CN115004634A - 信息处理方法、装置、设备及存储介质 - Google Patents

信息处理方法、装置、设备及存储介质 Download PDF

Info

Publication number
CN115004634A
CN115004634A CN202080093621.2A CN202080093621A CN115004634A CN 115004634 A CN115004634 A CN 115004634A CN 202080093621 A CN202080093621 A CN 202080093621A CN 115004634 A CN115004634 A CN 115004634A
Authority
CN
China
Prior art keywords
information
unit
server
electronic device
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202080093621.2A
Other languages
English (en)
Other versions
CN115004634B (zh
Inventor
许阳
张立海
杨宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN115004634A publication Critical patent/CN115004634A/zh
Application granted granted Critical
Publication of CN115004634B publication Critical patent/CN115004634B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例提供一种信息处理方法、装置、设备及存储介质,在电子设备内部,通过获取安全保护信息,并根据该安全保护信息对电子设备内部传输的信息进行安全保护处理,从而避免了由于电子设备内部传输的消息不合法导致的传输安全隐患问题。

Description

PCT国内申请,说明书已公开。

Claims (56)

  1. PCT国内申请,权利要求书已公开。
CN202080093621.2A 2020-04-03 2020-04-03 信息处理方法、装置、设备及存储介质 Active CN115004634B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/083242 WO2021196167A1 (zh) 2020-04-03 2020-04-03 信息处理方法、装置、设备及存储介质

Publications (2)

Publication Number Publication Date
CN115004634A true CN115004634A (zh) 2022-09-02
CN115004634B CN115004634B (zh) 2023-12-19

Family

ID=77927353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080093621.2A Active CN115004634B (zh) 2020-04-03 2020-04-03 信息处理方法、装置、设备及存储介质

Country Status (2)

Country Link
CN (1) CN115004634B (zh)
WO (1) WO2021196167A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500095A (zh) * 2022-02-25 2022-05-13 上海富数科技有限公司 数据处理方法、装置、电子设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1961271A (zh) * 2004-06-29 2007-05-09 英特尔公司 用于保障平台间和平台内通信的系统和方法
CN101175074A (zh) * 2006-11-01 2008-05-07 华为技术有限公司 一种实现端到端媒体流密钥协商的方法和系统
CN108156143A (zh) * 2017-12-14 2018-06-12 上海格尔安全科技有限公司 基于可信执行环境的Android应用程序之间的安全通信方法
US20190372995A1 (en) * 2017-08-11 2019-12-05 Huawei Technologies Co., Ltd. Data integrity protection method and apparatus

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242630B (zh) * 2007-02-05 2012-10-17 华为技术有限公司 安全算法协商的方法、装置及网络系统
CN101854625B (zh) * 2009-04-03 2014-12-03 华为技术有限公司 安全算法选择处理方法与装置、网络实体及通信系统
CN107294723A (zh) * 2016-03-31 2017-10-24 中兴通讯股份有限公司 消息完整性认证信息的生成和验证方法、装置及验证系统
CN108347410B (zh) * 2017-01-24 2021-08-31 华为技术有限公司 安全实现方法、设备以及系统
CN109362108B (zh) * 2017-09-30 2019-11-01 华为技术有限公司 一种安全保护的方法、装置和系统
CN112039944A (zh) * 2018-01-12 2020-12-04 华为技术有限公司 一种数据传输方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1961271A (zh) * 2004-06-29 2007-05-09 英特尔公司 用于保障平台间和平台内通信的系统和方法
CN101175074A (zh) * 2006-11-01 2008-05-07 华为技术有限公司 一种实现端到端媒体流密钥协商的方法和系统
US20190372995A1 (en) * 2017-08-11 2019-12-05 Huawei Technologies Co., Ltd. Data integrity protection method and apparatus
CN108156143A (zh) * 2017-12-14 2018-06-12 上海格尔安全科技有限公司 基于可信执行环境的Android应用程序之间的安全通信方法

Also Published As

Publication number Publication date
WO2021196167A1 (zh) 2021-10-07
CN115004634B (zh) 2023-12-19

Similar Documents

Publication Publication Date Title
CN110352605B (zh) 一种鉴权算法程序的添加方法、相关设备及系统
EP3281379B1 (en) System and method for delegation of cloud computing processes
US10372656B2 (en) System, apparatus and method for providing trusted input/output communications
WO2016011778A1 (zh) 数据处理的方法和装置
WO2021051986A1 (zh) 设备之间建立连接的方法及电子设备
WO2017082966A1 (en) Integrated universal integrated circuit card on mobile computing environments
CN108990048B (zh) 确定终端设备的标识的方法和装置
US20160210477A1 (en) System and method of rapid deployment of trusted execution environment application
CN109831775B (zh) 一种处理器、基带芯片以及sim卡信息传输方法
EP4152791A1 (en) Electronic device and method for electronic device to provide ranging-based service
JP2023515139A (ja) セッション確立方法及び関連装置
US20230199482A1 (en) Method for routing access, user equipment, and storage medium
EP3048553B1 (en) Method for distributing applets, and entities for distributing applets
WO2018166093A1 (zh) 一种处理服务集标识的方法、装置及终端
Bouzefrane Trusted platforms to secure mobile cloud computing
CN115004634B (zh) 信息处理方法、装置、设备及存储介质
CN113938880B (zh) 一种应用的验证方法及装置
CN112771815B (zh) 密钥处理方法和装置
EP3031195A1 (en) Secure storage synchronization
CN106055989B (zh) 一种数据传递方法及终端
US11023401B2 (en) Data communication system
WO2023124258A1 (zh) 远程访问用户识别模块sim卡的方法和装置
CN117131481A (zh) 用户登录方法和电子设备
CN115567921A (zh) 业务接续数据传输的方法及其相关设备
CN117135631A (zh) 设备认证方法及终端设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant