CN110326266A - 一种数据处理的方法及装置 - Google Patents

一种数据处理的方法及装置 Download PDF

Info

Publication number
CN110326266A
CN110326266A CN201780087100.4A CN201780087100A CN110326266A CN 110326266 A CN110326266 A CN 110326266A CN 201780087100 A CN201780087100 A CN 201780087100A CN 110326266 A CN110326266 A CN 110326266A
Authority
CN
China
Prior art keywords
entity
target
key
content management
card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780087100.4A
Other languages
English (en)
Other versions
CN110326266B (zh
Inventor
李国庆
常新苗
梅敬青
王思善
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110326266A publication Critical patent/CN110326266A/zh
Application granted granted Critical
Publication of CN110326266B publication Critical patent/CN110326266B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

本发明实施例提供一种数据处理的方法,包括:可信应用TA实体向目标安全域SD发送所述TA实体的证书以及所述TA实体的私钥签名,所述目标SD为安全单元SE中的SD,所述目标SD与目标卡应用对应,所述TA实体的证书以及所述TA实体的私钥签名用于所述目标SD向服务器进行信任验证,当所述TA实体的信任验证成功时,所述TA实体获取所述目标SD的第一密钥。这样,经过目标SD协同服务器对TA实体进行信任验证之后,TA实体获取到目标SD的第一密钥,从而TA实体与目标SD建立了信任关系,实现了为转移SD部分流程至TA实体提供了信任基础。

Description

PCT国内申请,说明书已公开。

Claims (34)

  1. PCT国内申请,权利要求书已公开。
CN201780087100.4A 2017-09-18 2017-09-18 一种数据处理的方法及装置 Active CN110326266B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/102105 WO2019051839A1 (zh) 2017-09-18 2017-09-18 一种数据处理的方法及装置

Publications (2)

Publication Number Publication Date
CN110326266A true CN110326266A (zh) 2019-10-11
CN110326266B CN110326266B (zh) 2020-12-04

Family

ID=65723473

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780087100.4A Active CN110326266B (zh) 2017-09-18 2017-09-18 一种数据处理的方法及装置

Country Status (3)

Country Link
US (1) US11552807B2 (zh)
CN (1) CN110326266B (zh)
WO (1) WO2019051839A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112688999A (zh) * 2020-12-18 2021-04-20 武汉科技大学 云存储模式下基于TrustZone的密钥使用次数管理方法及系统
CN115033178A (zh) * 2022-06-21 2022-09-09 南京扬贺扬微电子科技有限公司 闪存集中控制方法、装置、控制芯片及存储介质

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11762980B2 (en) * 2018-03-14 2023-09-19 Microsoft Technology Licensing, Llc Autonomous secrets renewal and distribution
US10965457B2 (en) 2018-03-14 2021-03-30 Microsoft Technology Licensing, Llc Autonomous cross-scope secrets management
WO2021112603A1 (en) * 2019-12-06 2021-06-10 Samsung Electronics Co., Ltd. Method and electronic device for managing digital keys
CN115996122A (zh) * 2021-10-20 2023-04-21 华为技术有限公司 访问控制方法、装置及系统
KR20230174586A (ko) * 2022-06-21 2023-12-28 현대자동차주식회사 Etcs 단말 및 그 제어 방법
CN117331964B (zh) * 2023-12-01 2024-02-27 成都明途科技有限公司 数据查询方法、装置、设备及存储介质
CN117647965B (zh) * 2024-01-29 2024-04-30 西安热工研究院有限公司 一种dcs控制器可信策略下装方法、装置、设备及存储介质

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103282911A (zh) * 2011-11-04 2013-09-04 Sk普兰尼特有限公司 普通域与安全域之间与信任区交互工作的方法和信任应用下载的管理方法、使用该方法的管理服务器、装置和系统
US20140143534A1 (en) * 2012-11-19 2014-05-22 At&T Mobility Ii, Llc Systems for provisioning universal integrated circuit cards
CN103856485A (zh) * 2014-02-14 2014-06-11 武汉天喻信息产业股份有限公司 可信用户界面安全指示器的初始化系统及方法
US20140223510A1 (en) * 2010-11-17 2014-08-07 Sequent Software Inc. System and method for providing diverse secure data communication permissions to trusted applications on a portable communication device
CN104636666A (zh) * 2013-11-07 2015-05-20 中国移动通信集团公司 一种用于移动终端进行安全地信息处理的方法和安全装置
CN105307163A (zh) * 2015-12-01 2016-02-03 恒宝股份有限公司 一种安全通信方法及装置
CN105790938A (zh) * 2016-05-23 2016-07-20 中国银联股份有限公司 基于可信执行环境的安全单元密钥生成系统及方法
US20160234176A1 (en) * 2015-02-06 2016-08-11 Samsung Electronics Co., Ltd. Electronic device and data transmission method thereof
CN106254323A (zh) * 2016-07-27 2016-12-21 恒宝股份有限公司 一种ta和se的交互方法、ta、se及tsm平台
CN106453196A (zh) * 2015-08-04 2017-02-22 中国移动通信集团公司 一种针对可信执行环境的密钥写入装置、系统及方法
CN106506472A (zh) * 2016-11-01 2017-03-15 黄付营 一种安全的移动终端电子认证方法及系统
CN106576239A (zh) * 2014-09-25 2017-04-19 华为技术有限公司 一种安全单元中内容管理的方法及装置
CN107027115A (zh) * 2017-04-18 2017-08-08 深圳融卡智能科技有限公司 一种安全实现软sim卡的设备及方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2981531A1 (fr) * 2011-10-14 2013-04-19 France Telecom Procede de transfert du controle d'un module de securite d'une premiere entite a une deuxieme entite
US9918226B2 (en) * 2013-12-30 2018-03-13 Apple Inc. Spoofing protection for secure-element identifiers
FR3019347B1 (fr) 2014-03-25 2017-07-21 Oberthur Technologies Securisation du chargement de donnees dans une memoire non-volatile d'un element securise
US20150310432A1 (en) * 2014-04-28 2015-10-29 Google Inc. Secure element architectural services
US10164953B2 (en) * 2014-10-06 2018-12-25 Stmicroelectronics, Inc. Client accessible secure area in a mobile device security module
US9832025B2 (en) * 2015-05-19 2017-11-28 Verizon Patent And Licensing Inc. Remote secure element policy management
EP3101607A1 (en) 2015-06-02 2016-12-07 Orange NFC-ENABLED DEVICES FOR & xA;PERFORMING SECURE CONTACTLESS TRANSACTIONS AND USING HCE
WO2021112603A1 (en) * 2019-12-06 2021-06-10 Samsung Electronics Co., Ltd. Method and electronic device for managing digital keys

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140223510A1 (en) * 2010-11-17 2014-08-07 Sequent Software Inc. System and method for providing diverse secure data communication permissions to trusted applications on a portable communication device
CN103282911A (zh) * 2011-11-04 2013-09-04 Sk普兰尼特有限公司 普通域与安全域之间与信任区交互工作的方法和信任应用下载的管理方法、使用该方法的管理服务器、装置和系统
US20140143534A1 (en) * 2012-11-19 2014-05-22 At&T Mobility Ii, Llc Systems for provisioning universal integrated circuit cards
CN104636666A (zh) * 2013-11-07 2015-05-20 中国移动通信集团公司 一种用于移动终端进行安全地信息处理的方法和安全装置
CN103856485A (zh) * 2014-02-14 2014-06-11 武汉天喻信息产业股份有限公司 可信用户界面安全指示器的初始化系统及方法
CN106576239A (zh) * 2014-09-25 2017-04-19 华为技术有限公司 一种安全单元中内容管理的方法及装置
US20160234176A1 (en) * 2015-02-06 2016-08-11 Samsung Electronics Co., Ltd. Electronic device and data transmission method thereof
CN106453196A (zh) * 2015-08-04 2017-02-22 中国移动通信集团公司 一种针对可信执行环境的密钥写入装置、系统及方法
CN105307163A (zh) * 2015-12-01 2016-02-03 恒宝股份有限公司 一种安全通信方法及装置
CN105790938A (zh) * 2016-05-23 2016-07-20 中国银联股份有限公司 基于可信执行环境的安全单元密钥生成系统及方法
CN106254323A (zh) * 2016-07-27 2016-12-21 恒宝股份有限公司 一种ta和se的交互方法、ta、se及tsm平台
CN106506472A (zh) * 2016-11-01 2017-03-15 黄付营 一种安全的移动终端电子认证方法及系统
CN107027115A (zh) * 2017-04-18 2017-08-08 深圳融卡智能科技有限公司 一种安全实现软sim卡的设备及方法

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
PANDI VIJAYAKUMAR ; MARIA AZEES ; ARPUTHARAJ KANNAN ; LAZARUS JE: "《Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks》", 《IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS》 *
R. DI PIETRO, GIANLUIGI ME, M.A. STRANGIO: "《A two-factor mobile authentication scheme for secure financial transactionss》", 《 INTERNATIONAL CONFERENCE ON MOBILE BUSINESS》 *
刘洋: "《SE安全访问的关键技术研究与实现 》", 《中国硕士学位论文全文数据库》 *
周君平,孔德新,付伟,杜佳颖: "《云服务中跨安全域的联合身份认证技术分析》", 《信息安全与通信保密》 *
张大伟,郭烜,韩臻: "《安全可信智能移动终端研究》", 《中兴通讯技术》 *
张玉婷,严承华: "《一种基于双向认证协议的RFID标签认证技术研究》", 《信息网络安全》 *
徐钦: "《安全芯片在即时通信系统中的应用研究》", 《信息安全与通信保密》 *
杨春颖: "《车联网身份认证技术的研究与实现》", 《中国硕士学位论文全文数据库》 *
黎妹红,杜晔,刘吉强: "《基于SDKEY的移动终端数据分区保护》", 《第七届中国可信计算与信息安全学术会议》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112688999A (zh) * 2020-12-18 2021-04-20 武汉科技大学 云存储模式下基于TrustZone的密钥使用次数管理方法及系统
CN112688999B (zh) * 2020-12-18 2022-10-11 武汉科技大学 云存储模式下基于TrustZone的密钥使用次数管理方法及系统
CN115033178A (zh) * 2022-06-21 2022-09-09 南京扬贺扬微电子科技有限公司 闪存集中控制方法、装置、控制芯片及存储介质

Also Published As

Publication number Publication date
WO2019051839A1 (zh) 2019-03-21
CN110326266B (zh) 2020-12-04
US20200235945A1 (en) 2020-07-23
US11552807B2 (en) 2023-01-10

Similar Documents

Publication Publication Date Title
CN110326266A (zh) 一种数据处理的方法及装置
CN108667608B (zh) 数据密钥的保护方法、装置和系统
EP3382933B1 (en) Using a trusted execution environment as a trusted third party providing privacy for attestation
CN109937419B (zh) 安全功能强化的设备的初始化方法及设备的固件更新方法
EP2979221B1 (en) Systems, methods and apparatuses for secure storage of data using a security-enhancing chip
JP4993122B2 (ja) プラットフォーム完全性検証システムおよび方法
JP2019505887A (ja) 信頼できる実行環境を有するモバイル装置
CN108200078B (zh) 签名认证工具的下载安装方法及终端设备
CN101682628A (zh) 安全通信
CN110688660B (zh) 一种终端安全启动的方法及装置、存储介质
KR20060060664A (ko) 리모트 액세스 시스템, 게이트웨이, 클라이언트 기기,프로그램 및 기억 매체
CN101983375A (zh) 将密码模块绑定到平台
EP2845141A1 (en) Method and system for activation
US20170244692A1 (en) Authentication of a user using a security device
JP6387908B2 (ja) 認証システム
US20030059049A1 (en) Method and apparatus for secure mobile transaction
US20150047001A1 (en) Application program execution device
Cooijmans et al. Secure key storage and secure computation in Android
CN107548542B (zh) 经强化完整性及安全性的用户认证方法
KR20210107681A (ko) 회로 칩 및 그 동작 방법
US20180240111A1 (en) Security architecture for device applications
JP5489913B2 (ja) 携帯型情報装置及び暗号化通信プログラム
CN117063174A (zh) 用于通过基于app的身份的app间相互信任的安全模块及方法
CN116956298A (zh) 应用运行环境检测方法和装置
CN112866987B (zh) 组网验证方法、设备及计算机可读存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant