CN112925543A - Method and device for upgrading embedded application of password chip - Google Patents

Method and device for upgrading embedded application of password chip Download PDF

Info

Publication number
CN112925543A
CN112925543A CN202110209958.1A CN202110209958A CN112925543A CN 112925543 A CN112925543 A CN 112925543A CN 202110209958 A CN202110209958 A CN 202110209958A CN 112925543 A CN112925543 A CN 112925543A
Authority
CN
China
Prior art keywords
application
metric value
version information
upgrading
package
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110209958.1A
Other languages
Chinese (zh)
Inventor
郑文杰
李波
卢建刚
谭慧娟
杨祎巍
匡晓云
黄开天
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CSG Electric Power Research Institute
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Original Assignee
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Power Grid Co Ltd, Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd, Research Institute of Southern Power Grid Co Ltd filed Critical Guangdong Power Grid Co Ltd
Priority to CN202110209958.1A priority Critical patent/CN112925543A/en
Publication of CN112925543A publication Critical patent/CN112925543A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Stored Programmes (AREA)

Abstract

The invention discloses a method and a device for upgrading embedded application of a password chip, wherein the method comprises the following steps: when a user triggers application upgrading operation, performing identity authentication on the user; after the authentication is passed, receiving a first metric value of a preset application upgrade package input by the user; receiving the application upgrading packet; the application upgrading package carries version information of the application upgrading package; performing integrity measurement on the application upgrading packet to obtain a second metric value of the application upgrading packet; verifying the application upgrade package by adopting the first metric value, the second metric value and the version information; and when the verification is passed, installing the application upgrading package. Unauthorized application upgrading is avoided, and the safety of application upgrading is improved.

Description

Method and device for upgrading embedded application of password chip
Technical Field
The invention relates to the technical field of application upgrading, in particular to a method and a device for upgrading embedded application of a password chip.
Background
A cryptographic chip refers to an integrated circuit chip that implements one or more cryptographic algorithms, using a cryptosystem to protect keys and sensitive information. The core of a cryptographic chip is typically an intelligent CPU chip that can run cryptographic algorithms. At present, the cryptographic chip has been widely used in the fields of government affairs, finance, public security, national defense, civil affairs, communication, traffic, health, education, logistics, water, electricity and gas, etc., which are related to public safety and economic and social development and are the core foundation for maintaining and guaranteeing the safety of networks and information systems.
With the widespread use of cryptographic chips, the cryptographic chips are adapted to various scenes, and therefore, a plurality of third-party applications may be installed on one cryptographic chip.
However, when the application is developed by a third party, there is a risk of unauthorized application upgrade for the upgrade of the application, thereby bringing a safety hazard to the equipment and personal information security of the user.
Disclosure of Invention
The invention provides a method and a device for upgrading an embedded application of a cryptographic chip, which are used for solving the technical problem of unauthorized upgrading of the application.
The invention provides a method for upgrading embedded application of a password chip, which is applied to an embedded platform of the password chip and comprises the following steps:
when a user triggers application upgrading operation, performing identity authentication on the user;
after the authentication is passed, receiving a first metric value of a preset application upgrade package input by the user;
receiving the application upgrading packet; the application upgrading package carries version information of the application upgrading package;
performing integrity measurement on the application upgrading packet to obtain a second metric value of the application upgrading packet;
verifying the application upgrade package by adopting the first metric value, the second metric value and the version information;
and when the verification is passed, installing the application upgrading package.
Optionally, the method further comprises:
and when the verification of the application upgrading packet fails, deleting the application upgrading packet.
Optionally, the step of verifying the application upgrade package by using the first metric value, the second metric value, and the version information includes:
comparing the first metric value and the second metric value;
when the first metric value is equal to the second metric value, determining a target application corresponding to the application upgrade package;
acquiring current version information of the target application;
and comparing the version information with the current version information, and verifying the application upgrading packet through a comparison result.
Optionally, the step of installing the application upgrade package when the verification passes includes:
and when the comparison result is that the version information is higher than the current version information, judging that the verification is passed, and installing the application upgrading package.
The invention also provides a device for upgrading the embedded application of the password chip, which is applied to the embedded platform of the password chip and comprises:
the identity authentication module is used for authenticating the identity of the user when the user triggers the application upgrading operation;
the first metric value receiving module is used for receiving a first metric value of a preset application upgrading package input by the user after the authentication is passed;
the application upgrading packet receiving module is used for receiving the application upgrading packet; the application upgrading package carries version information of the application upgrading package;
the second metric value acquisition module is used for carrying out integrity measurement on the application upgrading packet and acquiring a second metric value of the application upgrading packet;
the verification module is used for verifying the application upgrade package by adopting the first metric value, the second metric value and the version information;
and the installation module is used for installing the application upgrading package when the verification is passed.
Optionally, the method further comprises:
and the deleting module is used for deleting the application upgrading packet when the verification of the application upgrading packet fails.
Optionally, the verification module includes:
a first comparison submodule for comparing the first metric value and the second metric value;
the target application determining submodule is used for determining the target application corresponding to the application upgrading packet when the first metric value is equal to the second metric value;
the current version information acquisition submodule is used for acquiring the current version information of the target application;
and the verification submodule is used for comparing the version information with the current version information and verifying the application upgrading packet through a comparison result.
Optionally, the installation module includes:
and the installation submodule is used for judging that the verification is passed and installing the application upgrading packet when the comparison result is that the version information is higher than the current version information.
The invention also provides an electronic device comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is used for executing the cryptographic chip embedded application upgrading method according to the instructions in the program codes.
The present invention also provides a computer readable storage medium for storing program code for performing the cryptographic chip embedded application upgrade method as described in any one of the above.
According to the technical scheme, the invention has the following advantages: according to the method, when the user triggers the application upgrading operation, the identity of the user is authenticated; after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by the user; receiving the application upgrading packet; the application upgrading package carries version information of the application upgrading package; performing integrity measurement on the application upgrading packet to obtain a second metric value of the application upgrading packet; verifying the application upgrade package by adopting the first metric value, the second metric value and the version information; and when the verification is passed, installing the application upgrading package. Unauthorized application upgrading is avoided, and the safety of application upgrading is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart illustrating steps of a method for upgrading an embedded application of a cryptographic chip according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of a method for upgrading an embedded application of a cryptographic chip according to another embodiment of the present invention;
fig. 3 is a block diagram of a cryptographic chip embedded application upgrading apparatus according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a method and a device for upgrading an embedded application of a cryptographic chip, which are used for solving the technical problem of unauthorized upgrading of the application.
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating steps of a method for upgrading an embedded application of a cryptographic chip according to an embodiment of the present invention.
The invention provides a method for upgrading embedded application of a password chip, which is applied to an embedded platform of the password chip and comprises the following steps:
step 101, when a user triggers application upgrading operation, performing identity authentication on the user;
a cryptographic chip refers to an integrated circuit chip that implements one or more cryptographic algorithms, using a cryptosystem to protect keys and sensitive information. The core of a cryptographic chip is typically an intelligent CPU chip that can run cryptographic algorithms. At present, the cryptographic chip has been widely used in the fields of government affairs, finance, public security, national defense, civil affairs, communication, traffic, health, education, logistics, water, electricity and gas, etc., which are related to public safety and economic and social development and are the core foundation for maintaining and guaranteeing the safety of networks and information systems.
Identity authentication is also called "authentication" and "authentication", which means that the user identity is confirmed by a certain means. In practical applications, authentication may be implemented using techniques including, but not limited to, symmetric cryptography, asymmetric cryptography, and the like.
In the embodiment of the invention, the password chip embedded platform can avoid the modification of the password chip by an illegal user by carrying out identity authentication on the user.
Step 102, after the authentication is passed, receiving a first metric value of a preset application upgrade package input by a user;
in the embodiment of the invention, after the user identity authentication is passed, the user can send the first metric value of the preset application upgrade package to the password chip embedded platform so as to be used for carrying out validity verification on the application upgrade package by the subsequent password chip embedded platform.
Step 103, receiving an application upgrade package; the application upgrading package carries version information of the application upgrading package;
in the embodiment of the present invention, in order to upgrade an application, an application upgrade package needs to be acquired. In one example, the application upgrade package may be obtained from a third application platform. The obtained application upgrade package carries version information of the application upgrade package. And the method is used for subsequently judging whether the application upgrade package needs to be installed.
104, performing integrity measurement on the application upgrade package to obtain a second measurement value of the application upgrade package;
integrity refers to the state in which all data values stored in the database are correct. If an incorrect data value is stored in the database, the database is said to have lost data integrity.
In the embodiment of the present invention, after the application upgrade package is obtained, integrity measurement may be performed on the application upgrade package to obtain a second metric value of the application upgrade package.
105, verifying the application upgrade package by adopting the first metric value, the second metric value and the version information;
and step 106, installing the application upgrade package when the verification is passed.
In the embodiment of the present invention, after the first metric value, the second metric value, and the version information of the application upgrade package are acquired, the authorization installation verification may be performed on the application upgrade package based on the first metric value, the second metric value, and the version information of the application upgrade package. When the verification is passed, the application upgrade package can be selected to be installed.
According to the method, when the user triggers the application upgrading operation, the identity authentication is carried out on the user; after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user; receiving an application upgrade package; the application upgrading package carries version information of the application upgrading package; performing integrity measurement on the application upgrade package to obtain a second measurement value of the application upgrade package; verifying the application upgrade package by adopting the first metric value, the second metric value and the version information; and when the verification is passed, installing the application upgrading package. Unauthorized application upgrading is avoided, and the safety of application upgrading is improved.
Referring to fig. 2, fig. 2 is a flowchart illustrating a method for upgrading an embedded cryptographic chip application according to another embodiment of the present invention. The method specifically comprises the following steps:
step 201, when a user triggers application upgrading operation, performing identity authentication on the user;
in the embodiment of the invention, the password chip embedded platform can avoid the modification of the password chip by an illegal user by carrying out identity authentication on the user.
In particular implementations, authentication may be accomplished using techniques including, but not limited to, symmetric cryptography, asymmetric cryptography, and the like.
Symmetric cryptography refers to encryption and decryption by a sender and a receiver using a single key commonly owned by the sender and the receiver, wherein the key is used for encryption and decryption, and is called a secret key or a symmetric key or a session key. The information confidentiality and integrity service can be provided.
Based on the certification requirement under the symmetric cryptosystem, the proving party and the verifying party share a secret key, the trust relationship between the proving party and the verifying party is maintained through the shared secret key, and the certification is a process of establishing a certain trust relationship actually. In a closed network system with only a few users, the number of double shared keys among all the users is limited, and authentication can be realized by adopting a challenge-response mode; for a large-scale network system, authentication is generally implemented by using a key server, that is, authentication is completed by relying on a trusted third party.
In the embodiment of the invention, the user identity authentication can be carried out by adopting an authentication protocol based on a challenge-response mode. The authentication protocol based on the challenge-response mode actually generates a large random data string by a verifier, namely, a challenge, sends the challenge to a prover, the prover encrypts the challenge by using a shared key and then sends the challenge back to the verifier, the verifier obtains the challenge by decrypting a ciphertext, and the identity of the prover is authenticated by verifying whether the challenge is correct or not.
In one example, a user A communicates with a cryptographic chip embedded platform B, in order to verify the identity of a counterpart, B sends A a challenge Nb, A encrypts Nb by using a shared key k between A and B after receiving the encrypted Nb, and then sends a ciphertext to B, and B judges whether the restored content is consistent with the challenge Nb by using the k restored ciphertext. In this process B can verify the identity of a, since only a can use k-encryption Nb.
The asymmetric cipher means that two parties in communication respectively hold a public key and a private key, one party encrypts specific data by using the private key, the other party decrypts the data by using the public key, if the decryption is successful, the user is considered to be a legal user, otherwise, the authentication is considered to be failed.
Services using authentication based on asymmetric cryptographic algorithms are: SSL, digital signatures, etc.
In the embodiment of the invention, a user can perform identity authentication through a command based on a symmetric password or an asymmetric password provided by a password chip embedded platform so as to avoid upgrading third-party application by an illegal user.
Step 202, after the authentication is passed, receiving a first metric value of a preset application upgrade package input by a user;
in the embodiment of the invention, after the user identity authentication is passed, the user can send the first metric value of the preset application upgrade package to the password chip embedded platform so as to be used for carrying out validity verification on the application upgrade package by the subsequent password chip embedded platform.
In one example, the first metric value may be obtained by performing a hash calculation on the embedded application to be installed.
Step 203, receiving an application upgrade package; the application upgrading package carries version information of the application upgrading package;
in the embodiment of the present invention, in order to upgrade an application, an application upgrade package needs to be acquired. In one example, the application upgrade package may be obtained from a third application platform. The obtained application upgrade package carries version information of the application upgrade package. And the method is used for subsequently judging whether the application upgrade package needs to be installed.
In one example, the third party platform may transmit the application upgrade package to the cryptographic chip embedded platform via instructions provided by the cryptographic chip embedded platform.
Step 204, carrying out integrity measurement on the application upgrade package to obtain a second measurement value of the application upgrade package;
in the embodiment of the invention, after the application installation package is obtained, the integrity of the application installation package can be measured, and a second metric value of the embedded application to be installed is obtained.
In a specific implementation, integrity measurement can be performed on the application installation package through the cryptographic algorithm SM3, so as to obtain a second metric value of the embedded application to be installed.
Step 205, verifying the application upgrade package by using the first metric value, the second metric value and the version information;
in this embodiment of the present invention, the step of verifying the application upgrade package by using the first metric value, the second metric value, and the version information may include:
comparing the first metric value and the second metric value;
when the first metric value is equal to the second metric value, determining a target application corresponding to the application upgrading packet;
acquiring current version information of a target application;
and comparing the version information with the current version information, and verifying the application upgrading packet through the comparison result.
In a specific implementation, after the first metric value and the second metric value are obtained, whether the first metric value and the second metric value are equal or not can be compared to judge the legality of the application upgrade package, when the application upgrade package is legal, a target application corresponding to the application upgrade package can be determined, current version information of the target application is obtained, and whether the application upgrade package is installed or not is judged according to the current version information and the version information of the application upgrade package.
Step 206, when the verification is passed, installing an application upgrade package;
in an embodiment of the present invention, step 206 may include:
and when the comparison result is that the version information is higher than the current version information, judging that the verification is passed, and installing the application upgrading package.
In a specific implementation, after the application upgrade package is judged to be legal, whether the application upgrade package is installed or not can be determined by comparing the current version information of the target application with the version information of the application upgrade package. When the version information of the application upgrading package is higher than the current version information of the target application, the target application is represented to have upgrading data, and upgrading can be carried out. At this point, the application upgrade package may be installed to complete the application upgrade.
And step 207, deleting the application upgrading package when the verification of the application upgrading package fails.
In the embodiment of the invention, when the verification of the application upgrade package fails, namely the version information of the application upgrade package is less than or equal to the current version information of the target application, the target application is represented to have no upgrade data, and the application upgrade package can be deleted.
According to the method, when the user triggers the application upgrading operation, the identity authentication is carried out on the user; after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user; receiving an application upgrade package; the application upgrading package carries version information of the application upgrading package; performing integrity measurement on the application upgrade package to obtain a second measurement value of the application upgrade package; verifying the application upgrade package by adopting the first metric value, the second metric value and the version information; and when the verification is passed, installing the application upgrading package. Unauthorized application upgrading is avoided, and the safety of application upgrading is improved.
Referring to fig. 3, fig. 3 is a block diagram of a cryptographic chip embedded application upgrading apparatus according to an embodiment of the present invention.
The embodiment of the invention provides a password chip embedded application upgrading device, which is applied to a password chip embedded platform and comprises:
the identity authentication module 301 is configured to perform identity authentication on a user when the user triggers an application upgrade operation;
a first metric value receiving module 302, configured to receive a first metric value of a preset application upgrade package input by a user after the authentication passes;
an application upgrade package receiving module 303, configured to receive an application upgrade package; the application upgrading package carries version information of the application upgrading package;
a second metric obtaining module 304, configured to perform integrity measurement on the application upgrade package, and obtain a second metric of the application upgrade package;
a verification module 305, configured to verify the application upgrade package by using the first metric value, the second metric value, and the version information;
and the installation module 306 is used for installing the application upgrade package when the verification is passed.
In the embodiment of the present invention, the method further includes:
and the deleting module is used for deleting the application upgrading package when the verification of the application upgrading package fails.
In an embodiment of the present invention, the verification module 305 includes:
a first comparison submodule for comparing the first metric value with the second metric value;
the target application determining submodule is used for determining the target application corresponding to the application upgrading packet when the first metric value is equal to the second metric value;
the current version information acquisition submodule is used for acquiring the current version information of the target application;
and the verification submodule is used for comparing the version information with the current version information and verifying the application upgrading packet according to the comparison result.
In an embodiment of the present invention, the installation module 306 includes:
and the installation submodule is used for judging that the verification is passed and installing the application upgrading package when the comparison result is that the version information is higher than the current version information.
An embodiment of the present invention further provides an electronic device, where the device includes a processor and a memory:
the memory is used for storing the program codes and transmitting the program codes to the processor;
the processor is used for executing the upgrading method of the cryptographic chip embedded application according to the embodiment of the invention according to the instructions in the program codes.
The embodiment of the invention also provides a computer readable storage medium, which is used for storing the program code, and the program code is used for executing the embedded application upgrading method of the cryptographic chip.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for upgrading an embedded application of a password chip is applied to an embedded platform of the password chip, and comprises the following steps:
when a user triggers application upgrading operation, performing identity authentication on the user;
after the authentication is passed, receiving a first metric value of a preset application upgrade package input by the user;
receiving the application upgrading packet; the application upgrading package carries version information of the application upgrading package;
performing integrity measurement on the application upgrading packet to obtain a second metric value of the application upgrading packet;
verifying the application upgrade package by adopting the first metric value, the second metric value and the version information;
and when the verification is passed, installing the application upgrading package.
2. The method of claim 1, further comprising:
and when the verification of the application upgrading packet fails, deleting the application upgrading packet.
3. The method of claim 1, wherein the step of verifying the application upgrade package using the first metric value, the second metric value, and the version information comprises:
comparing the first metric value and the second metric value;
when the first metric value is equal to the second metric value, determining a target application corresponding to the application upgrade package;
acquiring current version information of the target application;
and comparing the version information with the current version information, and verifying the application upgrading packet through a comparison result.
4. The method of claim 3, wherein the step of installing the application upgrade package when verified includes:
and when the comparison result is that the version information is higher than the current version information, judging that the verification is passed, and installing the application upgrading package.
5. The utility model provides a password chip embedded application upgrading device which characterized in that is applied to password chip embedded platform, the device includes:
the identity authentication module is used for authenticating the identity of the user when the user triggers the application upgrading operation;
the first metric value receiving module is used for receiving a first metric value of a preset application upgrading package input by the user after the authentication is passed;
the application upgrading packet receiving module is used for receiving the application upgrading packet; the application upgrading package carries version information of the application upgrading package;
the second metric value acquisition module is used for carrying out integrity measurement on the application upgrading packet and acquiring a second metric value of the application upgrading packet;
the verification module is used for verifying the application upgrade package by adopting the first metric value, the second metric value and the version information;
and the installation module is used for installing the application upgrading package when the verification is passed.
6. The apparatus of claim 5, further comprising:
and the deleting module is used for deleting the application upgrading packet when the verification of the application upgrading packet fails.
7. The apparatus of claim 5, wherein the verification module comprises:
a first comparison submodule for comparing the first metric value and the second metric value;
the target application determining submodule is used for determining the target application corresponding to the application upgrading packet when the first metric value is equal to the second metric value;
the current version information acquisition submodule is used for acquiring the current version information of the target application;
and the verification submodule is used for comparing the version information with the current version information and verifying the application upgrading packet through a comparison result.
8. The apparatus of claim 7, wherein the mounting module comprises:
and the installation submodule is used for judging that the verification is passed and installing the application upgrading packet when the comparison result is that the version information is higher than the current version information.
9. An electronic device, comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the cryptographic chip embedded application upgrade method of any one of claims 1-4 according to instructions in the program code.
10. A computer-readable storage medium for storing program code for performing the cryptographic chip embedded application upgrade method of any one of claims 1-4.
CN202110209958.1A 2021-02-25 2021-02-25 Method and device for upgrading embedded application of password chip Pending CN112925543A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110209958.1A CN112925543A (en) 2021-02-25 2021-02-25 Method and device for upgrading embedded application of password chip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110209958.1A CN112925543A (en) 2021-02-25 2021-02-25 Method and device for upgrading embedded application of password chip

Publications (1)

Publication Number Publication Date
CN112925543A true CN112925543A (en) 2021-06-08

Family

ID=76171745

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110209958.1A Pending CN112925543A (en) 2021-02-25 2021-02-25 Method and device for upgrading embedded application of password chip

Country Status (1)

Country Link
CN (1) CN112925543A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1953376A (en) * 2005-10-18 2007-04-25 河南省863软件孵化器有限公司 A system and method for updating remote software of wireless terminal equipment
CN104573527A (en) * 2014-12-30 2015-04-29 北京工业大学 UEFI system updating method based on updating security mechanism
CN104754043A (en) * 2015-03-16 2015-07-01 西安酷派软件科技有限公司 Terminal upgrading method and device
CN110515640A (en) * 2019-08-29 2019-11-29 南方电网科学研究院有限责任公司 A kind of firmware upgrade method of safety chip, device, equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1953376A (en) * 2005-10-18 2007-04-25 河南省863软件孵化器有限公司 A system and method for updating remote software of wireless terminal equipment
CN104573527A (en) * 2014-12-30 2015-04-29 北京工业大学 UEFI system updating method based on updating security mechanism
CN104754043A (en) * 2015-03-16 2015-07-01 西安酷派软件科技有限公司 Terminal upgrading method and device
CN110515640A (en) * 2019-08-29 2019-11-29 南方电网科学研究院有限责任公司 A kind of firmware upgrade method of safety chip, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US11757662B2 (en) Confidential authentication and provisioning
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
CN109729523B (en) Terminal networking authentication method and device
RU2307391C2 (en) Method for remote changing of communication password
CN110990827A (en) Identity information verification method, server and storage medium
US20070081667A1 (en) User authentication based on asymmetric cryptography utilizing RSA with personalized secret
JP6950745B2 (en) Key exchange device, key exchange system, key exchange method, and key exchange program
JP2020530726A (en) NFC tag authentication to remote servers with applications that protect supply chain asset management
US10091189B2 (en) Secured data channel authentication implying a shared secret
CN112565205B (en) Credible authentication and measurement method, server, terminal and readable storage medium
CN114143117B (en) Data processing method and device
CN114448641A (en) Privacy encryption method, electronic equipment, storage medium and chip
CN112165386A (en) Data encryption method and system based on ECDSA
WO2022135391A1 (en) Identity authentication method and apparatus, and storage medium, program and program product
KR20120091618A (en) Digital signing system and method using chained hash
US8954728B1 (en) Generation of exfiltration-resilient cryptographic keys
CN112925535A (en) Method and device for installing embedded application of password chip
Priya et al. Secure Key Management Based Mobile Authentication in Cloud.
EP3185504A1 (en) Security management system for securing a communication between a remote server and an electronic device
CN112925543A (en) Method and device for upgrading embedded application of password chip
CN112995096A (en) Data encryption and decryption method, device and equipment
CN112925534A (en) Embedded application unloading method and device for cryptographic chip
TWI576779B (en) Method and Method of Payment Authentication System for Internet of Things
Omori et al. Extended inter-device digital rights sharing and transfer based on device-owner equality verification using homomorphic encryption
CN114710266B (en) Authentication method, quantum key distribution device and quantum cryptographic network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination