CN111787369B - Root authority control method and system for smart television and storage medium - Google Patents

Root authority control method and system for smart television and storage medium Download PDF

Info

Publication number
CN111787369B
CN111787369B CN201910267162.4A CN201910267162A CN111787369B CN 111787369 B CN111787369 B CN 111787369B CN 201910267162 A CN201910267162 A CN 201910267162A CN 111787369 B CN111787369 B CN 111787369B
Authority
CN
China
Prior art keywords
certificate file
smart television
root authority
intelligent television
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910267162.4A
Other languages
Chinese (zh)
Other versions
CN111787369A (en
Inventor
罗科峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL Digital Technology Co Ltd
Original Assignee
Shenzhen TCL Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen TCL Digital Technology Co Ltd filed Critical Shenzhen TCL Digital Technology Co Ltd
Priority to CN201910267162.4A priority Critical patent/CN111787369B/en
Publication of CN111787369A publication Critical patent/CN111787369A/en
Application granted granted Critical
Publication of CN111787369B publication Critical patent/CN111787369B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention discloses a root authority control method, a root authority control system and a storage medium of an intelligent television, which are used for controlling the intelligent television to switch super user authority, and encrypting user and intelligent television system information according to a two-dimensional code information format to form a certificate file; when the smart television system receives a super user switching command, detecting a certificate file of a storage area; and the smart television system reads the certificate file and decrypts the certificate file into plaintext data, the plaintext data is compared with the smart television terminal system information, when the plaintext data is matched with the smart television terminal system information, root authority is granted, otherwise, the root authority is not granted. The invention effectively ensures the security of the root authority of the intelligent television system and also ensures the debugging efficiency of engineers.

Description

Root authority control method and system for smart television and storage medium
Technical Field
The invention relates to a television system security control technology, in particular to a smart television root authority control method, a smart television root authority control system and a storage medium.
Background
With the development of the smart television technology and the popularization of the broadband network, the smart television has become a necessary product for cultural entertainment of a family, and the rich program information content on the internet greatly meets the requirements of all people on information programs. The intelligent television terminal has more and more functions of carrying AI, IOT, switching advertisements and the like, the security threat of the system is also greater and greater, and the security of the intelligent television software system is more and more important.
Root exists in UNIX systems (such as AIX, BSD and the like) and UNIX-like systems (such as the Linux systems of the versions of Debian, Redhat, Ubuntu and the like and the Android systems), a super user is generally named Root, in all Linux systems, the system distinguishes the user authority level through UID, and a user with UID of 0 is defined as a Root user (super user) by the system. The super user authority is also called as root authority, the control of the whole operating system can be finished after the super user authority has the root authority, personal privacy stealing, malicious program installation, virus implantation and the like can be finished under the root authority, so that the safety of the television terminal cannot be guaranteed, most of intelligent television terminals on the market can be directly switched to the root through su commands at present, the management of the super user has great hidden danger, the safe system should avoid directly logging in the system by the super user root, the management work of temporarily switching to the root by common users must be finished, and the debugging work of engineers can be facilitated while the safety of the intelligent television terminal system is guaranteed.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
In view of the defects of the prior art, the invention provides a method for managing Root of the intelligent television terminal system based on the two-dimension code, which aims to solve the defects of the prior art.
The technical scheme adopted by the invention for solving the technical problem is as follows:
a root authority control method of an intelligent television is used for controlling the intelligent television to switch super user authority and comprises the following steps:
encrypting the user and the intelligent television system information according to a two-dimensional code information format to form a certificate file;
when the smart television system receives a super user switching command, detecting a certificate file of a storage area;
the smart television system reads the certificate file and decrypts the certificate file into plaintext data;
and the smart television system compares the plaintext data with the smart television terminal system information, grants the root authority when the plaintext data is matched with the smart television terminal system information, and otherwise does not grant the root authority.
As a further improved technical scheme, the encrypting the user and the smart television system information according to the two-dimensional code information format to form the certificate file specifically includes the following steps:
the server combines the user and the intelligent television system information into a two-dimensional code information format;
reading an RSA private key from a user in a two-dimensional code information format and the information of the intelligent television system to sign to generate a ciphertext;
and performing base64 encoding on the ciphertext signed by the RSA private key to generate a certificate file.
As a further improved technical scheme, the smart television system information includes a feature code, a network connection state, a network physical address, a system software version, a system time, an effective time and a check code.
As a further improved technical solution, the step of reading the certificate file and decrypting the certificate file into plaintext data by the smart television system specifically includes the following steps:
the smart television system reads the certificate file to execute base64 decoding;
and the intelligent television system reads the RSA public key to execute certificate file signature verification and then obtains plaintext data.
As a further improved technical solution, when the smart television receives a command to switch the super user, detecting the certificate file in the storage area specifically includes the following steps:
the smart television receives a super user switching command;
the smart television sends a certificate application request to the server according to the feature code;
the server inquires a database according to the feature code and transmits a corresponding certificate file to the smart television;
the smart television stores the certificate file in a designated storage area;
the smart television detects the certificate file of the designated storage area.
The invention also provides a root authority control system of the intelligent television, which is used for controlling the intelligent television to switch the super user authority, and comprises a certificate file generating module, a certificate file reading module and a root authority checking module;
the certificate file generation module is used for encrypting the information of the user and the intelligent television system according to a two-dimensional code information format to form an encrypted certificate file;
the certificate file reading module is used for receiving a super user switching command by the intelligent television system and detecting a certificate file in a storage area;
the root authority verification module is used for reading the certificate file and decrypting the certificate file into plaintext data, comparing the plaintext data with the intelligent television terminal system information, and granting the root authority when the plaintext data is matched with the intelligent television terminal system information, or not granting the root authority.
As a further improved technical solution, the certificate file generating module specifically functions to include:
the server combines the user and the intelligent television system information into a two-dimensional code information format;
reading an RSA private key from a user in a two-dimensional code information format and the information of the intelligent television system to sign to generate a ciphertext;
and performing base64 encoding on the ciphertext signed by the RSA private key to generate a certificate file.
As a further improved technical solution, wherein the certificate file reading module specifically functions to include:
receiving a super user switching command;
sending a certificate application request to a server according to the feature code;
the server inquires a database according to the feature code and transmits a corresponding certificate file to the smart television;
the smart television stores the certificate file in a designated storage area;
the smart television detects the certificate file of the designated storage area.
As a further improved technical solution, the root authority verification module specifically includes the following functions:
reading the certificate file to perform base64 decoding;
reading an RSA public key to execute certificate file signature verification and then obtaining plaintext data;
and comparing the plaintext data with the intelligent television terminal system information, and granting the root authority when the plaintext data is matched with the intelligent television terminal system information, otherwise, not granting the root authority.
The invention also provides a readable storage medium, wherein the readable storage medium stores a program for controlling the root authority of the intelligent television, and the program for controlling the root authority of the intelligent television realizes the steps of the method for controlling the root authority of the intelligent television when being executed by a processor.
Compared with the prior art that the root authority can be directly logged in without being authenticated, the invention provides the certificate authentication method for switching the super users of the intelligent television system by encrypting the information of the users and the television terminal system according to the two-dimensional code information combination to generate the certificate file. A debugging engineer or a user with authority transmits user information and television terminal system information to a server side to encrypt two-dimensional code information, the server side generates a certificate according to related information and stores the certificate in a database, when an intelligent television system receives a switching command of a super user, certificate information is requested to the server, whether the corresponding certificate has root authority or not is verified according to the related certificate information fed back by the server, and whether the root authority is granted or not is further confirmed.
Drawings
The embodiments of the invention will be further described with reference to the accompanying drawings, in which:
fig. 1 is a flowchart of a root authority control method of a smart television according to a preferred embodiment of the present invention.
Fig. 2 is a structural diagram of a root authority control system of an intelligent television according to a preferred embodiment of the present invention.
Fig. 3 is a flowchart of certificate encryption according to a preferred embodiment of the root authority control method of the smart television.
Fig. 4 is a flowchart of certificate decryption in a preferred embodiment of the root authority control method of the smart television according to the present invention.
Fig. 5 is a root authority verification flowchart of a root authority control method of an intelligent television according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The Root authority is also called super user authority, in a Linux system, the super user authority can completely control the whole operating system, so that the problem that a user directly switches to Root by using a super user command (su command) is solved, the safety of an intelligent television system is guaranteed, and an engineer can conveniently debug the system is solved.
Fig. 1 shows a flowchart of a preferred embodiment of a root authority control method of a smart television, and the method includes the following steps:
and S100, encrypting the user and the intelligent television system information according to a two-dimensional code information format to form a certificate file.
Specifically, the encrypting the user and the smart television system information according to the two-dimensional code information format to form the certificate file specifically includes the following steps:
the server combines the user and the intelligent television system information into a two-dimensional code information format; when the mobile phone is used specifically, management of the user and the two-dimensional code can be realized by designing a small program on the mobile phone. The smart television system information comprises a feature code, a network connection state, a network physical address, a system software version, system time, valid time and a check code, and the smart television system information can be contained in the two-dimensional code data, so that the data format of the two-dimensional code can be defined as the following table 1:
TABLE 1 two-dimensional code data format of smart television system information
uid network Mac address version Sys time expire checksum
The meaning of the information data tag of the intelligent television system is described as follows:
data label Definition of meanings Parameter(s)
uid Feature code eg: ef7a3666b8ed057ba869299b18b8cf8d"…
Network Network connection status true or false
Mac address Wired physical address eg: 00:50:56:a8:6d:b3
Version System software version eg: V8-S48CT02-LF1V043
Sys time System time eg: 1542364391
expire Effective time eg: 129000
checksum Check code
The uid is a necessary option in the two-dimensional code data, is unique information representing the intelligent television terminal, and is generated by encryption through SHA 1; network, mac address, version, systime and expire are all necessary options, and if the value of expire is X, the validity period is permanent; the checksum check code is generated by performing SHA1 encryption on the system information portion of the data frame. After the intelligent television terminal acquires the system information, a two-dimensional code pattern is generated, a user (mainly an engineer needing root authority) scans the two-dimensional code displayed by the intelligent television terminal through a mobile phone applet, and then the user information and the intelligent television system information are combined into a two-dimensional code to be sent to a server side for managing the certificate.
And reading an RSA private key from the user in the two-dimensional code information format and the intelligent television system information to sign to generate a ciphertext.
And performing base64 encoding on the ciphertext signed by the RSA private key to generate a certificate file. The process of generating the encrypted certificate file refers to fig. 3, which is a certificate encryption flowchart of a preferred embodiment of the root authority control method of the smart television of the present invention.
Step S200, when the smart television system receives the command of switching the super user, the certificate file of the storage area is detected.
Specifically, in a preferred embodiment of the method of the present invention, when the smart television receives a command to switch the super user, detecting a certificate file in a storage area specifically includes the following steps:
the smart television receives a super user switching command; namely, when the smart television system receives the su command, the fact that a user requests the smart television system to acquire root authority is indicated.
The smart television sends a certificate application request to the server according to the feature code; the feature code of the smart television is the unique feature information of the smart television, and the smart television sends the feature code uid to the server to request the server to send the corresponding certificate.
And the server inquires a database according to the feature code and transmits the corresponding certificate file to the smart television.
The smart television stores the certificate file in the designated storage area.
The smart television detects the certificate file of the designated storage area.
And step S300, reading the certificate file and decrypting the certificate file into plaintext data by the intelligent television system.
The method for reading the certificate file and decrypting the certificate file into the plaintext data by the intelligent television system specifically comprises the following steps:
the smart television system reads the certificate file to execute base64 decoding;
and the intelligent television system reads the RSA public key to execute certificate file signature verification and then obtains plaintext data. The process of decrypting the certificate into plaintext data refers to fig. 4, which is a flowchart of certificate decryption according to a preferred embodiment of the root authority control method of the smart television of the present invention. In this step, during specific application, a user who needs root authority needs to obtain a corresponding certificate file from a server, store the certificate file in a U disk, and read the certificate file in the U disk through the smart television system, thereby facilitating judgment of subsequent steps.
And step S400, the smart television system compares the plaintext data with the smart television terminal system information, and grants the root authority when the plaintext data is matched with the smart television terminal system information, otherwise, does not grant the root authority.
referring to fig. 5, a root right checking flow chart of a preferred embodiment of the root right control method of the smart television according to the present invention is shown. In the specific application, the smart television terminal reads a certificate installation command in a user U disk through the USB terminal and then carries out a su command, after the certificate is verified to be qualified, the root authority is granted, otherwise, the root authority is not granted, so that strict limiting conditions for obtaining the root authority are ensured, a user with authority can have the root authority, the safety of the smart television system is guaranteed, and the user debugging efficiency is improved.
The invention also provides a root authority control system of the smart television, which is used for controlling the smart television to switch the super user authority, and as shown in a structural diagram of a preferred embodiment of the root authority control system of the smart television in fig. 2, the root authority control system of the smart television comprises a certificate file generating module 10, a certificate file reading module 20 and a root authority checking module 30.
The certificate file generating module 10 is configured to encrypt information of a user and an intelligent television system according to a two-dimensional code information format to form an encrypted certificate file, and has the specific functions of:
the server combines the user and the intelligent television system information into a two-dimensional code information format;
reading an RSA private key from a user in a two-dimensional code information format and the information of the intelligent television system to sign to generate a ciphertext;
and performing base64 encoding on the ciphertext signed by the RSA private key to generate a certificate file.
The certificate file reading module 20 is configured to receive a super user switching command by the smart television system, and detect a certificate file in a storage area, and has specific functions including:
receiving a super user switching command;
sending a certificate application request to a server according to the feature code;
the server inquires a database according to the feature code and transmits a corresponding certificate file to the smart television;
the smart television stores the certificate file in a designated storage area;
the smart television detects the certificate file of the designated storage area.
The root authority verification module 30 is used for reading the certificate file and decrypting the certificate file into plaintext data, comparing the plaintext data with the system information of the intelligent television terminal, and granting the root authority when the plaintext data is matched with the system information of the intelligent television terminal, or else not granting the root authority. The specific functions include:
reading the certificate file to perform base64 decoding;
reading an RSA public key to execute certificate file signature verification and then obtaining plaintext data;
and comparing the plaintext data with the intelligent television terminal system information, and granting the root authority when the plaintext data is matched with the intelligent television terminal system information, otherwise, not granting the root authority.
The working principle of the preferred embodiment of the system of the invention is the same as that of the preferred embodiment of the method, and the detailed description is omitted here.
The invention further provides a readable storage medium, which is a computer readable storage medium, wherein the readable storage medium stores a program for controlling the root authority of the smart television, and when the program for controlling the root authority of the smart television is executed by a processor, the steps of the method for controlling the root authority of the smart television are realized.
It should be understood that the above-mentioned embodiments are merely preferred examples of the present invention, and not restrictive, but rather, all the changes, substitutions, alterations and modifications that come within the spirit and scope of the invention as described above may be made by those skilled in the art, and all the changes, substitutions, alterations and modifications that fall within the scope of the appended claims should be construed as being included in the present invention.

Claims (7)

1. A root authority control method of an intelligent television is used for controlling the intelligent television to switch super user authority and is characterized by comprising the following steps:
encrypting the user and the intelligent television system information according to a two-dimensional code information format to form a certificate file;
when the smart television system receives a super user switching command, detecting a certificate file of a storage area;
the smart television system reads the certificate file and decrypts the certificate file into plaintext data;
the intelligent television system compares the plaintext data with the intelligent television terminal system information, and grants root authority when the plaintext data is matched with the intelligent television terminal system information, otherwise, the root authority is not granted, wherein the intelligent television system information comprises a feature code, a network connection state, a network physical address, a system software version, system time, effective time and a check code;
the encrypting the user and the smart television system information according to the two-dimensional code information format to form the certificate file specifically comprises the following steps: the intelligent television terminal generates a two-dimensional code pattern after acquiring the system information of the intelligent television; acquiring a two-dimensional code formed by scanning the two-dimensional code pattern by the mobile phone applet according to user information and the intelligent television system information, and sending the two-dimensional code to the server side; reading an RSA private key from user information in a two-dimensional code information format and smart television system information to sign to generate a ciphertext; and performing base64 encoding on the ciphertext signed by the RSA private key to generate a certificate file.
2. The root authority control method for the smart television according to claim 1, wherein the step of reading the certificate file and decrypting the certificate file into plaintext data by the smart television system specifically comprises the following steps:
the smart television system reads the certificate file to execute base64 decoding;
and the intelligent television system reads the RSA public key to execute certificate file signature verification and then obtains plaintext data.
3. The root authority control method for the smart television according to claim 1 or 2, wherein when the smart television receives a command for switching the super user, the step of detecting the certificate file of the storage area specifically comprises the following steps:
the smart television receives a super user switching command;
the smart television sends a certificate application request to the server according to the feature code;
the server inquires a database according to the feature code and transmits a corresponding certificate file to the smart television;
the smart television stores the certificate file in a designated storage area;
the smart television detects the certificate file of the designated storage area.
4. A root authority control system of an intelligent television is used for controlling the intelligent television to switch super user authority and is characterized by comprising a certificate file generating module, a certificate file reading module and a root authority checking module;
the certificate file generation module is used for encrypting the information of the user and the intelligent television system according to a two-dimensional code information format to form an encrypted certificate file;
the certificate file reading module is used for receiving a super user switching command by the intelligent television system and detecting a certificate file in a storage area;
the root authority verification module is used for reading the certificate file and decrypting the certificate file into plaintext data, comparing the plaintext data with the intelligent television terminal system information, and granting the root authority when the plaintext data is matched with the intelligent television terminal system information, otherwise, not granting the root authority, wherein the intelligent television system information comprises a feature code, a network connection state, a network physical address, a system software version, system time, effective time and a verification code;
the certificate file generation module realizes specific functions according to the following steps: the intelligent television terminal generates a two-dimensional code pattern after acquiring the system information of the intelligent television; acquiring a two-dimensional code formed by scanning the two-dimensional code pattern by the mobile phone applet according to user information and the intelligent television system information, and sending the two-dimensional code to the server side; reading an RSA private key from user information in a two-dimensional code information format and smart television system information to sign to generate a ciphertext; and performing base64 encoding on the ciphertext signed by the RSA private key to generate a certificate file.
5. The root authority control system of the smart television according to claim 4, wherein the certificate file reading module specifically functions to include:
receiving a super user switching command;
sending a certificate application request to a server according to the feature code;
the server inquires a database according to the feature code and transmits a corresponding certificate file to the smart television;
the smart television stores the certificate file in a designated storage area;
the smart television detects the certificate file of the designated storage area.
6. The root authority control system of the smart television as claimed in claim 5, wherein the root authority check module specifically comprises the following functions:
reading the certificate file to perform base64 decoding;
reading an RSA public key to execute certificate file signature verification and then obtaining plaintext data;
and comparing the plaintext data with the intelligent television terminal system information, and granting the root authority when the plaintext data is matched with the intelligent television terminal system information, otherwise, not granting the root authority.
7. A readable storage medium, characterized in that the readable storage medium stores a program for controlling the root authority of the smart television, and the program for controlling the root authority of the smart television realizes the steps of the method for controlling the root authority of the smart television according to any one of claims 1 to 3 when being executed by a processor.
CN201910267162.4A 2019-04-03 2019-04-03 Root authority control method and system for smart television and storage medium Active CN111787369B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910267162.4A CN111787369B (en) 2019-04-03 2019-04-03 Root authority control method and system for smart television and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910267162.4A CN111787369B (en) 2019-04-03 2019-04-03 Root authority control method and system for smart television and storage medium

Publications (2)

Publication Number Publication Date
CN111787369A CN111787369A (en) 2020-10-16
CN111787369B true CN111787369B (en) 2022-05-03

Family

ID=72755693

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910267162.4A Active CN111787369B (en) 2019-04-03 2019-04-03 Root authority control method and system for smart television and storage medium

Country Status (1)

Country Link
CN (1) CN111787369B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102802036A (en) * 2012-07-26 2012-11-28 深圳创维-Rgb电子有限公司 System and method for identifying digital television
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
CN106022098A (en) * 2016-05-10 2016-10-12 青岛海信传媒网络技术有限公司 Signature verification method and device for application
CN106778190A (en) * 2016-11-29 2017-05-31 艾体威尔电子技术(北京)有限公司 A kind of system and method for strengthening Android system application installation and operation safety
CN107223328A (en) * 2017-04-12 2017-09-29 福建联迪商用设备有限公司 A kind of method and system of Root authority management and control
CN107889104A (en) * 2017-11-30 2018-04-06 深圳天珑无线科技有限公司 Authorization method and authoring system, the storage device of root authority

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103858130A (en) * 2013-08-23 2014-06-11 华为终端有限公司 Method, apparatus and terminal for administration of permission
CN103501307B (en) * 2013-10-22 2016-11-02 中山大学 The safety certifying method of intelligent television software based on android operating system and system
CN106211108A (en) * 2016-07-13 2016-12-07 西安邮电大学 A kind of message encryption method based on RSA PKI
CN106452756B (en) * 2016-11-08 2018-03-30 王栋 Can the safe Quick Response Code construction verification method of off-line verification and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
CN102802036A (en) * 2012-07-26 2012-11-28 深圳创维-Rgb电子有限公司 System and method for identifying digital television
CN106022098A (en) * 2016-05-10 2016-10-12 青岛海信传媒网络技术有限公司 Signature verification method and device for application
CN106778190A (en) * 2016-11-29 2017-05-31 艾体威尔电子技术(北京)有限公司 A kind of system and method for strengthening Android system application installation and operation safety
CN107223328A (en) * 2017-04-12 2017-09-29 福建联迪商用设备有限公司 A kind of method and system of Root authority management and control
CN107889104A (en) * 2017-11-30 2018-04-06 深圳天珑无线科技有限公司 Authorization method and authoring system, the storage device of root authority

Also Published As

Publication number Publication date
CN111787369A (en) 2020-10-16

Similar Documents

Publication Publication Date Title
CN111953708B (en) Cross-account login method and device based on cloud platform and server
US8386795B2 (en) Information security device of Universal Serial Bus Human Interface Device class and data transmission method for same
US9563764B2 (en) Method and apparatus for performing authentication between applications
WO2017000829A1 (en) Method for checking security based on biological features, client and server
US9064129B2 (en) Managing data
CN106991298B (en) Access method of application program to interface, authorization request method and device
CN111431719A (en) Mobile terminal password protection module, mobile terminal and password protection method
WO2021139338A1 (en) Data access permission verification method and apparatus, computer device, and storage medium
JP2010505286A (en) Biometric certificate validation framework
CN109495268B (en) Two-dimensional code authentication method and device and computer readable storage medium
CN109145628B (en) Data acquisition method and system based on trusted execution environment
US8700909B2 (en) Revocation of a biometric reference template
KR102012262B1 (en) Key management method and fido authenticator software authenticator
CN109842616B (en) Account binding method and device and server
CN105099705A (en) Safety communication method and system based on USB protocol
US20160335453A1 (en) Managing Data
CN110417784B (en) Authorization method and device of access control equipment
CN111787369B (en) Root authority control method and system for smart television and storage medium
CN114584324B (en) Identity authorization method and system based on block chain
WO2014166193A1 (en) Application encryption processing method, apparatus, and terminal
KR20120057872A (en) Apparatus for sharing single certificate of multi application and method thereof
JP2013179473A (en) Account generation management system, account generation management server, account generation management method, account generation management program
US11340801B2 (en) Data protection method and electronic device implementing data protection method
CN113645239B (en) Application login method and device, user terminal and storage medium
CN115996126B (en) Information interaction method, application device, auxiliary platform and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant