WO2014135046A1 - 用于安全性信息交互的设备 - Google Patents

用于安全性信息交互的设备 Download PDF

Info

Publication number
WO2014135046A1
WO2014135046A1 PCT/CN2014/072801 CN2014072801W WO2014135046A1 WO 2014135046 A1 WO2014135046 A1 WO 2014135046A1 CN 2014072801 W CN2014072801 W CN 2014072801W WO 2014135046 A1 WO2014135046 A1 WO 2014135046A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
security information
information interaction
system management
management device
Prior art date
Application number
PCT/CN2014/072801
Other languages
English (en)
French (fr)
Inventor
柴洪峰
鲁志军
何朔
郭伟
周钰
陈成钱
郑建宾
严翔翔
于彬
李定洲
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Priority to US14/772,514 priority Critical patent/US9712518B2/en
Priority to EP14761056.2A priority patent/EP2966829B1/en
Publication of WO2014135046A1 publication Critical patent/WO2014135046A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks

Definitions

  • the present invention relates to an apparatus for information interaction, and more particularly to an apparatus for security information interaction.
  • security information interaction that is, information interaction with high security requirements, such as transaction processing in the financial field.
  • Devices especially mobile information-based security information interaction devices are becoming more and more important.
  • Security mechanism is implemented on a system management device (for example, a conventional multimedia operating system) of an existing information interaction device. Improvements, such as adding firewalls, anti-virus software, etc.; (2) Securely guiding the system management device of the existing information interaction device by means of trusted computing, that is, strictly managing the development and installation of the application for the information interaction device And running (for example, secure booting by signing).
  • the existing technical solutions have the following problems: (1) The first method is difficult to provide an active and thorough solution because new viruses and Trojans may continue to appear; (2) The system of information interaction equipment Management devices (such as conventional multimedia operating systems) have their own vulnerabilities, so even if they use secure booting, the vulnerabilities still exist. In addition, frequent updates of the system and applications? The creation of the text leads to excessive costs.
  • the present invention proposes a device for security information interaction with high security and wide applicability and low cost.
  • An apparatus for security information interaction includes: a first system management apparatus, the first system management apparatus provides an operating environment for a conventional application; and a second system management apparatus, The second system management device provides an operating environment in a security mode for the security application to perform a security information interaction process;
  • the device for security information interaction uses the first system management device as a currently used system management device, and the current application to be run is In the case of a security application, the device for security information interaction uses the second system management device as the currently used system management device.
  • the resources used by the second system management device are isolated from resources used by the first system management device.
  • the second system management apparatus further includes: a peripheral interface that provides a secure data communication interface for various types of external security carriers;
  • a virtual security bearer manager that creates and initializes a virtual secure bearer based on the virtual secure bearer creation request received from the virtual secure bearer server and the associated security credential;
  • a communication module that establishes a peer-to-peer mode data communication link between two or more data processing nodes, wherein the data processing node includes the external secure carrier and the virtual secure carrier and any other Related internal or external equipment or functional units;
  • a user interface where the user interface provides a human-machine interaction interface for the external security carrier and/or the virtual security carrier by means of mutual authentication.
  • the second system management device further includes one or more additional functional devices to perform one or more of the following functions: complex algorithm implementation, network browsing, and storage space expansion.
  • the virtual secure bearer manager divides separate resources for each of the created virtual secure bearers to provide mutual isolation between different virtual secure bearers.
  • the external security carrier and/or the virtual security carrier can communicate with a corresponding trusted service management device through the communication module to perform related security information interaction process.
  • the second system management apparatus further includes a security information management module that stores one or more security information and is capable of dynamically dynamically based on a user's selection instruction An image containing the selected security information is generated and encrypted, and then the image is rendered by the user interface 3 for reading and decrypting by an external security information interactive terminal to complete the subsequent security information interaction process.
  • the device for security information interaction disclosed by the invention has the following advantages: (1) The security environment can provide the operating environment in the security mode, thereby significantly improving the security of the device; (2) human-computer interaction The interface improves the applicability and ease of use of the device; (3) since the peer-to-peer mode data communication link can be established between two or more data processing nodes, the security carrier and the device are no longer The master-slave relationship, but the peer-to-peer relationship, can be used as a public service computing platform with devices with rich interfaces and complete functions, thus expanding the data processing capabilities of various secure carriers; (4) Being able to provide virtual Safe carrier, which increases the flexibility of configuration for security applications.
  • FIG. 1 is a schematic structure of an apparatus for security information interaction according to an embodiment of the present invention
  • the apparatus for security information interaction disclosed by the present invention includes a first system management apparatus 1 and a second system management apparatus 2.
  • the first system management device 1 (for example, a conventional multimedia operating system) provides an operating environment for a conventional application.
  • the second system management device 2 provides an operating environment in a secure mode for a security application (ie, a security-critical application, such as a payment application in the financial field) to perform a security information interaction process.
  • a security application ie, a security-critical application, such as a payment application in the financial field
  • the device for security information interaction uses the first system management device 1 as a currently used system management device, and at the current application to be run.
  • the second system management device 2 is used as a currently used system management device (exemplarily, the device for security information interaction can be in the Switching between a system management device 1 and the second system management device 2).
  • the second system management device 2 further includes a user interface 3, a virtual security bearer manager 4, a communication module 5, and a peripheral interface 6.
  • the peripheral interface 6 is a type of external security carrier (ie, a device for performing a security information interaction process, such as, but not limited to, a SIM card, a smart SD card, or other security unit,
  • the computing platform provides a secure data communication interface.
  • the virtual security bearer manager 4 creates and initializes a virtual secure bearer (ie, virtual, associated with a particular third party for security) based on the virtual secure bearer creation request received from the virtual secure bearer server and the associated security credential
  • a virtual secure bearer ie, virtual, associated with a particular third party for security
  • a device for sexual information interaction such as a virtual security unit that is simulated by a different organization.
  • the communication module 5 establishes a peer-to-peer mode data communication link between two or more data processing nodes (communication technologies employed such as, but not limited to, WLAN, GPRS, CDMA, WCDMA, TD-SCDMA, CDMA2000, LTE) And so on), wherein the data processing node comprises the external security carrier and the virtual security carrier and any other related internal or external devices or functional units.
  • the user interface 3 passes through the phase
  • the human-computer interaction interface of the second system management device can share the hardware resources of the human-computer interaction interface of the first system management device).
  • the second system management apparatus 2 further includes one or more additional function means to perform one or more of the following functions: Complex algorithm Implementation, web browsing, and storage space expansion.
  • the virtual security bearer manager 4 divides independent resources for each virtual security bearer created to provide mutual interaction between different virtual secure bearers. isolation.
  • the full carrier and/or the virtual secure carrier can communicate with the corresponding trusted service management (TSM) device through the communication module 5 to perform an associated security information interaction process.
  • TSM trusted service management
  • the second system management device 2 further includes a security information management module, where the security information management module stores one or more security Information (such as bank card number or bank card track information) and capable of dynamically generating and encrypting an image containing the selected security information based on a user's selection instructions (eg, via the user interface 3 input), and subsequently through the user
  • the interface 3 presents the image for reading and decrypting by an external security information interaction terminal (e.g., a POS machine) to complete a subsequent security information interaction process (e.g., a transaction process).
  • an external security information interaction terminal e.g., a POS machine
  • the image generated by the security information management module and including the selected security information is one of the following forms: digital picture, two-dimensional code Picture, barcode image.
  • the security information management module encrypts the image including the selected security information based on a current time of the system (ie, the encryption method has a time limit) Sex).
  • the device for security information interaction disclosed in the present invention has the following advantages: (1) for a security application, can provide an operating environment in a secure mode, thereby significantly improving the security of the device. Machine interaction interface, thus improving the applicability and ease of use of the device; (3) Since the peer-to-peer mode data communication link can be established between two or more data processing nodes, the security carrier and the device are not Then the master-slave relationship, but the peer-to-peer relationship, can be used as a public service computing platform with a rich interface and a full range of functions, thereby expanding the data processing capabilities of various security carriers; (4) The virtual security carrier improves the configuration flexibility of the security application.

Abstract

本发明提出了用于安全性信息交互的设备,所述用于安全性信息交互的设备包括:第一系统管理装置,所述第一系统管理装置为常规的应用提供运行环境;第二系统管理装置,所述第二系统管理装置为安全性应用提供安全模式下的运行环境,以执行安全性信息交互过程。本发明所公开的用于安全性信息交互的设备具有高度的安全性以及广泛的适用性,并且成本较低。

Description

用于安全性信息交互的设备 技术领域
本发明涉及用于信息交互的设备, 更具体地, 涉及用于安全性信息交互的 设备。
^ - 'SW- i |、
目前,随着计算机和网络应用的日益广泛以及不同领域的业务种类的曰益 丰富, 用于安全性信息交互(即对安全性要求较高的信息交互, 例如金融领域 中的交易处理过程)的设备(尤其是基于移动终端的安全性信息交互设备)变 得越来越重要。
在现有的技术方案中, 为了提高信息交互设备的安全性,典型地采用如下 两种方式: ( 1 )对现有的信息交互设备的系统管理装置(例如常规的多媒体操 作系统)进行安全机制的提升, 诸如增加防火墙、 防病毒软件等等; (2 )采用 可信计算的方式安全引导现有的信息交互设备的系统管理装置,即严格管理针 对该信息交互设备的应用程序的开发、安装和运行(例如通过签名方式安全引 导)。
然而, 现有的技术方案存在如下问题: ( 1 )由于可能会持续地出现新的病 毒和木马, 故第一种方式难于提供主动的和彻底的解决方案; (2 )由于信息交 互设备的系统管理装置(例如常规的多媒体操作系统) 自身存在漏洞, 故即使 采用安全引导的方式, 该自身漏洞依然存在, 此外, 系统的频繁更新以及应用 程序的?文造导致成本过高。
因此, 存在如下需求: 提供具有高度的安全性以及广泛的适用性, 并且成 本较低的用于安全性信息交互的设备。 发明内容
为了解决上述现有技术方案所存在的问题,本发明提出了具有高度的安全 性以及广泛的适用性, 并且成本较低的用于安全性信息交互的设备。
本发明的目的是通过以下技术方案实现的: 一种用于安全性信息交互的设备, 所述用于安全性信息交互的设备包括: 第一系统管理装置, 所述第一系统管理装置为常规的应用提供运行环境; 第二系统管理装置,所述第二系统管理装置为安全性应用提供安全模式下 的运行环境, 以执行安全性信息交互过程;
其中,在当前待运行的应用是常规的应用的情况下, 所述用于安全性信息 交互的设备将所述第一系统管理装置作为当前使用的系统管理装置,而在当前 待运行的应用是安全性应用的情况下,所述用于安全性信息交互的设备将所述 第二系统管理装置作为当前使用的系统管理装置。
在上面所公开的方案中,优选地, 所述第二系统管理装置使用的资源与所 述第一系统管理装置使用的资源相隔离。
在上面所公开的方案中, 优选地, 所述第二系统管理装置进一步包括: 外设接口,所述外设接口为各种类型的外部安全载体提供安全的数据通信 接口;
虚拟安全载体管理器,所述虚拟安全载体管理器基于从虚拟安全载体服务 器接收到的虚拟安全栽体创建请求以及相关联的安全证书创建并初始化虛拟 安全载体;
通信模块,所述通信模块在两个或更多数据处理节点之间建立对等模式的 数据通信链路, 其中, 所述数据处理节点包括所述外部安全载体和所述虚拟安 全载体以及任何其它相关的内部或外部设备或功能单元;
