WO2012130167A1 - 一种移动终端加密的方法、硬件加密器件及移动终端 - Google Patents

一种移动终端加密的方法、硬件加密器件及移动终端 Download PDF

Info

Publication number
WO2012130167A1
WO2012130167A1 PCT/CN2012/073368 CN2012073368W WO2012130167A1 WO 2012130167 A1 WO2012130167 A1 WO 2012130167A1 CN 2012073368 W CN2012073368 W CN 2012073368W WO 2012130167 A1 WO2012130167 A1 WO 2012130167A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
authentication
encryption device
hardware encryption
encrypted data
Prior art date
Application number
PCT/CN2012/073368
Other languages
English (en)
French (fr)
Inventor
惠颖
和永全
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Priority to JP2014501429A priority Critical patent/JP2014509808A/ja
Priority to EP12765671.8A priority patent/EP2693789B1/en
Publication of WO2012130167A1 publication Critical patent/WO2012130167A1/zh
Priority to US14/039,319 priority patent/US20140025964A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/48Security arrangements using identity modules using secure binding, e.g. securely binding identity modules to devices, services or applications

Definitions

  • the present invention relates to the field of mobile communications technologies, and in particular, to a method for encrypting a mobile terminal, a hardware encryption device, and a mobile terminal.
  • the invention provides a method for encrypting a mobile terminal, a hardware encryption device and a mobile terminal, which can prevent a hacker from easily obtaining or tampering with key data in the mobile terminal.
  • a method for encrypting a mobile terminal comprising:
  • the hardware encryption device Determining, according to the authentication data, the hardware encryption device and the main control chip of the mobile terminal; if the authentication is successful, the hardware encryption device allows the main control chip to load the encrypted data; If the failure occurs, the hardware encryption device prohibits the master chip from loading the encrypted data.
  • a hardware encryption device including:
  • a storage unit configured to store authentication authentication data and encrypted data
  • An authentication unit configured to perform authentication on the master chip of the mobile terminal according to the authentication data stored by the storage unit;
  • a mobile terminal includes a main control chip and the hardware encryption device described above; wherein the main control chip is used for authenticating with the hardware encryption device, and is loaded and stored in the hardware encryption device after successful authentication Encrypted data.
  • the hardware encryption device and the main control chip of the mobile terminal perform authentication, only After the authentication succeeds, the hardware encryption device allows the master chip to load the encrypted data, so that the terminal manufacturer and the operator can save the key data in the mobile terminal as encrypted data in the hardware encryption device according to different requirements.
  • the hardware encryption technology protects the key data in the mobile terminal to prevent the hacker from easily obtaining or tampering with the key data in the mobile terminal.
  • FIG. 1 is a schematic flowchart of a method for encrypting a mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of an authentication mode according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of another authentication manner according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic diagram of functional units of a hardware encryption device according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • the technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and Not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
  • a method for encrypting a mobile terminal includes:
  • Step 11 the hardware encryption device performs authentication according to the stored authentication data with the main control chip of the mobile terminal, where the encrypted data and the authentication data are stored in the hardware encryption device;
  • Step 12 if the authentication is successful, the hardware encryption device allows the main control chip to load the encrypted data; Step 13, if the authentication fails, the hardware encryption device prohibits the main control chip from loading the encryption data. Therefore, the method for encrypting the mobile terminal provided by the embodiment of the present invention, the terminal manufacturer and the operator
  • the key data in the mobile terminal can be stored as encrypted data in the hardware encryption device according to different requirements, and the key data in the mobile terminal is protected by the hardware encryption technology to prevent the hacker from easily obtaining or tampering with the key data in the mobile terminal. the goal of.
  • the encrypted data stored in the hardware encryption device can be determined according to different encryption requirements, and may include but is not limited to the following information:
  • FIG. 2 a schematic diagram of an authentication mode as shown in FIG. 2 includes:
  • Step 21 The main control chip of the mobile terminal calculates the board software summary information of the mobile terminal.
  • Step 22 The hardware encryption device stores the stored software summary information of the board and the mobile terminal calculated by the main control chip. The board software summary information is compared;
  • Step 23 Is it correct to determine whether the comparison is correct?
  • Step 24 If the comparison is correct, the authentication is successful
  • Step 25 If the comparison is wrong, the authentication fails.
  • the comparison error of the digest information may occur, thereby causing the authentication to fail, so that the hardware encryption device prohibits the main control chip from being loaded and stored therein. Encrypting the data, and eventually causing the mobile terminal to not work properly, thus preventing the hacker from easily obtaining the mobile terminal The purpose of the key data in the end.
  • the authentication between the hardware encryption device and the main control chip of the mobile terminal may be performed each time the main control chip needs to use a certain function, for example, in the mobile terminal. Authentication when connecting to the network. In addition, the number of times the authentication is performed may be one time or multiple times.
  • an embodiment of the present invention sets an encryption level for the encrypted data in the hardware encryption device, and when authentication, another authentication method as shown in FIG. Schematic diagram, including:
  • Step 31 Perform a level-by-level authentication between the hardware encryption device and the main control chip of the mobile terminal.
  • Step 32 Determine whether the authentication of the corresponding level is successful.
  • Step 33 After each level of authentication succeeds, the hardware encryption device only allows the main control chip to load the corresponding level of encrypted data, until all levels of authentication pass, allowing the main control chip to load all the encrypted data, so that the mobile terminal is normal. Start up or work normally;
  • Step 34 When the authentication fails at any level, the main control chip will restart, and the authentication process of the hardware encryption device and the main control chip will continue, until the failure reaches the specified number of times and then enters the exception processing.
  • another embodiment of the present invention uses software encryption technology to perform software encryption on the encrypted data stored in the hardware encryption device, so that even if the hacker breaks into the hardware encryption device for storage
  • the encrypted data can be used because the master chip further decrypts the encrypted data encrypted by the software, thereby preventing the hacker from easily obtaining the key data in the mobile terminal.
  • a hardware encryption device provided by an embodiment of the present invention includes:
  • a storage unit 41 configured to store authentication authentication data and encrypted data
  • the authentication unit 42 is configured to perform authentication on the master chip of the mobile terminal according to the authentication data stored by the storage unit 41.
  • the control unit 43 is configured to allow the main control chip to load the encrypted data stored by the storage unit 41 when the authentication succeeds; when the authentication fails, the main control chip is prohibited from loading the encrypted data stored by the storage unit 41.
  • the encrypted data stored by the storage unit 41 includes, but is not limited to, one or more of the following: an important program code for implementing normal startup of the mobile terminal; and/or key data for realizing normal operation of the mobile terminal; / or operator lock network number segment information to implement the SIM card lock function of the mobile terminal.
  • the encrypted data may be an NV item or a radio frequency control pin configuration information for controlling a frequency band configuration of the mobile terminal; when the authentication between the hardware encryption device and the main control chip of the mobile terminal fails, the main control chip cannot be loaded into these implementations.
  • the encrypted data may be the operator lock network number segment information; when the authentication between the hardware encryption device and the main control chip of the mobile terminal is successful, the master control chip will lock the network according to the acquired operator.
  • the segment information determines whether the SIM card belongs to a specific carrier number segment, thereby implementing a SIM card lock function for the mobile terminal.
  • the authentication data stored by the storage unit 41 includes: the software summary information of the mobile terminal of the mobile terminal;
  • the authentication unit 42 is specifically configured to compare the board software summary information stored by the storage unit 41 with the board software summary information of the mobile terminal by the main control chip of the mobile terminal; If the comparison is correct, the authentication is successful, and if the comparison is wrong, the authentication fails.
  • the code in the board software of the mobile terminal is tampered with, the comparison of the summary information may occur, thereby causing the authentication to fail, so that the control unit 43 will prohibit the master chip from loading the encrypted data stored therein. And eventually the mobile terminal is not working properly.
  • the encrypted data stored by the storage unit is set with an encryption level; at this time, the control unit 43 is specifically configured to succeed after each level of authentication. Allowing the master chip to load the encrypted data of the corresponding level until the authentication of all levels is successful, allowing the master chip to load all of the encrypted data.
  • the encrypted data required for encryption stored by the storage unit 41 may be software-encrypted, so that even if the hacker cracks the encrypted data stored in the hardware encryption device, Since the master chip also needs to further decrypt the encrypted data encrypted by the software, it can be used to prevent the hacker from easily obtaining the key data in the mobile terminal.
  • the hardware encryption device of the above embodiment of the present invention stores the authentication data and the encrypted data through the storage unit 41, and the authentication unit 42 authenticates with the main control chip of the mobile terminal. Only when the authentication succeeds, the control unit 43 allows the The master chip loads the encrypted data, so that the terminal manufacturer and the operator can save the key data in the mobile terminal as encrypted data in the hardware encryption device according to different requirements, and use the hardware encryption technology to key data in the mobile terminal. Protection is provided to prevent hackers from easily obtaining or tampering with critical data in the mobile terminal.
  • a mobile terminal includes: a main control chip and the foregoing hardware encryption device; wherein the main control chip is used for authenticating with the hardware encryption device, and After the authentication succeeds, the encrypted data stored in the hardware encryption device is loaded. I will not go into details here.
  • the method for encrypting a mobile terminal, the hardware encryption device and the mobile terminal provided by the embodiments of the present invention can be used for the mobile terminal encryption technology and the lock network technology.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

一种移动终端加密的方法、 硬件加密器件及移动终端 本申请要求于 2011年 3月 31 日提交中国专利局、 申请号为 CN 201110080745. X、 发明名称为 "一种移动终端加密的方法、 硬件加密器件及移动终端"的中国专利申请的 优先权, 其全部内容通过引用结合在本申请中。 技术领域 本发明属于移动通信技术领域, 特别涉及一种移动终端加密的方法、 硬件加密器件 及移动终端。 背景技术 目前, 大多数加密方法只对移动终端存储的数据或文件进行保护, 无法保护移动终 端的锁网信息等关键数据, 这样在移动终端产品销售到不同市场上后, 很容易出现单板 软件或数据被黑客获取或篡改的问题。 发明内容
本发明提供一种移动终端加密的方法、 硬件加密器件及移动终端, 能够防止黑客轻 易获取或篡改移动终端中的关键数据。
本发明实例采用如下技术方案:
一种移动终端加密的方法, 包括:
在硬件加密器件中存储鉴权数据和加密数据;
根据所述鉴权数据所述硬件加密器件与所述移动终端的主控芯片进行鉴权; 若鉴权成功, 则所述硬件加密器件允许所述主控芯片加载所述加密数据; 若鉴权失 败, 则所述硬件加密器件禁止所述主控芯片加载所述加密数据。
一种硬件加密器件, 包括:
存储单元, 用于存储鉴权鉴权数据和加密数据;
鉴权单元,用于根据所述存储单元存储的鉴权数据与所述移动终端的主控芯片进行 鉴权;
控制单元,用于鉴权成功时,允许所述主控芯片加载所述存储单元存储的加密数据; 鉴权失败时, 禁止所述主控芯片加载所述存储单元存储的加密数据。 一种移动终端, 包括主控芯片和上述的硬件加密器件; 其中, 所述主控芯片用于与 所述硬件加密器件进行鉴权, 并在鉴权成功后加载存储在所述硬件加密器件中的加密数 据。
由本发明上述实施例的技术方案可知,通过将鉴权数据和加密数据存储在硬件加密 器件中, 在移动终端每次启动时, 硬件加密器件与所述移动终端的主控芯片进行鉴权, 只有鉴权成功, 硬件加密器件才允许所述主控芯片加载所述加密数据, 从而终端制造商 和运营商可以根据不同的需求将移动终端中的关键数据作为加密数据保存在硬件加密 器件中, 利用硬件加密技术对移动终端中的关键数据进行保护, 以达到防止黑客轻易获 取或篡改移动终端中的关键数据的目的。 附图说明 为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的 附图作一简单地介绍。
图 1为本发明实施例提供的移动终端加密的方法的流程示意图;
图 2为本发明实施例提供的一种鉴权方式的示意图;
图 3为本发明实施例提供的另一种鉴权方式的示意图;
图 4为本发明实施例提供的一种硬件加密器件的功能单元示意图;
图 5为本发明实施例提供的一种移动终端的组成示意图。 具体实施方式 为便于理解, 下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案 进行清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全 部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有做出创造性劳动前提 下所获得的所有其他实施例, 都属于本发明保护的范围。
如图 1所示, 本发明实施例提供的一种移动终端加密的方法, 包括:
步骤 11, 硬件加密器件根据存储的鉴权数据与移动终端的主控芯片进行鉴权, 在 所述硬件加密器件中存储有加密数据和所述鉴权数据;
步骤 12,若鉴权成功,则所述硬件加密器件允许所述主控芯片加载所述加密数据; 步骤 13,若鉴权失败,则所述硬件加密器件禁止所述主控芯片加载所述加密数据。 由此可知, 通过本发明实施例提供的移动终端加密的方法, 终端制造商和运营商 可以根据不同的需求将移动终端中的关键数据作为加密数据保存在硬件加密器件中,利 用硬件加密技术对移动终端中的关键数据进行保护, 以达到防止黑客轻易获取或篡改移 动终端中的关键数据的目的。
需要指出的是, 存储在硬件加密器件当中的加密数据可以根据不同加密需求来确 定, 可以包括却不限于如下信息:
( 1 )实现所述移动终端正常启动的重要程序代码; 在移动终端的单板软件被篡改 时, 利用存储在硬件加密器件中的鉴权数据, 将无法通过硬件加密器件与移动终端的主 控芯片之间的鉴权,从而硬件加密器件通过禁止所述主控芯片加载所存储的这些重要程 序代码, 使得移动终端无法正常启动。
( 2) 实现所述移动终端正常工作的关键数据, 比如控制移动终端频段配置的 NV 项或射频控制管脚配置信息; 在硬件加密器件与移动终端的主控芯片之间的鉴权失败 时, 主控芯片由于无法加载到这些实现移动终端正常工作的关键数据, 从而导致移动终 端无法实现特定功能。
( 3)实现对所述移动终端的 SIM卡锁卡功能的运营商锁网号段信息; 在硬件加密 器件与所述移动终端的主控芯片之间鉴权成功时, 由所述主控芯片根据获取到的运营商 锁网号段信息判断 SIM卡是否属于特定运营商号段,从而实现对移动终端的 SIM卡锁卡 功能。
为实现硬件加密器件与所述移动终端的主控芯片之间的鉴权, 除可以利用现有公 知的硬件加密技术外, 比如公钥私钥密钥对技术。 本发明的一种实施例, 将移动终端的 单板软件摘要信息存储在所述硬件加密器件中, 鉴权时, 如图 2所示的一种鉴权方式的 示意图, 包括:
步骤 21, 移动终端的主控芯片计算出所述移动终端的单板软件摘要信息; 步骤 22, 硬件加密器件将存储的单板软件摘要信息与所述主控芯片计算出的所述 移动终端的单板软件摘要信息进行比对;
步骤 23, 判断是否比对正确?
步骤 24, 如果比对正确则鉴权成功;
步骤 25, 如果比对错误则鉴权失败。
上述鉴权方案在移动终端的单板软件中的代码被篡改时, 由于将出现摘要信息的 比对错误, 从而导致鉴权失败, 致使硬件加密器件将禁止所述主控芯片加载存储在其中 的加密数据, 并最终导致移动终端无法正常工作, 从而达到了防止黑客轻易获取移动终 端中的关键数据的目的。
需要说明的是, 硬件加密器件与移动终端的主控芯片之间的鉴权, 可以在主控芯 片每次启动时, 还可以在主控芯片需要使用某一功能时, 比如在移动终端每次连接网络 时进行鉴权。 另外鉴权进行的次数可以是一次也可以是多次。
为进一步提高安全加密的级别和防破解的难度, 本发明的一种实施例, 对硬件加 密器件内的所述加密数据设置加密级别, 鉴权时, 如图 3所示的另一种鉴权方式的示意 图, 包括:
步骤 31, 硬件加密器件与所述移动终端的主控芯片之间进行逐级鉴权; 步骤 32, 判断相应级别的鉴权是否成功?
步骤 33, 在每一级鉴权成功后, 硬件加密器件仅允许主控芯片加载相应级别的加 密数据, 直至所有级别的鉴权通过, 才允许主控芯片加载所有的加密数据, 实现移动终 端正常启动或正常工作;
步骤 34, 在任何一级的鉴权失败时, 主控芯片都将重启, 并继续进行硬件加密器 件与主控芯片的鉴权环节, 直到失败到指定次数后进入异常处理环节。
为进一步提高安全加密的级别和防破解的难度, 本发明的另一种实施例, 利用软 件加密技术, 对硬件加密器件中存储的加密数据进行软件加密, 这样即使黑客破解到硬 件加密器件中存储的加密数据, 由于还需要主控芯片对这些经过软件加密的加密数据进 一步的解密才可以使用, 从而达到防止黑客轻易获取移动终端中的关键数据的目的。
如图 4所示, 本发明实施例提供的一种硬件加密器件, 包括:
存储单元 41, 用于存储鉴权鉴权数据和加密数据;
鉴权单元 42,用于根据所述存储单元 41存储的鉴权数据与所述移动终端的主控芯 片进行鉴权;
控制单元 43,用于鉴权成功时,允许所述主控芯片加载所述存储单元 41存储的加 密数据; 鉴权失败时, 禁止所述主控芯片加载所述存储单元 41存储的加密数据。
其中, 所述存储单元 41存储的加密数据, 包括但不限于如下一种或多种: 实现所 述移动终端正常启动的重要程序代码; 和 /或实现所述移动终端正常工作的关键数据; 和 /或实现对所述移动终端的 SIM卡锁卡功能的运营商锁网号段信息。
比如, 加密数据可以是控制移动终端频段配置的 NV项或射频控制管脚配置信息; 在硬件加密器件与移动终端的主控芯片之间的鉴权失败时,主控芯片由于无法加载到这 些实现移动终端正常工作的关键数据, 从而导致移动终端无法实现特定功能。 再比如, 加密数据可以是运营商锁网号段信息; 在硬件加密器件与所述移动终端 的主控芯片之间鉴权成功时, 由所述主控芯片将根据获取到的运营商锁网号段信息判断 SIM卡是否属于特定运营商号段, 从而实现对移动终端的 SIM卡锁卡功能。
为实现硬件加密器件与所述移动终端的主控芯片之间的鉴权, 一种实施例, 所述 存储单元 41存储的鉴权数据包括: 移动终端的单板软件摘要信息; 此时, 所述鉴权单 元 42, 具体用于将所述存储单元 41存储的所述单板软件摘要信息与所述移动终端的主 控芯片计算出所述移动终端的单板软件摘要信息进行比对;如果比对正确,则鉴权成功, 如果比对错误, 则鉴权失败。 这样在移动终端的单板软件中的代码被篡改时, 由于将出 现摘要信息的比对错误, 从而导致鉴权失败, 致使控制单元 43将禁止所述主控芯片加 载存储在其中的加密数据, 并最终导致移动终端无法正常工作。
为进一步提高安全加密的级别和防破解的难度, 一种实施例, 所述存储单元存储 的加密数据设置有加密级别; 此时所述控制单元 43, 具体用于在每一级鉴权成功后, 允 许所述主控芯片加载相应级别的所述加密数据, 直至所有级别的鉴权成功, 才允许所述 主控芯片加载全部的所述加密数据。
为进一步提高安全加密的级别和防破解的难度, 另一种实施例, 还可以对存储单 元 41存储的加密需要的加密数据进行软件加密, 这样即使黑客破解到硬件加密器件中 存储的加密数据, 由于还需要主控芯片对这些经过软件加密的加密数据进一步的解密才 可以使用, 从而达到防止黑客轻易获取移动终端中的关键数据的目的。
本发明上述实施例的硬件加密器件, 通过存储单元 41存储鉴权数据和加密数据, 鉴权单元 42与所述移动终端的主控芯片进行鉴权, 只有鉴权成功, 控制单元 43才允许 所述主控芯片加载所述加密数据,从而终端制造商和运营商可以根据不同的需求将移动 终端中的关键数据作为加密数据保存在硬件加密器件中,利用硬件加密技术对移动终端 中的关键数据进行保护, 以达到防止黑客轻易获取或篡改移动终端中的关键数据的目 的。
如图 5所示, 本发明实施例提供的一种移动终端, 包括: 主控芯片和上述的硬件 加密器件; 其中, 所述主控芯片用于与所述硬件加密器件进行鉴权, 并在鉴权成功后加 载存储在所述硬件加密器件中的加密数据。 在此不再展开赘述。
本发明实施例提供的移动终端加密的方法、 硬件加密器件及移动终端可用于移动 终端加密技术和锁网技术。
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围并不局限于此, 任 何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易想到变化或替换, 都 应涵盖在本发明的保护范围之内。 因此, 本发明的保护范围应该以权利要求的保护范围 为准。

Claims

权利要求
1、 一种移动终端加密的方法, 其特征在于, 包括:
硬件加密器件根据存储的鉴权数据与所述移动终端的主控芯片进行鉴权,在所述硬 件加密器件中存储有加密数据和所述鉴权数据;
若鉴权成功, 则所述硬件加密器件允许所述主控芯片加载所述加密数据; 若鉴权失 败, 则所述硬件加密器件禁止所述主控芯片加载所述加密数据。
2、 根据权利要求 1所述的方法, 其特征在于, 所述加密数据包括但不限于如下一 种或多种:
实现所述移动终端正常启动的重要程序代码;
实现所述移动终端正常工作的关键数据;
实现对所述移动终端的 SIM卡锁卡功能的运营商锁网号段信息。
3、 根据权利要求 1所述的方法, 其特征在于, 所述鉴权数据包括所述移动终端的 单板软件摘要信息;
所述硬件加密器件根据存储的鉴权数据与所述移动终端的主控芯片进行鉴权包括: 所述硬件加密器件将存储的所述单板软件摘要信息与所述主控芯片计算出的所述 移动终端的单板软件摘要信息进行比对;
如果比对正确, 则所述鉴权成功, 如果比对错误, 则所述鉴权失败。
4、 根据权利要求 1或 2所述的方法, 其特征在于, 所述方法还包括: 对所述加密 数据设置加密级别;
所述鉴权成功, 则所述硬件加密器件允许所述主控芯片加载所述加密数据包括: 在每一级别的鉴权成功后,所述硬件加密器件允许所述主控芯片加载相应级别的所 述加密数据,直至所有级别的鉴权成功,才允许所述主控芯片加载全部的所述加密数据。
5、 根据权利要求 1或 2所述的方法, 其特征在于, 所述方法还包括:
对所述加密数据进行软件加密。
6、 一种硬件加密器件, 其特征在于, 包括:
存储单元, 用于存储鉴权数据和加密数据;
鉴权单元,用于根据所述存储单元存储的鉴权数据与所述移动终端的主控芯片进行 鉴权;
控制单元,用于鉴权成功时,允许所述主控芯片加载所述存储单元存储的加密数据; 鉴权失败时, 禁止所述主控芯片加载所述存储单元存储的加密数据。
7、 根据权利要求 6所述的硬件加密器件, 其特征在于, 所述存储单元存储的加密数据, 包括但不限于如下一种或多种: 实现所述移动终端正常启动的重要程序代码; 和 /或实现所述移动终端正常工作的 关键数据; 和 /或实现对所述移动终端的 SIM卡锁卡功能的运营商锁网号段信息。
8、 根据权利要求 6或 7所述的硬件加密器件, 其特征在于,
所述存储单元存储的鉴权数据包括: 移动终端的单板软件摘要信息;
所述鉴权单元,具体用于将所述存储单元存储的所述单板软件摘要信息与所述移动 终端的主控芯片计算出所述移动终端的单板软件摘要信息进行比对; 如果比对正确, 则 所述鉴权成功, 如果比对错误, 则所述鉴权失败。
9、 根据权利要求 6或 7所述的硬件加密器件, 其特征在于,
所述存储单元存储的加密数据设置有加密级别;
所述控制单元, 具体用于在每一级鉴权成功后, 允许所述主控芯片加载相应级别的 所述加密数据, 直至所有级别的鉴权成功, 才允许所述主控芯片加载全部的所述加密数 据。
10、 根据权利要求 6或 7所述的硬件加密器件, 其特征在于,
所述存储单元存储的加密数据进行过软件加密。
11、 一种移动终端, 其特征在于, 包括主控芯片和权利要求 6-10任一项所述的硬 件加密器件; 其中, 所述主控芯片用于与所述硬件加密器件进行鉴权, 并在鉴权成功后 加载存储在所述硬件加密器件中的加密数据。
PCT/CN2012/073368 2011-03-31 2012-03-31 一种移动终端加密的方法、硬件加密器件及移动终端 WO2012130167A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2014501429A JP2014509808A (ja) 2011-03-31 2012-03-31 携帯端末暗号方式、ハードウェア暗号化デバイス及び携帯端末
EP12765671.8A EP2693789B1 (en) 2011-03-31 2012-03-31 Mobile terminal encryption method, hardware encryption device and mobile terminal
US14/039,319 US20140025964A1 (en) 2011-03-31 2013-09-27 Mobile terminal encryption method, hardware encryption device and mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110080745.X 2011-03-31
CN201110080745XA CN102131190A (zh) 2011-03-31 2011-03-31 一种移动终端加密的方法、硬件加密器件及移动终端

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/039,319 Continuation US20140025964A1 (en) 2011-03-31 2013-09-27 Mobile terminal encryption method, hardware encryption device and mobile terminal

Publications (1)

Publication Number Publication Date
WO2012130167A1 true WO2012130167A1 (zh) 2012-10-04

Family

ID=44269056

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/073368 WO2012130167A1 (zh) 2011-03-31 2012-03-31 一种移动终端加密的方法、硬件加密器件及移动终端

Country Status (5)

Country Link
US (1) US20140025964A1 (zh)
EP (1) EP2693789B1 (zh)
JP (1) JP2014509808A (zh)
CN (1) CN102131190A (zh)
WO (1) WO2012130167A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102158846B (zh) * 2011-03-30 2015-04-01 中兴通讯股份有限公司 一种移动终端及其锁网的方法
CN102131190A (zh) * 2011-03-31 2011-07-20 华为终端有限公司 一种移动终端加密的方法、硬件加密器件及移动终端
TWI456394B (zh) * 2011-11-04 2014-10-11 Sonix Technology Co Ltd 晶片讀取方法及加密方法
CN102426638B (zh) * 2011-11-09 2015-04-08 松翰科技股份有限公司 芯片读取方法及加密方法
CN103377332B (zh) * 2012-04-26 2016-04-20 腾讯科技(深圳)有限公司 访问应用程序的方法及装置
WO2018031895A1 (en) * 2016-08-12 2018-02-15 7Tunnels, Inc. Devices and methods for enabling portable secure communication using random cipher pad cryptography
CN106507349B (zh) * 2016-10-13 2019-12-10 山东康威通信技术股份有限公司 一种软硬件结合的嵌入式终端加密系统及加密方法
WO2018076148A1 (zh) * 2016-10-25 2018-05-03 深圳市佳润鑫信息技术有限公司 一种防破解终端锁网信息的方法
US10664413B2 (en) 2017-01-27 2020-05-26 Lear Corporation Hardware security for an electronic control unit
CN108229193B (zh) * 2018-01-17 2021-07-27 郭娴 一种穿戴设备终端信息加密方法、加密数据预警器及穿戴设备终端
CN109150867B (zh) * 2018-08-09 2021-06-18 丹东瑞银科技有限公司 网络信息传输加/解密器及加/解密方法
CN112149166B (zh) * 2020-09-29 2023-09-26 中国银行股份有限公司 非常规密码保护方法及银行智能机器
KR20230013583A (ko) * 2021-07-19 2023-01-26 삼성전자주식회사 전자 장치의 네트워크 락 기능을 설정하는 방법 및 그 전자 장치

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1913680A (zh) * 2006-08-25 2007-02-14 华为技术有限公司 移动终端内部软件防盗版的方法与移动终端
CN101605326A (zh) * 2008-06-12 2009-12-16 中兴通讯股份有限公司 一种加密及解密移动终端锁网/锁卡解锁码的方法
WO2010148778A1 (zh) * 2009-11-20 2010-12-29 中兴通讯股份有限公司 用于对移动终端加密的方法和加密芯片、以及一种移动终端
CN102131190A (zh) * 2011-03-31 2011-07-20 华为终端有限公司 一种移动终端加密的方法、硬件加密器件及移动终端

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2864276B1 (fr) * 2003-12-19 2006-04-28 Thales Sa Procede de detection de modifications illicites des logiciels constructeurs
US7940932B2 (en) * 2004-04-08 2011-05-10 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US20070094507A1 (en) * 2005-10-21 2007-04-26 Rush Frederick A Method and system for securing a wireless communication apparatus
JP4769608B2 (ja) * 2006-03-22 2011-09-07 富士通株式会社 起動検証機能を有する情報処理装置
JP4893411B2 (ja) * 2007-03-28 2012-03-07 カシオ計算機株式会社 端末装置及びプログラム

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1913680A (zh) * 2006-08-25 2007-02-14 华为技术有限公司 移动终端内部软件防盗版的方法与移动终端
CN101605326A (zh) * 2008-06-12 2009-12-16 中兴通讯股份有限公司 一种加密及解密移动终端锁网/锁卡解锁码的方法
WO2010148778A1 (zh) * 2009-11-20 2010-12-29 中兴通讯股份有限公司 用于对移动终端加密的方法和加密芯片、以及一种移动终端
CN102131190A (zh) * 2011-03-31 2011-07-20 华为终端有限公司 一种移动终端加密的方法、硬件加密器件及移动终端

Also Published As

Publication number Publication date
EP2693789A4 (en) 2014-05-07
EP2693789B1 (en) 2019-12-25
EP2693789A1 (en) 2014-02-05
US20140025964A1 (en) 2014-01-23
CN102131190A (zh) 2011-07-20
JP2014509808A (ja) 2014-04-21

Similar Documents

Publication Publication Date Title
WO2012130167A1 (zh) 一种移动终端加密的方法、硬件加密器件及移动终端
KR101216306B1 (ko) 이동 단말기에서의 구성 파라미터 갱신
JP4912879B2 (ja) プロセッサの保護された資源へのアクセスに対するセキュリティ保護方法
EP2887576B1 (en) Software key updating method and device
CN102508791B (zh) 一种对硬盘分区进行加密的方法及装置
TWI489315B (zh) 用於電子裝置之暫時安全開機流程之系統與方法
KR101720477B1 (ko) 저장 장치의 원격 액세스 제어
US7539868B2 (en) Run-time firmware authentication
CN101226575B (zh) 应用程序的锁定方法
US9686399B2 (en) Protection of a wireless communications device against unauthorized use
WO2012048493A1 (zh) 一种保护移动终端软件的方法和装置
US20110276807A1 (en) Remote update method for firmware
JP2020057412A (ja) 暗号を伴うデータセキュリティシステム
US20080250501A1 (en) Method for Monitoring Managed Device
JP2007293873A (ja) 電子装置の安全性を保証する方法、セキュリティシステム及び電子装置
WO2019109968A1 (zh) 一种解锁sim卡的方法及移动终端
JP4226556B2 (ja) プログラム実行制御装置、os、クライアント端末、サーバ、プログラム実行制御システム、プログラム実行制御方法、プログラム実行制御プログラム
WO2014206170A1 (zh) 一种验证方法及设备
JP2012009938A (ja) 情報処理装置及びプログラム
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
JP4732805B2 (ja) サービス利用方法及び端末
CN109474431B (zh) 客户端认证方法及计算机可读存储介质
US9977907B2 (en) Encryption processing method and device for application, and terminal
US7869793B2 (en) Method and apparatus for preventing unauthorized use of mobile terminal
CN112182669A (zh) 用于存储所要保护的数据记录的系统和方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12765671

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2014501429

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012765671

Country of ref document: EP