CN111159765B - Information processing method and system - Google Patents

Information processing method and system Download PDF

Info

Publication number
CN111159765B
CN111159765B CN201911392339.XA CN201911392339A CN111159765B CN 111159765 B CN111159765 B CN 111159765B CN 201911392339 A CN201911392339 A CN 201911392339A CN 111159765 B CN111159765 B CN 111159765B
Authority
CN
China
Prior art keywords
file
electronic equipment
server
electronic device
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911392339.XA
Other languages
Chinese (zh)
Other versions
CN111159765A (en
Inventor
刘渤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201911392339.XA priority Critical patent/CN111159765B/en
Publication of CN111159765A publication Critical patent/CN111159765A/en
Application granted granted Critical
Publication of CN111159765B publication Critical patent/CN111159765B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The embodiment of the invention provides an information processing method and system, wherein the method is applied to electronic equipment and comprises the steps of uploading a first file to a server; receiving a second file, checking the second file, and enabling the second file to be used in the electronic equipment only after the second file passes the checking; and the second file is obtained by the server signing the first file. According to the information processing method provided by the invention, the server can be used for signing the first file in the electronic equipment, namely the security of the first file is verified through the server, the server can sign the first file after confirming the security of the first file so as to obtain the second file, then the second file is sent to the electronic equipment, and the electronic equipment can use the second file after identifying the signature of the server. Therefore, the security of the electronic equipment can be greatly improved by using the file after the file is verified, and the economic loss of a user is reduced to the minimum.

Description

Information processing method and system
Technical Field
The invention belongs to the technical field of electronic equipment, and particularly relates to an information processing method and system.
Background
In the prior art, the electronic device has no security verification mechanism for files acquired from the outside or files transmitted to the electronic device from the outside, and if the electronic device blindly opens such files without security verification and is easy to cause poisoning of the electronic device, the security of the electronic device is affected, and economic loss is brought to a user under severe conditions. Therefore, a mechanism or method for performing security verification before an electronic device opens or uses such a file is needed.
Disclosure of Invention
The invention provides an information processing method and system.
In order to solve the above technical problem, the embodiment of the present invention provides the following technical solutions:
a first aspect of the present invention provides an information processing method applied to an electronic device, the method including,
uploading the first file to a server;
receiving a second file, checking the second file, and enabling the second file to be used in the electronic equipment only after the second file passes the checking;
and the second file is obtained by the server signing the first file.
Preferably, the method further comprises checking the second file based on a public key in the electronic device.
Preferably, the receiving the second document, the checking the second document, comprises,
specific application software in the electronic equipment acquires the second file and sends the second file to a designated position of the electronic equipment;
a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system.
Preferably, before the second file is signed, the method further comprises,
the specific application software sends out a prompt for restarting the computer;
wherein a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system, including,
and after the system is restarted, the firmware boot system checks the signature of the second file based on the public key stored on the memory of the firmware boot system.
Preferably, the firmware boot system comprises a basic input output system.
Preferably, the first file includes a boot image during a power-on process of the firmware boot system.
A second aspect of the present invention provides an information processing method applied to a server, the method including,
receiving a first file sent by electronic equipment, processing the received first file, and signing the first file meeting a specific condition to obtain a second file;
and sending the second file to the electronic equipment.
Preferably, the received first file is processed, including,
performing security verification on the first file;
the signing of the first file meeting certain conditions includes,
signing the first file passing the security verification.
Preferably, the method further comprises signing the first file based on a private key in a server.
A third aspect of the present invention provides an information processing system, the system comprising,
the server is configured to receive a first file sent by electronic equipment, process the received first file, sign the first file meeting specific conditions to obtain a second file, and send the second file to the electronic equipment;
the electronic equipment is configured to upload a first file to a server; receiving a second file, checking the second file, and enabling the second file to be used in the electronic equipment only after the second file passes the checking.
Based on the disclosure of the above embodiments, it can be known that the embodiments of the present invention have the following beneficial effects:
according to the information processing method provided by the invention, the server can be used for signing the first file in the electronic equipment, namely the security of the first file is verified through the server, the server can sign the first file after confirming the security of the first file so as to obtain the second file, then the second file is sent to the electronic equipment, and the electronic equipment can use the second file after identifying the signature of the server (namely the process of verifying the signature of the second file by the electronic equipment). Therefore, the security of the electronic equipment can be greatly improved by using the file after the file is verified, the economic loss of a user is reduced to the minimum, in addition, the extra operation brought to the user by the whole verification process is small, and the experience degree of the user is improved.
Drawings
Fig. 1 is a schematic flowchart of an information processing method according to an embodiment of the present invention;
FIG. 2 is a schematic flowchart of another information processing method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an information processing system according to an embodiment of the present invention.
Detailed Description
Specific embodiments of the present invention will be described in detail below with reference to the accompanying drawings, but the present invention is not limited thereto.
It will be understood that various modifications may be made to the embodiments disclosed herein. Accordingly, the foregoing description should not be construed as limiting, but merely as exemplifications of embodiments. Other modifications within the scope and spirit of the present disclosure will occur to those skilled in the art.
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the disclosure and, together with a general description of the disclosure given above, and the detailed description of the embodiments given below, serve to explain the principles of the disclosure.
These and other characteristics of the invention will become apparent from the following description of a preferred form of embodiment, given as a non-limiting example, with reference to the attached drawings.
It should also be understood that, although the invention has been described with reference to some specific examples, a person of skill in the art shall certainly be able to achieve many other equivalent forms of the invention, having the characteristics as set forth in the claims and hence all coming within the field of protection defined thereby.
The above and other aspects, features and advantages of the present disclosure will become more apparent in view of the following detailed description when taken in conjunction with the accompanying drawings.
Specific embodiments of the present disclosure are described hereinafter with reference to the drawings; however, it is to be understood that the disclosed embodiments are merely examples of the disclosure that may be embodied in various forms. Well-known and/or repeated functions and constructions are not described in detail to avoid obscuring the disclosure in unnecessary or unnecessary detail. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a basis for the claims and as a representative basis for teaching one skilled in the art to variously employ the present disclosure in virtually any appropriately detailed structure.
The specification may use the phrases "in one embodiment," "in another embodiment," "in yet another embodiment," or "in other embodiments," which may each refer to one or more of the same or different embodiments in accordance with the disclosure.
The embodiments of the present invention will be described in detail below with reference to the accompanying drawings,
as shown in fig. 1, a first embodiment of the present invention provides an information processing method applied to an electronic device, the method including,
uploading the first file to a server;
receiving a second file, checking the second file, and enabling the second file to be used in the electronic equipment only after the second file passes the checking;
and the second file is obtained by signing the first file by the server.
In this embodiment, an information processing method applied to an electronic device is mainly provided, where first, a first file in the electronic device is to be uploaded to a server, and the purpose of uploading the first file to the server is mainly to perform security verification on the first file based on the server, so as to ensure security of the first file. After receiving the first file, the server signs the first file to obtain a second file; the server sends the second file to the electronic device. The electronic device receives the second file and performs a signature verification on the second file, where the signature verification is a file that the electronic device identifies whether the second file is signed by the server, and after the signature verification passes, it is proved that the electronic device has identified that the second file is signed by the server, and it is proved that the second file can be used in the electronic device. In another embodiment, if the other third file is obtained by signing by other electronic devices, the electronic device does not pass the signature verification when receiving the third file for signature verification, so that the third file cannot be used in the electronic device.
In the present invention, there is no limitation to the first file, and the first file may include a text document, a picture, an audio file, or a video file.
According to the information processing method provided by the invention, the server can be used for signing the first file in the electronic equipment, namely the security of the first file is verified through the server, the server can sign the first file after confirming the security of the first file so as to obtain the second file, then the second file is sent to the electronic equipment, and the electronic equipment can use the second file after identifying the signature of the server (namely the process of verifying the signature of the second file by the electronic equipment). Therefore, the safety of the electronic equipment can be greatly improved by using the file after the file is verified, the economic loss of a user is reduced to the minimum, in addition, the whole verification process brings few extra operations to the user, and the experience degree of the user is improved.
In another embodiment provided by the present invention, the method further comprises verifying the second file based on a public key in the electronic device. Generating an asymmetric key pair based on a cryptology principle, namely an asymmetric public key and a private key, wherein the public key is stored in the electronic equipment, and the private key is stored in the server; or, the public key may be stored in the server, and the private key may be stored in the electronic device, which is not limited in this embodiment of the present invention. For convenience of description, the following embodiments of the present invention will be described by taking an example in which the public key is stored in the electronic device and the private key is stored in the server. In the embodiment, the signed key is stored in the server, not in the storage medium or the program, so that the risk of leakage of the storage password is avoided.
In a specific embodiment, a first file in an electronic device is uploaded to a server, the server performs security verification on the first file after receiving the first file, and when the first file passes the security verification, the first file is signed based on a private key in the server to obtain a second file; the server sends the second file to the electronic device. The electronic equipment receives the second file, checks the second file based on the public key in the electronic equipment, proves that the electronic equipment already identifies that the second file is the file signed by the server after the second file passes the check, proves that the second file can be used in the electronic equipment, and greatly improves the safety of the electronic equipment by sending the first file to the server for signature and using the signed first file after the first file passes the check.
In another embodiment provided by the present invention, said receiving a second document, said verifying said second document, comprises,
specific application software in the electronic equipment acquires the second file and sends the second file to a designated position of the electronic equipment;
a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system.
In this embodiment, after the server signs the first file based on a private key therein to form a second file, the electronic device acquires the second file, specifically, the second file may be acquired based on specific application software in the electronic device. For example, when the second file is a picture, the specific application software is a picture acquisition application software; when the second file is a text document, the specific application software is document acquisition application software; when the second file is an audio file, the specific application software is audio acquisition application software; when the second file is a video file, the specific application software is a video acquisition application software, and the like.
After the specific application software in the electronic equipment acquires the second file, sending the second file to a designated position in the electronic equipment; then, a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system. Specifically, the public key is placed in a memory of a firmware boot system in the electronic device, and the firmware boot system checks and signs the second file at the specified location based on the public key.
In this embodiment, the designated location is not limited, and may be any memory in the electronic device, for example, a memory of a firmware boot system in the electronic device.
The firmware boot system includes a BIOS, UEFI, and EFI, and for convenience of description, the firmware boot system is described as the BIOS.
In other embodiments provided by the present invention, before checking the second file, the specific application software further issues a prompt to restart the machine;
wherein a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system, including,
after the system is restarted, the firmware boot system verifies the second file based on a public key stored on a memory of the firmware boot system.
In this embodiment, the specific application software issues a restart prompt before the second file is checked. For example, in a specific embodiment, a first file in an electronic device is uploaded to a server, and after receiving the first file, the server signs the first file based on a private key in the server to obtain a second file; the server sends the second file to the electronic device. The specific application software in the electronic equipment acquires the second file, when the specific application software acquires the second file, a restart prompt is sent, the system is restarted after receiving the prompt, after the system is restarted, the firmware guide system verifies the signature of the second file based on the public key stored in the memory of the firmware guide system, when the signature passes, the electronic equipment is proved to have identified that the second file is a file signed by the server, and the second file can be used in the electronic equipment, and the electronic equipment sends the first file to the server for signature and uses the signed first file only after the signature passes, so that the safety of the electronic equipment is greatly improved.
In an embodiment provided by the present invention, the first file includes a boot image during a power-on process of the firmware boot system. The first file may comprise a text document, a picture, an audio file, or a video file. In one embodiment, the first file is a picture, and particularly is a boot picture in a power-on process of a firmware boot system.
The Basic Input Output System (BIOS) boot icon is an image displayed on the computer screen during the BIOS boot phase. Traditionally, this image is OEM brand, stored in BIOS ROM, and is not alterable. However, many users do not satisfy the fixed boot icon and hope to customize the BIOS icon themselves. For example, large customers may wish to change the power-on icon to the brand of their own company to promote the image of their company; individual consumers want to change the boot icon to their favorite picture to reveal a cool personality.
In order to meet the requirements of different consumers, some computer manufacturers provide a corresponding tool, and the tool directly modifies the icon image in the BIOS ROM or places the image file into a starting partition of the solid state disk, and loads the image file when the BIOS is started next time, so that the purpose of changing the starting icon is realized, and the tool is popular with users. However, the realization of the scheme at present does not verify the image file, is easy to realize, and has great potential safety hazard. For example, an attacker may attack the BIOS by constructing a malicious image file. Specifically, the binary code in the BIOS ROM can be unloaded through a RW (random-access-register) tool and the like; through inverse tools such as IDA Pro and the like, finding out the parts of image files loaded, decoded and displayed from the binary code, and finding out security holes such as buffer overflow and the like; and constructing a malicious image data file aiming at the security hole. When the file is loaded, decoded and displayed by the BIOS, a buffer area overflows, and after the buffer area overflows, the BIOS can wrongly copy a section of malicious codes stored in the image file into a cache or an internal memory to cover the original normal BIOS codes; this malicious code is executed in the BIOS. Because of the extremely high authority of BIOS, BIOS ROM or any disk file can be modified, which can be used for many malicious purposes, such as a disk operating system, a ransom virus, and so on. Therefore, the method of modifying the launch icon in the prior art has a safety hazard, and if the method is used by an attacker or the attacker constructs an attack concept prototype, the consumer suffers loss.
In addition, without an image authentication mechanism, if an attacker remotely replaces an image file existing in a solid state disk boot partition with a malicious image through a program or a script, even if the image file does not have a malicious program, the malicious image may have a bad influence on a user.
Therefore, the information processing method provided by the invention can safely replace the startup picture in the power-on process of the firmware boot system. In a specific embodiment, a first picture (a picture that a user wants to update) in an electronic device is uploaded to a server, and after receiving the first picture, the server signs the first picture based on a private key in the server to obtain a second picture; and the server sends the second picture to the electronic equipment. The specific application software in the electronic device (for example, the specific application software may be picture obtaining software) obtains the second picture, when the specific application software obtains the second file, a reboot is performed after the specific application software obtains the second file, after the system receives the prompt, the firmware booting system (for example, the firmware booting system may be a BIOS) verifies the second picture based on a public key stored in a memory of the firmware booting system, and after the verification passes, it is proved that the electronic device has identified that the second picture is a picture signed by the server, that is, the second picture may be used in the electronic device, that is, the second picture may be used as a new boot picture. Therefore, the requirement that large customers hope to change the startup icon into the brand of the company of the large customers so as to publicize the image of the company is met; and the requirement that an individual consumer wants to change the startup icon into a favorite picture so as to show the cool personality is met.
The electronic equipment sends the first picture to the server for signature, and the signed first picture is used only after signature verification, so that the safety of the electronic equipment is greatly improved. In addition, a pay business model can be constructed based on the method, namely, the picture can be uploaded to the server only when the user pays the fee, the server signs the picture, and otherwise the electronic equipment does not support the picture changing function.
As shown in fig. 2, a second embodiment of the present invention provides an information processing method applied to a server, the method including,
receiving a first file sent by electronic equipment, processing the received first file, and signing the first file meeting specific conditions to obtain a second file;
and sending the second file to the electronic equipment.
In this embodiment, an information processing method applied to a server is mainly provided, where first, a first file in an electronic device is uploaded to the server, and the purpose of uploading the first file to the server is mainly to perform security verification on the first file based on the server, so as to ensure security of the first file. After receiving the first file, the server processes the received first file and signs the first file meeting specific conditions to obtain a second file; the server sends the second file to the electronic device. The electronic device receives the second file and performs a signature verification on the second file, where the signature verification is a file that the electronic device identifies whether the second file is signed by the server, and after the signature verification passes, it is proved that the electronic device has identified that the second file is signed by the server, and it is proved that the second file can be used in the electronic device. In another embodiment, if the other third file is obtained by signing by other electronic devices, the electronic device does not pass the signature verification when receiving the third file for signature verification, so that the third file cannot be used in the electronic device.
In the present invention, the first file is not limited, and the first file may include a text document, a picture, an audio file, or a video file.
According to the information processing method provided by the invention, the server can be used for signing the first file in the electronic equipment, namely the security of the first file is verified through the server, the server can sign the first file after confirming the security of the first file so as to obtain the second file, then the second file is sent to the electronic equipment, and the electronic equipment can use the second file after identifying the signature of the server (namely the process of verifying the signature of the second file by the electronic equipment). Therefore, the safety of the electronic equipment can be greatly improved by using the file after the file is verified, the economic loss of a user is reduced to the minimum, in addition, the whole verification process brings few extra operations to the user, and the experience degree of the user is improved.
In another embodiment provided by the present invention, processing the received first file includes,
performing security verification on the first file;
the signing of the first file meeting certain conditions includes,
signing the first file passing the security verification.
In this embodiment, after the server receives a first file from the electronic device, the first file is processed, that is, the security of the first file is verified, the first file is signed only after the first file passes the security verification, and if the server identifies that the first file is a non-security file in the process of performing the security verification on the first file, the server does not sign the first file.
In other specific embodiments, the processing the received first file further includes the server decoding the first file, and performing security verification on the decoded first file.
In one embodiment provided by the present invention, the method further comprises signing the first file based on a private key in a server. Generating a pair of asymmetric key pairs based on the principle of cryptography, namely an asymmetric public key and a private key, wherein the public key is stored in the electronic equipment, and the private key is stored in the server; or, the public key may be stored in the server, and the private key may be stored in the electronic device, which is not limited in this embodiment of the present invention. However, for convenience of description, the following embodiments of the present invention are described by taking an example in which the public key is stored in the electronic device and the private key is stored in the server. In the embodiment, the signed key is stored in the server instead of the storage medium or the program, so that the risk of leakage of the storage password is avoided.
In other embodiments provided by the present invention, after the first file is signed based on the private key in the server, the method further includes a step of format conversion and encryption, that is, after the first file is signed based on the private key in the server, the second file is obtained after the first file is signed, format conversion and encrypted.
Based on the same inventive concept, as shown in fig. 3, a third embodiment of the present invention provides an information processing system, the system including,
the server is configured to receive a first file sent by electronic equipment, process the received first file, sign the first file meeting specific conditions to obtain a second file, and send the second file to the electronic equipment;
the electronic equipment is configured to upload a first file to a server; receiving a second file, checking the second file, and enabling the second file to be used in the electronic equipment only after the second file passes the checking.
In this embodiment, an information processing system is mainly provided, where first, a first file in an electronic device is uploaded to a server, and the purpose of uploading the first file to the server is mainly based on security verification of the first file by the server, so as to ensure security of the first file. After receiving the first file, the server signs the first file to obtain a second file; the server sends the second file to the electronic device. The electronic equipment receives the second file and checks the second file, wherein the check is that the electronic equipment identifies whether the second file is a file signed by the server, and after the check passes, the electronic equipment proves that the electronic equipment identifies that the second file is a file signed by the server, and the electronic equipment proves that the second file can be used in the electronic equipment. In another embodiment, if the other third file is obtained by signing by other electronic devices, the electronic device does not pass the signature verification when receiving the third file for signature verification, so that the third file cannot be used in the electronic device.
In the present invention, there is no limitation to the first file, and the first file may include a text document, a picture, an audio file, or a video file.
According to the information processing system provided by the invention, the server can be used for signing the first file in the electronic equipment, namely the security of the first file is verified through the server, the server can sign the first file after confirming the security of the first file so as to obtain the second file, then the second file is sent to the electronic equipment, and the electronic equipment can use the second file after identifying the signature of the server (namely the process of verifying the signature of the second file by the electronic equipment). Therefore, the security of the electronic equipment can be greatly improved by using the file after the file is verified, the economic loss of a user is reduced to the minimum, in addition, the extra operation brought to the user by the whole verification process is small, and the experience degree of the user is improved.
The above embodiments are only exemplary embodiments of the present invention, and are not intended to limit the present invention, and the scope of the present invention is defined by the claims. Various modifications and equivalents of the invention may be made by those skilled in the art within the spirit and scope of the invention, and such modifications and equivalents should also be considered as falling within the scope of the invention.

Claims (8)

1. An information processing method applied to an electronic device, the method comprising,
uploading the first file to a server in a state after the electronic equipment is started;
receiving a second file, checking the second file, and enabling the second file to be used in the electronic equipment only after the second file passes the checking;
the second file is obtained by the server signing the first file;
verifying the second file based on a public key in the electronic equipment; wherein, the first and the second end of the pipe are connected with each other,
the receiving a second file, the verifying a label for the second file, comprising,
specific application software in the electronic equipment acquires the second file and sends the second file to a designated position of the electronic equipment;
a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system.
2. The method of claim 1, further comprising, prior to signing the second file,
the specific application software sends a prompt for restarting the computer;
wherein a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system, including,
after the system is restarted, the firmware boot system verifies the second file based on a public key stored on a memory of the firmware boot system.
3. The method of claim 1, the firmware boot system comprising a basic input output system.
4. The method of claim 1, wherein the first file comprises a boot picture during a power-up of a firmware boot system.
5. An information processing method applied to a server, the method comprising,
receiving a first file sent by the started electronic equipment, processing the received first file, and signing the first file meeting specific conditions to obtain a second file;
the second file is sent to the electronic equipment, and the electronic equipment checks the signature of the second file based on a public key in the electronic equipment; wherein the content of the first and second substances,
the sending of the second file to the electronic device, where the electronic device performs signature verification on the second file based on a public key in the electronic device, specifically includes:
specific application software in the electronic equipment acquires the second file and sends the second file to a designated position of the electronic equipment;
a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system.
6. The method of claim 5, processing the received first file, comprising,
performing security verification on the first file;
said signing said first file meeting certain conditions, including,
signing the first file passing the security verification.
7. The method of claim 5, further comprising signing the first file based on a private key in a server.
8. An information processing system, the system comprising,
the server is configured to receive a first file sent by electronic equipment, process the received first file, sign the first file meeting specific conditions to obtain a second file, and send the second file to the electronic equipment;
the electronic equipment is configured to upload the first file to the server after being started; receiving a second file, checking a signature of the second file based on a public key in electronic equipment, wherein the second file can be used in the electronic equipment only after the signature passes; receiving a second file, and checking a label of the second file, wherein the step of checking the label of the second file comprises the steps of acquiring the second file by specific application software in electronic equipment and sending the second file to a specified position of the electronic equipment; a firmware boot system in the electronic device verifies the second file based on a public key stored on a memory of the firmware boot system.
CN201911392339.XA 2019-12-30 2019-12-30 Information processing method and system Active CN111159765B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911392339.XA CN111159765B (en) 2019-12-30 2019-12-30 Information processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911392339.XA CN111159765B (en) 2019-12-30 2019-12-30 Information processing method and system

Publications (2)

Publication Number Publication Date
CN111159765A CN111159765A (en) 2020-05-15
CN111159765B true CN111159765B (en) 2022-07-26

Family

ID=70559042

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911392339.XA Active CN111159765B (en) 2019-12-30 2019-12-30 Information processing method and system

Country Status (1)

Country Link
CN (1) CN111159765B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102866901A (en) * 2012-08-14 2013-01-09 惠州Tcl移动通信有限公司 Wireless communication equipment startup image updating method and system, and wireless communication equipment
CN106326777A (en) * 2015-06-30 2017-01-11 青岛海信移动通信技术股份有限公司 System mirror image document signature method and system, client and server
CN109275033A (en) * 2018-11-08 2019-01-25 四川长虹电器股份有限公司 A method of safety replacement smart television start-up picture

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10687914B2 (en) * 2009-05-29 2020-06-23 Jack Wade System and method for enhanced data analysis with specialized video enabled software tools for medical environments

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102866901A (en) * 2012-08-14 2013-01-09 惠州Tcl移动通信有限公司 Wireless communication equipment startup image updating method and system, and wireless communication equipment
CN106326777A (en) * 2015-06-30 2017-01-11 青岛海信移动通信技术股份有限公司 System mirror image document signature method and system, client and server
CN109275033A (en) * 2018-11-08 2019-01-25 四川长虹电器股份有限公司 A method of safety replacement smart television start-up picture

Also Published As

Publication number Publication date
CN111159765A (en) 2020-05-15

Similar Documents

Publication Publication Date Title
US11042384B2 (en) Managing the customizing of appliances
US7788475B2 (en) Booting utilizing electronic mail
US9871821B2 (en) Securely operating a process using user-specific and device-specific security constraints
US8560820B2 (en) Single security model in booting a computing device
US7493487B2 (en) Portable computing environment
US8239688B2 (en) Securely recovering a computing device
CN109684849B (en) Information processing apparatus, control method therefor, and storage medium
US20180075242A1 (en) Customer-Owned Trust of Device Firmware
US9154504B2 (en) Device apparatus, control method, and relating storage medium
CN106462711B (en) Verified starting
US20160275291A1 (en) Unified extensible firmware interface (uefi) database for secure bootstrap of a computer
US10176317B2 (en) Method and apparatus for managing super user password on smart mobile terminal
AU2005222507B2 (en) Portable computing environment
CN112822222A (en) Login verification method, automatic login verification method, server side and client side
CN111736909B (en) Method and device for starting operating system, computer equipment and storage medium
CN104951714A (en) Constellation based on device binding
CN112835628A (en) Server operating system booting method, device, equipment and medium
CN111079189B (en) Information processing method, electronic equipment and computer readable storage medium
CN112148314A (en) Mirror image verification method, device, equipment and storage medium of embedded system
US20160218882A1 (en) Methods and systems for installing software
JP2011150499A (en) Thin client system, thin client terminal, and thin client program
CN111159765B (en) Information processing method and system
CN112966276B (en) Method, device and medium for safely starting computer
CN115941217B (en) Method for secure communication and related products
CN110909344B (en) Control method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant