CN112925534A - Embedded application unloading method and device for cryptographic chip - Google Patents

Embedded application unloading method and device for cryptographic chip Download PDF

Info

Publication number
CN112925534A
CN112925534A CN202110210540.2A CN202110210540A CN112925534A CN 112925534 A CN112925534 A CN 112925534A CN 202110210540 A CN202110210540 A CN 202110210540A CN 112925534 A CN112925534 A CN 112925534A
Authority
CN
China
Prior art keywords
application
metric value
version number
uninstalled
uninstalling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110210540.2A
Other languages
Chinese (zh)
Inventor
郑文杰
赵瑞锋
李世明
谭慧娟
杨祎巍
匡晓云
黄开天
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CSG Electric Power Research Institute
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Original Assignee
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Power Grid Co Ltd, Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd, Research Institute of Southern Power Grid Co Ltd filed Critical Guangdong Power Grid Co Ltd
Priority to CN202110210540.2A priority Critical patent/CN112925534A/en
Publication of CN112925534A publication Critical patent/CN112925534A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • G06F8/62Uninstallation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management

Abstract

The invention discloses a method and a device for uninstalling an embedded application of a password chip, which are applied to an embedded platform of the password chip, wherein the method comprises the following steps: when a user triggers application uninstalling operation, performing identity authentication on the user; when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by a user; calculating a second metric value of the application to be unloaded; acquiring a second version number of the application to be uninstalled; and unloading the application to be unloaded based on the first metric value, the second metric value, the first version number and the second version number. Unauthorized application uninstallation is avoided, and the safety of application uninstallation is improved.

Description

Embedded application unloading method and device for cryptographic chip
Technical Field
The invention relates to the technical field of application uninstalling, in particular to a method and a device for uninstalling an embedded application of a cryptographic chip.
Background
A cryptographic chip refers to an integrated circuit chip that implements one or more cryptographic algorithms, using a cryptosystem to protect keys and sensitive information. The core of a cryptographic chip is typically an intelligent CPU chip that can run cryptographic algorithms. At present, the cryptographic chip has been widely used in the fields of government affairs, finance, public security, national defense, civil affairs, communication, traffic, health, education, logistics, water, electricity and gas, etc., which are related to public security and economic and social development and are the core foundation for maintaining and guaranteeing the security of networks and information systems.
With the widespread use of cryptographic chips, the cryptographic chips are adapted to various scenes, and therefore, a plurality of third-party applications may be installed on one cryptographic chip.
However, when the application is developed by a third party, there is a risk that unauthorized and unauthorized uninstallation is not performed on the uninstallation of the application, thereby bringing a safety hazard to the device and personal information security of the user.
Disclosure of Invention
The invention provides a method and a device for uninstalling an embedded application of a cryptographic chip, which are used for solving the technical problem that the existing application uninstalling mode has unauthorized and illegal uninstalling conditions.
The invention provides a password chip embedded application uninstalling method, which is applied to a password chip embedded platform; the method comprises the following steps:
when a user triggers application uninstalling operation, performing identity authentication on the user;
when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by the user;
calculating a second metric value of the application to be uninstalled;
acquiring a second version number of the application to be uninstalled;
uninstalling the application to be uninstalled based on the first metric value, the second metric value, the first version number and the second version number.
Optionally, the step of uninstalling the application to be uninstalled based on the first metric value, the second metric value, the first version number and the second version number includes:
judging whether the first metric value is equal to the second metric value or not and whether the first version number is equal to the second version number or not;
and if so, unloading the application to be unloaded.
Optionally, the step of uninstalling the application to be uninstalled based on the first metric value, the second metric value, the first version number and the second version number further includes:
and if the first metric value is not equal to the second metric value and/or the first version number is not equal to the second version number, deleting the first metric value and the first version number and reserving the application to be uninstalled.
Optionally, the step of calculating a second metric value of the application to be uninstalled includes:
and carrying out integrity measurement on the application to be unloaded, and calculating a second measurement value of the application to be unloaded.
The invention also provides a password chip embedded application unloading device which is applied to the password chip embedded platform; the device comprises:
the identity authentication module is used for authenticating the identity of the user when the user triggers the application uninstalling operation;
the receiving module is used for receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by the user, when the authentication is passed;
the second metric value calculation module is used for calculating a second metric value of the application to be unloaded;
a second version number obtaining module, configured to obtain a second version number of the application to be uninstalled;
an uninstalling module, configured to uninstall the application to be uninstalled based on the first metric value, the second metric value, the first version number, and the second version number.
Optionally, the unloading module includes:
a judgment submodule, configured to judge whether the first metric is equal to the second metric and whether the first version number is equal to the second version number;
and the unloading submodule is used for unloading the application to be unloaded if the application to be unloaded is the same as the application to be unloaded.
Optionally, the unloading module further includes:
and the reservation submodule is used for deleting the first metric value and the first version number and reserving the application to be uninstalled if the first metric value is not equal to the second metric value and/or the first version number is not equal to the second version number.
Optionally, the second metric value calculating module includes:
and the second metric value calculation submodule is used for carrying out integrity measurement on the application to be uninstalled and calculating a second metric value of the application to be uninstalled.
The invention also provides an electronic device comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the cryptographic chip embedded application uninstalling method according to an instruction in the program code.
The present invention also provides a computer-readable storage medium for storing program code for performing the cryptographic chip embedded application uninstallation method as defined in any of the above.
According to the technical scheme, the invention has the following advantages: according to the method, when the user triggers the application uninstalling operation, the identity authentication is carried out on the user; when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by the user; calculating a second metric value of the application to be uninstalled; acquiring a second version number of the application to be uninstalled; uninstalling the application to be uninstalled based on the first metric value, the second metric value, the first version number and the second version number. Unauthorized application uninstallation is avoided, and the safety of application uninstallation is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart illustrating steps of a method for uninstalling an embedded application of a cryptographic chip according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of a method for uninstalling an embedded application of a cryptographic chip according to another embodiment of the present invention;
fig. 3 is a block diagram of a cryptographic chip embedded application uninstalling apparatus according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a method and a device for uninstalling an embedded application of a cryptographic chip, which are used for solving the technical problem that the existing application uninstalling mode has unauthorized and illegal uninstalling conditions.
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating steps of a method for uninstalling an embedded application of a cryptographic chip according to an embodiment of the present invention.
The invention provides a password chip embedded application uninstalling method, which is applied to a password chip embedded platform; the method may comprise the steps of:
step 101, when a user triggers application uninstalling operation, performing identity authentication on the user;
a cryptographic chip refers to an integrated circuit chip that implements one or more cryptographic algorithms, using a cryptosystem to protect keys and sensitive information. The core of a cryptographic chip is typically an intelligent CPU chip that can run cryptographic algorithms. At present, the cryptographic chip has been widely used in the fields of government affairs, finance, public security, national defense, civil affairs, communication, traffic, health, education, logistics, water, electricity and gas, etc., which are related to public security and economic and social development and are the core foundation for maintaining and guaranteeing the security of networks and information systems.
Identity authentication is also called "authentication" and "authentication", which means that the user identity is confirmed by a certain means. In practical applications, authentication may be implemented using techniques including, but not limited to, symmetric cryptography, asymmetric cryptography, and the like.
In the embodiment of the invention, the password chip embedded platform can avoid the modification of the password chip by an illegal user by carrying out identity authentication on the user.
Step 102, when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by a user;
in the embodiment of the invention, after the user passes the identity authentication, the password chip embedded platform can receive the first metric value and the first version number of the application to be uninstalled, which are input by the user, and is used for subsequently judging whether the uninstalling operation is executed. The first metric value can be obtained by performing hash operation calculation on the application to be unloaded through the third-party platform. The first version number may be obtained from a third party platform that provides the service.
Step 103, calculating a second metric value of the application to be unloaded;
step 104, acquiring a second version number of the application to be uninstalled;
in the embodiment of the invention, the second metric value can be obtained by the crypto chip embedded platform after the integrity of the application to be uninstalled is measured, and the second version number can be directly obtained from the application information of the application to be uninstalled.
And 105, unloading the application to be unloaded based on the first metric value, the second metric value, the first version number and the second version number.
In the embodiment of the present invention, after the first metric value, the second metric value, the first version number, and the second version number are obtained, whether to uninstall the application to be uninstalled may be determined based on the first metric value, the second metric value, the first version number, and the second version number, and the application to be uninstalled is uninstalled when an uninstalling condition is satisfied.
According to the method, when the user triggers the application uninstalling operation, the identity authentication is carried out on the user; when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by a user; calculating a second metric value of the application to be unloaded; acquiring a second version number of the application to be uninstalled; and unloading the application to be unloaded based on the first metric value, the second metric value, the first version number and the second version number. Unauthorized application uninstallation is avoided, and the safety of application uninstallation is improved.
Referring to fig. 2, fig. 2 is a flowchart illustrating steps of a cryptographic chip embedded application uninstalling method according to another embodiment of the present invention. The method specifically comprises the following steps:
step 201, when a user triggers an application uninstalling operation, performing identity authentication on the user;
in the embodiment of the invention, the password chip embedded platform can avoid the modification of the password chip by an illegal user by carrying out identity authentication on the user.
In particular implementations, authentication may be accomplished using techniques including, but not limited to, symmetric cryptography, asymmetric cryptography, and the like.
Symmetric cryptography refers to encryption and decryption by a sender and a receiver using a single key commonly owned by the sender and the receiver, wherein the key is used for encryption and decryption, and is called a secret key or a symmetric key or a session key. The information confidentiality and integrity service can be provided.
Based on the certification requirement under the symmetric cryptosystem, the proving party and the verifying party share a secret key, the trust relationship between the proving party and the verifying party is maintained through the shared secret key, and the certification is a process of establishing a certain trust relationship actually. In a closed network system with only a few users, the number of double shared keys among all the users is limited, and authentication can be realized by adopting a challenge-response mode; for a large-scale network system, authentication is generally implemented by using a key server, that is, authentication is completed by relying on a trusted third party.
In the embodiment of the invention, the user identity authentication can be carried out by adopting an authentication protocol based on a challenge-response mode. The authentication protocol based on the challenge-response mode actually generates a large random data string by a verifier, namely, a challenge, sends the challenge to a prover, the prover encrypts the challenge by using a shared key and then sends the challenge back to the verifier, the verifier obtains the challenge by decrypting a ciphertext, and the identity of the prover is authenticated by verifying whether the challenge is correct or not.
In one example, a user A communicates with a cryptographic chip embedded platform B, in order to verify the identity of a counterpart, B sends A a challenge Nb, A encrypts Nb by using a shared key k between A and B after receiving the encrypted Nb, and then sends a ciphertext to B, and B judges whether the restored content is consistent with the challenge Nb by using the k restored ciphertext. In this process B can verify the identity of a, since only a can use k-encryption Nb.
The asymmetric cipher means that two parties in communication respectively hold a public key and a private key, one party encrypts specific data by using the private key, the other party decrypts the data by using the public key, if the decryption is successful, the user is considered to be a legal user, otherwise, the authentication is considered to be failed.
Services using authentication based on asymmetric cryptographic algorithms are: SSL, digital signatures, etc.
In the embodiment of the invention, a user can perform identity authentication through a command based on a symmetric password or an asymmetric password provided by a password chip embedded platform so as to prevent an illegal user from uninstalling third-party application.
Step 202, when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by a user;
in the embodiment of the invention, after the user passes the identity authentication, the password chip embedded platform can receive the first metric value and the first version number of the application to be uninstalled, which are input by the user, and is used for subsequently judging whether the uninstalling operation is executed. The first metric value can be obtained by performing hash operation calculation on the application to be unloaded through the third-party platform. The first version number may be obtained from a third party platform that provides the service.
Step 203, calculating a second metric value of the application to be unloaded;
step 204, acquiring a second version number of the application to be uninstalled;
in the embodiment of the invention, the second metric value can be obtained by the crypto chip embedded platform after the integrity of the application to be uninstalled is measured, and the second version number can be directly obtained from the application information of the application to be uninstalled.
In one example, the integrity measurement of the application to be offloaded may be implemented by the cryptographic algorithm SM 3.
Step 205, determining whether the first metric is equal to the second metric and whether the first version number is equal to the second version number;
step 206, if yes, uninstalling the application to be uninstalled;
step 207, if the first metric value is not equal to the second metric value and/or the first version number is not equal to the second version number, deleting the first metric value and the first version number, and reserving the application to be uninstalled.
In the embodiment of the present invention, after the first metric value, the second metric value, the first version number, and the second version number are obtained, whether to execute the uninstalling operation may be determined by comparing the first metric value with the second metric value, and comparing the first version number with the second version number.
When the first metric value is equal to the second metric value and the first version number is equal to the second version number, the application to be uninstalled is represented as a legal application, and the uninstalling operation can be executed after the uninstalling authorization is passed. At the moment, the application to be unloaded can be directly unloaded, and an unloading instruction can also be sent out to remind a user that the unloading operation can be executed to be unloaded.
When the first metric value is not equal to the second metric value and/or the first version number is not equal to the second version number, the application to be uninstalled is not authorized to be uninstalled, and at this time, the first metric value and the first version number can be selected to be deleted, and the application to be uninstalled is not uninstalled.
According to the method, when the user triggers the application uninstalling operation, the identity authentication is carried out on the user; when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by a user; calculating a second metric value of the application to be unloaded; acquiring a second version number of the application to be uninstalled; and unloading the application to be unloaded based on the first metric value, the second metric value, the first version number and the second version number. Unauthorized application uninstallation is avoided, and the safety of application uninstallation is improved.
Referring to fig. 3, fig. 3 is a block diagram of a cryptographic chip embedded application uninstalling apparatus according to an embodiment of the present invention.
The embodiment of the invention provides a password chip embedded application uninstalling device, which is applied to a password chip embedded platform; the device comprises:
the identity authentication module 301 is configured to perform identity authentication on a user when the user triggers an application uninstalling operation;
a receiving module 302, configured to receive a first metric value and a first version number of a preset application to be uninstalled, which are input by a user, when the authentication passes;
a second metric value calculating module 303, configured to calculate a second metric value of the application to be uninstalled;
a second version number obtaining module 304, configured to obtain a second version number of the application to be uninstalled;
an uninstalling module 305, configured to uninstall the application to be uninstalled based on the first metric value, the second metric value, the first version number, and the second version number.
In an embodiment of the present invention, the unloading module 305 includes:
the judgment submodule is used for judging whether the first metric value is equal to the second metric value or not and whether the first version number is equal to the second version number or not;
and the unloading submodule is used for unloading the application to be unloaded if the application to be unloaded is the same as the application to be unloaded.
In this embodiment of the present invention, the unloading module 305 further includes:
and the reservation submodule is used for deleting the first metric value and the first version number and reserving the application to be unloaded if the first metric value is not equal to the second metric value and/or the first version number is not equal to the second version number.
In this embodiment of the present invention, the second metric value calculating module 303 includes:
and the second metric value calculation submodule is used for carrying out integrity measurement on the application to be unloaded and calculating a second metric value of the application to be unloaded.
An embodiment of the present invention further provides an electronic device, where the device includes a processor and a memory:
the memory is used for storing the program codes and transmitting the program codes to the processor;
the processor is used for executing the password chip embedded application uninstalling method according to the embodiment of the invention according to the instructions in the program codes.
The embodiment of the invention also provides a computer-readable storage medium, which is used for storing the program code, and the program code is used for executing the embedded application uninstalling method of the cryptographic chip.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A password chip embedded application uninstalling method is characterized in that the method is applied to a password chip embedded platform; the method comprises the following steps:
when a user triggers application uninstalling operation, performing identity authentication on the user;
when the authentication is passed, receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by the user;
calculating a second metric value of the application to be uninstalled;
acquiring a second version number of the application to be uninstalled;
uninstalling the application to be uninstalled based on the first metric value, the second metric value, the first version number and the second version number.
2. The method of claim 1, wherein the step of uninstalling the application to be uninstalled based on the first metric value, the second metric value, the first version number, and the second version number comprises:
judging whether the first metric value is equal to the second metric value or not and whether the first version number is equal to the second version number or not;
and if so, unloading the application to be unloaded.
3. The method of claim 2, wherein the step of uninstalling the application to be uninstalled based on the first metric value, the second metric value, the first version number, and the second version number further comprises:
and if the first metric value is not equal to the second metric value and/or the first version number is not equal to the second version number, deleting the first metric value and the first version number and reserving the application to be uninstalled.
4. The method according to claim 3, wherein the step of calculating the second metric value of the application to be offloaded comprises:
and carrying out integrity measurement on the application to be unloaded, and calculating a second measurement value of the application to be unloaded.
5. The device for unloading the embedded application of the password chip is characterized by being applied to a platform with the embedded password chip; the device comprises:
the identity authentication module is used for authenticating the identity of the user when the user triggers the application uninstalling operation;
the receiving module is used for receiving a first metric value and a first version number of a preset application to be uninstalled, which are input by the user, when the authentication is passed;
the second metric value calculation module is used for calculating a second metric value of the application to be unloaded;
a second version number obtaining module, configured to obtain a second version number of the application to be uninstalled;
an uninstalling module, configured to uninstall the application to be uninstalled based on the first metric value, the second metric value, the first version number, and the second version number.
6. The apparatus of claim 5, wherein the unloading module comprises:
a judgment submodule, configured to judge whether the first metric is equal to the second metric and whether the first version number is equal to the second version number;
and the unloading submodule is used for unloading the application to be unloaded if the application to be unloaded is the same as the application to be unloaded.
7. The apparatus of claim 6, wherein the unloading module further comprises:
and the reservation submodule is used for deleting the first metric value and the first version number and reserving the application to be uninstalled if the first metric value is not equal to the second metric value and/or the first version number is not equal to the second version number.
8. The apparatus of claim 7, wherein the second metric value calculating module comprises:
and the second metric value calculation submodule is used for carrying out integrity measurement on the application to be uninstalled and calculating a second metric value of the application to be uninstalled.
9. An electronic device, comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the cryptographic chip embedded application uninstallation method of any one of claims 1 to 4 according to instructions in the program code.
10. A computer-readable storage medium for storing program code for performing the cryptographic chip embedded application offload method of any of claims 1-4.
CN202110210540.2A 2021-02-25 2021-02-25 Embedded application unloading method and device for cryptographic chip Pending CN112925534A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110210540.2A CN112925534A (en) 2021-02-25 2021-02-25 Embedded application unloading method and device for cryptographic chip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110210540.2A CN112925534A (en) 2021-02-25 2021-02-25 Embedded application unloading method and device for cryptographic chip

Publications (1)

Publication Number Publication Date
CN112925534A true CN112925534A (en) 2021-06-08

Family

ID=76171738

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110210540.2A Pending CN112925534A (en) 2021-02-25 2021-02-25 Embedded application unloading method and device for cryptographic chip

Country Status (1)

Country Link
CN (1) CN112925534A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102118748A (en) * 2010-12-30 2011-07-06 胡利锋 Mobile phone integrated with security module
CN103810420A (en) * 2014-02-13 2014-05-21 北京宝利明威软件技术有限公司 Application uninstall preventing method and system
CN104023032A (en) * 2014-06-23 2014-09-03 北京握奇智能科技有限公司 Application limited unloading method based on dependable execution environment technology, server and terminal
CN108388439A (en) * 2018-03-27 2018-08-10 深圳市路畅科技股份有限公司 A kind of update method, system, device and the readable storage medium storing program for executing of vehicle-mounted software
WO2019120324A2 (en) * 2019-03-29 2019-06-27 Alibaba Group Holding Limited Cryptography chip with identity verification
CN110134420A (en) * 2019-05-22 2019-08-16 上海诺雅克电气有限公司 Firmware upgrade method and system based on cloud platform

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102118748A (en) * 2010-12-30 2011-07-06 胡利锋 Mobile phone integrated with security module
CN103810420A (en) * 2014-02-13 2014-05-21 北京宝利明威软件技术有限公司 Application uninstall preventing method and system
CN104023032A (en) * 2014-06-23 2014-09-03 北京握奇智能科技有限公司 Application limited unloading method based on dependable execution environment technology, server and terminal
CN108388439A (en) * 2018-03-27 2018-08-10 深圳市路畅科技股份有限公司 A kind of update method, system, device and the readable storage medium storing program for executing of vehicle-mounted software
WO2019120324A2 (en) * 2019-03-29 2019-06-27 Alibaba Group Holding Limited Cryptography chip with identity verification
CN110134420A (en) * 2019-05-22 2019-08-16 上海诺雅克电气有限公司 Firmware upgrade method and system based on cloud platform

Similar Documents

Publication Publication Date Title
CN109309565B (en) Security authentication method and device
CN107810617B (en) Secret authentication and provisioning
US7958362B2 (en) User authentication based on asymmetric cryptography utilizing RSA with personalized secret
KR100843081B1 (en) System and method for providing security
KR100979576B1 (en) Methods for remotely changing a communications password
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
CN107404472B (en) Method and apparatus for migration of encryption keys
CN110990827A (en) Identity information verification method, server and storage medium
CN109981562B (en) Software development kit authorization method and device
CN111294203B (en) Information transmission method
JP6950745B2 (en) Key exchange device, key exchange system, key exchange method, and key exchange program
JP2020530726A (en) NFC tag authentication to remote servers with applications that protect supply chain asset management
US20220014354A1 (en) Systems, methods and devices for provision of a secret
JP2022521525A (en) Cryptographic method for validating data
CN112565205B (en) Credible authentication and measurement method, server, terminal and readable storage medium
CN112241527B (en) Secret key generation method and system of terminal equipment of Internet of things and electronic equipment
Thakur et al. Framework to improve data integrity in multi cloud environment
CN114143117A (en) Data processing method and device
JP2003152716A (en) Qualification authentication method employing variable authentication information
CN112925535A (en) Method and device for installing embedded application of password chip
CN115604034A (en) Encryption and decryption method and system for communication connection and electronic equipment
CN115442037A (en) Account management method, device, equipment and storage medium
CN112925534A (en) Embedded application unloading method and device for cryptographic chip
CN112925543A (en) Method and device for upgrading embedded application of password chip
CN112995096A (en) Data encryption and decryption method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination