CN113138809A - Method and system for safely switching working modes of terminal - Google Patents

Method and system for safely switching working modes of terminal Download PDF

Info

Publication number
CN113138809A
CN113138809A CN202110479214.1A CN202110479214A CN113138809A CN 113138809 A CN113138809 A CN 113138809A CN 202110479214 A CN202110479214 A CN 202110479214A CN 113138809 A CN113138809 A CN 113138809A
Authority
CN
China
Prior art keywords
configuration
terminal
item
information table
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110479214.1A
Other languages
Chinese (zh)
Inventor
陈堪宜
何金峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Telepower Communication Co ltd
Original Assignee
Guangdong Telepower Communication Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Telepower Communication Co ltd filed Critical Guangdong Telepower Communication Co ltd
Priority to CN202110479214.1A priority Critical patent/CN113138809A/en
Publication of CN113138809A publication Critical patent/CN113138809A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of software control, in particular to a method and a system for safely switching working modes of a terminal, wherein the method comprises the following steps: after the authentication of the configuration authority is passed, the terminal acquires configuration data input by a user, wherein the configuration data comprises configuration items and configuration values of the configuration items; inquiring a preset configuration information table according to the configuration value to obtain the working mode of the configuration item in the configuration data; the configuration information table comprises configuration items, configuration values and working modes, wherein the configuration items, the configuration values and the working modes are in one-to-one correspondence; the configuration information table is stored in a configuration partition, and the configuration partition is obtained by dividing a storage space of a terminal; after the terminal receives the action of triggering the execution of the configuration item by the user, the task of the configuration item is executed in the working mode, and the development, maintenance and operation costs can be reduced; the safety of working mode switching is improved.

Description

Method and system for safely switching working modes of terminal
Technical Field
The invention relates to the technical field of software control, in particular to a method and a system for safely switching working modes of a terminal.
Background
In the fields with safety requirements such as finance and security, application software running on a terminal needs to divide different application authorities for different people, authority division is generally performed by setting multiple working modes, the configuration requirements for software systems in each working mode are different, and if the corresponding software systems are compiled for each working mode, the workload of development and maintenance is increased, production and test are not convenient, and the like.
Therefore, there is a need to provide a low-cost and secure solution that can switch the corresponding operation mode according to the user's authority or needs.
Disclosure of Invention
The present invention is directed to a method and system for safely switching operating modes of a terminal, so as to solve one or more technical problems in the prior art and provide at least one useful choice or creation condition.
In order to achieve the purpose, the invention provides the following technical scheme:
a method for safely switching working modes of a terminal comprises the following steps:
s100, after the authentication of the configuration authority is passed, the terminal acquires configuration data input by a user, wherein the configuration data comprises a configuration item and a configuration value of the configuration item;
step S200, obtaining a configuration item in the configuration data by inquiring a preset configuration information table, and updating an existing configuration value of the configuration item into a configuration value in the configuration data;
the preset configuration information table comprises at least one configuration item, each configuration item is provided with a plurality of configuration value options, and each configuration value corresponds to one working mode; the existing configuration value of the configuration item is a preset configuration value; the configuration information table is stored in a configuration partition, and the configuration partition is obtained by dividing a storage space of a terminal;
step S300, after receiving the action of the user for triggering the execution of the configuration item, the terminal switches to the working mode corresponding to the configuration value for executing the configuration item.
Further, the operation mode includes: development mode, product mode, authentication mode.
Further, the step S100 includes:
step S110, a security chip of a terminal generates a group of RSA public and private key pairs, wherein the RSA public and private key pairs comprise private keys and public keys;
step S120, the terminal stores the private key in the security chip and sends the public key to a terminal management platform;
step S130, after the terminal receives the encrypted configuration data sent by the terminal management platform, the terminal decrypts the encrypted configuration value by using a private key to obtain the decrypted configuration data; the encrypted configuration data is obtained by encrypting the terminal management platform according to a working mode set by a user, the user logs in the terminal management platform by adopting an authorized account, and the terminal management platform determines a terminal corresponding to the decrypted configuration data according to a product serial number;
step S140, the terminal analyzes the decrypted configuration data to obtain a configuration item and a configuration value of the configuration item.
Further, the preset configuration information table is obtained by the following method:
step S210, setting a writing configuration item interface and a reading configuration item interface for reading and writing the configuration information table;
step S220, when the terminal acquires the configuration data, opening the configuration information table through a configuration item writing interface, and analyzing to obtain all configuration items contained in the configuration information table;
step S230, writing the configuration values in the configuration data into corresponding configuration items to obtain a preset configuration information table.
Further, the step S200 includes:
step S201, when the terminal receives the action of running the configuration item, reading the preset configuration information table from the configuration partition through a configuration item reading interface;
step S202, analyzing and obtaining all configuration items in the preset configuration information table and configuration values corresponding to the configuration items, and matching the configuration items in the configuration data from the preset configuration information table;
step S203, updating the existing configuration value of the configuration item to the configuration value in the configuration data, and determining the working mode of the configuration item according to the configuration value.
Further, after step S300, the method further includes: the terminal responds to the mode recovery condition and recovers the working mode of the terminal into a product mode;
the mode recovery condition includes at least one of:
the terminal receives the recovery action that the recovery working mode set by the user is a product mode;
the terminal receives recovery information which is sent by a terminal management platform and used for recovering the working mode to be the product mode; the recovery information is obtained by encrypting the terminal management platform according to a recovery action set by a user, the user logs in the terminal management platform by adopting an authorized account, and the terminal management platform determines a terminal corresponding to the recovery information according to a product serial number;
and the terminal determines that the working time of the switched working mode reaches a set threshold value.
Further, the configuration items include at least one of:
disabling and enabling usb debugging;
disabling and enabling external storage;
disabling and enabling application installation checktags.
A computer-readable storage medium, on which an operating mode security switching program of a terminal is stored, which, when executed by a processor, implements the steps of the operating mode security switching method of the terminal as set forth in any one of the above.
A terminal, the terminal comprising:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is enabled to implement the method for safely switching the operating mode of the terminal.
The invention has the beneficial effects that: the invention discloses a method and a system for safely switching working modes of a terminal, which ensure the safety of the terminal based on customized configuration partitions, provide a preset configuration information table, realize the dynamic switching of the same system adapting to various working modes and support the flexible expansion of more working modes; and a working mode processing mechanism for safe switching is provided by configuring authority authentication. The invention saves system operation resources, not only can obviously improve the experience of customers and the safety of working mode switching, but also obviously reduces the workload and the cost of maintenance.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a schematic flowchart of a method for securely switching operating modes of a terminal according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating step S100 according to an embodiment of the present invention.
Detailed Description
The conception, specific structure and technical effects of the present application will be described clearly and completely with reference to the following embodiments and the accompanying drawings, so that the purpose, scheme and effects of the present application can be fully understood. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Referring to fig. 1, as shown in fig. 1, a method for securely switching an operating mode of a terminal according to an embodiment of the present application includes the following steps:
s100, after the authentication of the configuration authority is passed, the terminal acquires configuration data input by a user, wherein the configuration data comprises a configuration item and a configuration value of the configuration item;
step S200, obtaining a configuration item in the configuration data by inquiring a preset configuration information table, and updating an existing configuration value of the configuration item into a configuration value in the configuration data;
the preset configuration information table comprises at least one configuration item, each configuration item is provided with a plurality of configuration value options, and each configuration value corresponds to one working mode; the existing configuration value of the configuration item is a preset configuration value; the configuration information table is stored in a configuration partition, and the configuration partition is obtained by dividing a storage space of a terminal;
step S300, after receiving the action of the user for triggering the execution of the configuration item, the terminal switches to the working mode corresponding to the configuration value for executing the configuration item.
In this embodiment, a configuration (config) partition is first partitioned from a storage space of a terminal, where the configuration partition is used to store a configuration information table, each operating mode in the configuration information table has a different configuration value, and the configuration value is a basis for switching the operating mode. The configuration information table saved in the configuration partition is subjected to security protection; the size of the configuration partition is planned according to actual use requirements, the configuration content of the configuration information table is default to be empty, and in some embodiments, before equipment leaves a factory, each configuration item is provided with a default configuration value corresponding to a default working mode; after the user resets the configuration values, the operation mode is switched to the configuration operation mode.
As a modification of the above embodiment, the operation mode includes: development mode, product mode, authentication mode.
Referring to table 1, the following table is an example of a configuration information table:
configuration item Configuration value Mode of operation
Config1 C1value1 Development model
Config1 C1value2 Product model
Config1 C1value3 Authentication mode
Config2 C2value1 Development model
Config2 C2value2 Product model
Config2 C2value3 Authentication mode
Config3 C3value1 Development model
Config3 C3value2 Product model
Config3 C3value3 Authentication mode
Table 1: a configuration information table;
taking the configuration item Config1 as an example, its configuration values in the three operation modes are C1value1, C1value2, and C1value13, respectively, and when the system is running, the flow of different operation modes is executed according to the configuration value of the configuration item Config1, it can be understood that, in some embodiments, the configuration item of the system is not limited to these 3 items, but is expanded or reduced according to the system requirements of the actual device.
Referring to fig. 2, as a modification of the above embodiment, the step S100 includes:
step S110, a Secure-Element (SE) of a terminal generates a group of RSA public and private key pairs, wherein the RSA public and private key pairs comprise private keys and public keys;
in one embodiment, the RSA public-private key pair is 2048 bits in length.
Step S120, the terminal stores the private key in the security chip and sends the public key to a terminal management platform;
wherein the private key is used for decryption; in an embodiment, the terminal sends the public key to the terminal management platform through a TLS secure communication protocol.
Step S130, after the terminal receives the encrypted configuration data sent by the terminal management platform, the terminal decrypts the encrypted configuration value by using a private key to obtain the decrypted configuration data; the encrypted configuration data is obtained by encrypting the terminal management platform according to a working mode set by a user, the user logs in the terminal management platform by adopting an authorized account, and the terminal management platform determines a terminal corresponding to the decrypted configuration data according to a product serial number;
step S140, the terminal analyzes the decrypted configuration data to obtain a configuration item and a configuration value of the configuration item.
In one embodiment, the configuration data includes configuration items and configuration values of the configuration items, after a user logs in the terminal management platform, the configuration values are set to the terminal management platform, and after the terminal management platform reads the configuration values for setting a working mode, the configuration values are encrypted by using a public key, and the encrypted configuration values are sent to the terminal; the configuration value obtained by the terminal decryption is plaintext data; and the terminal determines a working mode according to the configuration value, and switches to the working mode when executing the task of the configuration item.
It can be understood that the terminal and the terminal management platform in the embodiment are required to be normally networked; in this embodiment, only after the authorization of the terminal is obtained, the configuration information table of the configuration partition can be written, the working mode of the terminal is defaulted to be the product mode, and if the working mode is to be switched to the authentication mode or the development mode, the authorized account needs to be used to log in the terminal management platform for setting switching.
As a modification of the above embodiment, the preset configuration information table is obtained by:
step S210, setting a writing configuration item interface and a reading configuration item interface for reading and writing the configuration information table;
step S220, when the terminal acquires the configuration data, opening the configuration information table through a configuration item writing interface, and analyzing to obtain all configuration items contained in the configuration information table;
step S230, writing the configuration values in the configuration data into corresponding configuration items to obtain a preset configuration information table.
It should be noted that the configuration data may be default values configured in a unified manner when the terminal leaves a factory; or after the terminal leaves the factory, the personalized configuration value input by the user needs to be updated to the personalized configuration value input by the user, and when the configuration value is updated, the working mode is correspondingly switched.
In some embodiments, by designing the API interface for writing configuration items and the API interface for reading configuration items, reading and writing configuration items are facilitated. For example, the API interface for writing configuration items is defined as write _ configx (), and the API interface for reading configuration items is defined as read _ configx (), where x in configx is the number of the configuration item, such as config1, config2, config3, and the like.
As a modification of the above embodiment, the step S220 further includes:
step S221, when the terminal acquires the configuration data, determining whether the configuration data exists in the configuration information table;
step S222, when the configuration data does not exist in the configuration information table, updating the configuration information table, and adding the configuration data which does not exist in the configuration information table into the configuration information table;
it should be noted that, when the personalized customization data is input by the user, it is first determined whether both the configuration item and the configuration value in the configuration data exist in the configuration information table; when the personalized customization data input by the user contains configuration data which does not exist in the configuration information table, when the terminal acquires the configuration data (the personalized customization data input by the user), newly adding the configuration data which does not exist in the configuration information table into the configuration information table, and newly adding configuration items and/or configuration values; when a configuration value is added, a corresponding working mode is added.
In some embodiments, assuming that the original compiled system only supports 3 configuration items, and the configuration data includes a new configuration item and a corresponding configuration value, the system needs to be upgraded for the newly added configuration item and the corresponding configuration value, and if the original compiled system cannot perform corresponding processing on the newly added configuration item, the original system needs to be upgraded and updated, and the upgraded system can execute the newly added configuration item, and the new configuration item and the corresponding configuration value are meaningful; and executing a corresponding working mode on the configuration item according to the newly added configuration value.
As a modification of the above embodiment, the step S200 includes:
step S201, when the terminal receives the action of running the configuration item, reading the preset configuration information table from the configuration partition through a configuration item reading interface;
step S202, analyzing and obtaining all configuration items in the preset configuration information table and configuration values corresponding to the configuration items, and matching the configuration items in the configuration data from the preset configuration information table;
step S203, updating the existing configuration value of the configuration item to the configuration value in the configuration data, and determining the working mode of the configuration item according to the configuration value.
In this embodiment, the configuration values of the configuration partition may be read at the stages of starting and loading lk (littlekernel), entering a real-time operating system (Kernel), and running a system (system), so as to obtain the current working mode of the terminal, and perform corresponding processing on the system.
After the working mode is changed into a non-product mode, the working mode needs to be switched into the product mode again for the sake of safety, and the product mode can be recovered to the authentication mode by a plurality of methods; as a modification of the above embodiment, after step S300, the method further includes: the terminal responds to the mode recovery condition and recovers the working mode of the terminal into a product mode;
the mode recovery condition includes at least one of:
the terminal receives the recovery action that the recovery working mode set by the user is a product mode;
for example, after the terminal is successfully switched to the non-product mode, the terminal can be actively restored to the product mode through the setting of the terminal, and the mode is convenient for the user to restore.
The terminal receives recovery information which is sent by a terminal management platform and used for recovering the working mode to be the product mode; the recovery information is obtained by encrypting the terminal management platform according to a recovery action set by a user, the user logs in the terminal management platform by adopting an authorized account, and the terminal management platform determines a terminal corresponding to the recovery information according to a product serial number;
that is, after receiving a recovery action set by a user, the terminal management platform queries a corresponding terminal through a unique serial number, sends the recovery action to the terminal, and the terminal recovers a working mode to a product mode; this approach facilitates platform unified management.
And the terminal determines that the working time of the switched working mode reaches a set threshold value.
For example, when the application switching operation mode is the non-product mode, the application switching operation mode may be applied for the operation time of the switched operation mode, such as 1 week, half month, 1 month, and the like, and the operation time may be configured and set according to the actual product requirement. When the working time of the switched working mode reaches a set threshold value, switching the working mode of the terminal into a product mode;
the 3 mechanisms for recovering the factory working mode basically meet the requirements of quickly, effectively, safely and reliably recovering the product mode, and ensure the authentication, development and efficient switching of the product mode.
As a refinement of the above embodiment, the configuration items include at least one of:
disabling and enabling usb debugging;
disabling and enabling external storage;
disabling and enabling application installation checktags.
The application of the configuration items is explained in several points below:
(1) disable and enable usb debug:
and setting a usb debugging interface in the system, if the usb debugging is enabled by the configuration value corresponding to the configuration item in the configuration table, enabling the usb debugging function when the usb debugging is opened, and otherwise, disabling the usb debugging function.
(2) Disabling and enabling external storage:
when the TF card or the U disk is inserted, reading the configuration value corresponding to the configuration item in the configuration table, and enabling or disabling the mounting of the external memory card according to the configuration value.
(3) Applying, installing and checking:
different label checking schemes are built in the system, and different label checking schemes are executed or label checking is not needed according to different working modes when the application is installed.
Corresponding to the method in fig. 1, an embodiment of the present invention further provides a computer-readable storage medium, where an operating mode security switching program of a terminal is stored on the computer-readable storage medium, and when the operating mode security switching program of the terminal is executed by a processor, the steps of the operating mode security switching method of the terminal according to any one of the above embodiments are implemented.
Corresponding to the method in fig. 1, an embodiment of the present invention further provides a terminal, where the terminal includes:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is enabled to implement the method for securely switching the operating mode of the terminal according to any of the above embodiments.
The contents in the above method embodiments are all applicable to the present system embodiment, the functions specifically implemented by the present system embodiment are the same as those in the above method embodiment, and the beneficial effects achieved by the present system embodiment are also the same as those achieved by the above method embodiment.
While the description of the present application has been made in considerable detail and with particular reference to a few illustrated embodiments, it is not intended to be limited to any such details or embodiments or any particular embodiments, but it is to be construed that the present application effectively covers the intended scope of the application by reference to the appended claims, which are interpreted in view of the broad potential of the prior art. Further, the foregoing describes the present application in terms of embodiments foreseen by the inventor for which an enabling description was available, notwithstanding that insubstantial changes from the present application, not presently foreseen, may nonetheless represent equivalents thereto.

Claims (9)

1. A method for safely switching working modes of a terminal is characterized by comprising the following steps:
s100, after the authentication of the configuration authority is passed, the terminal acquires configuration data input by a user, wherein the configuration data comprises a configuration item and a configuration value of the configuration item;
step S200, obtaining a configuration item in the configuration data by inquiring a preset configuration information table, and updating an existing configuration value of the configuration item into a configuration value in the configuration data;
the preset configuration information table comprises at least one configuration item, each configuration item is provided with a plurality of configuration value options, and each configuration value corresponds to one working mode; the existing configuration value of the configuration item is a preset configuration value; the configuration information table is stored in a configuration partition, and the configuration partition is obtained by dividing a storage space of a terminal;
step S300, after receiving the action of the user for triggering the execution of the configuration item, the terminal switches to the working mode corresponding to the configuration value for executing the configuration item.
2. The method according to claim 1, wherein the operation mode comprises: development mode, product mode, authentication mode.
3. The method according to claim 1, wherein the step S100 comprises:
step S110, a security chip of a terminal generates a group of RSA public and private key pairs, wherein the RSA public and private key pairs comprise private keys and public keys;
step S120, the terminal stores the private key in the security chip and sends the public key to a terminal management platform;
step S130, after the terminal receives the encrypted configuration data sent by the terminal management platform, the terminal decrypts the encrypted configuration value by using a private key to obtain the decrypted configuration data; the encrypted configuration data is obtained by encrypting the terminal management platform according to a working mode set by a user, the user logs in the terminal management platform by adopting an authorized account, and the terminal management platform determines a terminal corresponding to the decrypted configuration data according to a product serial number;
step S140, the terminal analyzes the decrypted configuration data to obtain a configuration item and a configuration value of the configuration item.
4. The method according to claim 3, wherein the preset configuration information table is obtained by:
step S210, setting a writing configuration item interface and a reading configuration item interface for reading and writing the configuration information table;
step S220, when the terminal acquires the configuration data, opening the configuration information table through a configuration item writing interface, and analyzing to obtain all configuration items contained in the configuration information table;
step S230, writing the configuration values in the configuration data into corresponding configuration items to obtain a preset configuration information table.
5. The method according to claim 4, wherein the step S200 comprises:
step S201, when the terminal receives the action of running the configuration item, reading the preset configuration information table from the configuration partition through a configuration item reading interface;
step S202, analyzing and obtaining all configuration items in the preset configuration information table and configuration values corresponding to the configuration items, and matching the configuration items in the configuration data from the preset configuration information table;
step S203, updating the existing configuration value of the configuration item to the configuration value in the configuration data, and determining the working mode of the configuration item according to the configuration value.
6. The method for securely switching operation modes of a terminal according to claim 5, wherein after step S300, the method further comprises: the terminal responds to the mode recovery condition and recovers the working mode of the terminal into a product mode;
the mode recovery condition includes at least one of:
the terminal receives the recovery action that the recovery working mode set by the user is a product mode;
the terminal receives recovery information which is sent by a terminal management platform and used for recovering the working mode to be the product mode; the recovery information is obtained by encrypting the terminal management platform according to a recovery action set by a user, the user logs in the terminal management platform by adopting an authorized account, and the terminal management platform determines a terminal corresponding to the recovery information according to a product serial number;
and the terminal determines that the working time of the switched working mode reaches a set threshold value.
7. The method according to claim 6, wherein the configuration item comprises at least one of the following:
disabling and enabling usb debugging;
disabling and enabling external storage;
disabling and enabling application installation checktags.
8. A computer-readable storage medium, characterized in that a computer program is stored thereon, which, when being executed by a processor, carries out the steps of the method for secure switching of operating modes of a terminal according to any one of claims 1 to 7.
9. A terminal, comprising:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is caused to implement the method for secure switching of operating modes of a terminal according to any one of claims 1 to 7.
CN202110479214.1A 2021-04-30 2021-04-30 Method and system for safely switching working modes of terminal Pending CN113138809A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110479214.1A CN113138809A (en) 2021-04-30 2021-04-30 Method and system for safely switching working modes of terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110479214.1A CN113138809A (en) 2021-04-30 2021-04-30 Method and system for safely switching working modes of terminal

Publications (1)

Publication Number Publication Date
CN113138809A true CN113138809A (en) 2021-07-20

Family

ID=76816526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110479214.1A Pending CN113138809A (en) 2021-04-30 2021-04-30 Method and system for safely switching working modes of terminal

Country Status (1)

Country Link
CN (1) CN113138809A (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030200286A1 (en) * 2002-03-08 2003-10-23 Sun Microsystems, Inc. Methods and systems for providing configuration data
JP2007041756A (en) * 2005-08-02 2007-02-15 Sony Corp Information processor and method, program, and security chip
CN103645900A (en) * 2013-12-13 2014-03-19 上海浦东物流云计算有限公司 Method and device for releasing software
CN108153527A (en) * 2017-12-25 2018-06-12 晶晨半导体(上海)股份有限公司 A kind of configuration method of equipment output resolution ratio
CN108322451A (en) * 2018-01-12 2018-07-24 深圳壹账通智能科技有限公司 Data processing method, device, computer equipment and storage medium
CN108491217A (en) * 2018-03-06 2018-09-04 青岛海信宽带多媒体技术有限公司 A kind of upgrade method and equipment of configuration file
CN109361669A (en) * 2018-10-19 2019-02-19 铂有限公司 Identity identifying method, device and the equipment of communication equipment
CN111031047A (en) * 2019-12-16 2020-04-17 中国南方电网有限责任公司 Device communication method, device, computer device and storage medium
CN111897587A (en) * 2020-06-19 2020-11-06 深圳奇迹智慧网络有限公司 Internet of things application configuration method and device, computer equipment and storage medium
CN112099879A (en) * 2020-11-23 2020-12-18 成都新希望金融信息有限公司 Configuration information management method and device, computer equipment and storage medium
CN112270530A (en) * 2020-10-30 2021-01-26 政采云有限公司 Project configuration method, device and system based on government procurement
CN112528257A (en) * 2020-12-04 2021-03-19 百度在线网络技术(北京)有限公司 Security debugging method and device, electronic equipment and storage medium
CN113268282A (en) * 2021-05-31 2021-08-17 上海数禾信息科技有限公司 Management method and management system for distributed system configuration items
CN115051871A (en) * 2022-06-30 2022-09-13 无锡睿勤科技有限公司 Authentication method and device, and storage medium

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030200286A1 (en) * 2002-03-08 2003-10-23 Sun Microsystems, Inc. Methods and systems for providing configuration data
JP2007041756A (en) * 2005-08-02 2007-02-15 Sony Corp Information processor and method, program, and security chip
CN103645900A (en) * 2013-12-13 2014-03-19 上海浦东物流云计算有限公司 Method and device for releasing software
CN108153527A (en) * 2017-12-25 2018-06-12 晶晨半导体(上海)股份有限公司 A kind of configuration method of equipment output resolution ratio
CN108322451A (en) * 2018-01-12 2018-07-24 深圳壹账通智能科技有限公司 Data processing method, device, computer equipment and storage medium
CN108491217A (en) * 2018-03-06 2018-09-04 青岛海信宽带多媒体技术有限公司 A kind of upgrade method and equipment of configuration file
CN109361669A (en) * 2018-10-19 2019-02-19 铂有限公司 Identity identifying method, device and the equipment of communication equipment
CN111031047A (en) * 2019-12-16 2020-04-17 中国南方电网有限责任公司 Device communication method, device, computer device and storage medium
CN111897587A (en) * 2020-06-19 2020-11-06 深圳奇迹智慧网络有限公司 Internet of things application configuration method and device, computer equipment and storage medium
CN112270530A (en) * 2020-10-30 2021-01-26 政采云有限公司 Project configuration method, device and system based on government procurement
CN112099879A (en) * 2020-11-23 2020-12-18 成都新希望金融信息有限公司 Configuration information management method and device, computer equipment and storage medium
CN112528257A (en) * 2020-12-04 2021-03-19 百度在线网络技术(北京)有限公司 Security debugging method and device, electronic equipment and storage medium
CN113268282A (en) * 2021-05-31 2021-08-17 上海数禾信息科技有限公司 Management method and management system for distributed system configuration items
CN115051871A (en) * 2022-06-30 2022-09-13 无锡睿勤科技有限公司 Authentication method and device, and storage medium

Similar Documents

Publication Publication Date Title
CN100555298C (en) The method and apparatus of virtulizing personal office environment
RU2295834C2 (en) Initialization, maintenance, renewal and restoration of protected mode of operation of integrated system, using device for controlling access to data
US7827326B2 (en) Method and apparatus for delegation of secure operating mode access privilege from processor to peripheral
CN108898005B (en) Hard disk identification method, system, equipment and computer readable storage medium
CN107194284A (en) A kind of method and system based on the user-isolated data of TrustZone
CN101430700B (en) File management device and storage device
WO2010110780A1 (en) System and method for securely storing data in an electronic device
CN107526608B (en) OTA upgrade package upgrading method and device
CN101535957A (en) System and method for sharing atrusted platform module
CN111596938A (en) Embedded equipment firmware safety upgrading method, system, terminal and storage medium
US11544412B2 (en) Protection against unintended content change in DRAM during standby mode
CN114116305A (en) BIOS firmware recovery method, system, terminal and storage medium based on PFR
CN107315966A (en) Solid state hard disc data ciphering method and system
CN110764813A (en) Upgrading method of system software and running method thereof
CN113342425A (en) Starting method, device and storage medium of Linux embedded system
CN106951771B (en) Mobile terminal using method of android operating system
CN111159726B (en) UEFI (unified extensible firmware interface) environment variable-based full-disk encryption and decryption method and system
CN110569042B (en) System, method, equipment and storage medium for supporting function of updating FPGA in virtual machine
CN113138809A (en) Method and system for safely switching working modes of terminal
CN105279455A (en) Security architecture of mobile device and running method of application
CN112966276B (en) Method, device and medium for safely starting computer
CN111125791B (en) Memory data encryption method and device, CPU chip and server
CN111142902B (en) Method and device for protecting upgrading firmware of processor and vehicle
US20070260657A1 (en) Information processing apparatus, information processing method, and program
WO2022019910A1 (en) Read protection for uefi variables

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210720