CN116861445B - Method for realizing trusted execution environment, system-level chip and storage medium - Google Patents

Method for realizing trusted execution environment, system-level chip and storage medium Download PDF

Info

Publication number
CN116861445B
CN116861445B CN202311127926.2A CN202311127926A CN116861445B CN 116861445 B CN116861445 B CN 116861445B CN 202311127926 A CN202311127926 A CN 202311127926A CN 116861445 B CN116861445 B CN 116861445B
Authority
CN
China
Prior art keywords
domain
data
data request
execution environment
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311127926.2A
Other languages
Chinese (zh)
Other versions
CN116861445A (en
Inventor
于永庆
赵健
靳慧杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei Xinqing Technology Co ltd
Original Assignee
Hubei Xinqing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei Xinqing Technology Co ltd filed Critical Hubei Xinqing Technology Co ltd
Priority to CN202311127926.2A priority Critical patent/CN116861445B/en
Publication of CN116861445A publication Critical patent/CN116861445A/en
Application granted granted Critical
Publication of CN116861445B publication Critical patent/CN116861445B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The application discloses a method for realizing a trusted execution environment, a system-level chip and a storage medium, wherein the system-level chip comprises a first domain and a second domain, the trusted execution environment is arranged in the first domain, and the method for realizing the trusted execution environment comprises the following steps: the client in the second domain sends a second data request aiming at the trusted execution environment to the server in the first domain; the server in the first domain sends the second data request to a target trusted application in the trusted execution environment, so that the target trusted application performs data processing based on the second data request to obtain second response data, and the second response data is fed back to the server in the first domain; and after receiving the second response data, the server in the first domain sends the second response data to the client in the second domain. The application enables the second domain without the TEE condition to realize the TEE function through the first domain with the TEE without separately adding hardware for the second domain, thereby reducing the cost of the SOC.

Description

Method for realizing trusted execution environment, system-level chip and storage medium
Technical Field
The present application relates to the technical field of trusted execution environments, and in particular, to a method for implementing a trusted execution environment, a system-on-chip, and a storage medium.
Background
The trusted execution environment (Trusted Execution Environment, TEE) is a concept proposed by Global Platform international standards organization (GP). The TEE is an operating environment that coexist with the Rich OS (typically an operating system such as Android) and provides security services to the Rich OS. It has its own execution space, but TEE implementation needs to rely on hardware support to provide a secure and isolated set of trusted execution environments.
However, for a complex SOC (System on Chip) including multiple domains (domains), some domains do not have the hardware condition of TEE due to design defects or cost considerations, and if the TEE application requirement of the domain is to be met, hardware needs to be added separately for the domains, so that the cost of SOC is too high.
Disclosure of Invention
The embodiment of the application provides a method for realizing a trusted execution environment, a system-level chip and a storage medium, aiming at reducing the cost of SOC.
In one aspect, the present application provides a method for implementing a trusted execution environment, where the method is applied to a system-on-chip, the system-on-chip includes a first domain and a second domain, and the first domain is provided with the trusted execution environment, and the method includes:
after the client in the second domain obtains a second data request aiming at the trusted execution environment, the client sends the second data request to the server in the first domain;
after receiving the second data request, the server in the first domain sends the second data request to a target trusted application in the trusted execution environment, so that the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, and feeds back the second response data to the server in the first domain;
and after receiving the second response data, the server in the first domain sends the second response data to the client in the second domain.
On the other hand, the application also provides a system-on-chip, which is used for executing the steps in the implementation method for implementing the trusted execution environment.
In another aspect, the present application also provides a storage medium having stored thereon a computer program to be loaded by a processor to perform the steps in the method of implementing a trusted execution environment as described in any one of the above.
The implementation method, the system-level chip and the storage medium of the trusted execution environment provided by the embodiment of the application are applied to the system-level chip, the system-level chip comprises a first domain and a second domain, the trusted execution environment is arranged in the first domain, and the method comprises the following steps: after the client in the second domain obtains the second data request aiming at the trusted execution environment, the client sends the second data request to the server in the first domain; after receiving the second data request, the server in the first domain sends the second data request to a target trusted application in a trusted execution environment, so that the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, and feeds back the second response data to the server in the first domain; and after receiving the second response data, the server in the first domain sends the second response data to the client in the second domain. According to the embodiment of the application, the data request aiming at the TEE in the second domain is sent to the first domain, so that the data request is subjected to data processing in the TEE of the first domain, the second domain is not provided with the TEE condition, the TEE function can be realized through the first domain with the TEE, the separate hardware aiming at the second domain is not needed, and the cost of the SOC is reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic view of an application scenario of a method for implementing a trusted execution environment provided in an embodiment of the present application;
FIG. 2 is a schematic diagram of another application scenario of an implementation method of a trusted execution environment provided in an embodiment of the present application;
FIG. 3 is a schematic flow chart of another method for implementing a trusted execution environment provided in an embodiment of the present application;
FIG. 4 is a schematic flow chart of another implementation method of the trusted execution environment provided in the embodiment of the present application;
FIG. 5 is a flow chart of a method for implementing a trusted execution environment according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to fall within the scope of the application.
In the description of the present application, it should be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more of the described features. In the description of the present application, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
In the present application, the term "exemplary" is used to mean "serving as an example, instance, or illustration. Any embodiment described as "exemplary" in this disclosure is not necessarily to be construed as preferred or advantageous over other embodiments. The following description is presented to enable any person skilled in the art to make and use the application. In the following description, details are set forth for purposes of explanation. It will be apparent to one of ordinary skill in the art that the present application may be practiced without these specific details. In other instances, well-known structures and processes have not been described in detail so as not to obscure the description of the application with unnecessary detail. Thus, the present application is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features disclosed herein.
It should be noted that, since the method of the embodiment of the present application is executed in the system-level chip, the processing objects of each system-level chip exist in the form of data or information, for example, time, which is substantially time information, it can be understood that in the subsequent embodiment, if the number, the position, etc. are all corresponding data, so that the system-level chip processes the data, which is not described herein in detail.
The embodiment of the application provides a method for realizing a trusted execution environment, a system-level chip and a storage medium, and the method, the system-level chip and the storage medium are respectively described in detail below.
In a first aspect, as shown in fig. 1, fig. 1 is a schematic view of an application scenario of a method for implementing a trusted execution environment according to an embodiment of the present application.
In fig. 1, the implementation method of the trusted execution environment is applied to a system-on-chip (i.e., a system on a chip), in which a plurality of different domains (domains) are provided, and in an embodiment of the present application, the plurality of different domains includes a first domain and a second domain, for example, the first domain may be an AP (application processor, android entertainment domain), and the second domain may be a CP (cluster processor, an instrument cabin domain), and of course, may also be a functional security domain, an information security domain, and the like, which are not limited herein.
As shown in fig. 1, a trusted execution environment (Trusted Execution Environment, TEE) is provided in the first domain. Specifically, the first domain has hardware conditions for implementing the TEE, for example, the first domain is provided with hardware for implementing the TEE, such as a processor core (CPU core), a bus, a cache, a memory, a peripheral, and the like, and these hardware are specifically used for the TEE, so as to form a safe and isolated independent execution space of the TEE, that is, a trusted execution space (trust zone), so as to improve the security of the TEE.
The second domain is not provided with a TEE. Specifically, the second domain does not have a hardware condition for realizing the TEE, for example, a separate bus for realizing the TEE is not provided in the second domain, and thus the TEE cannot be set in the second domain.
The application scenario shown in fig. 1 is intended to implement a TEE function, such as TEE-based identity information authentication, TEE-based data secure storage, TEE-based key management, etc., for a second domain not provided with a TEE. Specifically, a client (i.e., TEE client) with a TEE function is disposed in the second domain, a server (i.e., TEE server) matched with the client in the second domain is disposed in the first domain, and the TEE function is implemented for the second domain based on data interaction between the client in the second domain and the server in the first domain. The client, server, etc. may be a process that provides the corresponding TEE functionality, e.g., running the server in the operating system of the first domain.
Specifically, as indicated by the arrow in fig. 1, the implementation method of the trusted execution environment may include the following steps:
101. after the client in the second domain obtains the second data request aiming at the trusted execution environment, the client sends the second data request to the server in the first domain;
in the embodiment of the present application, the second data request may be a request for secure storage of data, a request for authentication of identity information, etc., and the authentication of identity information may be authentication based on fingerprint information, authentication based on face information, etc., which is not limited herein. The user of the second domain may trigger a second data request for the TEE based on the client in the second domain, thereby causing the client in the second domain to obtain the second data request and send the second data request to the server in the first domain.
102. After receiving the second data request, the server in the first domain sends the second data request to a target trusted application in a trusted execution environment, so that the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, and feeds back the second response data to the server in the first domain;
in an embodiment of the application, the target trusted application (Trust Application) in the trusted execution environment may be an identity authentication trusted application, a secure storage trusted application, or the like. The server in the first domain sends the second data request to the target trusted application in the trusted execution environment, so that the second data request can be processed in the trusted execution environment, and feeds back second response data of the second data request.
103. And after receiving the second response data, the server in the first domain sends the second response data to the client in the second domain.
In the embodiment of the application, after the server in the first domain sends the second response data to the client in the second domain, the client in the second domain can know the processing result of the second data request based on the second response data, thereby completing the TEE function of the client in the second domain. It can be seen that for a user of a client in the second domain, the user does not perceive that the second domain is not provided with a TEE, which corresponds to the second domain also having TEE capabilities.
In the above embodiment of the present application, the second domain without TEE condition can be enabled, and the TEE function is implemented by the first domain with TEE, without separately adding hardware for the second domain, so that the security cost and complexity of the SOC are reduced.
Referring to fig. 2, fig. 2 is a schematic diagram of another application scenario of the implementation method of the trusted execution environment provided in the embodiment of the present application on the basis of the application scenario shown in fig. 1.
In fig. 2, a communication scheme between a client in the second domain and a server in the first domain is illustrated. Communication between the first domain and the second domain may be implemented based on inter-core communication (Remote Processor Messaging, RPMsg). Specifically, the step 101 may include:
201. after the client in the second domain obtains the second data request aiming at the trusted execution environment, the second data request is stored into a shared memory between the second domain and the first domain, and the shared memory is provided with a firewall for only passing through the data in the second domain and the first domain;
in the embodiment of the present application, as shown in fig. 2, a shared memory is connected (shared memory) between the first domain and the second domain, where the shared memory is provided with a firewall for only passing through data in the second domain and the first domain, so as to ensure the communication security between the second domain and the first domain, thereby further ensuring that the TEE function implementation process of the client in the second domain is always in a secure environment.
In inter-core communication, there are two buffers in each communication direction in the shared memory, where the two buffers are USED and AVAIL respectively, and the storing the second data request to the shared memory between the second domain and the first domain by the client in the second domain specifically may include: the client in the second domain obtains a block of memory (buffer) from the USED through the operating system in the second domain, fills the second data request in the memory according to the message protocol, links the memory to the AVAIL, and triggers an interrupt signal to inform the operating system in the first domain that there is data (i.e., the second data request) to be processed.
202. The operating system of the first domain obtains a second data request from the shared memory, and calls an API interface of the server in the first domain based on the API interface information in the second data request so as to send the second data request to the server in the first domain.
In an embodiment of the present application, the operating system of the first domain obtains the memory from the AVAIL based on the interrupt signal to read the second data request in the memory. Since the second data request includes API interface information of the API interface (Application Programming Interface, application program interface) of the server in the first domain, the API interface of the server in the first domain is called through the API interface information, so that the server in the first domain can perform data processing on the second data request. Corresponding interface files are preset in the server side in the first domain and the client side in the second domain, so that the server side in the first domain can call the API interface of the server side in the first domain through the API interface information in the second data request.
It can be seen that in the embodiment of the present application, through inter-core communication between the first domain and the second domain in a secure environment and call of the API interface of the server in the first domain, the server in the first domain can process the second data request that needs to be processed by the client in the second domain.
In some embodiments of the present application, the communication manner in which the server in the first domain sends the second response data to the client in the second domain is similar to the communication manner in which the client in the second domain sends the second data request to the server in the first domain, which is not described herein.
Referring to fig. 3, fig. 3 is a schematic diagram of another application scenario of the implementation method of the trusted execution environment provided in the embodiment of the present application on the basis of any one of the application scenarios shown in fig. 1 to 2.
In fig. 3, since the ue needs to be located in the first domain, a client (i.e. another TEE client) is also provided in the first domain to implement the TEE function of the first domain, so that the TEE related data of the first domain needs to be distinguished from the TEE related data of the second domain.
Specifically, the implementation method of the trusted execution environment may further include:
301. after receiving response data fed back by the target trusted application, the server in the first domain determines a destination end of the response data;
in the embodiment of the present application, after receiving the response data fed back by the target trusted application, the server in the first domain needs to determine whether the response data is the second response data, so that the determination can be made by determining the destination end of the response data.
In some embodiments of the present application, step 301 may specifically include: after receiving the response data fed back by the target trusted application, the server in the first domain acquires a process identifier associated with the response data (for example, a UUID (Universally Unique Identifier, universal unique identifier) of a process associated with the response data); in the system-on-chip, a process (e.g., a client in the first domain or a client in the second domain) with a process identification is taken as the destination of the response data. It can be appreciated that the response data generally describes information of the source end, information of the target end, and the like, and the information of the target end can include the process identifier.
302. And when the destination terminal is a client terminal in the second domain, determining the response data as second response data, and executing the step that the server terminal in the first domain sends the second response data to the client terminal in the second domain after receiving the second response data.
In the embodiment of the present application, when the destination is a client in the second domain, the response data is the second response data, so the second response data needs to be sent to the client in the second domain. And when the destination terminal is a client terminal in the first domain, determining the response data as first response data, and sending the first response data to the client terminal in the first domain.
Describing the TEE function of the local end of the first domain, referring to the dashed arrow in fig. 3, the implementation method of the trusted execution environment may further include:
401. after receiving a first data request aiming at a trusted execution environment, a client in a first domain sends the first data request to a server in the first domain;
in the embodiment of the present application, the first data request may be a request for secure storage of data, a request for authentication of identity information, etc., and the authentication of identity information may be authentication based on fingerprint information, authentication based on face information, etc., which is not limited herein. The user of the first domain may trigger a first data request for the TEE based on the client in the first domain, thereby causing the client in the first domain to acquire the first data request and send the first data request to the server in the first domain. Communication of the client in the first domain with the server in the first domain may be achieved through transparent inter-process communication (Transparent Inter-process Communication, TIPC).
402. After receiving the first data request, the server in the first domain sends the first data request to a target trusted application in a trusted execution environment, so that the target trusted application performs data processing based on the first data request to obtain first response data of the first data request, and feeds back the first response data to the server in the first domain;
in an embodiment of the present application, the target trusted application in the trusted execution environment may be an authentication trusted application, a secure storage trusted application, a key management trusted application, or the like. The server in the first domain sends the first data request to the target trusted application in the trusted execution environment, so that the first data request can be processed in the trusted execution environment, and feeds back first response data of the first data request.
403. After receiving the first response data, the server in the first domain sends the first response data to the client in the first domain.
In the embodiment of the application, after the server in the first domain sends the first response data to the client in the first domain, the client in the first domain can know the processing result of the first data request based on the first response data, thereby completing the TEE function of the client in the first domain.
In some embodiments of the present application, since the TEE related data at the home end of the first domain needs to be differentiated from the TEE related data of the second domain, after the step 301, the method further includes:
when the destination is a client in the first domain, the response data is determined to be the first response data, and step 403 is performed to ensure that the response data received by the server in the first domain may flow to the correct client (e.g., the client in the first domain or the client in the second domain).
Referring to fig. 4, fig. 4 is a schematic diagram of still another application scenario of the implementation method of the trusted execution environment provided in the embodiment of the present application on the basis of any application scenario shown in fig. 1 to 3.
In fig. 4, the TEE of the second domain includes a plurality of preset trusted applications, different preset trusted applications are used to implement different TEE functions, for example, an identity authentication trusted application is used to implement identity information authentication in the TEE environment, a secure storage trusted application is used to implement secure data storage in the TEE environment, and a key management trusted application is used to implement key management in the TEE environment. The plurality of preset trusted applications includes a target trusted application. In order for the client of the second domain to normally implement the corresponding TEE function, the step 102 may include:
501. after receiving the second data request, the server in the first domain sends the second data request to a trusted operating system of the trusted execution environment, so that the trusted operating system starts a target trusted application corresponding to the second data request in a plurality of preset trusted applications of the trusted execution environment, and sends the second data request to the target trusted application;
in an embodiment of the application, communication of the server in the first domain with the trusted operating system of the trusted execution environment may be implemented by transparent interprocess communication (Transparent Inter-process Communication, TIPC). The trusted execution environment is provided with a firewall, and the firewall is used for only allowing the server side in the first domain to communicate with the trusted operation system of the trusted execution environment through a fixed preset interface, and avoiding communicating with the trusted operation system of the trusted execution environment in other modes, so that the safety of the trusted execution environment is ensured.
In some embodiments of the present application, launching the target trusted application corresponding to the second data request may specifically include: and determining the identification of the TEE function required by the second data request, and taking the preset trusted application with the identification of the TEE function as a target trusted application. The TEE functionality required for the second data request is implemented by launching the target trusted application.
502. And the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, and feeds back the second response data to the server in the first domain.
It should be noted that, the processing procedure of the first data request for the client in the first domain is similar to the steps 501 and 502 of the first data request, which are not described herein.
Referring to fig. 5, fig. 5 is a schematic diagram of another application scenario of the implementation method of the trusted execution environment provided in the embodiment of the present application on the basis of any one of the application scenarios shown in fig. 1 to 4.
In fig. 5, the memory of the TEE of the first domain includes a plurality of preset storage areas, and different preset storage areas are used for different domains in the system-in-chip to implement the TEE function, where the plurality of preset storage areas includes a target storage area corresponding to the client in the second domain.
The following description will be made by taking a TEE function as an example of secure data storage and a target trusted application as a secure storage trusted application in a TEE environment:
the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, which may include: when the target trusted application is the safe storage trusted application, determining a target storage area corresponding to the client in the second domain in a plurality of preset storage areas of the trusted execution environment; storing the data to be stored in the second data request to a target storage area to obtain a storage result, wherein the storage result can be successful storage of the data to be stored, failure in storage of the data to be stored and the like; the stored result is used as second response data of the second data request. Thereby realizing the safe storage of the data to be stored in the TEE.
The following description will be made by taking a TEE function as an example of identity information authentication under a TEE environment and a target trusted application as an example of identity authentication trusted application:
the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, which may include: when the target trusted application is the identity authentication trusted application, determining a target storage area corresponding to the client in the second domain in a plurality of preset storage areas of the trusted execution environment; acquiring preset standard identity information corresponding to identity information to be authenticated in a second data request in a target storage area, wherein the identity information to be authenticated can be fingerprint information to be authenticated, face information to be authenticated and the like, the preset standard identity information can be prestored standard fingerprint information, prestored standard face information and the like, and the prestored standard fingerprint information and the prestored standard face information can be realized through the safe storage trusted application; based on preset standard identity information, carrying out identity authentication processing on the identity information to be authenticated to obtain an identity authentication result, wherein the identity authentication result can be successful identity authentication, failed identity authentication and the like; and taking the identity authentication result as second response data of the second data request. Therefore, the client of the second domain can judge identity authentication or failure based on the second response data, and through the identity information authentication in the TEE environment, the leakage of preset standard identity information is avoided, so that the security of the identity information authentication is ensured.
In a second aspect, an embodiment of the present application provides a system-on-chip, where the system-on-chip is configured to execute steps in a method for implementing a trusted execution environment as described in any one of the foregoing embodiments.
In a third aspect, an embodiment of the present application provides a storage medium having stored thereon a computer program to be loaded by a processor to perform the steps in the method for implementing a trusted execution environment as described in any one of the above.
In the foregoing embodiments, the descriptions of the embodiments are focused on, and the portions of one embodiment that are not described in detail in the foregoing embodiments may be referred to in the foregoing detailed description of other embodiments, which are not described herein again.
The above description of the implementation method, the system-level chip and the storage medium of the trusted execution environment provided by the embodiment of the present application applies specific examples to illustrate the principles and the implementation of the present application, and the above description of the embodiment is only used to help understand the method and the core idea of the present application; those skilled in the art will appreciate that the present application can be practiced with other modifications in the specific details and applications and that it is not so limited.

Claims (9)

1. A method for implementing a trusted execution environment, the method being applied to a system-on-chip, the system-on-chip having a plurality of different domains (domains) disposed therein, the plurality of different domains including a first domain and a second domain, the first domain having a trusted execution environment disposed therein, the trusted execution environment being independent of a server in the first domain and a client in the first domain, the second domain not having a trusted execution environment disposed therein, the method comprising:
after the client in the second domain obtains a second data request aiming at the trusted execution environment, the client sends the second data request to the server in the first domain;
after receiving the second data request, the server in the first domain sends the second data request to a target trusted application in the trusted execution environment, so that the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, and feeds back the second response data to the server in the first domain;
after receiving response data fed back by the target trusted application, the server in the first domain determines a destination end of the response data, wherein the destination end is a client in the second domain or a client in the first domain;
and when the destination terminal is a client terminal in the second domain, the server terminal in the first domain determines that the response data is the second response data, and sends the second response data to the client terminal in the second domain.
2. The method of claim 1, wherein the client in the second domain, after obtaining the second data request for the trusted execution environment, sends the second data request to the server in the first domain, comprising:
after the client in the second domain obtains the second data request aiming at the trusted execution environment, storing the second data request into a shared memory between the second domain and the first domain, wherein the shared memory is provided with a firewall for only passing through data in the second domain and the first domain;
the operating system of the first domain obtains the second data request from the shared memory, and calls an API interface of the server in the first domain based on the API interface information in the second data request so as to send the second data request to the server in the first domain.
3. The method of implementing a trusted execution environment of claim 1, the method further comprising:
after receiving a first data request aiming at the trusted execution environment, a client in a first domain sends the first data request to a server in the first domain;
after receiving the first data request, the server in the first domain sends the first data request to a target trusted application in the trusted execution environment, so that the target trusted application performs data processing based on the first data request to obtain first response data of the first data request, and feeds back the first response data to the server in the first domain;
after receiving the first response data, the server in the first domain sends the first response data to the client in the first domain;
after receiving response data fed back by the target trusted application, the server in the first domain determines a destination end of the response data, and further includes:
and when the destination terminal is a client terminal in the first domain, determining the response data as first response data, and executing the step that the server terminal in the first domain sends the first response data to the client terminal in the first domain after receiving the first response data.
4. The method for implementing a trusted execution environment according to claim 1, wherein the determining, by the server in the first domain, the destination of the response data after receiving the response data fed back by the target trusted application includes:
after receiving response data fed back by a target trusted application, a server in a first domain acquires a process identifier associated with the response data;
and in the system-in-chip, taking the process with the process identifier as a destination end of the response data.
5. The method for implementing a trusted execution environment according to claim 1, wherein after receiving the second data request, the server in the first domain sends the second data request to a target trusted application in the trusted execution environment, so that the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, and feeds back the second response data to the server in the first domain, including:
after receiving the second data request, the server in the first domain sends the second data request to a trusted operating system of the trusted execution environment, so that the trusted operating system starts a target trusted application corresponding to the second data request in a plurality of preset trusted applications of the trusted execution environment, and sends the second data request to the target trusted application;
and the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, and feeds back the second response data to the server in the first domain.
6. The method for implementing a trusted execution environment according to claim 1 or 5, wherein the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, including:
when the target trusted application is the safe storage trusted application, determining a target storage area corresponding to the client in a second domain in a plurality of preset storage areas of the trusted execution environment;
storing the data to be stored in the second data request to the target storage area to obtain a storage result;
and taking the storage result as second response data of the second data request.
7. The method for implementing a trusted execution environment according to claim 1 or 5, wherein the target trusted application performs data processing based on the second data request to obtain second response data of the second data request, including:
when the target trusted application is the identity authentication trusted application, determining a target storage area corresponding to the client in a second domain in a plurality of preset storage areas of the trusted execution environment;
acquiring preset standard identity information corresponding to the identity information to be authenticated in the second data request in the target storage area;
based on the preset standard identity information, carrying out identity authentication processing on the identity information to be authenticated to obtain an identity authentication result;
and taking the identity authentication result as second response data of the second data request.
8. A system-on-chip for execution to perform the steps of the method of implementing a trusted execution environment as claimed in any one of claims 1 to 7.
9. A storage medium having stored thereon a computer program to be loaded by a processor for performing the steps of the method of implementing a trusted execution environment according to any one of claims 1 to 7.
CN202311127926.2A 2023-09-04 2023-09-04 Method for realizing trusted execution environment, system-level chip and storage medium Active CN116861445B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311127926.2A CN116861445B (en) 2023-09-04 2023-09-04 Method for realizing trusted execution environment, system-level chip and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311127926.2A CN116861445B (en) 2023-09-04 2023-09-04 Method for realizing trusted execution environment, system-level chip and storage medium

Publications (2)

Publication Number Publication Date
CN116861445A CN116861445A (en) 2023-10-10
CN116861445B true CN116861445B (en) 2023-12-15

Family

ID=88219372

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311127926.2A Active CN116861445B (en) 2023-09-04 2023-09-04 Method for realizing trusted execution environment, system-level chip and storage medium

Country Status (1)

Country Link
CN (1) CN116861445B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8584211B1 (en) * 2011-05-18 2013-11-12 Bluespace Software Corporation Server-based architecture for securely providing multi-domain applications
CN104318182A (en) * 2014-10-29 2015-01-28 中国科学院信息工程研究所 Intelligent terminal isolation system and intelligent terminal isolation method both based on processor safety extension
CN105472052A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 Login method and system of cross-domain server
WO2016116271A1 (en) * 2015-01-20 2016-07-28 Giesecke & Devrient Gmbh Runtime environment for a mobile terminal which allows a security service to be provided
CN109670312A (en) * 2017-10-13 2019-04-23 华为技术有限公司 Method of controlling security and computer system
US11263312B1 (en) * 2020-09-18 2022-03-01 Alipay (Hangzhou) Information Technology Co., Ltd. Secure service request processing methods and apparatuses
CN115048642A (en) * 2021-11-29 2022-09-13 荣耀终端有限公司 Communication method between trusted applications in multiple trusted execution environments and electronic equipment
CN116192483A (en) * 2023-01-16 2023-05-30 阿里巴巴(中国)有限公司 Authentication method, device, equipment and medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10601828B2 (en) * 2018-08-21 2020-03-24 HYPR Corp. Out-of-band authentication based on secure channel to trusted execution environment on client device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8584211B1 (en) * 2011-05-18 2013-11-12 Bluespace Software Corporation Server-based architecture for securely providing multi-domain applications
CN105472052A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 Login method and system of cross-domain server
CN104318182A (en) * 2014-10-29 2015-01-28 中国科学院信息工程研究所 Intelligent terminal isolation system and intelligent terminal isolation method both based on processor safety extension
WO2016116271A1 (en) * 2015-01-20 2016-07-28 Giesecke & Devrient Gmbh Runtime environment for a mobile terminal which allows a security service to be provided
EP3248130A1 (en) * 2015-01-20 2017-11-29 Giesecke+Devrient Mobile Security GmbH Runtime environment for a mobile terminal which allows a security service to be provided
CN109670312A (en) * 2017-10-13 2019-04-23 华为技术有限公司 Method of controlling security and computer system
US11263312B1 (en) * 2020-09-18 2022-03-01 Alipay (Hangzhou) Information Technology Co., Ltd. Secure service request processing methods and apparatuses
CN115048642A (en) * 2021-11-29 2022-09-13 荣耀终端有限公司 Communication method between trusted applications in multiple trusted execution environments and electronic equipment
CN116192483A (en) * 2023-01-16 2023-05-30 阿里巴巴(中国)有限公司 Authentication method, device, equipment and medium

Also Published As

Publication number Publication date
CN116861445A (en) 2023-10-10

Similar Documents

Publication Publication Date Title
US11334660B2 (en) Authenticated discoverability of Universal Windows Applications to Win32 desktop applications
US8413230B2 (en) API checking device and state monitor
US7814531B2 (en) Detection of network environment for network access control
CN109684285B (en) User mode network file system file locking method, device and equipment
US20080229389A1 (en) Restricting access to hardware for which a driver is installed on a computer
US20070198820A1 (en) Approval process for booting devices in Pre-Boot Execution Environment (PXE)
US8677508B2 (en) Confidential information leakage prevention system, confidential information leakage prevention method and confidential information leakage prevention program
US11709929B2 (en) Interaction method and apparatus
US9344406B2 (en) Information processing device, information processing method, and computer program product
US11307905B2 (en) Method and a device comprising an edge cloud agent for providing a service
US9460317B2 (en) Data processor and storage medium
CN113192237B (en) Internet of things equipment supporting TEE and REE and method for realizing communication between TEE and REE
US10080139B2 (en) Information sending method and apparatus, terminal device, and system
US20200053084A1 (en) Intelligent redirection of authentication devices
CN112351022A (en) Security protection method and device for trust zone
CN111459673A (en) Secure memory expansion and release method and device and electronic equipment
CN112434325B (en) Data high-speed encryption and decryption method and vehicle-mounted unit
CN116861445B (en) Method for realizing trusted execution environment, system-level chip and storage medium
JP2021158494A (en) Communication system, electronic device, and program
CN113691619B (en) Message processing method and device, electronic equipment and storage medium
CN112702731B (en) SIM card information transmission method and device, computer equipment and storage medium
CN111107089B (en) Method and device for protecting data transmission safety of Android system
CN111625836B (en) Trusted guiding method for entrance guard type electronic equipment
US20240121095A1 (en) Secured database restoration across service regions
CN107094140B (en) Session-based permission control method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant