CN111079189B - Information processing method, electronic equipment and computer readable storage medium - Google Patents

Information processing method, electronic equipment and computer readable storage medium Download PDF

Info

Publication number
CN111079189B
CN111079189B CN201911397820.8A CN201911397820A CN111079189B CN 111079189 B CN111079189 B CN 111079189B CN 201911397820 A CN201911397820 A CN 201911397820A CN 111079189 B CN111079189 B CN 111079189B
Authority
CN
China
Prior art keywords
key
program
password
file
electronic device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911397820.8A
Other languages
Chinese (zh)
Other versions
CN111079189A (en
Inventor
刘渤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201911397820.8A priority Critical patent/CN111079189B/en
Publication of CN111079189A publication Critical patent/CN111079189A/en
Application granted granted Critical
Publication of CN111079189B publication Critical patent/CN111079189B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application discloses an information processing method, which comprises the following steps: the first program obtains a first key in a first mode; the second program obtains a second key aiming at the first file in a second mode; and when the first key and the second key meet specific conditions, the first program performs specific operation on the first file. The embodiment of the application also provides electronic equipment and a computer-storable medium.

Description

Information processing method, electronic equipment and computer readable storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to an information processing method, an electronic device, and a computer-readable storage medium.
Background
With the rapid development of science and technology, in order to ensure the use experience of users, both hardware systems and software systems of electronic equipment are greatly improved. When an electronic device, such as a computer device, is turned on, a Basic Input Output System (BIOS) may be used to operate first. The BIOS pulls, for example, a Windows operating system to implement booting of the computer device, and runs a corresponding application program under the Windows operating system to implement a corresponding function. Users and businesses often store some of the more important work secrets as well as some of the privately important information in computer devices. In order to ensure the security of the information, enterprises and users usually encrypt the information, and in the process, an encryption password is generally stored in electronic equipment, so that lawless persons can easily obtain the corresponding password through attacking the electronic equipment due to the fact that the existing encryption mode is simple, so that the encryption information is cracked, information leakage is caused, and the existing encryption mode is low in security.
Content of application
In order to solve the above technical problems, embodiments of the present application are expected to provide an information processing method, an electronic device, and a computer-readable storage medium, so as to solve the problem in the prior art that an encryption manner is simple, which causes serious information leakage, improve the security performance of the electronic device, and reduce the risk of information leakage of the electronic device.
The technical scheme of the application is realized as follows:
in a first aspect, an information processing method includes:
the first program obtains a first key in a first mode;
the second program obtains a second key aiming at the first file in a second mode;
and when the first key and the second key meet specific conditions, the first program performs specific operation on the first file.
Optionally, after the second program obtains the second key for the first file in the second manner, the method further includes:
signing the first file by using the second key to obtain a second file;
and storing the second file to a first storage area.
Optionally, when the first key and the second key meet a specific condition, the first program performs a specific operation on the first file, including:
the first program uses the first key to check and sign the second file;
if the first key is matched with the second key, the first program performs specific operation on the first file; wherein the specific condition is that the first key matches the second key.
Optionally, the obtaining, by the first program, the first key in the first manner includes:
acquiring a first password stored in a second storage area when the first program is run; generating the first key based at least on the first password; correspondingly, the second program obtains a second key for the first file in a second manner, including: when a second program is operated, after the first file is determined, a second password input by a user is received; generating the second key based at least on the second password; wherein the first mode comprises the mode stored in the second storage area, and the second mode comprises the mode input by the user; or the like, or, alternatively,
the first program obtains a first key in a first manner, including: receiving a third password input by a user while the first program is running; generating the first key based at least on the third password; correspondingly, the second program obtains a second key for the first file in a second manner, including: when the second program is operated, after the first file is determined, receiving a fourth password input by a user; generating the second key based at least on the fourth password; wherein the first mode comprises the user input mode, and the second mode comprises the user input mode.
Optionally, the generating the first key based on at least the first password includes:
acquiring at least one identity information of the electronic equipment;
generating the first key by adopting a specific key generation algorithm based on the at least one piece of identity information and the first password;
correspondingly, the generating the second key based on at least the second password comprises:
acquiring at least one identity information of the electronic equipment;
generating the second key using the specific key algorithm based on the at least one identification information and the second password.
Optionally, the first program is a program that can guide an operating system of the electronic device to start, the second program is an application program that runs based on the operating system of the electronic device, and the first file is a target replacement picture that is used to replace a boot picture of the first program.
Optionally, after the second key is generated based on at least the second password, the first key is generated based on at least the first password; or, after the generating the second key based on at least the fourth password and before the receiving a third password input by a user while the first program is running, the method further includes:
generating and displaying first prompt information for prompting a user to restart the electronic equipment;
and receiving a restart instruction obtained based on the first prompt message, responding to the restart instruction, and restarting the electronic equipment.
Optionally, the at least one piece of identification information of the electronic device includes processor identification information of the electronic device and/or a motherboard serial number of the electronic device.
In a second aspect, an electronic device, the electronic device comprising: a processor, a memory, and a communication bus, wherein:
the memory to store executable instructions;
the communication bus is used for realizing communication connection between the processor and the memory;
the processor is configured to execute the information processing program stored in the memory, and implement the steps of the information processing method according to any one of the above.
In a third aspect, a computer-readable storage medium has stored thereon an information processing program which, when executed by a processor, implements the steps of the information processing method as set forth in any one of the above.
The embodiment of the application provides an information processing method, electronic equipment and a computer readable storage medium. Therefore, the second secret key of the first file obtained by the second program in the second mode is matched with the first secret key obtained by the first program, and when the second secret key and the first secret key meet specific conditions, the first program is adopted to carry out specific operation on the first file, so that the problems that in the prior art, the encryption mode is simple, information leakage is serious, the safety performance of the electronic equipment is improved, and the risk of information leakage of the electronic equipment is reduced.
Drawings
Fig. 1 is a schematic flowchart of an information processing method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of another information processing method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of another information processing method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of another information processing method according to an embodiment of the present application;
fig. 5 is a schematic flowchart of an information processing method according to another embodiment of the present application;
fig. 6 is a schematic flowchart of another information processing method according to another embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
An embodiment of the present application provides an information processing method, which is applied to an electronic device, and is shown in fig. 1, where a first program and a second program run in the electronic device, and the method includes the following steps:
and step 101, a second program run by the electronic equipment obtains a second key for the first file in a second mode.
In the embodiment of the present application, the electronic device may be, for example, a desktop computer, a notebook computer, a tablet computer, a vehicle-mounted computer, or a smart phone, which is capable of running the first program and the second program simultaneously. The second program may be an application program installed in the electronic device and running under an operating system, and the first file may be information that can be processed by encryption, such as a picture, a file compression package, or a text-type document. The second way may refer to a way of deriving the second key.
Step 102, a first program run by the electronic device obtains a first key in a first mode.
In this embodiment of the application, the first program is different from the second program, that is, the first program is an operating system installed in the electronic device, and the corresponding second program may be another operating system different from the first program, where the first program may be a boot program for booting an operating system of the electronic device, such as a BIOS, an Extensible Firmware Interface (EFI), or a Unified Extensible Firmware Interface (UEFI), and the corresponding second program may be a Windows operating system; the second program may be another operating system different from the operating system corresponding to the first program. The first way may refer to a way of obtaining the first key. The first mode and the second mode may be the same or different. It should be noted that the first file and the first program have a corresponding association relationship.
And 103, when the first key and the second key meet specific conditions, a first program run by the electronic equipment performs specific operation on the first file.
In the embodiment of the application, the specific condition is a certain requirement corresponding to the specific operation, that is, when the first key and the second key satisfy the certain condition, the electronic device controls the first program to perform the specific operation corresponding to the specific condition on the first file.
The embodiment of the application provides an information processing method, a first secret key is obtained by a first program in a first mode, a second secret key aiming at a first file is obtained by a second program in a second mode, and when the first secret key and the second secret key meet specific conditions, the first program carries out specific operation on the first file. Therefore, the second secret key of the first file obtained by the second program in the second mode is matched with the first secret key obtained by the first program, and when the second secret key and the first secret key meet specific conditions, the first program is adopted to perform specific operation on the first file, so that the problem that information leakage is serious due to the fact that an encryption mode in the prior art is simple is solved, the safety performance of the electronic equipment is improved, and the risk of information leakage of the electronic equipment is reduced.
Based on the foregoing embodiments, an embodiment of the present application provides an information processing method, which is applied to an electronic device, as shown in fig. 2, where a first program and a second program run in the electronic device, and the method includes the following steps:
step 201, the second program run by the electronic device obtains a second key for the first file in a second manner.
In this embodiment of the application, when the electronic device runs the second program, the electronic device obtains the second key related to the first file in the second manner through the second program.
Step 202, the second program run by the electronic device signs the first file by using the second key to obtain a second file.
In the embodiment of the application, after the electronic device obtains the second key through the second program, the electronic device performs digital signature processing on the first file through the second key, and writes the second key into the first file, so that the second file, that is, the first file carrying the second key, is obtained.
Step 203, the second program run by the electronic device stores the second file in the first storage area.
In the embodiment of the present application, the first storage area is a specific storage area for the second program to acquire or store the corresponding data information.
Step 204, a first program run by the electronic device obtains a first key in a first mode.
In this embodiment of the application, the electronic device runs the first program, and at this time, the electronic device may obtain the first key in the first manner through the first program. The first program and the first file have corresponding association relationship, so that the role of the first key has certain relation with the second key aiming at the first file.
And step 205, the first program run by the electronic equipment uses the first key to check the second file.
In this embodiment of the present application, the first program performs a key verification process on the second file, that is, the first file carrying the second key, that is, the first program performs signature verification processing on the first file digitally signed by using the second key by using the first key.
Step 206, if the first key is matched with the second key, the first program run by the electronic device performs a specific operation on the first file.
Wherein the specific condition is that the first key matches the second key.
In other embodiments of the present application, referring to fig. 3, step 201 may be implemented by the following steps 201a to 201 b:
step 201a, when the electronic device runs the second program, after determining the first file, receiving a second password input by the user through the second program.
In this embodiment of the application, after the electronic device runs the second program and determines the first file, a piece of prompt information for prompting the user to input the password is generated on a running interface corresponding to the second program, and at this time, the user may input the second password through an input device having a communication link with the electronic device, or a virtual input device of the electronic device, or a touch operation area of the electronic device, where the touch operation area may be used for touch input operation. The input device may include a keyboard, a mouse to control a soft keyboard of the electronic device, or a voice input device such as a microphone, etc.
Step 201b, the second program run by the electronic device generates a second key based on at least the second password.
Wherein the first mode comprises a mode of storage in the second storage area, and the second mode comprises a mode of user input.
In an embodiment of the application, the second program may generate the second key using a specific key generation algorithm based on only one information of the second password. The second program may also generate a second key using a particular key generation algorithm based on the second password and other information.
In other embodiments of the present application, step 201b may be implemented by the following steps a 11-a 12:
step a11, the second program run by the electronic device obtains at least one identification information of the electronic device.
In an embodiment of the present application, at least one identification information of an electronic device may be used to uniquely identify the electronic device. At least one identification information of the electronic device may be stored in a memory unit of the electronic device.
Step a12, the electronic device runs a second program to generate a second key using a key-specific algorithm based on the at least one identification information and the second password.
Correspondingly, step 204 may be implemented by:
and step 204a, when the electronic device runs the first program, acquiring the first password stored in the second storage area through the first program.
In this embodiment, the first password stored in the second storage area may be obtained by the electronic device generating prompt information for the user to input the password when the first program is run by the electronic device, and then inputting the corresponding password in the first program by the user through an input device having a communication link with the electronic device, a virtual input device of the electronic device, or a touch operation area in which the electronic device can be touched to input the corresponding password when the electronic device has the input device. The second storage area may be a memory chip with ultra-high security provided in the electronic device and dedicated to storing the first password, and the second storage area allows only the first program to access.
Step 204b, the first program run by the electronic device generates a first key based on at least the first password.
In other embodiments of the present application, step 204b may be implemented by steps b 11-b 12 as follows:
step b11, the first program run by the electronic device obtains at least one identification information of the electronic device.
Step b12, the first program run by the electronic device generates a first key based on the at least one identification information and the first password by using a specific key generation algorithm.
In other embodiments of the present application, referring to fig. 4, step 201 may be implemented by the following steps 201a to 201 b:
step 201c, when the electronic device runs the second program, after the first file is determined, receiving a fourth password input by the user through the second program.
Step 201d, the second program run by the electronic device generates a second key based on at least the fourth password.
The first mode comprises a user input mode, and the second mode comprises a user input mode.
In other embodiments of the present application, step 201d may be implemented by the following steps:
step c11, the second program run by the electronic device obtains at least one identification information of the electronic device.
And c12, the second program run by the electronic equipment generates a second key by adopting a specific key generation algorithm based on the at least one piece of identification information and the fourth password.
Correspondingly, step 204 can be realized by the following steps 204c to 204 d:
and step 204c, when the electronic device runs the first program, receiving a third password input by the user through the first program.
And step 204d, the first program run by the electronic equipment generates a first secret key at least based on the third password.
In other embodiments of the present application, step 201d may be implemented by the following steps:
and d11, the first program run by the electronic equipment acquires at least one piece of identification information of the electronic equipment.
Step d12, the first program run by the electronic device generates a first key based on the at least one identification information and the third password using a specific key generation algorithm.
It should be noted that, for the descriptions of the same steps and the same contents in this embodiment as those in other embodiments, reference may be made to the descriptions in other embodiments, which are not described herein again.
The embodiment of the application provides an information processing method, a first program obtains a first key in a first mode and a second program obtains a second key aiming at a first file in a second mode, and when the first key and the second key accord with specific conditions, the first program carries out specific operation on the first file. Therefore, the second secret key, which is obtained by the second program in a second mode and aims at the first file, is matched with the first secret key obtained by the first program, when the second secret key and the first secret key meet specific conditions, the first program is adopted to carry out specific operation on the first file, the problem that information leakage is serious due to the fact that an encryption mode in the prior art is simple is solved, the safety performance of electronic equipment is improved, the risk of information leakage of the electronic equipment is reduced, the problem that information leakage in the electronic equipment is caused due to the fact that the BIOS starting image is replaced in the prior art is further solved, the process of verifying the BIOS starting image is enhanced, the safety performance of the electronic equipment is improved when the BIOS starting image is replaced, and the risk of information leakage of the electronic equipment due to the fact that the BIOS starting image is replaced is reduced.
Based on the foregoing embodiments, an embodiment of the present application provides an information processing method, and referring to fig. 5, the method is applied to an electronic device, a first program is a program that can guide an operating system of the electronic device to start, a second program is an application program that runs based on the operating system of the electronic device, and a first file is a target replacement picture that is used to replace a boot picture of the first program, and the method includes the following steps:
step 301, when the electronic device runs the second program, after determining the first file, receiving a second password input by the user through the second program.
In the embodiment of the present application, an electronic device is taken as a computer, a corresponding first program is a BIOS, and a corresponding second program is a modification tool application program that is executed in a Windows system and modifies and replaces a BIOS startup picture, which is described as an example, when the electronic device runs the modification tool application program, a user determines a target replacement picture for replacing the BIOS startup picture through the modification tool application program, and after confirming that the modification tool performs an operation of modifying the BIOS startup picture into the target replacement picture, the modification tool generates a prompt message to prompt the user to input a password, and after the user inputs the password through an input device, the computer obtains a second password.
Step 302, a second program run by the electronic device obtains at least one identification information of the electronic device.
Wherein the at least one identity information of the electronic device comprises: processor identification information of the electronic device and/or a motherboard serial number of the electronic device.
In an embodiment of the present application, the at least one piece of identification information of the electronic device includes: processor identification information of the electronic device, a motherboard serial number of the electronic device, or both the processor identification information of the electronic device and the motherboard serial number of the electronic device. For example, at least one piece of identification information of the electronic device includes processor identification information of the electronic device and a motherboard serial number of the electronic device, where the processor identification information of the electronic device may refer to Central Processing Unit (CPU) identification information (Identity Document, ID) of a computer.
Step 303, the second program run by the electronic device generates a second key by using a specific key algorithm based on the at least one piece of identification information and the second password.
In the embodiment of the present application, the modification tool processes the obtained CPU ID and motherboard serial number, and the second password by using a specific key algorithm, for example, a hash key algorithm, and expands the second password into a second key with a hash value length of 256 bits, for example.
And step 304, the second program run by the electronic device signs the first file by using the second key to obtain a second file.
In the embodiment of the application, the modification tool digitally signs the target replacement image by using the second key with the hash value length of 256 bits, and attaches the signature to a specified position of the target replacement image, for example, to the head area or the tail area of the target replacement image, wherein the specified position is predetermined by the modification tool and the BIOS. In some application scenarios, the second key may also be used to name and identify the target replacement image.
Step 305, the second program run by the electronic device stores the second file in the first storage area.
In the embodiment of the present application, the first storage area is a Read-Only Memory (ROM) that can Only be accessed by the BIOS, that is, a BIOS ROM area, or a boot partition of a Solid State Drive (SSD) that can be accessed by the BIOS. Illustratively, the modification tool stores the digitally signed target modification image, i.e., the second file, in the BIOS ROM.
And step 306, the second program run by the electronic device generates and displays first prompt information for prompting the user to restart the electronic device.
In the embodiment of the application, after the modification tool stores the two files in the BIOS ROM, first prompt information for instructing a user to restart the computer is generated and displayed in a display area of the computer.
And 307, the second program operated by the electronic device receives the restart instruction obtained based on the first prompt information, responds to the restart instruction, and restarts the electronic device.
In the embodiment of the application, when the computer runs the second program, after a restart instruction input by a user is received, the operation of restarting the computer is executed.
Step 308, when the electronic device runs the first program, the first password stored in the second storage area is obtained through the first program.
In the embodiment of the application, after the electronic device is restarted, the BIOS is first run, and at this time, the BIOS acquires the stored first password from the storage chip for storing the replacement BIOS boot image password.
It should be noted that, when the BIOS is powered on and the boot process of the electronic device can be implemented only by inputting the password, the BIOS power-on password may also be stored in the second storage area.
Step 309, the first program run by the electronic device obtains at least one piece of identification information of the electronic device.
The at least one piece of identification information of the electronic equipment comprises processor identification information of the electronic equipment and/or a mainboard serial number of the electronic equipment.
Step 310, a first program run by the electronic device generates a first key by using a specific key generation algorithm based on at least one piece of identification information and the first password.
In this embodiment, the at least one piece of identification information and the specific key may be predetermined in the second program and the first program, but may also be implemented by randomly selecting at least one piece of identification information and/or a specific key generation algorithm in the second program and then storing the obtained at least one piece of identification information and/or specific key in a storage area accessible to the first program in a certain manner.
And 311, the first program operated by the electronic device uses the first key to check the second file.
In step 312, if the first key matches the second key, the first program run by the electronic device performs a specific operation on the first file.
Wherein the specific condition is that the first key matches the second key.
In other embodiments of the present application, the first password for performing authentication when replacing the BIOS boot image may be a first password that is set by the user only after the computer device is booted in the current boot operation of the first file determined by the second program when the user determines to replace the BIOS boot image, that is, before the computer device executes step 301. That is, after the computer is powered on and the computer runs BIOS, the user sets the first password, the computer stores the first password in the second storage area, then the computer enters the Windows operating system based on the guidance of BIOS, the user correspondingly starts the modifying tool installed in the computer to start the modifying tool, determines the target replacing picture in the modifying tool and confirms to replace the BIOS power-on image, namely BIOS power-on LOGO, at this time, the modifying tool generates the prompt information for prompting the user to input the second password for signing the target replacing image, the modifying tool receives the second password to generate the second key according to the prompt information based on the input second password, and uses the second key to digitally sign the target replacing image and stores the signed target replacing picture, then the modifying tool generates the prompt information for realizing the replacement process of BIOS power-on LOGO only when restarting, after the user confirms the prompt information, the computer is restarted and enters the BIOS again, at the moment, the BIOS requires the user to input a first password for replacing the BIOS startup LOGO, after the user inputs the first password, the BIOS checks the signed target replacement picture based on the first key, and after the verification is passed, the BIOS executes specific operation, namely, the BIOS startup LOGO is replaced by the target replacement picture. It should be noted that the second password is always stored in the second storage area for use next time when the BIOS boot LOGO is replaced. In the embodiment of the application, the second storage area is a higher-security storage area which is set by changing into the second password, and the storage area cannot be accessed through the internet, so that a hacker cannot access the storage area stored by the second password at all by improving the hardware, the risk of leakage of the second password is reduced, and the risk of information leakage in the electronic device is further reduced.
It should be noted that, for the description of the same steps and the same contents in this embodiment as those in other embodiments, reference may be made to the description in the other embodiments, which is not repeated herein.
The embodiment of the application provides an information processing method, a first program obtains a first key in a first mode and a second program obtains a second key aiming at a first file in a second mode, and when the first key and the second key accord with specific conditions, the first program carries out specific operation on the first file. Therefore, the second secret key, which is obtained by the second program in a second mode and aims at the first file, is matched with the first secret key obtained by the first program, when the second secret key and the first secret key meet specific conditions, the first program is adopted to carry out specific operation on the first file, the problem that information leakage is serious due to the fact that an encryption mode in the prior art is simple is solved, the safety performance of electronic equipment is improved, the risk of information leakage of the electronic equipment is reduced, the problem that information leakage in the electronic equipment is caused when a BIOS starting image is replaced in the prior art is further solved, the process of verifying the BIOS starting image is enhanced, the safety performance of the electronic equipment is improved when the BIOS starting image is replaced, and the risk of information leakage of the electronic equipment caused by the fact that the BIOS starting image is replaced is reduced.
Based on the foregoing embodiments, an embodiment of the present application provides an information processing method, and as shown in fig. 6, the method is applied to an electronic device, where a first program is a program that can guide an operating system of the electronic device to start, a second program is an application program that runs based on the operating system of the electronic device, and a first file is a target replacement picture used for replacing a boot picture of the first program, and the method includes the following steps:
step 401, when the electronic device runs the second program, after determining the first file, receiving a fourth password input by the user through the second program.
Step 402, a second program run by the electronic device obtains at least one identification information of the electronic device.
The at least one piece of identification information of the electronic equipment comprises processor identification information of the electronic equipment and/or a mainboard serial number of the electronic equipment.
Step 403, the second program run by the electronic device generates a second key by using a specific key generation algorithm based on the at least one piece of identification information and the fourth password.
And step 404, the second program run by the electronic device signs the first file by using the second key to obtain a second file.
Step 405, the second program run by the electronic device stores the second file in the first storage area.
And step 406, the second program run by the electronic device generates and displays first prompt information for prompting the user to restart the electronic device.
Step 407, the second program run by the electronic device receives the restart instruction obtained based on the first prompt information, responds to the restart instruction, and restarts the electronic device.
And step 408, when the electronic device runs the first program, receiving a third password input by the user through the first running program.
In the embodiment of the application, when the electronic device runs the BIOS, a second prompt message prompting the user to input a password for verifying the replacement of the first program boot image is generated, and at this time, the user inputs the password according to the second prompt message to obtain a third password.
Step 409, the second program run by the electronic device obtains at least one piece of identification information of the electronic device.
The at least one piece of identification information of the electronic equipment comprises processor identification information of the electronic equipment and/or a mainboard serial number of the electronic equipment.
Step 410, a second program run by the electronic device generates a first key based on the at least one identification information and the third password by using a specific key generation algorithm.
Step 411, the first program run by the electronic device uses the first key to check the second file.
Step 412, if the first key is matched with the second key, the first program run by the electronic device performs a specific operation on the first file.
Wherein the specific condition is that the first key matches the second key.
In the embodiment of the application, when the computer runs the modification tool, when the user selects a target replacement picture to replace the BIOS boot Logo, prompt information for requesting the user to input a fourth password is generated, and after the computer receives the fourth password, the computer generates a second key based on the fourth password, and uses the second key to digitally sign the target replacement picture, and stores the target replacement picture in the boot partition of the SSD. Then the modification tool prompts a user to restart the computer, after the computer is restarted, the BIOS stops, the user is required to input a password which is just input in the modification tool under windows, the password is recorded as a third password, then the BIOS generates a first secret key by using the third password, the first secret key is adopted to check the target replacement picture which is digitally signed by using a second secret key, and if the check is successful, the computer replaces the startup LOGO to be the target replacement picture; otherwise, if the signature verification fails, the replacement is not performed, and further, prompt information that the signature verification fails and the replacement fails can be generated. In the embodiment of the present application, the first password and the second password are one-time passwords, that is, a process of implementing dynamic authentication is implemented. The electronic equipment is not stored for a long time, so that when the electronic equipment is attacked, a hacker can acquire the second password immediately and cannot decrypt the second password in a short time, so that the real-time input of the password is realized, the safety of the electronic equipment is improved, and the risk of user information leakage is reduced.
Furthermore, when BIOS startup LOGO is replaced in the computer, whether the password verification process is carried out or not can be determined according to the setting that the user can carry out according to the actual situation.
It should be noted that, for the descriptions of the same steps and the same contents in this embodiment as those in other embodiments, reference may be made to the descriptions in other embodiments, which are not described herein again.
The embodiment of the application provides an information processing method, a first secret key is obtained by a first program in a first mode, a second secret key aiming at a first file is obtained by a second program in a second mode, and when the first secret key and the second secret key meet specific conditions, the first program carries out specific operation on the first file. Therefore, the second secret key, which is obtained by the second program in a second mode and aims at the first file, is matched with the first secret key obtained by the first program, when the second secret key and the first secret key meet specific conditions, the first program is adopted to carry out specific operation on the first file, the problem that information leakage is serious due to the fact that an encryption mode in the prior art is simple is solved, the safety performance of electronic equipment is improved, the risk of information leakage of the electronic equipment is reduced, the problem that information leakage in the electronic equipment is caused due to the fact that a BIOS starting image is replaced in the prior art is further solved, the process of verifying the BIOS starting image is enhanced through a dynamic password inputting mode, the safety performance of the electronic equipment is improved when the BIOS starting image is replaced, and the risk of information leakage of the electronic equipment due to the fact that the BIOS starting image is replaced is reduced.
Based on the foregoing embodiments, an embodiment of the present application provides an electronic device, where the electronic device may be applied to the information processing method provided in the embodiments corresponding to fig. 1 to 6, and as shown in fig. 7, the electronic device 5 may include: a processor 51, a memory 52 and a communication bus 53, wherein:
a communication bus 53 for implementing a communication connection between the processor 51 and the memory 52;
a processor 51 for executing the information processing program stored in the memory 52 to realize the steps of:
the first program obtains a first key in a first mode;
the second program obtains a second key aiming at the first file in a second mode;
when the first key and the second key meet specific conditions, the first program performs specific operations on the first file.
In other embodiments of the present application, after the processor executes the second program to obtain the second key for the first file in the second manner, the processor is further configured to perform the following steps:
signing the first file by using a second key to obtain a second file;
and storing the second file to the first storage area.
In other embodiments of the present application, the processor executes a specific operation on the first file by the first program when the first key and the second key meet a specific condition, so as to implement the following steps:
the first program uses the first key to check the second file;
if the first key is matched with the second key, the first program carries out specific operation on the first file; wherein the specific condition is that the first key matches the second key.
In other embodiments of the present application, the processor executes the first program to obtain the first key in a first manner, so as to implement the following steps:
acquiring a first password stored in the second storage area while the first program is running; generating a first key based on at least the first password; correspondingly, the second program obtains a second key for the first file in a second manner, including: when the second program is operated, after the first file is determined, receiving a second password input by a user; generating a second key based at least on the second password; the first mode comprises a mode of storage in the second storage area, and the second mode comprises a mode of user input; or the like, or, alternatively,
the first program obtains a first key in a first manner, including: receiving a third password input by a user while the first program is running; generating a first key based on at least the third password; correspondingly, the second program obtains a second key for the first file in a second manner, including: when the second program is operated, after the first file is determined, receiving a fourth password input by a user; generating a second key based on at least the fourth cipher; the first mode comprises a user input mode, and the second mode comprises a user input mode.
In other embodiments of the present application, the processor executes the first key generation based on at least the first password to perform the steps of:
acquiring at least one identity information of the electronic equipment;
generating a first key by adopting a specific key generation algorithm based on at least one piece of identity information and the first password;
correspondingly, generating a second key based on at least the second password comprises:
acquiring at least one piece of identity identification information of electronic equipment;
and generating a second key by adopting a specific key algorithm based on the at least one piece of identification information and the second password.
In other embodiments of the present application, the first program is a program capable of guiding an operating system of the electronic device to start, the second program is an application program executed based on the operating system of the electronic device, and the first file is a target replacement picture used for replacing a boot picture of the first program.
In other embodiments of the present application, the processor performs the steps of generating the second key based on at least the second password, and generating the first key based on at least the first password; or, after generating the second key based on at least the fourth password, before receiving the third password input by the user when the first program is running, the method is further configured to perform the following steps:
generating and displaying first prompt information for prompting a user to restart the electronic equipment;
and receiving a restart instruction obtained based on the first prompt information, responding to the restart instruction, and restarting the electronic equipment.
In other embodiments of the present application, the at least one identification of the electronic device includes a processor identification of the electronic device and/or a motherboard serial number of the electronic device.
It should be noted that, for a specific implementation process of the steps executed by the processor in this embodiment, reference may be made to the implementation processes in the information processing method provided in the embodiments corresponding to fig. 1 to 6, and details are not described here again.
The embodiment of the application provides electronic equipment, wherein a first secret key is obtained by a first program in a first mode, a second secret key for a first file is obtained by a second program in a second mode, and when the first secret key and the second secret key meet specific conditions, the first program carries out specific operation on the first file. Therefore, the second secret key, which is obtained by the second program in a second mode and aims at the first file, is matched with the first secret key obtained by the first program, when the second secret key and the first secret key meet specific conditions, the first program is adopted to carry out specific operation on the first file, the problem that information leakage is serious due to the fact that an encryption mode in the prior art is simple is solved, the safety performance of electronic equipment is improved, the risk of information leakage of the electronic equipment is reduced, the problem that information leakage in the electronic equipment is caused when a BIOS starting image is replaced in the prior art is further solved, the process of verifying the BIOS starting image is enhanced, the safety performance of the electronic equipment is improved when the BIOS starting image is replaced, and the risk of information leakage of the electronic equipment caused by the replacement of the BIOS starting image is reduced.
Based on the foregoing embodiments, embodiments of the present application provide a computer-readable storage medium, where one or more programs are stored in the computer-readable storage medium, and the one or more programs can be executed by one or more processors to implement the implementation process of the information processing method provided in the embodiments corresponding to fig. 1 to 6, which is not described herein again.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of a hardware embodiment, a software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present application, and is not intended to limit the scope of the present application.

Claims (10)

1. An information processing method, the method comprising:
the first program obtains a first key in a first mode;
the second program obtains a second key aiming at the first file in a second mode;
when the first key and the second key meet specific conditions, the first program performs specific operation on the first file;
the first program is a program capable of guiding the starting of an operating system of the electronic equipment;
wherein the first mode comprises a mode of storage in a storage area or a mode of user input; the second way comprises a way of user input.
2. The method of claim 1, after the second program obtains a second key for the first file in a second manner, the method further comprising:
signing the first file by using the second key to obtain a second file;
and storing the second file to a first storage area.
3. The method of claim 2, wherein the first program performs a particular operation on the first file when the first key and the second key meet a particular condition, comprising:
the first program checks and signs the second file by using the first key;
if the first key is matched with the second key, the first program performs specific operation on the first file; wherein the particular condition is that the first key matches the second key.
4. A method according to claim 2 or 3, the first program deriving the first key in a first manner, comprising:
acquiring a first password stored in a second storage area when the first program is run; generating the first key based at least on the first password; correspondingly, the second program obtains a second key for the first file in a second manner, including: when a second program is operated, after the first file is determined, a second password input by a user is received; generating the second key based at least on the second password; wherein the first mode comprises the mode of storage in the second storage area; or the like, or, alternatively,
the first program obtains a first key in a first manner, including: receiving a third password input by a user while the first program is running; generating the first key based at least on the third password; correspondingly, the second program obtains a second key for the first file in a second manner, including: when the second program is operated, receiving a fourth password input by a user after the first file is determined; generating the second key based at least on the fourth password; wherein the first mode comprises a mode of the user input.
5. The method of claim 4, the generating the first key based at least on the first password, comprising:
acquiring at least one identity information of the electronic equipment;
generating the first key by adopting a specific key generation algorithm based on the at least one piece of identity information and the first password;
correspondingly, the generating the second key based on at least the second password comprises:
acquiring at least one identity information of the electronic equipment;
generating the second key using the particular key algorithm based on the at least one identification information and the second password.
6. The method of claim 5, wherein the second program is an application program running based on an operating system of the electronic device, and the first file is a target replacement picture for replacing the first program boot picture.
7. The method of claim 4, the second key being generated based on at least the second password before the first key is generated based on at least the first password; or, after the generating the second key based on at least the fourth password and before the receiving a third password input by a user while running the first program, the method further includes:
generating and displaying first prompt information for prompting a user to restart the electronic equipment;
and receiving a restart instruction obtained based on the first prompt message, responding to the restart instruction, and restarting the electronic equipment.
8. The method of claim 5, the at least one identification information of the electronic device comprising a processor identification information of the electronic device and/or a motherboard serial number of the electronic device.
9. An electronic device, the electronic device comprising: a processor, a memory, and a communication bus, wherein:
the memory to store executable instructions;
the communication bus is used for realizing communication connection between the processor and the memory;
the processor, which executes the information processing program stored in the memory, implements the steps of the information processing method according to any one of claims 1 to 8.
10. A computer-readable storage medium having stored thereon an information processing program which, when executed by a processor, realizes the steps of the information processing method according to any one of claims 1 to 8.
CN201911397820.8A 2019-12-30 2019-12-30 Information processing method, electronic equipment and computer readable storage medium Active CN111079189B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911397820.8A CN111079189B (en) 2019-12-30 2019-12-30 Information processing method, electronic equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911397820.8A CN111079189B (en) 2019-12-30 2019-12-30 Information processing method, electronic equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN111079189A CN111079189A (en) 2020-04-28
CN111079189B true CN111079189B (en) 2022-08-19

Family

ID=70319972

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911397820.8A Active CN111079189B (en) 2019-12-30 2019-12-30 Information processing method, electronic equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111079189B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111782287B (en) * 2020-06-30 2023-03-21 联想(北京)有限公司 Information prompting method and device and electronic equipment
CN113810189B (en) * 2021-10-27 2024-01-09 中电金信软件有限公司 Method and device for generating key picture
CN116055032B (en) * 2022-05-11 2023-09-22 荣耀终端有限公司 Key generation method and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101105754A (en) * 2006-07-13 2008-01-16 华硕电脑股份有限公司 Method for modifying computer system boot-strap picture
CN102982265A (en) * 2011-09-07 2013-03-20 宏碁股份有限公司 Authentication method for storing basic input and output system (BIOS) setting
CN107562506A (en) * 2017-08-07 2018-01-09 深圳市沃特沃德股份有限公司 Start-up picture method to set up and device
JPWO2017208618A1 (en) * 2016-06-02 2019-04-04 パナソニックIpマネジメント株式会社 Information processing apparatus and information processing system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100515027C (en) * 2005-10-20 2009-07-15 中央电视台 A design realization method and device for dynamic change of start-up image
CN101493780A (en) * 2009-03-17 2009-07-29 杭州华三通信技术有限公司 Bootrom start-up interface customization method and equipment
CN103974123A (en) * 2014-05-29 2014-08-06 青岛海信宽带多媒体技术有限公司 Method and device for automatically updating startup picture
CN109255242A (en) * 2018-09-18 2019-01-22 郑州云海信息技术有限公司 A kind of method and system based on the guidance virtual machine starting of credible UEFI firmware
CN109275033B (en) * 2018-11-08 2020-11-03 四川长虹电器股份有限公司 Method for safely replacing startup picture of smart television

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101105754A (en) * 2006-07-13 2008-01-16 华硕电脑股份有限公司 Method for modifying computer system boot-strap picture
CN102982265A (en) * 2011-09-07 2013-03-20 宏碁股份有限公司 Authentication method for storing basic input and output system (BIOS) setting
JPWO2017208618A1 (en) * 2016-06-02 2019-04-04 パナソニックIpマネジメント株式会社 Information processing apparatus and information processing system
CN107562506A (en) * 2017-08-07 2018-01-09 深圳市沃特沃德股份有限公司 Start-up picture method to set up and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
个性化BIOS设置画面;qinglinmen;《电脑爱好者》;20011130;第73页 *

Also Published As

Publication number Publication date
CN111079189A (en) 2020-04-28

Similar Documents

Publication Publication Date Title
CN111079189B (en) Information processing method, electronic equipment and computer readable storage medium
CN1752887B (en) Computer security system and method
CN109710315B (en) BIOS (basic input output System) flash writing method and BIOS mirror image file processing method
TWI598814B (en) System and method for managing and diagnosing a computing device equipped with unified extensible firmware interface (uefi)-compliant firmware
US9600671B2 (en) Systems and methods for account recovery using a platform attestation credential
CN108064376A (en) System starts method of calibration and system, electronic equipment and computer storage media
CN112181513B (en) Trusted measurement method based on control host system guidance of hardware board card
TW201539240A (en) Data erasure of a target device
CN106156607B (en) SElinux secure access method and POS terminal
EP3754934B1 (en) Authentication information transmission method, key management client and computer device
CN113485757A (en) Decryption method, device, equipment and storage medium in system starting process
CN112966276B (en) Method, device and medium for safely starting computer
CN106161365B (en) Data processing method and device and terminal
CN114995894A (en) Starting control method of operating system, terminal equipment and readable storage medium
CN114329490A (en) Software self-starting method and device in MCU (microprogrammed control Unit) and terminal
CN107229473A (en) A kind of method and system that startup item is automatically selected under multisystem
CN107545170A (en) System right management method, apparatus and intelligent terminal
US10459722B2 (en) Device, system, and method for secure supervisor system calls
CN111159765B (en) Information processing method and system
CN116186709B (en) Method, device and medium for unloading UEFI (unified extensible firmware interface) safe start based on virtualized VirtIO technology
WO2023221251A1 (en) Controller security management method and apparatus, and vehicle and storage medium
CN114547630B (en) Vehicle-mounted multi-operating-system-based verification method and device
TW201935358A (en) Application or driver verification method
CN117008981A (en) Secure boot, program storage method, vehicle, apparatus, and storage medium
CN115756314A (en) NVRAM data processing method, electronic device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant