether the short message includes preset keyword in TEE.
The device of the present embodiment can be used for executing the technical solution of embodiment of the method shown in Fig. 4, Fig. 5, and it is similar that the realization principle and technical effect are similar, and details are not described herein again.
Those of ordinary skill in the art will appreciate that: realizing all or part of the steps of above-mentioned each method embodiment, this can be accomplished by hardware associated with program instructions.Program above-mentioned can be stored in a computer readable storage medium.When being executed, execution includes the steps that above-mentioned each method embodiment to the program;And storage medium above-mentioned includes: the various media that can store program code such as ROM, RAM, magnetic or disk.
Finally, it should be noted that the above embodiments are only used to illustrate the technical solution of the present invention., rather than its limitations;Although present invention has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that: it is still possible to modify the technical solutions described in the foregoing embodiments, or equivalent substitution of some or all of the technical features;And these are modified or replaceed, the range for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution.

Claims (45)

  1. A kind of SMS processing method, the method are executed by terminal, and the terminal includes richness performing environment REE and credible performing environment TEE, which is characterized in that the described method includes:
    The terminal receives short message in REE;
    The terminal judges whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
    If so, the terminal is handled the short message in TEE;
    If it is not, then the terminal stores the short message into the storage of REE.
  2. The method according to claim 1, wherein before the terminal receives short message in REE, further includes:
    The terminal, which determines, to be needed to receive information by short message mode, and the short message safe handling label is arranged.
  3. Method according to claim 1 or 2, which is characterized in that the terminal is handled the short message in TEE, comprising:
    The terminal stores the short message into the trusted storage of the TEE.
  4. Method according to claim 1-3, which is characterized in that the terminal is handled the short message in TEE, comprising:
    The terminal judges whether the short message includes preset keyword in TEE;
    If so, the terminal sends the identifying code in the short message to authentication server in TEE, so that the authentication server verifies the identifying code;
    Otherwise, the terminal stores the short message into the storage of the REE.
  5. The method according to claim 3 or 4, it is characterized in that, after the terminal sends the identifying code in the short message to authentication server in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the method also includes:
    The terminal stores the short message in the trusted storage into the storage of the REE.
  6. According to the described in any item methods of claim 3-5, which is characterized in that after the terminal sends the identifying code in the short message to authentication server in TEE or after the terminal stores the short message into the trusted storage of the TEE, further includes:
    The label of short message safe handling described in the terminal deletion.
  7. Method according to claim 1-6, which is characterized in that the terminal is in REE It is middle to judge whether the terminal is provided with short message safe handling label, comprising:
    When the terminal judges whether the terminal is provided with short message safe handling label in REE, judge whether the sender number of the short message is preset number;
    If so, the terminal is handled the short message in TEE.
  8. According to the described in any item methods of claim 4-6, which is characterized in that before the terminal judges whether the short message includes preset keyword in TEE, further includes:
    The terminal judges whether the sender number of the short message is preset number in TEE;
    If so, the terminal judges whether the short message includes preset keyword in TEE.
  9. A kind of SMS processing method, the method are executed by terminal, and the terminal includes richness performing environment REE and credible performing environment TEE, which is characterized in that the described method includes:
    The terminal receives radio interface layer RIL message in REE;
    The terminal judges whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate received RIL message and handles in TEE;
    If being provided with the short message safe handling to mark, the terminal judges whether the RIL message includes short message in TEE:
    When the RIL message includes short message, the terminal is handled the short message in the RIL message in TEE;
    When the RIL message does not include short message, the terminal is handled the RIL message in REE;
    If the not set short message safe handling label, the terminal are handled the RIL message in REE.
  10. According to the method described in claim 9, it is characterized in that, before the terminal receives radio interface layer RIL message in REE, further includes:
    The terminal, which determines, to be needed to receive information by short message mode, and the short message safe handling label is arranged.
  11. Method according to claim 9 or 10, which is characterized in that the terminal is handled the short message in the RIL message in TEE, comprising:
    The terminal stores the short message into the trusted storage of the TEE.
  12. According to the described in any item methods of claim 9-11, which is characterized in that the terminal is handled the short message in the RIL message in TEE, comprising:
    The terminal judges whether the short message includes preset keyword in TEE;
    If so, the terminal sends the identifying code in the short message to authentication server in TEE, so that the authentication server verifies the identifying code;
    Otherwise, the terminal stores the short message into the storage of the REE.
  13. Method according to claim 11 or 12, it is characterized in that, after the terminal sends the identifying code in the short message to authentication server in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the method also includes:
    The terminal stores the short message in the trusted storage into the storage of the REE.
  14. The described in any item methods of 1-13 according to claim 1, it is characterized in that, after the terminal sends the identifying code in the short message in TEE to authentication server, or, after the terminal stores the short message into the trusted storage of the TEE, further includes:
    The label of short message safe handling described in the terminal deletion.
  15. The described in any item methods of 2-14 according to claim 1, which is characterized in that before the terminal judges whether the short message includes preset keyword in TEE, further includes:
    The terminal judges whether the sender number of the short message is preset number in TEE;
    If so, the terminal judges whether the short message includes preset keyword in TEE.
  16. A kind of short message processing device, described device include richness performing environment REE and credible performing environment TEE, which is characterized in that described device includes:
    Receiving module, for receiving short message in REE;
    Judgment module, for judging whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
    First processing module, for being handled the short message in TEE when judgment module judgement is provided with short message safe handling label;
    Second processing module, for when the judgment module judges not set short message safe handling label, the short message to be stored into the storage of REE.
  17. Device according to claim 16, which is characterized in that the judgment module is also used to determination and needs to receive information by short message mode, and the short message safe handling label is arranged.
  18. Device according to claim 16 or 17, which is characterized in that the first processing module is handled the short message in TEE, comprising:
    The short message is stored into the trusted storage of the TEE.
  19. The described in any item devices of 6-18 according to claim 1, which is characterized in that the first processing module is handled the short message in TEE, comprising:
    Judge whether the short message includes preset keyword in TEE;
    If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
    Otherwise, the short message is stored into the storage of the REE.
  20. Device described in 8 or 19 according to claim 1, which is characterized in that the first processing module is also used to:
    After sending to authentication server the identifying code in the short message in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the short message in the trusted storage is stored into the storage of the REE.
  21. The described in any item devices of 8-20 according to claim 1, which is characterized in that the judgment module is also used to:
    After the first processing module sends the identifying code in the short message to authentication server in TEE, or after the short message is stored into the trusted storage of the TEE, the short message safe handling label is deleted.
  22. The described in any item devices of 6-21 according to claim 1, which is characterized in that the judgment module judges whether the terminal is provided with short message safe handling label in REE, comprising:
    When judging whether the terminal is provided with short message safe handling label in REE, judge whether the sender number of the short message is preset number.
  23. The described in any item devices of 9-21 according to claim 1, which is characterized in that the first processing module judges whether the short message includes preset keyword in TEE, comprising:
    Whether the sender number that the short message is judged in TEE is preset number;
    If so, judging whether the short message includes preset keyword in TEE.
  24. A kind of short message processing device, described device include richness performing environment REE and credible performing environment TEE, which is characterized in that described device includes:
    Receiving module, for receiving radio interface layer RIL message in REE;
    Judgment module, for judging whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate received RIL message and handles in TEE;
    First processing module is used for when judgment module judgement is provided with short message safe handling label, Judge whether the RIL message includes short message in TEE;
    The first processing module is also used to handle the short message in the RIL message in TEE when the RIL message includes short message;
    Second processing module, for being handled the RIL message in REE when the RIL message does not include short message;
    The Second processing module is also used to handle the RIL message in REE when judgment module judges not set short message safe handling label.
  25. Device according to claim 24, which is characterized in that the judgment module is also used to determination and needs to receive information by short message mode, and the short message safe handling label is arranged.
  26. The device according to claim 24 or 25, which is characterized in that the first processing module is handled the short message in the RIL message in TEE, comprising:
    The short message is stored into the trusted storage of the TEE.
  27. According to the described in any item devices of claim 24-26, which is characterized in that the first processing module is handled the short message in the RIL message in TEE, comprising:
    Judge whether the short message includes preset keyword in TEE;
    If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
    Otherwise, the short message is stored into the storage of the REE.
  28. The device according to claim 26 or 27, which is characterized in that the first processing module is also used to:
    After sending to authentication server the identifying code in the short message in TEE, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the short message in the trusted storage is stored into the storage of the REE.
  29. According to the described in any item devices of claim 26-28, which is characterized in that the judgment module is also used to:
    After the first processing module sends the identifying code in the short message to authentication server in TEE, alternatively, deleting the short message safe handling label after the short message is stored into the trusted storage of the TEE.
  30. According to the described in any item devices of claim 27-29, which is characterized in that the first processing module judges whether the short message includes preset keyword in TEE, comprising:
    Whether the sender number that the short message is judged in TEE is preset number;
    If so, judging whether the short message includes preset keyword in TEE.
  31. A kind of terminal, the terminal include richness performing environment REE and credible performing environment TEE, which is characterized in that the terminal includes: processor and memory;
    The memory is executed instruction for storing, and when the terminal operating, is communicated between the processor and the memory;
    The processor executes instruction described in calling, for performing the following operations:
    Short message is received in REE;
    Judge whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate the received short message and handles in TEE;
    If so, handling in TEE the short message;
    If it is not, then the short message is stored into the storage of REE.
  32. Terminal according to claim 31, which is characterized in that it is described receive short message in REE before, the processor also executes following operates:
    It determines and needs to receive information by short message mode, and the short message safe handling label is set.
  33. The terminal according to claim 31 or 32, which is characterized in that the processor is handled the short message in TEE, comprising:
    The short message is stored into the trusted storage of the TEE.
  34. According to the described in any item terminals of claim 31-33, which is characterized in that the processor is handled the short message in TEE, comprising:
    Judge whether the short message includes preset keyword in TEE;
    If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
    Otherwise, the short message is stored into the storage of the REE.
  35. The terminal according to claim 33 or 34, it is characterized in that, after the identifying code sent in TEE to authentication server in the short message, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the processor also executes following operation:
    The short message in the trusted storage is stored into the storage of the REE.
  36. According to the described in any item terminals of claim 33-35, which is characterized in that after the identifying code sent in TEE to authentication server in the short message, or the short message stored to described After in the trusted storage of TEE, the processor also executes following operation:
    Delete the short message safe handling label.
  37. According to the described in any item terminals of claim 31-36, which is characterized in that the processor judges whether the terminal is provided with short message safe handling label in REE, comprising:
    When judging whether the terminal is provided with short message safe handling label in REE, judge whether the sender number of the short message is preset number;
    If so, handling in TEE the short message.
  38. According to the described in any item terminals of claim 34-36, which is characterized in that before the processor judges whether the short message includes preset keyword in TEE, further includes:
    Whether the sender number that the short message is judged in TEE is preset number;
    If so, judging whether the short message includes preset keyword in TEE.
  39. A kind of terminal, the terminal include richness performing environment REE and credible performing environment TEE, which is characterized in that the terminal includes: processor and memory;
    The memory is executed instruction for storing, and when the terminal operating, is communicated between the processor and the memory;
    The processor executes instruction described in calling, for performing the following operations:
    Radio interface layer RIL message is received in REE;
    Judge whether the terminal is provided with short message safe handling label in REE, wherein the short message safe handling label is used to indicate received RIL message and handles in TEE;
    If the short message safe handling label is arranged, judge whether the RIL message includes short message in TEE:
    When the RIL message includes short message, the short message in the RIL message is handled in TEE;
    When the RIL message does not include short message, the RIL message is handled in REE;
    If the not set short message safe handling label, is handled the RIL message in REE.
  40. Terminal according to claim 39, which is characterized in that the processor is received in REE before RIL message, further includes:
    It determines and needs to receive information by short message mode, and the short message safe handling label is set.
  41. The terminal according to claim 39 or 40, which is characterized in that the processor is handled the short message in the RIL message in TEE, comprising:
    The short message is stored into the trusted storage of the TEE.
  42. According to the described in any item terminals of claim 39-41, which is characterized in that the processor is handled the short message in the RIL message in TEE, comprising:
    Judge whether the short message includes preset keyword in TEE;
    If so, the identifying code in the short message is sent to authentication server in TEE, so that the authentication server verifies the identifying code;
    Otherwise, the short message is stored into the storage of the REE.
  43. The terminal according to claim 41 or 42, it is characterized in that, after the identifying code sent in TEE to authentication server in the short message, or when storage time of the short message in the trusted storage is greater than or equal to preset threshold, the processor also executes following operation:
    The short message in the trusted storage is stored into the storage of the REE.
  44. According to the described in any item terminals of claim 41-43, it is characterized in that, after the identifying code sent in TEE to authentication server in the short message, or, after the short message is stored into the trusted storage of the TEE, the processor also executes following operation:
    Delete the short message safe handling label.
  45. According to the described in any item terminals of claim 42-44, which is characterized in that it is described judge whether the short message includes preset keyword in TEE before, the processor also executes following operation:
    Whether the sender number that the short message is judged in TEE is preset number;
    If so, judging whether the short message includes preset keyword in TEE.
CN201580079559.0A 2015-08-31 2015-08-31 SMS processing method, device and terminal Pending CN107533603A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/088674 WO2017035758A1 (en) 2015-08-31 2015-08-31 Sms processing method, apparatus and terminal

Publications (1)

Publication Number Publication Date
CN107533603A true CN107533603A (en) 2018-01-02

Family

ID=58186480

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580079559.0A Pending CN107533603A (en) 2015-08-31 2015-08-31 SMS processing method, device and terminal

Country Status (2)

Country Link
CN (1) CN107533603A (en)
WO (1) WO2017035758A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113556696A (en) * 2021-07-23 2021-10-26 Tcl通讯(宁波)有限公司 Method, device, system, equipment and storage medium for sending authentication short message

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110247877B (en) * 2018-03-07 2020-10-09 华为技术有限公司 Management method and terminal for offline management instruction

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1711524A (en) * 2002-11-18 2005-12-21 Arm有限公司 Switching between secure and non-secure processing modes
EP2746981A1 (en) * 2012-12-19 2014-06-25 ST-Ericsson SA Trusted execution environment access control rules derivation
CN104243716A (en) * 2014-09-28 2014-12-24 酷派软件技术(深圳)有限公司 Information acquiring method and device
CN104270524A (en) * 2014-09-28 2015-01-07 酷派软件技术(深圳)有限公司 Information processing method and device
CN104270525A (en) * 2014-09-28 2015-01-07 酷派软件技术(深圳)有限公司 Information processing method and device
CN104573463A (en) * 2015-02-10 2015-04-29 西安酷派软件科技有限公司 System switching method, system switching device and terminal
CN104657681A (en) * 2015-03-13 2015-05-27 深圳酷派技术有限公司 Data storage method and device
CN104683336A (en) * 2015-02-12 2015-06-03 中国科学院信息工程研究所 Security-region-based method and system for protecting Android private data

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009094915A1 (en) * 2008-01-26 2009-08-06 Huawei Technologies Co., Ltd. A method, terminal, server, and network system for initiating a session
US9323921B2 (en) * 2010-07-13 2016-04-26 Microsoft Technology Licensing, Llc Ultra-low cost sandboxing for application appliances
CN104765612B (en) * 2015-04-10 2018-05-08 武汉天喻信息产业股份有限公司 It is a kind of to access credible performing environment, the system and method for trusted application

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1711524A (en) * 2002-11-18 2005-12-21 Arm有限公司 Switching between secure and non-secure processing modes
EP2746981A1 (en) * 2012-12-19 2014-06-25 ST-Ericsson SA Trusted execution environment access control rules derivation
CN104243716A (en) * 2014-09-28 2014-12-24 酷派软件技术(深圳)有限公司 Information acquiring method and device
CN104270524A (en) * 2014-09-28 2015-01-07 酷派软件技术(深圳)有限公司 Information processing method and device
CN104270525A (en) * 2014-09-28 2015-01-07 酷派软件技术(深圳)有限公司 Information processing method and device
CN104573463A (en) * 2015-02-10 2015-04-29 西安酷派软件科技有限公司 System switching method, system switching device and terminal
CN104683336A (en) * 2015-02-12 2015-06-03 中国科学院信息工程研究所 Security-region-based method and system for protecting Android private data
CN104657681A (en) * 2015-03-13 2015-05-27 深圳酷派技术有限公司 Data storage method and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113556696A (en) * 2021-07-23 2021-10-26 Tcl通讯(宁波)有限公司 Method, device, system, equipment and storage medium for sending authentication short message

Also Published As

Publication number Publication date
WO2017035758A1 (en) 2017-03-09

Similar Documents

Publication Publication Date Title
US20220312166A1 (en) Network Access Method, Device, and System
US10327141B2 (en) Methods and systems for validating mobile devices of customers via third parties
US9882916B2 (en) Method for verifying sensitive operations, terminal device, server, and verification system
CN104025539B (en) The method and apparatus for promoting single-sign-on services
CN104636924B (en) Secure payment method, server and system
US20140207679A1 (en) Online money transfer service in connection with instant messenger
EP3324325B1 (en) Method, client, and system for testing application
US20210081524A1 (en) Systems and methods of establishing secure passwords using real-time dynamic feedback.
CN110213217B (en) Data access method, related device, gateway and data access system
CN105814591A (en) Verification information transmission method and terminal
CN105897668A (en) Third party account authorization method, device, server and system
KR101984679B1 (en) System and method for implementing verification during data transfer
US20210334355A1 (en) Management of login information affected by a data breach
CN106911714B (en) Mobile application single sign-on method based on interprocess communication for Android device
CN103036902A (en) Login control method and login control system based on two-dimension code
JP2019510316A (en) Method and device for providing account linking and service processing
CN109992940B (en) Identity verification method, device and system and identity verification server
CN111726328B (en) Method, system and related device for remotely accessing a first device
CN107533603A (en) SMS processing method, device and terminal
CN105577621B (en) Business operation verification method, device and system
CN110673970B (en) Cross-process calling system and method based on web application
CN106385516A (en) Business transfer setting method, device and terminal
JP6710762B2 (en) Terminal control apparatus and method using notification message
CN111404965B (en) Method for realizing mobile terminal application safety verification
CN114500066A (en) Information processing method, gateway and communication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180102