用户接口, 所述用户接口通过相互认证的方式为所述外部安全载体和 /或 所述虚拟安全载体提供人机交互界面。
在上面所公开的方案中,优选地, 所述第二系统管理装置进一步包括一个 或多个附加功能装置以执行下列功能中的一个或多个: 复杂算法实现、 网络浏 览以及存储空间扩展。
在上面所公开的方案中,优选地, 所述虛拟安全载体管理器为每个创建的 虛拟安全载体划分独立的资源以提供不同的虛拟安全栽体之间的相互隔离。
在上面所公开的方案中, 优选地, 所述外部安全载体和 /或所述虛拟安全 栽体能够通过所述通信模块与对应的可信服务管理装置通信,以进行相关的安 全性信息交互过程。 在上面所公开的方案中,优选地,所述第二系统管理装置进一步包括安全 性信息管理模块,所述安全性信息管理模块存储一个或多个安全性信息并能够 基于用户的选择指令动态地生成并加密包含所选择的安全性信息的图像,以及 随后通过所述用户接口 3 呈现所述图像以供外部的安全性信息交互终端读取 并解密, 以完成后续的安全性信息交互过程。
本发明所公开的用于安全性信息交互的设备具有下列优点: ( 1 )针对安全 性应用,能够提供在安全模式下的运行环境,故显著提升了设备的安全性; ( 2 ) 人机交互界面, 故提高了设备的适用性和使用便捷性; ( 3 )由于能够在两个或 更多数据处理节点之间建立对等模式的数据通信链路,故安全载体与设备之间 不再是主从关系, 而是对等关系, 由此可以将具有丰富的接口和齐全的功能的 设备作为公共服务计算平台, 从而扩展了各种安全栽体的数据处理能力; (4 ) 由于能够提供虚拟安全栽体, 故提高了安全性应用的配置灵活性。 附图说明
结合附图, 本发明的技术特征以及优点将会被本领域技术人员更好地理 解, 其中:
图 1是根据本发明的实施例的用于安全性信息交互的设备的示意性结构
具体实施方式
图 1是根据本发明的实施例的用于安全性信息交互的设备的示意性结构 图。 如图 1所示, 本发明所公开的用于安全性信息交互的设备包括第一系统管 理装置 1和第二系统管理装置 2。 其中, 所述第一系统管理装置 1 (例如常规的 多媒体操作系统) 为常规的应用提供运行环境。 所述第二系统管理装置 2为安 全性应用 (即对安全性要求较高的应用, 例如金融领域中的支付应用)提供安 全模式下的运行环境, 以执行安全性信息交互过程。 其中, 在当前待运行的应 用是常规的应用的情况下,所述用于安全性信息交互的设备将所述第一系统管 理装置 1作为当前使用的系统管理装置, 而在当前待运行的应用是安全性应用 的情况下, 所述用于安全性信息交互的设备将所述第二系统管理装置 2作为当 前使用的系统管理装置(示例性地, 所述用于安全性信息交互的设备能够在所 述第一系统管理装置 1和所述第二系统管理装置 2之间进行切换)。
;先 ^ . —太 日月 ^ 千 ¼ ·½· Φ . 所 i术筮二 . 管理装置 2使用的资源与所述第一系统管理装置 1使用的资源(通过硬件机制或 软件 Φ"1制的方式)相隔离。
优选地,在本发明所公开的用于安全性信息交互的设备中, 所述第二系统 管理装置 2进一步包括用户接口 3、虚拟安全载体管理器 4、通信模块 5和外设接 口 6。 其中, 所述外设接口 6为各种类型的外部安全载体(即用于进行安全性信 息交互过程的装置, 例如, 但不限于, SIM卡、 智能 SD卡或其它安全单元,
Figure imgf000006_0001
立的计算平台)提供安全的数据通信接口。 所述虚拟安全载体管理器 4基于从 虛拟安全载体服务器接收到的虛拟安全载体创建请求以及相关联的安全证书 创建并初始化虛拟安全载体(即虛拟的、与特定第三方相关联的用于进行安全 性信息交互的装置, 例如为不同的机构模拟出的虚拟的安全单元)。 所述通信 模块 5在两个或更多数据处理节点之间建立对等模式的数据通信链路(所采用 的通信技术例如但不限于 WLAN、 GPRS, CDMA, WCDMA、 TD-SCDMA, CDMA2000, LTE 等等), 其中, 所述数据处理节点包括所述外部安全载体和所述虛拟安全 载体以及任何其它相关的内部或外部设备或功能单元。 所述用户接口 3通过相
(例如键盘、 屏幕、 鼠标等等, 示例性地, 第二系统管理装置的人机交互界面 可以共享第一系统管理装置的人机交互界面的硬件资源)。
可选地,在本发明所公开的用于安全性信息交互的设备中, 所述第二系统 管理装置 2进一步包括一个或多个附加功能装置以执行下列功能中的一个或多 个: 复杂算法实现、 网络浏览以及存储空间扩展。
优选地,在本发明所公开的用于安全性信息交互的设备中, 所述虚拟安全 载体管理器 4为每个创建的虛拟安全载体划分独立的资源以提供不同的虛拟安 全载体之间的相互隔离。
示例性地,在本发明所公开的用于安全性信息交互的设备中, 所述外部安 全载体和 /或所述虛拟安全载体能够通过所述通信模块 5与对应的可信服务管 理(TSM )装置通信, 以进行相关的安全性信息交互过程。
可选地,在本发明所公开的用于安全性信息交互的设备中, 所述第二系统 管理装置 2进一步包括安全性信息管理模块, 所述安全性信息管理模块存储一 个或多个安全性信息 (例如银行卡卡号或银行卡磁道信息)并能够基于用户的 选择指令(例如通过所述用户接口 3输入)动态地生成并加密包含所选择的安 全性信息的图像, 以及随后通过所述用户接口 3呈现所述图像以供外部的安全 性信息交互终端(例如 P0S机)读取并解密, 以完成后续的安全性信息交互过 程(例如交易过程)。
示例性地,在本发明所公开的用于安全性信息交互的设备中, 所述安全性 信息管理模块生成的包含所选择的安全性信息的图像是下列形式之一:数字图 片、 二维码图片、 条码图片。
示例性地,在本发明所公开的用于安全性信息交互的设备中, 所述安全性 信息管理模块基于系统当前时间加密所述包含所选择的安全性信息的图像(即 该加密方式具有时效性)。
由上可见,本发明所公开的用于安全性信息交互的设备具有如下优点:( 1 ) 针对安全性应用, 能够提供在安全模式下的运行环境,故显著提升了设备的安 提供安全的人机交互界面, 故提高了设备的适用性和使用便捷性; (3 )由于能 够在两个或更多数据处理节点之间建立对等模式的数据通信链路,故安全载体 与设备之间不再是主从关系, 而是对等关系, 由此可以将具有丰富的接口和齐 全的功能的设备作为公共服务计算平台,从而扩展了各种安全载体的数据处理 能力; (4 ) 由于能够提供虛拟安全载体, 故提高了安全性应用的配置灵活性。
尽管本发明是通过上述的优选实施方式进行描述的,但是其实现形式并不 局限于上述的实施方式。 应该认识到: 在不脱离本发明主旨和范围的情况下, 本领域技术人员可以对本发明做出不同的变化和修改。

Claims

权利要求
1. 一种用于安全性信息交互的设备, 所述用于安全性信息交互的设备包 括:
第一系统管理装置, 所述第一系统管理装置为常规的应用提供运行环境; 第二系统管理装置,所述第二系统管理装置为安全性应用提供安全模式下 的运行环境, 以执行安全性信息交互过程;
其中,在当前待运行的应用是常规的应用的情况下, 所述用于安全性信息 交互的设备将所述第一系统管理装置作为当前使用的系统管理装置,而在当前 待运行的应用是安全性应用的情况下,所述用于安全性信息交互的设备将所述 第二系统管理装置作为当前使用的系统管理装置。
2. 根据权利要求 1所述的用于安全性信息交互的设备, 其特征在于, 所述 第二系统管理装置使用的资源与所述第一系统管理装置使用的资源相隔离。
3. 根据权利要求 2所述的用于安全性信息交互的设备, 其特征在于, 所述 第二系统管理装置进一步包括:
外设接口,所述外设接口为各种类型的外部安全栽体提供安全的数据通信 接口;
虚拟安全载体管理器,所述虚拟安全栽体管理器基于从虛拟安全载体服务 器接收到的虚拟安全载体创建请求以及相关联的安全证书创建并初始化虛拟 安全载体;
通信模块,所述通信模块在两个或更多数据处理节点之间建立对等模式的 数据通信链路, 其中, 所述数据处理节点包括所述外部安全载体和所述虛拟安 全载体以及任何其它相关的内部或外部设备或功能单元; 所述虚拟安全栽体提供人机交互界面。
4. 根据权利要求 3所述的用于安全性信息交互的设备,其特征在于, 所述 第二系统管理装置进一步包括一个或多个附加功能装置以执行下列功能中的 一个或多个: 复杂算法实现、 网络浏览以及存储空间扩展。
5. 根据权利要求 4所述的用于安全性信息交互的设备, 其特征在于, 所述 虛拟安全载体管理器为每个创建的虛拟安全载体划分独立的资源以提供不同 的虚拟安全载体之间的相互隔离。
6. 根据权利要求 5所述的用于安全性信息交互的设备, 其特征在于, 所述 外部安全载体和 /或所述虚拟安全载体能够通过所述通信模块与对应的可信服 务管理装置通信, 以进行相关的安全性信息交互过程。
7. 根据权利要求 6所述的用于安全性信息交互的设备, 其特征在于, 所述 第二系统管理装置进一步包括安全性信息管理模块,所述安全性信息管理模块 存储一个或多个安全性信息并能够基于用户的选择指令动态地生成并加密包 含所选择的安全性信息的图像, 以及随后通过所述用户接口 3呈现所述图像以 供外部的安全性信息交互终端读取并解密, 以完成后续的安全性信息交互过 王。
PCT/CN2014/072801 2013-03-07 2014-03-03 用于安全性信息交互的设备 WO2014135046A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/772,514 US9712518B2 (en) 2013-03-07 2014-03-03 Apparatus used for security information interaction
EP14761056.2A EP2966829B1 (en) 2013-03-07 2014-03-03 Secure information interaction device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310072643.2A CN104038469B (zh) 2013-03-07 2013-03-07 用于安全性信息交互的设备
CN201310072643.2 2013-03-07

Publications (1)

Publication Number Publication Date
WO2014135046A1 true WO2014135046A1 (zh) 2014-09-12

Family

ID=51469060

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/072801 WO2014135046A1 (zh) 2013-03-07 2014-03-03 用于安全性信息交互的设备

Country Status (4)

Country Link
US (1) US9712518B2 (zh)
EP (1) EP2966829B1 (zh)
CN (1) CN104038469B (zh)
WO (1) WO2014135046A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105515757B (zh) * 2014-09-22 2018-09-21 中国银联股份有限公司 基于可信执行环境的安全性信息交互设备
CN106209378B (zh) * 2016-07-06 2019-10-25 中国银联股份有限公司 基于虚拟安全信息载体的安全性信息交互方法
CN111669426B (zh) * 2020-04-20 2021-12-07 河南芯盾网安科技发展有限公司 跨平台终端共用安全载体的方法和系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101059768A (zh) * 2006-04-17 2007-10-24 北京软通科技有限责任公司 实现操作系统备用的系统及方法
CN101355551A (zh) * 2007-07-23 2009-01-28 华为技术有限公司 一种通信方法和装置
WO2011014355A1 (en) * 2009-07-30 2011-02-03 Alcatel-Lucent Usa Inc. Extensible protocol validation

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7146640B2 (en) * 2002-09-05 2006-12-05 Exobox Technologies Corp. Personal computer internet security system
WO2006045343A1 (en) * 2004-10-29 2006-05-04 Telecom Italia S.P.A. System and method for remote security management of a user terminal via a trusted user platform
JP2009512018A (ja) * 2005-10-06 2009-03-19 シー・サム,インコーポレイテッド トランザクションサービス
CN101409719B (zh) * 2007-10-08 2013-06-05 联想(北京)有限公司 实现网络安全支付的方法及客户端
US8607034B2 (en) 2008-05-24 2013-12-10 Via Technologies, Inc. Apparatus and method for disabling a microprocessor that provides for a secure execution mode
CN101741826A (zh) * 2008-11-21 2010-06-16 北京世纪红山科技有限公司 在虚拟化平台上实现加密卸载的系统和方法
CN102158385B (zh) * 2010-11-23 2013-12-11 东莞宇龙通信科技有限公司 一种应用于移动终端的数据信息传输装置及方法
AU2012217606A1 (en) 2011-02-16 2013-05-09 Visa International Service Association Snap mobile payment apparatuses, methods and systems
CN102103778B (zh) * 2011-02-23 2014-04-30 中兴通讯股份有限公司 移动支付系统、移动终端及移动支付业务的实现方法
CN102333072B (zh) * 2011-06-09 2014-04-02 张欢 一种基于智能终端的网络银行可信交易系统与方法
CN103686716B (zh) * 2013-12-19 2017-01-11 复旦大学 安卓系统机密性完整性增强访问控制系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101059768A (zh) * 2006-04-17 2007-10-24 北京软通科技有限责任公司 实现操作系统备用的系统及方法
CN101355551A (zh) * 2007-07-23 2009-01-28 华为技术有限公司 一种通信方法和装置
WO2011014355A1 (en) * 2009-07-30 2011-02-03 Alcatel-Lucent Usa Inc. Extensible protocol validation

Also Published As

Publication number Publication date
EP2966829A9 (en) 2016-04-06
CN104038469B (zh) 2017-12-29
CN104038469A (zh) 2014-09-10
US9712518B2 (en) 2017-07-18
EP2966829A1 (en) 2016-01-13
EP2966829B1 (en) 2020-04-29
US20160014115A1 (en) 2016-01-14
EP2966829A4 (en) 2016-10-12

Similar Documents

Publication Publication Date Title
AU2019207311B2 (en) Securely executing smart contract operations in a trusted execution environment
AU2019207312B2 (en) Distributed key management for trusted execution environments
AU2019204725B2 (en) Retrieving access data for blockchain networks using highly available trusted execution environments
US10742624B2 (en) Sentinel appliance in an internet of things realm
KR101575709B1 (ko) 플랫폼들에 걸친 애플리케이션 사용 연속체
US20170063809A1 (en) Secure data transmission and verification with untrusted computing devices
US9525675B2 (en) Encryption key retrieval
US9948616B2 (en) Apparatus and method for providing security service based on virtualization
WO2016011778A1 (zh) 数据处理的方法和装置
CN109981622B (zh) 区块链网络节点权限反向代理方法及设备
CN104301289B (zh) 用于安全性信息交互的设备
CN105027107A (zh) 安全虚拟机迁移
CN117561508A (zh) 可验证凭证的跨会话颁发
Chen et al. ToAM: a task-oriented authentication model for UAVs based on blockchain
WO2014135046A1 (zh) 用于安全性信息交互的设备
CN111241492A (zh) 一种产品多租户安全授信方法、系统及电子设备
EP2429146B1 (en) Method and apparatus for authenticating access by a service
US20180004931A1 (en) Process management
US20200184093A1 (en) Transaction scheduling method and apparatus
Luo et al. TZ-KMS: A secure key management service for joint cloud computing with ARM TrustZone
Berrios et al. Factorizing 2fa: Forensic analysis of two-factor authentication applications
US20070234033A1 (en) Method for establishing secure distributed cryptographic objects
Pradhan et al. Remote Authentication of IoT Devices Based Upon Fog Computing
Jung et al. An architecture for virtualization-based trusted execution environment on mobile devices
Satheesh et al. Enhancing Security Using Secure Authentication Model in Fog Computing Model

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14761056

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2014761056

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14772514

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE