CN111641873A - Method and system for unlocking television developer mode and readable storage medium - Google Patents

Method and system for unlocking television developer mode and readable storage medium Download PDF

Info

Publication number
CN111641873A
CN111641873A CN201910155512.8A CN201910155512A CN111641873A CN 111641873 A CN111641873 A CN 111641873A CN 201910155512 A CN201910155512 A CN 201910155512A CN 111641873 A CN111641873 A CN 111641873A
Authority
CN
China
Prior art keywords
certificate
developer
information
television
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910155512.8A
Other languages
Chinese (zh)
Inventor
罗康
罗科峰
林舜大
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL Digital Technology Co Ltd
Original Assignee
Shenzhen TCL Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen TCL Digital Technology Co Ltd filed Critical Shenzhen TCL Digital Technology Co Ltd
Priority to CN201910155512.8A priority Critical patent/CN111641873A/en
Publication of CN111641873A publication Critical patent/CN111641873A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention provides a method, a system and a storage medium for unlocking a television developer mode, which are used for ensuring the safety of an intelligent television software system and providing convenience for a developer to enter the developer mode for software debugging and development. The system adopts RSA signature technology to encrypt according to the certificate application information of an applicant, a secret key is generated by using OpenSSL, and then the secret key is encoded by base64 to obtain an encrypted certificate file; and after the intelligent television is networked, decoding and decrypting the encrypted certificate file to obtain the plaintext information of the encrypted certificate file, comparing, verifying and matching the plaintext information of the certificate file with the intelligent television terminal information, and granting the applicant the authority to unlock the television developer mode, otherwise, refusing. The time and the time limit for granting the authority are stipulated by the encrypted certificate file, so that the safety of the intelligent television software system is well ensured, and convenience is provided for personnel needing to use a developer mode.

Description

Method and system for unlocking television developer mode and readable storage medium
Technical Field
The invention relates to the technical field of android system software setting, in particular to a method and a system for unlocking a television developer mode and a readable storage medium.
Background
The developer mode of the intelligent television is an interface which is frequently required to be entered by a professional according to the needs of the professional, and the authorization required to be obtained by the professional is different according to the unavailable responsibility. At present, two modes are generally available for entering a developer mode of the smart television: one is to enter the developer mode by directly inputting commands; the other is to enter developer mode after passing certificate authentication. The mode of directly inputting the command to enter the developer mode has no safety, the required command is easy to stream to the internet, a common user can easily obtain the command and enter the developer mode of the intelligent television by utilizing the command to research and crack the system of the intelligent television, the command has no limit of the service life, and the developer mode of the intelligent television can be entered at any time. The security of entering the developer mode through certificate authentication is higher than that of entering the developer mode by directly inputting a command, and an ordinary user cannot easily acquire a certificate, so that the intelligent television is difficult to enter the developer mode; however, at present, the certificate generally has no time limit, the certificate can be used indefinitely, and after the certificate is used for a long time, the certificate is inevitably transmitted, so that irrelevant personnel can enter a developer mode, and the security of the smart television is threatened.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
In view of the defects of the prior art, the invention provides a method for unlocking a television developer mode to solve the defects of the prior art, an encrypted certificate file of a smart television is generated through application of an applicant, the certificate file contains the service life of a certificate, the application time of the certificate, the certificate type, television information and other contents, and the smart television verifies and authenticates the certificate file to determine whether to grant the developer mode authority of the applicant.
The technical scheme adopted by the invention for solving the technical problem is as follows:
a method for unlocking a television developer mode is used for ensuring the safety of an intelligent television software system, and comprises the following steps:
the system encrypts and generates a certificate file according to the certificate application information of the application developer mode and issues an applicant;
the system determines whether to grant the developer authority or not after verifying the application timeliness of the certificate according to the encrypted certificate file of the applicant.
As a further improved technical solution, the above system encrypts and generates a certificate file according to the certificate application information of the application developer mode and issues an applicant, and specifically includes the following steps:
the system extracts application developer mode personnel information, television system information and certificate application time as certificate application information;
encrypting the certificate application information by using a private key;
and performing base64 encoding on the encrypted certificate application information to obtain an encrypted certificate file, and then issuing the encrypted certificate file to an applicant.
As a further improved technical solution, the certificate application information further includes a certificate type and a certificate lifetime.
As a further improvement, the certificate types include a developer certificate L1, a tester certificate, a production certificate, an after-sales certificate, and a developer certificate L2; the developer certificate L1 is suitable for development engineers of smart television manufacturers, and the developer certificate L2 is suitable for third-party application developers.
As a further improved technical solution, the system grants the developer authority after verifying the application timeliness of the certificate according to the encrypted certificate file of the applicant, and specifically comprises the following steps:
the system executes base64 decryption on the encrypted certificate file of the applicant, and then decrypts the encrypted certificate file by using a public key to obtain the plaintext of the encrypted certificate file;
the system acquires developer mode personnel information, system information and certificate application time in the encrypted certificate file;
the system checks whether the developer mode personnel information and the system information are correct, and checks whether the certificate application time is greater than the system software compiling time and less than the system time so as to determine the mode authority granted to the developer of the applicant.
As a further improved technical scheme, the private key and the public key are encrypted and decrypted by adopting an RSA signature technology, and the private key is generated by using OpenSSL.
The invention also provides a system for unlocking the television developer mode, which is used for ensuring the safety of the intelligent television software system and comprises the following components: the certificate generating module and the certificate terminal verifying module;
the certificate generation module is used for encrypting and generating a certificate file according to the certificate application information of the application developer mode by the system and issuing an applicant;
the certificate terminal verification module is used for the system to grant the developer authority after verifying the application timeliness of the certificate according to the encrypted certificate file of the applicant.
As a further improved technical solution, the certificate generation module specifically includes the following functions:
the system extracts application developer mode personnel information, television system information and certificate application time as certificate application information;
encrypting the certificate application information by using a private key;
and performing base64 encoding on the encrypted certificate application information to obtain an encrypted certificate file, and then issuing the encrypted certificate file to an applicant.
As a further improved technical solution, the certificate terminal verification module specifically includes the following functions:
the system executes base64 decryption on the encrypted certificate file of the applicant, and then decrypts the encrypted certificate file by using a public key to obtain the plaintext of the encrypted certificate file;
the system acquires developer mode personnel information, television system information and certificate application time in the encrypted certificate file;
the system checks whether the developer mode personnel information and the television system information are correct, and checks whether the certificate application time is greater than the system software compiling time and less than the system time so as to determine the mode authority granted to the developer of the applicant.
The invention also provides a readable storage medium, which stores a program for unlocking the television developer mode, and the program for unlocking the television developer mode realizes the steps of the method for authenticating and unlocking the television developer mode when being executed by a processor.
Compared with the scheme that the existing certificate authentication technology has no time limit, the certificate can be used infinitely and is easy to lose and threaten the smart television software system, the invention utilizes the RSA signature technology to encrypt and decrypt the authentication certificate, the private key is generated by using OpenSSL, generating an encrypted certificate file according to the certificate application information of an applicant in an application developer mode, wherein the certificate application information comprises contents such as applicant information, certificate service life, certificate application time, certificate type, television system information and the like, when the intelligent television performs verification comparison on the certificate file of the applicant, after the certificate file of the applicant is decrypted, whether the certificate application time is greater than the system software compiling time and less than the system time is judged, and the applicant meeting the requirements grants the developer mode authority of the intelligent television, so that the safety of the intelligent television software system is effectively guaranteed.
Drawings
The embodiments of the invention will be further described with reference to the accompanying drawings, in which:
FIG. 1 is a flow chart of a preferred embodiment of a method for unlocking a television developer mode of the present invention.
Fig. 2 is a block diagram of a preferred embodiment of a system for unlocking a television developer mode of the present invention.
Fig. 3 is a flowchart of certificate file generation in a preferred embodiment of a method for unlocking a television developer mode according to the present invention.
Fig. 4 is a flowchart illustrating a certificate terminal verification operation of a preferred embodiment of a method for unlocking a television developer mode according to the present invention.
Fig. 5 is a flowchart of certificate verification for a preferred embodiment of a method for unlocking a television developer mode of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The current popular mode for entering the television developer mode is a certificate authentication mode, a certificate has no time limit, can be used infinitely, and is easy to flow out after being used for a long time, so that general personnel can also enter the developer mode, and the security of a television software system can be threatened.
Aiming at the situation, the invention provides a method for unlocking a television developer mode, which defines the service life of a certificate, a secret key is encrypted and decrypted by utilizing an RSA signature technology, a private key is generated by using OpenSSL, an encrypted certificate file is generated according to the certificate application information of an applicant, the intelligent television checks and compares the certificate file, the applicant who meets the requirement is granted the developer mode authority of the intelligent television, and the safety of an intelligent television software system is greatly ensured.
Fig. 1 is a flowchart illustrating a preferred embodiment of a method for unlocking a television developer mode according to the present invention, which comprises the following steps:
and S100, encrypting the certificate application information according to the application developer mode by the system to generate a certificate file and issuing an applicant.
Specifically, in this embodiment, the method specifically includes the following steps:
the system extracts application developer mode personnel information, television system information and certificate application time as certificate application information;
encrypting the certificate application information by using a private key;
and performing base64 encoding on the encrypted certificate application information to obtain an encrypted certificate file, and then issuing the encrypted certificate file to an applicant.
The specific process of generating the encrypted certificate file is shown in fig. 3, which is a flowchart of generating the certificate file according to the preferred embodiment of the method for unlocking the television developer mode of the present invention, the television system sets the certificate generating end to extract the certificate application information, encrypts the certificate application information by using a private key, then encrypts the encrypted certificate application information by using the RSA signature technology, and finally encodes the encrypted certificate file by using base64 to form the encrypted certificate file.
The certificate application information comprises applicant information, television system information, certificate application time, certificate type and certificate service life. The certificate types comprise a developer certificate L1, a tester certificate, a production certificate, an after-sale certificate and a developer certificate L2, wherein the developer certificate L1 is suitable for development engineers of smart television manufacturers, and the developer certificate L2 is suitable for third-party application developers.
After the applicant of the certificate fills in the application information, the certificate generation system can automatically endow the applicant with the service life and the certificate type of the certificate according to the information of the applicant, and the certificate application time is also automatically generated according to the system time, so that the reliability of the certificate is ensured. Then the certificate generation system packs the information and encrypts the information into a certificate file according to the encryption process and sends the certificate file to an applicant. For the use of the television system, different applicants own different types of certificates, and the use time of the certificates of different types is different, so that the functions and the time used by different applicants are distinguished in the certificate generation stage.
Step S200, the system verifies the application timeliness of the certificate according to the encrypted certificate file of the applicant and then determines whether to grant the developer authority.
Specifically, in this embodiment, a workflow of certificate terminal verification is as shown in fig. 4, where the workflow of certificate terminal verification is in a flowchart of a preferred embodiment of the method for unlocking a television developer mode according to the present invention. For the certificate verification process, the smart television firstly needs to be connected with a network, the applicant needs to read the certificate by the television system, in the actual operation process, after the applicant performs the step S100, the applicant can store the encrypted certificate file in the usb disk, then insert the usb disk containing the encrypted certificate file into the smart television, and the smart television system performs base64 decoding on the encrypted certificate file in the usb disk, and then decrypts the encrypted certificate file by using the public key to obtain the plaintext content of the encrypted certificate file.
And the intelligent television system acquires terminal information of the intelligent television, wherein the terminal information comprises television system information, system time and system software compiling time. And then, comparing and verifying the obtained plaintext information content of the encrypted certificate file with the obtained terminal information, if the information in the encrypted certificate file of the applicant is matched with the terminal information, the intelligent television system grants the current developer mode authority of the applicant, otherwise, the intelligent television system does not grant the developer mode authority. The specific comparison and verification process is as shown in fig. 5, which is a flowchart of certificate verification in the preferred embodiment of the method for unlocking a television developer mode of the present invention, the certificate application time in the decrypted certificate file needs to be longer than the system software compiling time, and the system time needs to be longer than the certificate application time and shorter than the certificate service life, and finally, the television system information decrypted from the certificate needs to be the same as the television system information acquired from the terminal, so that the applicant developer mode authority can be granted. The system software compiling time belongs to the information carried by the system software, and an applicant cannot change the system software, so that if the certificate is applied before the system software is compiled, the certificate is invalid, and the timeliness of the certificate is effectively guaranteed by using the system time and the system software compiling time under the judgment condition, so that the illegal certificate cannot acquire the developer permission of the intelligent television system, and the safety of the intelligent television system is further guaranteed.
The invention also provides a system for unlocking the television developer mode, which is used for ensuring the security of an intelligent television software system and providing convenience for a developer to enter the developer mode for software debugging and development, and as shown in a structural diagram of a preferred embodiment of the system for unlocking the television developer mode in figure 2, the system comprises a certificate generation module 10 and a certificate terminal verification module 20;
the certificate generation module 10 is used for encrypting and generating a certificate file according to the certificate information of the application developer mode by the system and issuing the certificate file to the applicant.
In this embodiment, certificate generation module draws certificate application information, certificate application information includes applicant's information, television information, certificate application time, certificate type, certificate life, certificate generation module basis certificate application information gives the life of certificate automatically to and the certificate type, and certificate application time is according to system time automatic generation, uses the private key to encrypt the information packing that the aforesaid was obtained, encrypts and adopts RSA signature technique to encrypt, and the key uses OpenSSL to generate, then passes through base64 encoding again, obtains the encryption certificate file, will the encryption certificate file is issued for the applicant. The specific working principle is the same as that of step S100 in the above preferred embodiment of the method, and is not described herein again.
The certificate terminal verification module 20 is used for the system to grant the developer authority after verifying the application timeliness of the certificate according to the encrypted certificate file of the applicant.
In this embodiment, at first connect the smart television to the network, insert the usb disk that is equipped with the encryption certificate file into in the smart television, the terminal is to execute base64 decoding on the encryption certificate file, then adopt RSA signature technology to decrypt, decrypt with the public key, obtain the plaintext information of the encryption certificate file, then obtain the terminal information, the terminal information includes television system information, system time, system software compile time, the certificate application time of deciphering in the encryption certificate file needs to be greater than system software compile time, and system time needs to be greater than the certificate application time and be less than the life of certificate, at last, follow the television system information of deciphering in the encryption certificate file needs to be the same with the television system information that obtains from the terminal, just can grant the applicant developer mode permission. The specific working principle is the same as that of step S200 in the above preferred embodiment of the method, and is not described herein again.
The present invention also provides a readable storage medium, which is a computer readable storage medium, wherein the storage medium stores a program for unlocking a television developer mode, and the program for unlocking the television developer mode realizes the steps of the preferred embodiment of the method when being executed by a processor. The specific implementation method is the same as the preferred embodiment of the method, and is not described herein again.
It should be understood that the above-mentioned embodiments are merely preferred examples of the present invention, and not restrictive, but rather, all the changes, substitutions, alterations and modifications that come within the spirit and scope of the invention as described above may be made by those skilled in the art, and all the changes, substitutions, alterations and modifications that fall within the scope of the appended claims should be construed as being included in the present invention.

Claims (10)

1. A method for unlocking a television developer mode is used for ensuring the safety of an intelligent television software system, and is characterized by comprising the following steps:
the system encrypts and generates a certificate file according to the certificate application information of the application developer mode and issues an applicant;
the system determines whether to grant the developer authority or not after verifying the application timeliness of the certificate according to the encrypted certificate file of the applicant.
2. The method according to claim 1, wherein the system encrypts and generates a certificate file according to the certificate application information of the application developer mode and issues the applicant, and the method specifically comprises the following steps:
the system extracts application developer mode personnel information, television system information and certificate application time as certificate application information;
encrypting the certificate application information by using a private key;
and performing base64 encoding on the encrypted certificate application information to obtain an encrypted certificate file, and then issuing the encrypted certificate file to an applicant.
3. The method of claim 2, wherein the certificate request information further comprises a certificate type and a certificate lifetime.
4. The method of claim 3, wherein the certificate types comprise developer certificate L1, tester certificate, production certificate, after-sales certificate, and developer certificate L2; the developer certificate L1 is suitable for development engineers of smart television manufacturers, and the developer certificate L2 is suitable for third-party application developers.
5. The method for unlocking a television developer mode according to any one of claims 2 to 4, wherein the system verifies the application timeliness of the certificate according to the encrypted certificate file of the applicant and then grants the authority to the developer thereof, specifically comprising the following steps:
the system executes base64 decryption on the encrypted certificate file of the applicant, and then decrypts the encrypted certificate file by using a public key to obtain the plaintext of the encrypted certificate file;
the system acquires developer mode personnel information, television system information and certificate application time in the encrypted certificate file;
the system checks whether the developer mode personnel information and the television system information are correct, and checks whether the certificate application time is greater than the system software compiling time and less than the system time so as to determine the mode authority granted to the developer of the applicant.
6. The method of claim 5, wherein the private key and the public key are encrypted and decrypted by RSA signature technology, and the private key is generated by OpenSSL.
7. A system for unlocking a television developer mode for securing a smart television software system, the system comprising: the certificate generating module and the certificate terminal verifying module;
the certificate generation module is used for encrypting and generating a certificate file according to the certificate information of the application developer mode by the system and issuing an applicant;
the certificate terminal verification module is used for the system to grant the developer authority after verifying the application timeliness of the certificate according to the encrypted certificate file of the applicant.
8. The system for unlocking a television developer mode according to claim 7, wherein the certificate generation module specifically comprises the following functions:
the system extracts application developer mode personnel information, system information and certificate application time as certificate information;
encrypting the certificate information using a private key;
and performing base64 encoding on the encrypted certificate information to obtain an encrypted certificate file, and then issuing the encrypted certificate file to an applicant.
9. The system for unlocking a television developer mode according to claim 7, wherein the certificate terminal verification module specifically includes the following functions:
the system executes base64 decryption on the encrypted certificate file of the applicant, and then decrypts the encrypted certificate file by using a public key to obtain the plaintext of the encrypted certificate file;
the system acquires developer mode personnel information, system information and certificate application time in the encrypted certificate file;
the system checks whether the developer mode personnel information and the system information are correct, and checks whether the certificate application time is greater than the system software compiling time and less than the system time so as to determine the mode authority granted to the developer of the applicant.
10. A readable storage medium storing a program for unlocking a television developer mode, which when executed by a processor implements the steps of the method for unlocking a television developer mode of any one of claims 1 to 6.
CN201910155512.8A 2019-03-01 2019-03-01 Method and system for unlocking television developer mode and readable storage medium Pending CN111641873A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910155512.8A CN111641873A (en) 2019-03-01 2019-03-01 Method and system for unlocking television developer mode and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910155512.8A CN111641873A (en) 2019-03-01 2019-03-01 Method and system for unlocking television developer mode and readable storage medium

Publications (1)

Publication Number Publication Date
CN111641873A true CN111641873A (en) 2020-09-08

Family

ID=72333045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910155512.8A Pending CN111641873A (en) 2019-03-01 2019-03-01 Method and system for unlocking television developer mode and readable storage medium

Country Status (1)

Country Link
CN (1) CN111641873A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114253621A (en) * 2020-09-11 2022-03-29 深圳Tcl数字技术有限公司 Method for configuring operating environment of terminal, computer device and readable storage medium
CN114666665A (en) * 2020-12-23 2022-06-24 深圳Tcl新技术有限公司 Certificate authentication method, storage medium and television

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101188616A (en) * 2007-12-12 2008-05-28 四川长虹电器股份有限公司 Method for terminal to apply for certificate
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
US20170288867A1 (en) * 2016-03-30 2017-10-05 Intel Corporation Authenticating a system to enable access to a diagnostic interface in a storage device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101188616A (en) * 2007-12-12 2008-05-28 四川长虹电器股份有限公司 Method for terminal to apply for certificate
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
US20170288867A1 (en) * 2016-03-30 2017-10-05 Intel Corporation Authenticating a system to enable access to a diagnostic interface in a storage device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114253621A (en) * 2020-09-11 2022-03-29 深圳Tcl数字技术有限公司 Method for configuring operating environment of terminal, computer device and readable storage medium
CN114666665A (en) * 2020-12-23 2022-06-24 深圳Tcl新技术有限公司 Certificate authentication method, storage medium and television
CN114666665B (en) * 2020-12-23 2023-08-01 深圳Tcl新技术有限公司 Certificate authentication method, storage medium and television

Similar Documents

Publication Publication Date Title
TWI454111B (en) Techniques for ensuring authentication and integrity of communications
CN105553668B (en) The time is authorized to verify the method and system of user's certificate of authority by verification
US20150295714A1 (en) Data security verification method and device
CN101872404B (en) Method for protecting Java software program
CN102456111B (en) Method and system for license control of Linux operating system
CN107733636B (en) Authentication method and authentication system
CN104794388B (en) application program access protection method and application program access protection device
CN105391713A (en) Biological-certificate-based identity authentication method
WO2021139338A1 (en) Data access permission verification method and apparatus, computer device, and storage medium
CN103560892A (en) Secret key generation method and secret key generation device
CN109598104A (en) Soft ware authorization based on timestamp and secret authentication file protects system and method
CN114785514B (en) Method and system for application license authorization of industrial Internet of things terminal
CN111641873A (en) Method and system for unlocking television developer mode and readable storage medium
JP4998314B2 (en) Communication control method and communication control program
KR101771484B1 (en) Creation Method of Signature Key to use Security Token efficiently
KR101711024B1 (en) Method for accessing temper-proof device and apparatus enabling of the method
CN107967432B (en) Safe storage device, system and method
CN109584421A (en) A kind of intelligent door lock authentication administrative system based on domestic safety chip
CN113297563B (en) Method and device for accessing privileged resources of system on chip and system on chip
CN202276360U (en) Trusted mobile storage system based on security chips
KR20110068498A (en) Debugging method of secure module for data protection
KR20090024482A (en) Key management system for using content and method thereof
CN108345801B (en) Ciphertext database-oriented middleware dynamic user authentication method and system
KR101232860B1 (en) Hybrid authentication system and method thereof
KR101282504B1 (en) Software authentication method in network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200908