CN107925565B - Algorithm updating method, equipment to be updated and server - Google Patents

Algorithm updating method, equipment to be updated and server Download PDF

Info

Publication number
CN107925565B
CN107925565B CN201580027214.0A CN201580027214A CN107925565B CN 107925565 B CN107925565 B CN 107925565B CN 201580027214 A CN201580027214 A CN 201580027214A CN 107925565 B CN107925565 B CN 107925565B
Authority
CN
China
Prior art keywords
cryptographic algorithm
updated
server
algorithm
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201580027214.0A
Other languages
Chinese (zh)
Other versions
CN107925565A (en
Inventor
黄征
郝勇钢
龙宇
来学嘉
陈璟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN107925565A publication Critical patent/CN107925565A/en
Application granted granted Critical
Publication of CN107925565B publication Critical patent/CN107925565B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Abstract

An algorithm updating method, equipment to be updated and a server. The method comprises the following steps: the device to be updated detects an update signal sent by the server, wherein the update signal is used for indicating that an update package exists in the system, and the update package is used for indicating that the device to be updated disables the target cryptographic algorithm; the equipment to be updated sends a security link request to the server; the equipment to be updated establishes a secure link with the server by using a first cryptographic algorithm specified by the server, wherein the first cryptographic algorithm does not comprise the target cryptographic algorithm; the equipment to be updated receives an update package sent by the server through the secure link; and the equipment to be updated is updated according to the update package.

Description

Algorithm updating method, equipment to be updated and server
Technical Field
The present invention relates to the field of communications, and in particular, to an algorithm updating method, a device to be updated, and a server.
Background
With the wide application of mobile terminals, the user's demand for security of mobile terminals is also increasing, and especially, applications such as instant messaging and mobile payment have strong security demands. Cryptographic algorithms are the basis for protecting the security of mobile terminals. Once the cryptographic algorithm implemented by the device is discovered to have security holes or be attacked maliciously, a manufacturer is difficult to perform large-range cryptographic algorithm updating operation in a short time based on the traditional method, so that the method has important significance and use value for researching a remote trusted updating technology of the mobile terminal.
In the prior art, a server sends an update signal to notify a mobile terminal to update, the mobile terminal detects the update signal and determines a secure link parameter through negotiation with the server, so as to establish a secure link, the server sends an update package to the mobile terminal through the secure link, and the mobile terminal updates according to the update package, so as to complete an update process.
However, the cryptographic algorithm used when establishing the secure link is determined by the mobile terminal and the server through negotiation, and there is a possibility that the negotiated cryptographic algorithm determined by the mobile terminal and the server is deficient in security. Among these cryptographic algorithms, those that have proven to be insecure and are required to be disabled in the update package may exist, and establishing a secure link using these cryptographic algorithms may possibly cause the system to be attacked by malicious attacks such as eavesdropping, man-in-the-middle attacks, spoofing attacks, and the like, thereby reducing security.
Disclosure of Invention
The embodiment of the invention provides an algorithm updating method, equipment to be updated and a server, which are used for avoiding malicious attacks and improving the safety of a system.
In view of the above, a first aspect of the present invention provides an algorithm updating method, including:
the method comprises the steps that an updating signal sent by a device to be updated detection server is used for indicating that an updating packet exists in a system, and the updating packet is used for indicating that the device to be updated disables a target cryptographic algorithm;
the equipment to be updated sends a security link request to the server;
the equipment to be updated establishes a secure link with the server by using a first cryptographic algorithm specified by the server, wherein the first cryptographic algorithm does not comprise the target cryptographic algorithm;
the equipment to be updated receives the update package sent by the server through the secure link;
and the equipment to be updated is updated according to the update package.
With reference to the first aspect of the present invention, in a first implementation manner of the first aspect of the present invention, the update packet carries a second cryptographic algorithm, where the second cryptographic algorithm is used to instruct the device to be updated to verify a cryptographic algorithm used by the update packet, and the second cryptographic algorithm does not include the target cryptographic algorithm;
the updating of the equipment to be updated according to the update package comprises the following steps:
the equipment to be updated verifies the updating packet by using the second cryptographic algorithm;
and if the verification is passed, the equipment to be updated disables the target password algorithm according to the update package.
With reference to the first implementation manner of the first aspect of the present invention, in a second implementation manner of the first aspect of the present invention, before the detecting, by the device to be updated, an update signal sent by the server, the method includes:
the equipment to be updated establishes an algorithm use table which is used for indicating the cryptographic algorithms which can be used by the equipment to be updated and the cryptographic algorithms which are forbidden to be used;
the device to be updated disabling the target cryptographic algorithm according to the update package comprises:
and the equipment to be updated identifies the target cryptographic algorithm as the prohibited cryptographic algorithm in the algorithm use table.
With reference to the first aspect of the present invention, the first implementation manner of the first aspect of the present invention, or the second implementation manner of the first aspect of the present invention, in a third implementation manner of the first aspect of the present invention, the establishing, by the device to be updated, a secure link with the server through a first cryptographic algorithm specified by the server includes:
the equipment to be updated receives a public key corresponding to the first cryptographic algorithm sent by the server;
the equipment to be updated checks the public key, and if the public key passes the check, a symmetric key is generated;
the device to be updated encrypts the symmetric key by using the public key;
and the equipment to be updated sends the encrypted symmetric key to the server, wherein the symmetric key is used for the server to encrypt the data sent to the equipment to be updated and the equipment to be updated decrypts the data sent by the server.
With reference to the first aspect of the present invention, the first implementation manner of the first aspect of the present invention, or the second implementation manner, in a fourth implementation manner of the first aspect of the present invention, the device to be updated includes a mobile terminal or a base station.
The second aspect of the present invention provides an algorithm updating method, including:
the server sends an updating signal, wherein the updating signal is used for indicating the equipment to be updated to disable the target cryptographic algorithm;
the server receives a security link request sent by the equipment to be updated;
the server appoints a first cryptographic algorithm corresponding to the secure link request and informs the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include the target cryptographic algorithm;
the server establishes a secure link with the device to be updated by using the first cryptographic algorithm;
and the server sends the update package to the equipment to be updated through the secure link.
With reference to the second aspect of the present invention, in a first implementation manner of the second aspect of the present invention, the update packet carries a second cryptographic algorithm, the second cryptographic algorithm is used to instruct the device to be updated to verify a cryptographic algorithm used by the update packet, and the second cryptographic algorithm does not include the target cryptographic algorithm.
With reference to the second aspect of the present invention or the first implementation manner of the second aspect of the present invention, in a second implementation manner of the second aspect of the present invention, the specifying, by the server, a first cryptographic algorithm corresponding to the secure link request includes:
the server determines a cryptographic algorithm set in the equipment to be updated according to the secure link request, wherein the cryptographic algorithm set at least comprises two cryptographic algorithms;
the server judges whether the target cryptographic algorithm is contained in the cryptographic algorithm set or not;
if so, the server determines other cryptographic algorithms in the cryptographic algorithm set except the target cryptographic algorithm, and selects a first cryptographic algorithm from the other cryptographic algorithms.
A third aspect of the present invention provides an apparatus to be updated, including:
the device comprises a detection module, a storage module and a control module, wherein the detection module is used for detecting an updating signal sent by a server, the updating signal is used for indicating that an updating packet exists in a system, and the updating packet is used for indicating the device to be updated to disable a target cryptographic algorithm;
a sending module, configured to send a secure link request to the server;
a first establishing module for establishing a secure link with the server using a first cryptographic algorithm specified by the server, the first cryptographic algorithm not including the target cryptographic algorithm;
a receiving module, configured to receive the update package sent by the server through the secure link established by the first establishing module;
and the updating module is used for updating according to the updating packet received by the receiving module.
With reference to the third aspect of the present invention, in a first implementation manner of the third aspect of the present invention, the update packet carries a second cryptographic algorithm, where the second cryptographic algorithm is used to instruct the device to be updated to verify a cryptographic algorithm used by the update packet, and the second cryptographic algorithm does not include the target cryptographic algorithm;
the update module includes:
a verification unit for verifying the update package using the second cryptographic algorithm;
and the disabling unit is used for disabling the target cryptographic algorithm according to the update package when the verification unit determines that the update package passes the verification.
With reference to the first implementation manner of the third aspect of the present invention, in a second implementation manner of the third aspect of the present invention, the apparatus to be updated further includes:
the second establishing module is used for establishing an algorithm using table, and the algorithm using table is used for indicating the usable cryptographic algorithm and the forbidden cryptographic algorithm of the equipment to be updated;
the disabling unit includes:
an identification subunit, configured to identify the target cryptographic algorithm as the prohibited cryptographic algorithm in the algorithm usage table.
With reference to the third aspect of the present invention, the first implementation manner or the second implementation manner of the third aspect of the present invention, in a third implementation manner of the third aspect of the present invention, the first establishing module includes:
the receiving unit is used for receiving a public key corresponding to the first cryptographic algorithm sent by the server;
a verifying unit configured to verify the public key received by the receiving unit;
a generating unit configured to generate a symmetric key when the verifying unit determines that the public key passes the verification;
an encryption unit configured to encrypt the symmetric key using the public key;
and the sending unit is used for sending the encrypted symmetric key to the server, wherein the symmetric key is used for encrypting the data sent to the equipment to be updated by the server and decrypting the data sent by the server by the equipment to be updated.
With reference to the third aspect of the present invention, the first implementation manner or the second implementation manner of the third aspect of the present invention, in a fourth implementation manner of the third aspect of the present invention, the device to be updated includes a mobile terminal or a base station.
A fourth aspect of the present invention provides a server comprising:
the device comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for sending an updating signal, and the updating signal is used for indicating the device to be updated to disable a target cryptographic algorithm;
the receiving module is used for receiving the security link request sent by the equipment to be updated;
the specifying module is used for specifying a first cryptographic algorithm corresponding to the secure link request and informing the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include the target cryptographic algorithm;
the establishing module is used for establishing a secure link with the equipment to be updated by using the first cryptographic algorithm specified by the specifying module;
and the second sending module is used for sending the update package to the equipment to be updated through the secure link established by the establishing module.
With reference to the fourth aspect of the present invention, in a first implementation manner of the fourth aspect of the present invention, the specifying module includes:
the determining unit is used for determining a cryptographic algorithm set in the equipment to be updated according to the secure link request, wherein the cryptographic algorithm set at least comprises two cryptographic algorithms;
a judging unit, configured to judge whether the target cryptographic algorithm is included in the cryptographic algorithm set determined by the determining unit;
and the selection unit is used for determining other cryptographic algorithms except the target cryptographic algorithm in the cryptographic algorithm set when the judgment unit determines that the cryptographic algorithm set contains the target cryptographic algorithm, and selecting a first cryptographic algorithm from the other cryptographic algorithms.
A fifth aspect of the present invention provides an apparatus to be updated, including: a processor and a memory;
the processor is used for executing the following processes:
detecting an update signal sent by a server, wherein the update signal is used for indicating that an update package exists in a system, and the update package is used for indicating the equipment to be updated to disable a target cryptographic algorithm;
sending a secure link request to a server;
establishing a secure link with the server using a first cryptographic algorithm specified by the server, the first cryptographic algorithm not including the target cryptographic algorithm;
receiving the update package sent by the server through the secure link;
and updating according to the updating packet.
With reference to the fifth aspect of the present invention, in a first implementation manner of the fifth aspect of the present invention, the update package carries a second cryptographic algorithm, where the second cryptographic algorithm is used to instruct the device to be updated to verify a cryptographic algorithm used by the update package, and the second cryptographic algorithm does not include the target cryptographic algorithm;
the processor specifically executes the following flow:
and verifying the updating packet by using the second cryptographic algorithm, and if the updating packet passes the verification, disabling the target cryptographic algorithm according to the updating packet.
With reference to the first implementation manner of the fifth aspect of the present invention, in the second implementation manner of the fifth aspect of the present invention, the processor further executes the following process:
establishing an algorithm use table, wherein the algorithm use table is used for indicating the usable cryptographic algorithm and the forbidden cryptographic algorithm of the equipment to be updated;
identifying the target cryptographic algorithm as the prohibited-use cryptographic algorithm in the algorithm-use table.
With reference to the fifth aspect of the present invention, the first implementation manner or the second implementation manner of the fifth aspect of the present invention, in a third implementation manner of the fifth aspect of the present invention, the processor specifically executes the following procedures:
receiving a public key corresponding to the first cryptographic algorithm sent by the server;
checking the public key, and if the public key passes the checking, generating a symmetric key;
encrypting the symmetric key using the public key;
and sending the encrypted symmetric key to the server, wherein the symmetric key is used for encrypting the data sent to the equipment to be updated by the server and decrypting the data sent by the server by the equipment to be updated.
With reference to the fifth aspect of the present invention, the first implementation manner or the second implementation manner of the fifth aspect of the present invention, in a fourth implementation manner of the fifth aspect of the present invention, the device to be updated includes a mobile terminal or a base station.
A sixth aspect of the present invention provides a server comprising: a central processing unit and a storage medium;
the central processing unit executes the following procedures:
sending an update signal, wherein the update signal is used for indicating the equipment to be updated to disable the target cryptographic algorithm;
receiving a security link request sent by the equipment to be updated;
appointing a first cryptographic algorithm corresponding to the secure link request, and informing the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include the target cryptographic algorithm;
establishing a secure link with the device to be updated using the first cryptographic algorithm;
and sending the update package to the equipment to be updated through the secure link.
With reference to the sixth aspect of the present invention, in a first implementation manner of the sixth aspect of the present invention, the central processor specifically executes the following procedures:
determining a cryptographic algorithm set in the equipment to be updated according to the secure link request, wherein the cryptographic algorithm set at least comprises two cryptographic algorithms;
judging whether the target cryptographic algorithm is contained in the cryptographic algorithm set;
if so, determining other cryptographic algorithms in the cryptographic algorithm set except the target cryptographic algorithm, and selecting a first cryptographic algorithm from the other cryptographic algorithms.
According to the technical scheme, the embodiment of the invention has the following advantages:
in the embodiment of the invention, after the device to be updated detects the update signal, a secure link is established with the server through a first cryptographic algorithm specified by the server, an update package sent by the server is received, and the update is carried out according to the update package, wherein the first cryptographic algorithm does not contain a target cryptographic algorithm which is required to be forbidden by the update package. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of an embodiment of an algorithm updating method in an embodiment of the invention;
FIG. 2 is a schematic diagram of another embodiment of an algorithm updating method in an embodiment of the invention;
FIG. 3 is a schematic diagram of another embodiment of an algorithm updating method in an embodiment of the invention;
FIG. 4 is a schematic diagram of another embodiment of an algorithm updating method in an embodiment of the invention;
FIG. 5 is a schematic diagram of an embodiment of a device to be updated in the embodiment of the present invention;
FIG. 6 is a schematic diagram of another embodiment of a device to be updated according to an embodiment of the present invention;
FIG. 7 is a diagram of one embodiment of a server in an embodiment of the invention;
FIG. 8 is a schematic diagram of another embodiment of a server in an embodiment of the invention;
FIG. 9 is a schematic diagram of another embodiment of a device to be updated according to an embodiment of the present invention;
fig. 10 is a schematic diagram of another embodiment of the server in the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Referring to fig. 1, an algorithm updating method in an embodiment of the present invention is described in terms of a device to be updated, where an embodiment of the algorithm updating method in the embodiment of the present invention includes:
101. detecting an updating signal sent by a server by equipment to be updated;
when the server determines that the target cryptographic algorithm in the system is unsafe or needs to be disabled for other reasons, the server sends an update signal, the device to be updated can detect the update signal sent by the server through a background update detection program, the update signal is used for indicating that the device to be updated has a new upgrade package available, and the update package is used for indicating that the device to be updated disables the target cryptographic algorithm.
It should be noted that, the cryptographic algorithms are all implemented by software portions in the physical chip of the device, and for some cryptographic algorithms, the device may also invoke a hardware module to accelerate implementation of the relevant operations. In the embodiment of the invention, the target cryptographic algorithm can be a cryptographic algorithm disabled by a software part or a cryptographic algorithm disabled by a hardware module.
102. The device to be updated sends a security link request to the server;
after detecting an update signal sent by the server, the device to be updated sends a secure link request to the server, where the secure link request includes device information of the device to be updated, the device information includes a cryptographic algorithm set supported by the device to be updated, and the cryptographic algorithm set includes at least two cryptographic algorithms.
In this embodiment of the present invention, the cryptographic algorithm set may be a cryptographic algorithm set supported by a hardware module in the device, may also be a cryptographic algorithm set supported by a software component in an entity chip of the device, and may also be a combination of the two, which is not limited herein.
103. The equipment to be updated establishes a secure link with the server by using a first cryptographic algorithm specified by the server;
after receiving a security link request sent by the equipment to be updated, the server appoints a cryptographic algorithm used for establishing the security link, wherein the cryptographic algorithm is a first cryptographic algorithm, informs the equipment to be updated of the first cryptographic algorithm, and the equipment to be updated establishes the security link with the server by using the first cryptographic algorithm appointed by the server. It should be noted that the first cryptographic algorithm does not include the target cryptographic algorithm that needs to be disabled.
104. The equipment to be updated receives the update package sent by the server through the secure link;
after the device to be updated establishes a secure link with the server, the server determines an update package corresponding to the device to be updated, sends the update package to the server through the secure link, and receives the update package sent by the server through the secure link.
105. And updating the equipment to be updated according to the update package.
And after receiving the update package sent by the server, the equipment to be updated updates according to the update package.
In the embodiment of the invention, after the device to be updated detects the update signal, a secure link is established with the server through a first cryptographic algorithm specified by the server, an update package sent by the server is received, and the update is carried out according to the update package, wherein the first cryptographic algorithm does not contain a target cryptographic algorithm which is required to be forbidden by the update package. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
For convenience of understanding, the following describes the algorithm updating method in the embodiment of the present invention in detail, and referring to fig. 2, another embodiment of the algorithm updating method in the embodiment of the present invention includes:
201. detecting an updating signal sent by a server by equipment to be updated;
in the embodiment of the present invention, the device to be updated may be a mobile terminal, a base station, or other devices based on an ARM architecture, which is not limited herein.
When the server determines that the target cryptographic algorithm in the system is unsafe or needs to be disabled for other reasons, the server sends an update signal, and the device to be updated can detect the update signal sent by the server through the background update detection program, wherein the update signal is used for indicating that the device to be updated has a new update package available, and the update package is used for indicating that the device to be updated disables the target cryptographic algorithm.
It should be noted that, the cryptographic algorithms are all implemented by software portions in the physical chip of the device, and for some cryptographic algorithms, the device may also invoke a hardware module to accelerate implementation of the relevant operations. In the embodiment of the invention, the target cryptographic algorithm can be a cryptographic algorithm disabled by a software part or a cryptographic algorithm disabled by a hardware module.
202. The device to be updated sends a security link request to the server;
after detecting an update signal sent by the server, the device to be updated sends a secure link request to the server, where the secure link request includes device information of the device to be updated, the device information includes a cryptographic algorithm set supported by the device to be updated, and the cryptographic algorithm set includes at least two cryptographic algorithms. The device information may also include information such as a communication protocol version supported by the device to be updated, a compression version supported by the device to be updated, and the like. Other information may also be included, and is not specifically limited herein.
In this embodiment of the present invention, the cryptographic algorithm set may be a cryptographic algorithm set supported by a hardware module in the device, may also be a cryptographic algorithm set supported by a software component in an entity chip of the device, and may also be a combination of the two, which is not limited herein.
203. The equipment to be updated establishes a secure link with the server by using a first cryptographic algorithm specified by the server;
after receiving a security link request sent by the equipment to be updated, the server appoints a cryptographic algorithm used for establishing the security link, wherein the cryptographic algorithm is a first cryptographic algorithm, informs the equipment to be updated of the first cryptographic algorithm, and the equipment to be updated establishes the security link with the server by using the first cryptographic algorithm appointed by the server. It should be noted that the first cryptographic algorithm does not include the target cryptographic algorithm that needs to be disabled.
The device to be updated can establish a secure link with the server according to the HTTPS protocol, specifically, after receiving a secure link request sent by the device to be updated, the server determines an encrypted communication protocol version used for communicating with the device to be updated according to device information in the secure link, after determining an encryption algorithm used for communication, informs the device to be updated of the information, and sends a server certificate to the updating device, wherein the server certificate contains information such as a public key, the device to be updated receives the public key and checks whether the public key is valid, specifically, whether an issuing organization is legal or not, whether the certificate is expired or not, and when the device to be updated determines that the public key is valid, a random value is generated, then the random value is encrypted by using the public key, and the random value is sent to the server, and the server decrypts by using a private key corresponding to the public key to obtain the random value, the random value is a symmetric key, and the symmetric key is used for the server to encrypt the data sent to the device to be updated and also used for the device to be updated to decrypt the data sent by the server. Therefore, the equipment to be updated and the server complete the establishment of the secure link, and then the information transmitted between the two parties is encrypted by adopting the first cryptographic algorithm and the symmetric key.
The device to be updated may also establish a secure link in other manners, which is not limited herein.
204. And the equipment to be updated receives the update package sent by the server through the secure link.
After the device to be updated establishes a secure link with the server, the server determines an update package corresponding to the device to be updated, sends the update package to the server through the secure link, and receives the update package sent by the server through the secure link. It should be noted that the update package may carry a second cryptographic algorithm, where the second cryptographic algorithm is used to instruct the device to be updated to verify the cryptographic algorithm used by the update package, and the second cryptographic algorithm does not include the target cryptographic algorithm.
205. The equipment to be updated verifies the update package by using a second cryptographic algorithm, if the verification is passed, step 206 is executed, and if the verification is not passed, step 207 is executed;
after receiving the update package, the device to be updated verifies the update package by using a second cryptographic algorithm according to the indication on the update package, checks whether the update package has a legal signature from an operator or a device manufacturer, if the signature is legal, the verification is passed, the device to be updated executes step 206, if the signature is illegal, the verification is not passed, and the device to be updated executes step 207.
206. The equipment to be updated disables the target cryptographic algorithm according to the update package;
and when the equipment to be updated determines that the update package passes the verification, the equipment to be updated disables the target password algorithm according to the update package.
207. The device to be updated executes other processes.
When the device to be updated determines that the update package does not pass the verification, the device to be updated may prompt that the update fails, may reset to a factory state, and may also execute other processes, which is not limited herein.
In the embodiment of the invention, after the device to be updated detects the update signal, a secure link is established with the server through a first cryptographic algorithm specified by the server, an update package sent by the server is received, and the update is carried out according to the update package, wherein the first cryptographic algorithm does not contain a target cryptographic algorithm which is required to be forbidden by the update package. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
Secondly, in the embodiment of the present invention, the update package carries the second cryptographic algorithm, so that the device to be updated can verify the update package by using the second cryptographic algorithm, and then complete the update according to the verification result, and the second cryptographic algorithm does not include the target cryptographic algorithm which is required to be disabled by the update package. In other words, the equipment to be updated in the scheme prohibits using unsafe algorithms to check the update package, and the safety of the system is further improved.
Based on the embodiment corresponding to fig. 2, in another embodiment of the algorithm updating method in the embodiment of the present invention, before the device to be updated detects the update signal sent by the server, the device to be updated may further establish an algorithm usage table, where the algorithm usage table is used to indicate the cryptographic algorithm that the device to be updated can use and the cryptographic algorithm that the device to be updated is prohibited from using. After the device to be updated establishes the algorithm usage table, the algorithm usage table can be refreshed according to the update package. Specifically, the device to be updated receives an update package sent by the server, and after the update package passes the check, the target cryptographic algorithm is identified as the cryptographic algorithm prohibited from being used in the algorithm use table. Specifically, the device to be updated may indicate that a cryptographic algorithm may be used with a flag position of "1" and indicate that a cryptographic algorithm may be prohibited from being used with a flag position of "0".
It should be noted that the cryptographic algorithm indicated in the cryptographic algorithm usage table may be a cryptographic algorithm in a software portion of the chip, or may be a cryptographic algorithm in a hardware module of the device.
It should be noted that, for the cryptographic algorithm usage table of the hardware module, if the units in the hardware module that implement some cryptographic algorithms prove to have security problems, the operating system may also identify the units corresponding to the cryptographic algorithms as the cryptographic algorithms that are prohibited from being used. For the cryptographic algorithm usage table of the software portion, if the update package contains the cryptographic algorithm newly added to the software portion, the device to be updated may add the cryptographic algorithm newly added to the cryptographic algorithm usage table according to the update package, and mark the cryptographic algorithm as usable.
In the embodiment of the invention, the equipment to be updated can establish and maintain the algorithm use table, and the algorithm use table can indicate the usable cryptographic algorithm and the forbidden cryptographic algorithm of the equipment to be updated, so that the flexibility of the scheme is improved.
The algorithm updating method in the embodiment of the present invention is described above from the perspective of a device to be updated, and the algorithm updating method in the embodiment of the present invention is described below from the perspective of a server, where another embodiment of the algorithm updating method in the embodiment of the present invention includes:
301. the server sends an updating signal;
when the target cryptographic algorithm may be broken by an attacker, or the implementation of the cryptographic algorithm is problematic for other reasons, the server may send an update signal indicating that the device to be updated is available with a new update package indicating that the device to be updated disables the target cryptographic algorithm.
It should be noted that, the cryptographic algorithms are all implemented by software portions in the physical chip of the device, and for some cryptographic algorithms, the device may also invoke a hardware module to accelerate implementation of the relevant operations. In the embodiment of the present invention, the target cryptographic algorithm may be a cryptographic algorithm disabled by a software portion of the device, or may be a cryptographic algorithm disabled by a hardware module of the device. The device to be updated may be a mobile terminal, a base station, or other devices based on an ARM architecture, and is not limited herein.
302. The server receives a security link request sent by equipment to be updated;
after the server sends the updating signal, the equipment to be updated detects the updating signal and sends a security link request to the server.
303. The server appoints a first cryptographic algorithm corresponding to the secure link request and informs the device to be updated of the first cryptographic algorithm;
after receiving the secure link request, the server determines a first cryptographic algorithm according to the secure link request, and informs the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include a target cryptographic algorithm.
304. The server establishes a secure link with the device to be updated by using a first cryptographic algorithm;
after the server determines and informs the equipment to be updated of the first cryptographic algorithm, a secure link is established with the equipment to be updated through the first cryptographic algorithm.
305. And the server sends an updating packet to the equipment to be updated through the secure link.
And after the server and the equipment to be updated establish the safe link, sending an updating packet to the equipment to be updated through the safe link.
In the embodiment of the invention, when a server determines to disable a target cryptographic algorithm in equipment to be updated, an update signal is sent, after the server receives a secure link request of the equipment to be updated, a first cryptographic algorithm is designated, the cryptographic algorithm is used for establishing a secure link with the equipment to be updated, and an update package is sent through the secure link, so that the equipment to be updated is updated according to the update package, and the first cryptographic algorithm does not contain the target cryptographic algorithm which is required to be disabled by the update package. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
For convenience of understanding, the following describes in detail an algorithm updating method in an embodiment of the present invention from the perspective of a server, and another embodiment of the algorithm updating method in the embodiment of the present invention includes:
401. the server sends an updating signal;
when the target cryptographic algorithm may be broken by an attacker, or the implementation of the cryptographic algorithm is problematic for other reasons, the server may send an update signal indicating that the device to be updated is available with a new update package indicating that the device to be updated disables the target cryptographic algorithm.
It should be noted that, the cryptographic algorithms are all implemented by software portions in the physical chip of the device, and for some cryptographic algorithms, the device may also invoke a hardware module to accelerate implementation of the relevant operations. In the embodiment of the present invention, the target cryptographic algorithm may be a cryptographic algorithm disabled by a software portion of the device, or may be a cryptographic algorithm disabled by a hardware module of the device. The device to be updated may be a mobile terminal, a base station, or other devices based on an ARM architecture, and is not limited herein.
402. The server receives a security link request sent by equipment to be updated;
after the server sends the updating signal, the equipment to be updated detects the updating signal and sends a security link request to the server.
403. The server determines a cryptographic algorithm set in the equipment to be updated according to the secure link request;
and after receiving the secure link request, the server analyzes the secure link request to obtain the equipment information of the equipment to be updated, wherein the equipment information comprises the supported cryptographic algorithm set, and the cryptographic algorithm set comprises at least two cryptographic algorithms. The device information may also include information such as a communication protocol version supported by the device to be updated, a compression version supported by the device to be updated, and the like. Other information may also be included, and is not specifically limited herein.
In this embodiment of the present invention, the cryptographic algorithm set may be a cryptographic algorithm set supported by a hardware module in the device, or may also be a cryptographic algorithm set supported by a software component in an entity chip of the device, and is not limited herein.
404. The server judges whether the password algorithm set contains a target password algorithm, if so, the step 405 is executed, and if not, the step 409 is executed;
after determining the cryptographic algorithm set in the device to be updated, the server determines whether the cryptographic algorithm set contains a target cryptographic algorithm to be disabled, if so, step 405 is executed, and if not, step 409 is executed.
405. The server determines other cryptographic algorithms in the cryptographic algorithm set except the target cryptographic algorithm and selects a first cryptographic algorithm from the other cryptographic algorithms;
when the server determines that the target cryptographic algorithm exists in the cryptographic algorithm set, the server determines other cryptographic algorithms except the target cryptographic algorithm in the cryptographic algorithm set, and selects a first cryptographic algorithm from the other cryptographic algorithms as the cryptographic algorithm used for establishing a secure link with the device to be updated.
406. The server informs the equipment to be updated of the first cryptographic algorithm;
and after determining the first cryptographic algorithm, the server informs the equipment to be updated of the first cryptographic algorithm.
407. The server establishes a secure link with the device to be updated by using a first cryptographic algorithm;
and after the server informs the equipment to be updated of the first cryptographic algorithm, the server establishes a secure link with the equipment to be updated by using the first cryptographic algorithm.
In particular, the server may establish a secure link with the device to be updated according to the HTTPS protocol, and in the process of establishing the secure link, the server needs to determine an encryption algorithm used for communicating with the device to be updated, i.e. the first cryptographic algorithm, needs to determine the version of the encrypted communication protocol used for communication with the device to be updated, and to inform the device to be updated of this information, and to send the server certificate to the updating device, the server certificate contains information such as a public key, when the device to be updated determines that the public key is valid, a random value is generated, then the random value is encrypted by using the public key and is sent to the server, the server obtains the random value by using a private key corresponding to the public key, the random value is a symmetric key, and the symmetric key is used for the server to encrypt the data sent to the device to be updated and also used for the device to be updated to decrypt the data sent by the server. Therefore, the equipment to be updated and the server complete the establishment of the secure link, and then the information transmitted between the two parties is encrypted by adopting the first cryptographic algorithm and the symmetric key.
The server and the device to be updated may also establish a secure link in other manners, which is not limited herein.
408. The server sends an updating packet to the equipment to be updated through the secure link;
and after the server and the equipment to be updated complete the establishment of the safe link, the server sends an updating packet to the equipment to be updated through the safe link. It should be noted that the update package may carry a second cryptographic algorithm, so that the device to be updated can check the update package according to the second cryptographic algorithm, and complete the update according to the check result. It is noted that the second cryptographic algorithm does not comprise the target cryptographic algorithm.
409. The server performs other processes.
When the server determines that the target cryptographic algorithm does not exist in the set of cryptographic algorithms, the server performs other processes.
In the embodiment of the invention, when a server determines to disable a target cryptographic algorithm in equipment to be updated, an update signal is sent, after the server receives a secure link request of the equipment to be updated, a first cryptographic algorithm is designated, the cryptographic algorithm is used for establishing a secure link with the equipment to be updated, and an update package is sent through the secure link, so that the equipment to be updated is updated according to the update package, and the first cryptographic algorithm does not contain the target cryptographic algorithm which is required to be disabled by the update package. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
Secondly, the embodiment of the invention provides a specific process for determining the first cryptographic algorithm by the server, thereby improving the realizability of the scheme.
In the embodiment of the present invention, the update package may carry a second cryptographic algorithm, so that the device to be updated can verify the update package by using the second cryptographic algorithm, and complete the update according to the verification result, where the second cryptographic algorithm does not include the target cryptographic algorithm. In other words, the equipment to be updated does not use an unsafe cryptographic algorithm in the process of verifying the update package, and the safety of the system is further improved.
For convenience of understanding, the algorithm updating method in the embodiment of the present invention is described in detail in the following practical application scenario:
the mobile phone A can realize a DES algorithm, an AES algorithm and a 3DES algorithm, the three algorithms can call acceleration in the mobile phone to be realized, an algorithm use table is added in an operating system of the mobile phone A and used for indicating a cipher algorithm which can be used and a cipher algorithm which is forbidden to be used in a hardware module, as shown in table 1, wherein 0 represents unavailable, and 1 represents available.
TABLE 1
Algorithm Status of state
DES 1
AES 1
3DES 1
Now, the operator of the mobile phone a finds that the DES algorithm is broken by an attacker in the process of using the hardware module, the operator server notifies the generated mobile phone to disable the DES algorithm on the hardware module, and the operator server sends an update signal, which is used to instruct the mobile phone under the operator's flag to disable the target cryptographic algorithm, i.e., the DES algorithm, on the hardware module.
The mobile phone A detects an update signal sent by an operator server through a background update detection program, and sends a secure link request to the server, wherein the secure link request contains information of the mobile phone, and the information is used for informing the server that a cryptographic algorithm set supported by the mobile phone comprises a DES algorithm, an AES algorithm and a 3DES algorithm. After the server knows the information, the server judges that the cryptographic algorithm contains a DES algorithm which needs to be forbidden, the cryptographic algorithm used by a secure link is selected from other algorithms in a cryptographic algorithm set of the server, namely the AES algorithm and a 3DES algorithm, the server selects the AES algorithm as the cryptographic algorithm used by the secure link, namely a first cryptographic algorithm, the server responds to the request of the mobile phone A, informs the cryptographic algorithm used by the two parties of the mobile phone A that the AES algorithm is used for communication, and sends a public key K of an operator server to the mobile phone A, the mobile phone A uses an SHA256 value for storing the operator public key to check the public key K sent by the operator server, the public key K passes verification, the mobile phone A generates a symmetric key S, the mobile phone A encrypts the symmetric key S by using the public key K and sends the encrypted symmetric key S to the operator server, after the operator server receives the symmetric key S, and decrypting by using a private key P corresponding to the public key K to obtain a symmetric key S, so that the operator server and the mobile phone A complete the establishment of the HTTPS secure link, and then finding the update packet B corresponding to the mobile phone A by the operator server. The operator server encrypts the update package B by using a first cryptographic algorithm AES algorithm and a symmetric private key S, sends the encrypted update package B to the mobile phone A, receives the update package by the mobile phone A, decrypts the update package B by using the AES algorithm and the private key S to obtain the update package B, and verifies the signature of the update package B by the mobile phone A. The signature of the update package is verified, the mobile phone A disables the DES algorithm on the module according to the update package B, namely the mobile phone A does not call the hardware module any more to accelerate the realization of the DES algorithm, meanwhile, the mobile phone A updates the algorithm use table of the hardware module, the identification of the DES algorithm in the algorithm use table is the algorithm prohibited to use, namely, the state corresponding to the DES is identified as '0', see table 2.
TABLE 2
Algorithm Status of state
DES 0
AES 1
3DES 1
Referring to fig. 5, an embodiment of a device to be updated in an embodiment of the present invention is described below, where:
a detection module 501, configured to detect an update signal sent by a server, where the update signal is used to indicate that an update package exists in a system, and the update package is used to indicate that the device to be updated disables a target cryptographic algorithm;
a sending module 502, configured to send a security link request to the server;
a first establishing module 503, configured to establish a secure link with the server using a first cryptographic algorithm specified by the server, where the first cryptographic algorithm does not include the target cryptographic algorithm;
a receiving module 504, configured to receive the update package sent by the server through the secure link established by the first establishing module 503;
and an updating module 505, configured to update according to the update packet received by the receiving module 504.
In the embodiment of the present invention, after the detection module 501 detects an update signal, the sending module 502 sends a secure link request to the server, the first establishing module 503 establishes a secure link with the server through a first cryptographic algorithm specified by the server, the receiving module 504 receives an update packet sent by the server, and the updating module 505 performs updating according to the update packet, where the first cryptographic algorithm does not include a target cryptographic algorithm that is required to be disabled by the update packet. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
For convenience of understanding, the device to be updated in the embodiment of the present invention is described in detail below, and referring to fig. 6, another embodiment of the device to be updated in the embodiment of the present invention includes:
a detection module 601, configured to detect an update signal sent by a server, where the update signal is used to indicate that an update package exists in a system, and the update package is used to indicate that the device to be updated disables a target cryptographic algorithm;
a sending module 602, configured to send a security link request to the server;
a first establishing module 603, configured to establish a secure link with the server using a first cryptographic algorithm specified by the server, where the first cryptographic algorithm does not include the target cryptographic algorithm;
a receiving module 604, configured to receive, through the secure link established by the first establishing module 603, an update packet sent by the server, where the update packet carries a second cryptographic algorithm, the second cryptographic algorithm is used to indicate that the device to be updated verifies a cryptographic algorithm used by the update packet, and the second cryptographic algorithm does not include a target cryptographic algorithm;
an updating module 605, configured to update according to the update package received by the receiving module 604;
the update module 605 includes:
a verification unit 6051 for verifying the update package using a second cryptographic algorithm;
a disabling unit 6052, configured to disable the target cryptographic algorithm according to the update package when the verification unit 6051 determines that the update package is verified.
Optionally, the first establishing module 603 may include:
a receiving unit 6031, configured to receive a public key corresponding to the first cryptographic algorithm sent by the server;
a verification unit 6032 for verifying the public key received by the reception unit 6031;
a generating unit 6033 configured to generate a symmetric key when the verifying unit determines that the public key passes the verification;
an encryption unit 6034 for encrypting the symmetric key using the public key;
a sending unit 6035, configured to send the encrypted symmetric key to the server, where the symmetric key is used by the server to encrypt data sent to the device to be updated, and the device to be updated decrypts data sent by the server.
Optionally, in this embodiment of the present invention, the device to be updated may further include:
a second establishing module 606, configured to establish an algorithm usage table, where the algorithm usage table is used to indicate a cryptographic algorithm that can be used by the device to be updated and a cryptographic algorithm that is prohibited from being used;
the disabling unit 6052 includes:
an identification subunit 60521 for identifying the target cryptographic algorithm as a prohibited-use cryptographic algorithm in the algorithm-use table.
In the embodiment of the present invention, after the detecting module 601 detects the update signal, the sending module 602 sends a secure link request to the server, the first establishing module 603 establishes a secure link with the server through a first cryptographic algorithm specified by the server, the receiving module 604 receives an update packet sent by the server, and the updating module 605 performs updating according to the update packet, where the first cryptographic algorithm does not include a target cryptographic algorithm that is required to be disabled by the update packet. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
Secondly, in the embodiment of the present invention, the update package carries the second cryptographic algorithm, the verification unit 6051 in the update module 605 may verify the update package by using the second cryptographic algorithm, and complete the update according to the verification result, where the second cryptographic algorithm does not include the target cryptographic algorithm that is required to be disabled by the update package. In other words, the equipment to be updated in the scheme prohibits using unsafe algorithms to check the update package, and the safety of the system is further improved.
In this embodiment of the present invention, the second establishing module 606 may establish an algorithm usage table, and the identifier subunit 60521 in the updating module 605 may update the algorithm usage table, where the algorithm usage table may indicate a cryptographic algorithm that can be used by the device to be updated and a cryptographic algorithm that is prohibited from being used, so as to improve flexibility of the scheme.
For convenience of understanding, the following describes the interaction between modules in the embodiment of the present invention in a specific application scenario in detail:
when the server determines that the target cryptographic algorithm in the system is not safe or needs to be disabled for other reasons, the server sends an update signal, and the detection module 601 may detect the update signal sent by the server through a background update detection program, where the update signal is used to indicate that the device to be updated has a new update package available, and the update package is used to indicate that the device to be updated disables the target cryptographic algorithm.
It should be noted that, the cryptographic algorithms are all implemented by software portions in the physical chip of the device, and for some cryptographic algorithms, the device may also invoke a hardware module to accelerate implementation of the relevant operations. In the embodiment of the invention, the target cryptographic algorithm can be a cryptographic algorithm disabled by a software part or a cryptographic algorithm disabled by a hardware module.
After the detection module 601 detects an update signal sent by the server, the sending module 602 sends a secure link request to the server, where the secure link request includes device information of the device to be updated, the device information includes a cryptographic algorithm set supported by the device to be updated, and the cryptographic algorithm set includes at least two cryptographic algorithms. The device information may also include information such as a communication protocol version supported by the device to be updated, a compression version supported by the device to be updated, and the like. Other information may also be included, and is not specifically limited herein.
The cryptographic algorithm set may be a cryptographic algorithm set supported by a hardware module in the device, may also be a cryptographic algorithm set supported by a software portion in an entity chip of the device, and may also be a combination of the two, which is not limited herein.
After receiving a security link request sent by a device to be updated, a server specifies a cryptographic algorithm used for establishing a security link, the cryptographic algorithm is a first cryptographic algorithm, and informs the device to be updated of the first cryptographic algorithm, and a first establishing module 603 establishes a security link with the server by using the first cryptographic algorithm specified by the server. It should be noted that the first cryptographic algorithm does not include the target cryptographic algorithm that needs to be disabled.
The device to be updated can establish a secure link with the server according to the HTTPS protocol, specifically, after the server receives a secure link request sent by the device to be updated, the server determines an encrypted communication protocol version used for communication with the device to be updated according to device information in the secure link, determines an encryption algorithm used for communication, informs the device to be updated of the information, and sends a server certificate to the updating device, the server certificate includes information such as a public key, the receiving unit 6031 receives the public key, the verifying unit 6032 verifies whether the public key is valid, specifically, whether an issuing organization is legal, whether the certificate is expired, and the like, when the device to be updated determines that the public key is valid, the generating unit 6033 generates a random value, the encrypting unit 6034 encrypts the random value using the public key, the sending unit 6035 sends the random value to the server, and the server decrypts the random value with a private key corresponding to the public key, the random value is a symmetric key, and the symmetric key is used for the server to encrypt the data sent to the device to be updated and also used for the device to be updated to decrypt the data sent by the server. Therefore, the equipment to be updated and the server complete the establishment of the secure link, and then the information transmitted between the two parties is encrypted by adopting the first cryptographic algorithm and the symmetric key.
The first establishing module 603 may also establish the secure link in other manners, which is not limited herein.
After the first establishing module 603 establishes a secure link with the server, the server determines an update package corresponding to the device to be updated, sends the update package to the server through the secure link, and the receiving module 604 receives the update package sent by the server through the secure link. It should be noted that the update package may carry a second cryptographic algorithm, where the second cryptographic algorithm is used to instruct the device to be updated to verify the cryptographic algorithm used by the update package, and the second cryptographic algorithm does not include the target cryptographic algorithm.
After the receiving module 604 receives the update package, according to the indication on the update package, the verifying unit 6051 in the update module 605 verifies the update package by using the second cryptographic algorithm, checks whether the update package has a legal signature from the operator or the equipment provider, and if the signature is legal, the verification is passed, and the disabling unit 6052 is triggered.
When the verification unit 6051 determines that the update package is verified, the disabling unit 6052 disables the target cryptographic algorithm according to the update package.
In another embodiment of the algorithm updating method in the embodiment of the present invention, before the detecting module 601 detects the update signal sent by the server, the second establishing module 606 may further establish an algorithm usage table, where the algorithm usage table is used to indicate the cryptographic algorithms that can be used by the device to be updated and the cryptographic algorithms that are prohibited from being used. After the second establishing module 606 establishes the algorithm usage table, the algorithm usage table may be refreshed according to the update package. Specifically, the receiving module 604 receives an update packet sent by the server, and after the update packet is checked, the identifying subunit 60521 identifies the target cryptographic algorithm as the prohibited cryptographic algorithm in the algorithm use table. Specifically, the flag position "1" may be used to indicate that a cryptographic algorithm can be used, and the flag position "0" may be used to indicate that a cryptographic algorithm is prohibited from being used.
It should be noted that the cryptographic algorithm indicated in the cryptographic algorithm usage table may be a cryptographic algorithm in a software portion of the chip, or may be a cryptographic algorithm in a hardware module of the device.
It should be noted that, for the cryptographic algorithm usage table of the hardware module, if the units in the hardware module that implement some cryptographic algorithms prove to have security problems, the identification subunit 60521 may also identify the units corresponding to the cryptographic algorithms as the cryptographic algorithms that are prohibited from being used. For the cryptographic algorithm usage table of the software portion, if the update package includes the cryptographic algorithm newly added to the software portion, the identification subunit 60521 may add the cryptographic algorithm to the cryptographic algorithm usage table according to the update package, and identify the cryptographic algorithm that can be used.
In the above, the device to be updated in the embodiment of the present invention is introduced, and in the following, referring to fig. 7, a server in the embodiment of the present invention is introduced, where an embodiment of the server in the embodiment of the present invention includes:
a first sending module 701, configured to send an update signal, where the update signal is used to instruct a device to be updated to disable an unsafe target cryptographic algorithm;
a receiving module 702, configured to receive a security link request sent by the device to be updated;
a specifying module 703, configured to specify a first cryptographic algorithm corresponding to the secure link request, and notify the device to be updated of the first cryptographic algorithm, where the first cryptographic algorithm does not include the target cryptographic algorithm;
an establishing module 704, configured to establish a secure link with the device to be updated by using the first cryptographic algorithm specified by the specifying module 703;
a second sending module 705, configured to send the update package to the device to be updated through the secure link established by the establishing module 704.
In the embodiment of the present invention, when a server determines to disable a target cryptographic algorithm in a device to be updated, a first sending module 701 sends an update signal, after a receiving module 702 receives a secure link request of the device to be updated, an assigning module 703 assigns a first cryptographic algorithm, an establishing module 704 establishes a secure link with the device to be updated using the cryptographic algorithm, and a second sending module 705 sends an update packet through the secure link, so that the device to be updated is updated according to the update packet, and the first cryptographic algorithm does not include the target cryptographic algorithm that the update packet requires to be disabled. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
For convenience of understanding, the following describes the server in the embodiment of the present invention in detail, and with reference to fig. 8, another embodiment of the server in the embodiment of the present invention includes:
a first sending module 801, configured to send an update signal, where the update signal is used to instruct a device to be updated to disable an unsafe target cryptographic algorithm;
a receiving module 802, configured to receive a security link request sent by the device to be updated;
a specifying module 803, configured to specify a first cryptographic algorithm corresponding to the secure link request, and notify the device to be updated of the first cryptographic algorithm, where the first cryptographic algorithm does not include the target cryptographic algorithm;
an establishing module 804, configured to establish a secure link with the device to be updated by using the first cryptographic algorithm specified by the specifying module 803;
a second sending module 805, configured to send an update package to the device to be updated through the secure link established by the establishing module 804;
wherein, the specifying module 803 includes:
a determining unit 8031, configured to determine, according to the secure link request, a cryptographic algorithm set in the device to be updated, where the cryptographic algorithm set includes at least two cryptographic algorithms;
a judging unit 8032, configured to judge whether the cryptographic algorithm set determined by the determining unit 8031 includes a target cryptographic algorithm;
the selecting unit 8033 is configured to, when the determining unit 8032 determines that the cryptographic algorithm set includes the target cryptographic algorithm, determine other cryptographic algorithms in the cryptographic algorithm set except the target cryptographic algorithm, and select the first cryptographic algorithm from the other cryptographic algorithms.
In the embodiment of the present invention, when a server determines to disable a target cryptographic algorithm in a device to be updated, a first sending module 801 sends an update signal, after a receiving module 802 receives a secure link request of the device to be updated, an assigning module 803 assigns a first cryptographic algorithm, an establishing module 804 establishes a secure link with the device to be updated using the cryptographic algorithm, and a second sending module 805 sends an update packet through the secure link, so that the device to be updated is updated according to the update packet, where the first cryptographic algorithm does not include the target cryptographic algorithm that the update packet requires to be disabled. That is to say, in the scheme, the server can designate a cryptographic algorithm used by the secure link, and forbids the use of a low-version insecure algorithm, so that malicious attack is avoided, and the security of the system is improved.
In the above, the device to be updated and the server in the embodiment of the present invention are described from the perspective of function modularization, and the device to be updated in the embodiment of the present invention is described in the perspective of physical hardware processing, where the device to be updated in the embodiment of the present invention may be a device based on an ARM architecture, such as a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a base station, and a vehicle-mounted computer, and the terminal is taken as an example, please refer to fig. 9, and another embodiment of the device to be updated in the embodiment of the present invention includes:
radio Frequency (RF) circuit 910, memory 920, input unit 930, display unit 940, sensor 950, audio circuit 960, wireless fidelity (WiFi) module 970, processor 980, and power supply 990. Those skilled in the art will appreciate that the handset configuration shown in fig. 9 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 9:
the RF circuit 910 may be used for receiving and transmitting signals during a message transmission or call, and in particular, for receiving downlink information of a base station and processing the received downlink information to the processor 980, and for transmitting data designed for uplink to the base station, generally, the RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (L w noise amplifier, &ltttttransmission = L "&gttl &ttt/t &gtna), a duplexer, etc. furthermore, the RF circuit 910 may also communicate with a network and other devices through wireless communication, which may use any communication standard or protocol, including, but not limited to, a global system for Mobile communication (GSM), a General Packet radio Service (General Packet radio Service, GPRS), Code Division Multiple Access (Wideband Code Division Multiple Access, CDMA), WCDMA Service, Short Service (SMS, SMS L), long Term Evolution (SMS, and Short Service (SMS) message Service, L).
The memory 920 may be used to store software programs and modules, and the processor 980 may execute various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 920. The memory 920 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 920 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 930 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 930 may include a touch panel 931 and other input devices 932. The touch panel 931, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 931 (e.g., a user's operation on or near the touch panel 931 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a preset program. Alternatively, the touch panel 931 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 980, and can receive and execute commands sent by the processor 980. In addition, the touch panel 931 may be implemented by various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 930 may include other input devices 932 in addition to the touch panel 931. In particular, other input devices 932 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 940 may be used to display information input by a user or information provided to the user and various menus of the mobile phone, the display unit 940 may include a display panel 941, and optionally, the display panel 941 may be configured in the form of a liquid crystal display (L required CrystalDisplay, &lttttranslation = L "&ttt/t &gttcd), an Organic light Emitting Diode (Organic L sight-emulation Diode, O L ED), or the like.
The handset may also include at least one sensor 950, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 941 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 941 and/or backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 960, speaker 961, microphone 962 may provide an audio interface between a user and a cell phone. The audio circuit 960 may transmit the electrical signal converted from the received audio data to the speaker 961, and convert the electrical signal into a sound signal for output by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, converts the electrical signal into audio data after being received by the audio circuit 960, and outputs the audio data to the processor 980 for processing, and then transmits the audio data to, for example, another mobile phone through the RF circuit 910, or outputs the audio data to the memory 920 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 970, and provides wireless broadband Internet access for the user. Although fig. 9 shows the WiFi module 970, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 980 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 920 and calling data stored in the memory 920, thereby integrally monitoring the mobile phone. Alternatively, processor 980 may include one or more processing units; preferably, the processor 980 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 980.
The handset also includes a power supply 990 (e.g., a battery) for supplying power to the various components, which may preferably be logically connected to the processor 980 via a power management system, thereby providing management of charging, discharging, and power consumption via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiment of the present invention, the processor 980 included in the terminal further has the following functions:
detecting an update signal sent by a server, wherein the update signal is used for indicating that an update package exists in a system, and the update package is used for indicating that the mobile phone disables a target cryptographic algorithm;
sending a secure link request to a server;
establishing a secure link with the server using a first cryptographic algorithm specified by the server, the first cryptographic algorithm not including the target cryptographic algorithm;
receiving an update package sent by the server through the secure link;
and updating according to the updating packet.
Optionally, in another embodiment of the device to be updated in the embodiment of the present invention, the update packet carries a second cryptographic algorithm, where the second cryptographic algorithm is used to instruct the mobile phone to verify a cryptographic algorithm used by the update packet, and the second cryptographic algorithm does not include the target cryptographic algorithm;
the processor specifically executes the following process:
and verifying the updating packet by using the second cryptographic algorithm, and if the updating packet passes the verification, disabling the target cryptographic algorithm according to the updating packet.
Optionally, in another embodiment of the device to be updated in the embodiment of the present invention, the processor further executes the following process:
establishing an algorithm use table, wherein the algorithm use table is used for indicating the cipher algorithm which can be used by the mobile phone and the cipher algorithm which is forbidden to be used;
the target cryptographic algorithm is identified in the algorithm usage table as a prohibited-use cryptographic algorithm.
Optionally, in another embodiment of the device to be updated in the embodiment of the present invention, the processor specifically further executes the following procedure:
receiving a public key corresponding to a first cryptographic algorithm sent by the server;
checking the public key, and if the public key passes the checking, generating a symmetric key;
encrypting the symmetric key using the public key;
and sending the encrypted symmetric key to the server, wherein the symmetric key is used for encrypting the data sent to the mobile phone to be treated by the server and decrypting the data sent by the server by the mobile phone.
Referring to fig. 10, fig. 10 is a schematic structural diagram of a server according to an embodiment of the present invention, where the server 1000 may have a relatively large difference due to different configurations or performances, and may include one or more Central Processing Units (CPUs) 1022 (e.g., one or more processors) and a memory 1032, and one or more storage media 1030 (e.g., one or more mass storage devices) storing an application 1042 or data 1044. Memory 1032 and storage medium 1030 may be, among other things, transient or persistent storage. The program stored on the storage medium 1030 may include one or more modules (not shown), each of which may include a series of instruction operations for the server. Still further, a central processor 1022 may be disposed in communication with the storage medium 1030, and configured to execute a series of instruction operations in the storage medium 1030 on the server 1000.
The server 1000 may also include one or more power supplies 1026, one or more wired or wireless network interfaces 1050, one or more input-output interfaces 1058, and/or one or more operating systems 1041, such as Windows ServerTM, Mac OS XTM, UnixTM, and L TtT translation = L "&gTt L &lTt/T &gTt inxTM, FreeBSDTM, and so forth.
In the embodiment of the present invention, the central processing unit 1022 specifically executes the following steps:
sending an update signal, wherein the update signal is used for indicating the equipment to be updated to disable an unsafe target password algorithm;
receiving a security link request sent by the equipment to be updated;
appointing a first cryptographic algorithm corresponding to the secure link request, and informing the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include the target cryptographic algorithm;
establishing a secure link with the device to be updated using the first cryptographic algorithm;
and sending the updating packet to the equipment to be updated through the secure link.
Optionally, in another embodiment of the processor in the embodiment of the present invention, the cpu 1001 specifically further executes the following process:
determining a cryptographic algorithm set in the equipment to be updated according to the secure link request, wherein the cryptographic algorithm set at least comprises two cryptographic algorithms;
judging whether the target cryptographic algorithm is contained in the cryptographic algorithm set;
if so, determining other cryptographic algorithms in the cryptographic algorithm set except the target cryptographic algorithm, and selecting a first cryptographic algorithm from the other cryptographic algorithms.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The present invention has been described in detail, and the principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for those skilled in the art, according to the idea of the embodiment of the present invention, the specific implementation manner and the application range may be changed, and in summary, the content of the present specification should not be construed as limiting the present invention.

Claims (22)

1. An algorithm updating method, comprising:
the method comprises the steps that an updating signal sent by a device to be updated detection server is used for indicating that an updating packet exists in a system, and the updating packet is used for indicating that the device to be updated disables a target cryptographic algorithm;
the equipment to be updated sends a security link request to the server;
the equipment to be updated establishes a secure link with the server by using a first cryptographic algorithm specified by the server, wherein the first cryptographic algorithm does not comprise the target cryptographic algorithm;
the equipment to be updated receives the update package sent by the server through the secure link;
and the equipment to be updated is updated according to the update package.
2. The method of claim 1, wherein the update package carries a second cryptographic algorithm, the second cryptographic algorithm being used to instruct the device to be updated to verify a cryptographic algorithm used by the update package, the second cryptographic algorithm not including the target cryptographic algorithm;
the updating of the equipment to be updated according to the update package comprises the following steps:
the equipment to be updated verifies the updating packet by using the second cryptographic algorithm;
and if the verification is passed, the equipment to be updated disables the target password algorithm according to the update package.
3. The method of claim 2, wherein the detecting the update signal sent by the server by the device to be updated comprises:
the equipment to be updated establishes an algorithm use table which is used for indicating the cryptographic algorithms which can be used by the equipment to be updated and the cryptographic algorithms which are forbidden to be used;
the device to be updated disabling the target cryptographic algorithm according to the update package comprises:
and the equipment to be updated identifies the target cryptographic algorithm as the prohibited cryptographic algorithm in the algorithm use table.
4. The method according to any one of claims 1 to 3, wherein the establishing, by the device to be updated, a secure link with the server through a first cryptographic algorithm specified by the server comprises:
the equipment to be updated receives a public key corresponding to the first cryptographic algorithm sent by the server;
the equipment to be updated checks the public key, and if the public key passes the check, a symmetric key is generated;
the device to be updated encrypts the symmetric key by using the public key;
and the equipment to be updated sends the encrypted symmetric key to the server, wherein the symmetric key is used for the server to encrypt the data sent to the equipment to be updated and the equipment to be updated decrypts the data sent by the server.
5. The method according to any of claims 1 to 3, wherein the device to be updated comprises a mobile terminal or a base station.
6. An algorithm updating method, comprising:
the server sends an update signal, wherein the update signal is used for indicating that a device to be updated has a new update package available, and the update package is used for indicating that the device to be updated disables the target cryptographic algorithm;
the server receives a security link request sent by the equipment to be updated;
the server appoints a first cryptographic algorithm corresponding to the secure link request and informs the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include the target cryptographic algorithm;
the server establishes a secure link with the device to be updated by using the first cryptographic algorithm;
and the server sends the update package to the equipment to be updated through the secure link.
7. The method of claim 6, wherein the update package carries a second cryptographic algorithm, the second cryptographic algorithm being used to instruct the device to be updated to verify the cryptographic algorithm used by the update package, the second cryptographic algorithm not including the target cryptographic algorithm.
8. The method of claim 6 or 7, wherein the server specifying the first cryptographic algorithm to which the secure link request corresponds comprises:
the server determines a cryptographic algorithm set in the equipment to be updated according to the secure link request, wherein the cryptographic algorithm set at least comprises two cryptographic algorithms;
the server judges whether the target cryptographic algorithm is contained in the cryptographic algorithm set or not;
if so, the server determines other cryptographic algorithms in the cryptographic algorithm set except the target cryptographic algorithm, and selects a first cryptographic algorithm from the other cryptographic algorithms.
9. An apparatus to be updated, comprising:
the device comprises a detection module, a storage module and a control module, wherein the detection module is used for detecting an updating signal sent by a server, the updating signal is used for indicating that an updating packet exists in a system, and the updating packet is used for indicating the device to be updated to disable a target cryptographic algorithm;
a sending module, configured to send a secure link request to the server;
a first establishing module for establishing a secure link with the server using a first cryptographic algorithm specified by the server, the first cryptographic algorithm not including the target cryptographic algorithm;
a receiving module, configured to receive the update package sent by the server through the secure link established by the first establishing module;
and the updating module is used for updating according to the updating packet received by the receiving module.
10. The device to be updated according to claim 9, wherein the update package carries a second cryptographic algorithm, the second cryptographic algorithm is used to instruct the device to be updated to verify the cryptographic algorithm used by the update package, and the second cryptographic algorithm does not include the target cryptographic algorithm;
the update module includes:
a verification unit for verifying the update package using the second cryptographic algorithm;
and the disabling unit is used for disabling the target cryptographic algorithm according to the update package when the verification unit determines that the update package passes the verification.
11. The apparatus to be updated according to claim 10, further comprising:
the second establishing module is used for establishing an algorithm using table, and the algorithm using table is used for indicating the usable cryptographic algorithm and the forbidden cryptographic algorithm of the equipment to be updated;
the disabling unit includes:
an identification subunit, configured to identify the target cryptographic algorithm as the prohibited cryptographic algorithm in the algorithm usage table.
12. A device to be updated according to any of claims 9 to 11, wherein the first establishing module comprises:
the receiving unit is used for receiving a public key corresponding to the first cryptographic algorithm sent by the server;
a verifying unit configured to verify the public key received by the receiving unit;
a generating unit configured to generate a symmetric key when the verifying unit determines that the public key passes the verification;
an encryption unit configured to encrypt the symmetric key using the public key;
and the sending unit is used for sending the encrypted symmetric key to the server, wherein the symmetric key is used for encrypting the data sent to the equipment to be updated by the server and decrypting the data sent by the server by the equipment to be updated.
13. A device to be updated according to any of claims 9 to 11, wherein the device to be updated comprises a mobile terminal or a base station.
14. A server, comprising:
the device comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for sending an updating signal, the updating signal is used for indicating that a device to be updated has a new updating packet available, and the updating packet is used for indicating that the device to be updated disables a target cryptographic algorithm;
the receiving module is used for receiving the security link request sent by the equipment to be updated;
the specifying module is used for specifying a first cryptographic algorithm corresponding to the secure link request and informing the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include the target cryptographic algorithm;
the establishing module is used for establishing a secure link with the equipment to be updated by using the first cryptographic algorithm specified by the specifying module;
and the second sending module is used for sending the update package to the equipment to be updated through the secure link established by the establishing module.
15. The server according to claim 14, wherein the specifying module comprises:
the determining unit is used for determining a cryptographic algorithm set in the equipment to be updated according to the secure link request, wherein the cryptographic algorithm set at least comprises two cryptographic algorithms;
a judging unit, configured to judge whether the target cryptographic algorithm is included in the cryptographic algorithm set determined by the determining unit;
and the selection unit is used for determining other cryptographic algorithms except the target cryptographic algorithm in the cryptographic algorithm set when the judgment unit determines that the cryptographic algorithm set contains the target cryptographic algorithm, and selecting a first cryptographic algorithm from the other cryptographic algorithms.
16. An apparatus to be updated, comprising: a processor and a memory;
the processor is used for executing the following processes:
detecting an update signal sent by a server, wherein the update signal is used for indicating that an update package exists in a system, and the update package is used for indicating the equipment to be updated to disable a target cryptographic algorithm;
sending a secure link request to a server;
establishing a secure link with the server using a first cryptographic algorithm specified by the server, the first cryptographic algorithm not including the target cryptographic algorithm;
receiving the update package sent by the server through the secure link;
and updating according to the updating packet.
17. The device to be updated according to claim 16, wherein the update package carries a second cryptographic algorithm, the second cryptographic algorithm is used for instructing the device to be updated to verify the cryptographic algorithm used by the update package, and the second cryptographic algorithm does not include the target cryptographic algorithm;
the processor specifically executes the following flow:
and verifying the updating packet by using the second cryptographic algorithm, and if the updating packet passes the verification, disabling the target cryptographic algorithm according to the updating packet.
18. The apparatus to be updated as claimed in claim 17, wherein the processor further performs the following process:
establishing an algorithm use table, wherein the algorithm use table is used for indicating the usable cryptographic algorithm and the forbidden cryptographic algorithm of the equipment to be updated;
identifying the target cryptographic algorithm as the prohibited-use cryptographic algorithm in the algorithm-use table.
19. A device to be updated according to any of claims 16 to 18, wherein the processor is configured to perform the following process:
receiving a public key corresponding to the first cryptographic algorithm sent by the server;
checking the public key, and if the public key passes the checking, generating a symmetric key;
encrypting the symmetric key using the public key;
and sending the encrypted symmetric key to the server, wherein the symmetric key is used for encrypting the data sent to the equipment to be updated by the server and decrypting the data sent by the server by the equipment to be updated.
20. A device to be updated according to any of claims 16 to 18, wherein the device to be updated comprises a mobile terminal or a base station.
21. A server, comprising: a central processing unit and a storage medium;
the central processing unit executes the following procedures:
sending an update signal, wherein the update signal is used for indicating that a device to be updated has a new update package available, and the update package is used for indicating that the device to be updated disables the target cryptographic algorithm;
receiving a security link request sent by the equipment to be updated;
appointing a first cryptographic algorithm corresponding to the secure link request, and informing the device to be updated of the first cryptographic algorithm, wherein the first cryptographic algorithm does not include the target cryptographic algorithm;
establishing a secure link with the device to be updated using the first cryptographic algorithm;
and sending the updating packet to the equipment to be updated through the secure link.
22. The server according to claim 21, wherein the central processor performs the following process:
determining a cryptographic algorithm set in the equipment to be updated according to the secure link request, wherein the cryptographic algorithm set at least comprises two cryptographic algorithms;
judging whether the target cryptographic algorithm is contained in the cryptographic algorithm set;
if so, determining other cryptographic algorithms in the cryptographic algorithm set except the target cryptographic algorithm, and selecting a first cryptographic algorithm from the other cryptographic algorithms.
CN201580027214.0A 2015-06-30 2015-06-30 Algorithm updating method, equipment to be updated and server Active CN107925565B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/082860 WO2017000237A1 (en) 2015-06-30 2015-06-30 Algorithm update method, device to be updated, and server

Publications (2)

Publication Number Publication Date
CN107925565A CN107925565A (en) 2018-04-17
CN107925565B true CN107925565B (en) 2020-08-07

Family

ID=57607477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580027214.0A Active CN107925565B (en) 2015-06-30 2015-06-30 Algorithm updating method, equipment to be updated and server

Country Status (2)

Country Link
CN (1) CN107925565B (en)
WO (1) WO2017000237A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109587665B (en) * 2018-11-20 2023-06-06 陕西师范大学 WiFi networking method and device without SSID broadcasting
CN113708920A (en) * 2020-05-22 2021-11-26 华为技术有限公司 Method and equipment for carrying out safe start based on redundant cryptographic algorithm

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101110672A (en) * 2006-07-19 2008-01-23 华为技术有限公司 Method and system for establishing ESP security alliance in communication system
CN101374153A (en) * 2007-08-23 2009-02-25 中国移动通信集团公司 Method for activating a third party application safely, a third party server, terminal and system
CN101695038A (en) * 2009-10-27 2010-04-14 联想网御科技(北京)有限公司 Method and device for detecting SSL enciphered data safety
CN101997679A (en) * 2009-08-21 2011-03-30 华为终端有限公司 Encrypted message negotiation method, equipment and network system
CN102170355A (en) * 2011-04-27 2011-08-31 北京深思洛克软件技术股份有限公司 Management method of remote upgrade secret key in information safety equipment
WO2014057305A1 (en) * 2012-10-09 2014-04-17 Nokia Corporation Method and apparatus for disabling algorithms in a device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070067833A1 (en) * 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
GB2471455A (en) * 2009-06-29 2011-01-05 Nec Corp Secure network connection

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101110672A (en) * 2006-07-19 2008-01-23 华为技术有限公司 Method and system for establishing ESP security alliance in communication system
CN101374153A (en) * 2007-08-23 2009-02-25 中国移动通信集团公司 Method for activating a third party application safely, a third party server, terminal and system
CN101997679A (en) * 2009-08-21 2011-03-30 华为终端有限公司 Encrypted message negotiation method, equipment and network system
CN101695038A (en) * 2009-10-27 2010-04-14 联想网御科技(北京)有限公司 Method and device for detecting SSL enciphered data safety
CN102170355A (en) * 2011-04-27 2011-08-31 北京深思洛克软件技术股份有限公司 Management method of remote upgrade secret key in information safety equipment
WO2014057305A1 (en) * 2012-10-09 2014-04-17 Nokia Corporation Method and apparatus for disabling algorithms in a device

Also Published As

Publication number Publication date
WO2017000237A1 (en) 2017-01-05
CN107925565A (en) 2018-04-17

Similar Documents

Publication Publication Date Title
EP4007321A1 (en) Information sharing method, terminal apparatus, storage medium, and computer program product
US11088836B2 (en) Key updating method, apparatus, and system
EP3605989B1 (en) Information sending method, information receiving method, apparatus, and system
CN109600223B (en) Verification method, activation method, device, equipment and storage medium
US11488234B2 (en) Method, apparatus, and system for processing order information
RU2697645C1 (en) Method of protecting messages and corresponding device and system
US20180332041A1 (en) Network connection method, apparatus, storage medium and terminal
CN107483213B (en) Security authentication method, related device and system
WO2015101273A1 (en) Security verification method, and related device and system
WO2015027712A1 (en) Network access method of mobile terminal, mobile terminal, and terminal device
CN105721413A (en) Service processing method and apparatus
CN111355707B (en) Data processing method and related equipment
CN109768977B (en) Streaming media data processing method and device, related equipment and medium
US10454905B2 (en) Method and apparatus for encrypting and decrypting picture, and device
CN106550361B (en) Data transmission method, equipment and computer readable storage medium
US20130073840A1 (en) Apparatus and method for generating and managing an encryption key
CN107925565B (en) Algorithm updating method, equipment to be updated and server
CN111757320B (en) Method for starting vehicle and related equipment
CN107404720B (en) Method for resetting wireless setting information and related equipment
CN113923005B (en) Method and system for writing data
CN108737341B (en) Service processing method, terminal and server
CN112528267A (en) Root operation executing method and mobile terminal
CN111526249B (en) Information processing method and electronic equipment
WO2017117775A1 (en) Communication security processing method and system and relevant device
CN111756733A (en) Identity authentication method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant