WO2015014016A1 - 数据处理方法和数据处理装置 - Google Patents

数据处理方法和数据处理装置 Download PDF

Info

Publication number
WO2015014016A1
WO2015014016A1 PCT/CN2013/084358 CN2013084358W WO2015014016A1 WO 2015014016 A1 WO2015014016 A1 WO 2015014016A1 CN 2013084358 W CN2013084358 W CN 2013084358W WO 2015014016 A1 WO2015014016 A1 WO 2015014016A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
processing unit
processing
payment
login
Prior art date
Application number
PCT/CN2013/084358
Other languages
English (en)
French (fr)
Inventor
戴钢
陈澜波
丁兆刚
冯耀辉
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201310326938.8A external-priority patent/CN103402017B/zh
Priority claimed from CN2013103265796A external-priority patent/CN103402199A/zh
Priority claimed from CN2013103265809A external-priority patent/CN103401864A/zh
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2015014016A1 publication Critical patent/WO2015014016A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Definitions

  • the present invention relates to the field of data security technologies, and in particular, to a data processing method and a data processing device. Background technique
  • the invention is based on the above problems, and proposes a new technical solution, which can make different types of data in the terminal physically stored and isolated, and ensure the strict implementation in the process of business processing through the transfer of services. Improve the security of the terminal by isolating different types of data.
  • the present invention provides a data processing method, including: processing, by a first processing unit and a second processing unit, data of a first type and a second type in a terminal;
  • the second storage unit stores the data processed by the first processing unit and the second processing unit, respectively, where the second processing unit processes the service, if the data of the first type is involved Processing, sending a processing request to the first processing unit, and processing, by the first processing unit, the first type of data related to the service.
  • the method further includes: the second processing unit suspending the service when transmitting the processing request to the first processing unit, and receiving the first processing from the first processing unit When the unit ends the processing notification, the processing continues.
  • the second processing unit can only suspend the current service, on the one hand, ensuring that the service can be continuously executed without affecting the user experience, and on the other hand, ensuring that the second processing unit does not touch the first processing. Number of units According to this, it will not affect the security of the data.
  • the second processing unit can also suspend all services, which helps to alleviate the load of the second processing unit.
  • the method further comprises: displaying, by the display unit, the received data processed by the first processing unit and the processed data by the second processing unit.
  • the first processing unit and the second processing unit each process a part of data, and the final result involves both the first processing unit and the second processing unit, the first processing by the display unit is required.
  • the processed data of the unit and the second processing unit are combined and displayed to comprehensively display the processed result of the service.
  • the first processing unit further transmits interaction data between the second processing unit of the terminal and the display unit; and the data processed by the display unit in the second processing unit
  • the display data is included, the last frame display data from the second processing unit is saved, and the last frame display data is replaced with the display data from the first processing unit.
  • the data processed by the second processing unit includes the display data
  • the last frame display data from the second processing unit is saved, and the first processing unit is processed.
  • the subsequent data is integrated with the last frame display data, in fact, the partial display data in the last frame display data is replaced by the data processed by the first processing unit, and after such processing, it is ensured that even if the processing unit is replaced, It also ensures smooth processing of the business, does not make users feel interrupted or delayed, and enhances the user experience.
  • the first type of data is data of a protected application
  • the second type of data is data of an unprotected application
  • a specific classification of data is involved, and in a specific case, it can be extended to the classification of data of an application according to the classification of the application.
  • protected applications may include applications that involve user privacy, such as contacts, text messages, emails, etc.
  • unprotected applications may include applications that do not involve or rarely involve user privacy, such as games, browsers, and the like.
  • specific classification methods such as directly classifying the data itself into private data and non-private data.
  • the protected application is stored in the first storage unit; the first processing unit is called from the first storage unit according to the received processing request A corresponding protected application to process the first type of data involved in the service.
  • the protected application since the protected application generally involves data of high importance and high degree of privacy, by storing the protected application in the first storage unit, only the first processing unit can perform the protected application. Directly calling, so that the corresponding data is always processed by the first processing unit, and physically isolated from the second processing unit and non-private data, to avoid malicious applications directly attacking or destroying the protected application, which helps to improve The security of the data.
  • the second processing unit when the protected application is a payment application, the second processing unit sends a payment to the first processing unit when the processed service is a payment service. And the first processing unit further starts the payment application according to the received payment request, and completes a payment process in the payment service according to the payment information included in the payment request.
  • the service is specifically a payment service
  • the reading and processing of the private data such as the account, the password, the bank card number, and the like are often involved, and the payment application is stored in the corresponding a first storage unit of a processing unit, such that even if the payment process is initiated by the second processing unit at the beginning, since the second processing unit cannot directly call the payment application, so that the first processing unit does not allow it,
  • the second processing unit will not be able to implement a specific payment process, thereby improving the security of the private data and avoiding the acquisition of the private data by the second processing unit.
  • the first storage unit further stores historical authentication information; the first processing unit further utilizes historical authentication information stored in the first storage unit, and the Payment information, completing the payment process.
  • the first storage unit by storing the history authentication information in the first storage unit, it can only be directly called by the first processing unit, and cannot be directly called by the second processing unit, thereby ensuring the history authentication information. Security. Even if the second processing unit wishes to invoke the historical authentication information, it is monitored by the first processing unit to perform corresponding processing, such as rejecting the call and/or issuing an alarm.
  • the first processing unit further acquires a control authority of an external device used in the payment process, and uses the external device to receive authentication information input by the user in real time, thereby The authentication information and the payment information are described, and the payment process is completed.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time input authentication is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit, and the second processing unit cannot directly obtain the information, thereby ensuring the security of the authentication information input in real time.
  • the first processing unit when the processing request is a login request, the first processing unit further acquires a control right of the communication unit of the terminal, and according to the The login information sent by the second processing unit separately completes the login process.
  • the first processing unit only needs to acquire the login information provided by the second processing unit, and in combination with the authority acquisition and invocation of the communication unit, the processing of the login process involved in the second processing unit can be implemented without Need to perform a call to a specific application.
  • the adjustment of the control authority of the communication unit enables the first processing unit to prevent the second processing unit from acquiring or stealing the private data involved during the processing of the login process, so that the communication unit cannot intercept and receive the data through the communication unit.
  • the data ensures the security of the terminal.
  • the processing can also isolate the two in time during the processing, and avoid the call and processing of the private data (such as the user account and password used in the login process) by the second processing unit, thereby effectively improving the security of the terminal. .
  • the first processing unit further completes the login process by using historical authentication information stored in the first storage unit.
  • the history authentication information in the first storage unit, it can only be directly called by the first processing unit, and cannot be directly called by the second processing unit, thereby ensuring the history authentication information. Security. Even if the second processing unit wishes to call the history authentication information, it is monitored by the first processing unit to perform corresponding processing, such as rejecting the call and/or issuing an alarm.
  • the method further includes: performing data interaction with the first processing unit and the second processing unit by an external device in the terminal; and the first processing unit is still receiving Obtaining control authority for the external device from the second processing unit, receiving real-time authentication information input by the user through the specified external device, and according to the real-time authentication information and the login Information, complete the login process.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time authentication of the input is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit, and the second processing unit cannot directly obtain the information, thereby ensuring the security of the input real-time authentication information.
  • the second processing unit further sends the login request to the first processing unit when detecting that the login window is included in the current interface.
  • the second processing unit detects whether the login window is included in the user interface, so that when the login window is found to be included, the user is likely to perform the login operation, and thus is processed by the first processing unit in time. To ensure the security of private data.
  • the second processing unit further detects that the current interface includes a login. a window, and detecting that the user performs a specified operation on the information entry box in the login window, transmitting the login request to the first processing unit.
  • the login window in some interfaces needs to be clicked separately before being displayed, and when the login window is included in the interface, it can be determined that the user needs to perform the login operation; and some interfaces always include the login window,
  • the user may not really need to perform the login operation, and the first processing unit is used to process the private data (the amount of data of the private data is often smaller than the data amount of the non-private data), and the processing capability may be inferior to that of the second processing unit, thus possibly causing
  • the user experience is degraded, such as interface jackton. Therefore, by judging whether the user operates on the information entry box, it is helpful to obtain a more accurate judgment result.
  • the present invention also provides a data processing apparatus, including: a first processing unit and a second processing unit, configured to respectively process data of a first type and a second type in a terminal; a first storage unit and a second storage a unit, configured to store data processed by the first processing unit and the second processing unit, respectively, where the second processing unit is further configured to: when processing the service, if the Processing of a type of data, the processing request is sent to the first processing unit to process the first type of data related to the service by the first processing unit.
  • the second processing unit is further configured to: when the processing request is sent to the first processing unit, suspend the service, and receive the first from the first When the processing unit ends the processing notification, the processing continues.
  • the second processing unit can only suspend the current service, on the one hand, ensuring that the service can be continuously executed without affecting the user experience, and on the other hand, ensuring that the second processing unit does not touch the first processing.
  • the data of the unit does not affect the security of the data.
  • the second processing unit can also suspend all services, which helps to reduce the load on the second processing unit.
  • the method further includes: a display unit, configured to perform combined display of the received data processed by the first processing unit and the processed data by the second processing unit.
  • the first processing unit and the second processing unit each process a part of data, and the final result involves both the first processing unit and the second processing unit, the first processing by the display unit is required.
  • the processed data of the unit and the second processing unit are combined and displayed to comprehensively display the processed result of the service.
  • the first processing unit is further configured to: transmit interaction data between the second processing unit of the terminal and the display unit;
  • the display unit is further configured to:
  • the data processed by the second processing unit includes the last frame display data from the second processing unit when the data is displayed, and the display display of the last frame display data is replaced with the display data from the first processing unit.
  • the data processed by the second processing unit includes the display data
  • the last frame display data from the second processing unit is saved, and the first processing unit is processed.
  • the subsequent data is integrated with the last frame display data, in fact, the partial display data in the last frame display data is replaced by the data processed by the first processing unit, and after such processing, it is ensured that even if the processing unit is replaced, It also ensures smooth processing of the business, does not make users feel interrupted or delayed, and enhances the user experience.
  • the first type of data is data of a protected application
  • the second type of data is data of an unprotected application.
  • a specific classification of data is involved, and in a specific case, it can be extended to the classification of data of an application according to the classification of the application.
  • protected applications may include applications that involve user privacy, such as contacts, text messages, emails, etc.
  • unprotected applications may include applications that do not involve or rarely involve user privacy, such as games, browsers, and the like.
  • specific classification methods such as directly classifying the data itself into private data and non-private data.
  • the first processing unit when the protected application is stored in the first storage unit, the first processing unit is further configured to: according to the received processing request, from the A corresponding protected application is invoked in the first storage unit to process the first type of data involved in the service.
  • the protected application since the protected application generally involves data of high importance and high degree of privacy, by storing the protected application in the first storage unit, only the first processing unit can perform the protected application. Directly calling, so that the corresponding data is always processed by the first processing unit, and physically isolated from the second processing unit and non-private data, to avoid malicious applications directly attacking or destroying the protected application, which helps to improve The security of the data.
  • the second processing unit is further configured to: when the processed service is a payment service, to the first processing The unit sends a payment request; and the first processing unit is further configured to: start the payment application according to the received payment request, and complete the payment service according to the payment information included in the payment request Payment process.
  • the service is specifically a payment service
  • the reading and processing of the private data such as the account, the password, the bank card number, and the like are often involved, and the payment application is stored in the corresponding a first storage unit of a processing unit, such that even if the payment process is initiated by the second processing unit at the beginning, since the second processing unit cannot directly call the payment application, so that the first processing unit does not allow it,
  • the second processing unit will not be able to implement a specific payment process, thereby improving the security of the private data and avoiding the acquisition of the private data by the second processing unit.
  • the first processing unit is further configured to: utilize the historical authentication stored in the first storage unit The information and the payment information complete the payment process.
  • the history authentication information in the first storage unit, it can only be directly called by the first processing unit, and cannot be directly called by the second processing unit, thereby ensuring the history authentication information. Security. Even if the second processing unit wishes to call the history authentication information, it is monitored by the first processing unit to perform corresponding processing, such as rejecting the call and/or issuing an alarm.
  • the first processing unit is further configured to: obtain a control authority of an external device used by the payment process, and use the external device to receive authentication information input by the user in real time, The payment process is thus completed based on the authentication information and the payment information.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time input authentication is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit, and the second processing unit cannot directly obtain the information, thereby ensuring the security of the authentication information input in real time.
  • the first processing unit is further configured to: acquire a control right of the communication unit of the terminal, and according to the login request, The login information included or sent by the second processing unit separately completes the login process.
  • the first processing unit only needs to acquire the login information provided by the second processing unit, and in combination with the authority acquisition and invocation of the communication unit, the processing of the login process involved in the second processing unit can be implemented without Need to be executed Line calls to specific applications.
  • the adjustment of the control authority of the communication unit enables the first processing unit to prevent the second processing unit from acquiring or stealing the private data involved during the processing of the login process, so that the communication unit cannot intercept and receive the data through the communication unit.
  • the data ensures the security of the terminal.
  • the processing can also isolate the two in time during the processing, and avoid the call and processing of the private data (such as the user account and password used in the login process) by the second processing unit, thereby effectively improving the security of the terminal. .
  • the first processing unit is further configured to: complete the login process by using historical authentication information stored in the first storage unit.
  • the history authentication information in the first storage unit, it can only be directly called by the first processing unit, and cannot be directly called by the second processing unit, thereby ensuring the history authentication information. Security. Even if the second processing unit wishes to call the history authentication information, it is monitored by the first processing unit to perform corresponding processing, such as rejecting the call and/or issuing an alarm.
  • the first processing unit is further configured to: Receiving the login request, acquiring control authority for the external device from the second processing unit, receiving real-time authentication information input by the user through the specified external device, and according to the real-time authentication information and the Login information, complete the login process.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time authentication of the input is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit, and the second processing unit cannot directly obtain the information, thereby ensuring the security of the input real-time authentication information.
  • the second processing unit is further configured to: when detecting that the login window is included in the current interface, send the login request to the first processing unit.
  • the second processing unit detects whether the login window is included in the user interface, so that when the login window is found to be included, the user is likely to perform the login operation, and thus is processed by the first processing unit in time. To ensure the security of private data.
  • the second processing unit is further configured to: when detecting that the current interface includes a login window, and detecting that the user performs a specified operation on the information input frame in the login window Sending the login request to the first processing unit.
  • the login window in some interfaces needs to be clicked separately before being displayed, and when the login window is included in the interface, it can be determined that the user needs to perform the login operation; and some interfaces always include the login window,
  • the user may not really need to perform the login operation, and the first processing unit is used to process the private data (the amount of data of the private data is often smaller than the data amount of the non-private data), and the processing capability may be inferior to that of the second processing unit, thus possibly causing
  • the user experience is degraded, such as interface jackton. Therefore, by judging whether the user operates on the information entry box, it is helpful to obtain a more accurate judgment result.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
  • These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • FIG. 1 shows a schematic flow chart of a data processing method according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram showing the functional architecture of a terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a terminal of the embodiment shown in FIG. 2;
  • FIG. 4 is a schematic flow chart of a data processing procedure of a second processing unit of the embodiment shown in FIG. 3;
  • FIG. 5 is a schematic flow chart of a data processing procedure of a first processing unit of the embodiment shown in FIG. 3;
  • FIG. 6 is a schematic structural diagram of another terminal of the embodiment shown in FIG. 2;
  • FIG. 7 is a schematic structural view of still another terminal of the embodiment shown in FIG. 2;
  • FIG. 8 is a schematic diagram of a specific process when a terminal in the embodiment shown in FIG. 6 or FIG. 7 performs a payment service;
  • FIG. 9 is a schematic diagram of a specific process of a terminal in the embodiment shown in FIG. 6 or FIG. 7 when performing a login operation;
  • Figure 10 shows a schematic block diagram of a data processing apparatus in accordance with an embodiment of the present invention. detailed description
  • FIG. 1 shows a schematic flow chart of a data processing method in accordance with an embodiment of the present invention.
  • the data processing method includes: Step 102: The first processing unit and the second processing unit respectively process data of the first type and the second type in the terminal; The first storage unit and the second storage unit respectively store data processed by the first processing unit and the second processing unit; wherein, when the second processing unit processes the service, if the The processing of the first type of data sends a processing request to the first processing unit, and the first processing unit processes the first type of data involved in the service.
  • the method further includes: the second processing unit suspending the service when transmitting the processing request to the first processing unit, and receiving the first processing from the first processing unit When the unit ends the processing notification, the processing continues.
  • the second processing unit can only suspend the current service, on the one hand, ensuring that the service can be continuously executed without affecting the user experience, and on the other hand, ensuring that the second processing unit does not touch the first processing.
  • the data of the unit does not affect the security of the data.
  • the second processing unit can also suspend all services, which helps to reduce the load on the second processing unit.
  • the first processor and the second processor are respectively used to process different types of data within the terminal, and thus involve classifying data within the terminal. For example, according to the importance of the data, the data is divided into core data and non-core data; or according to the privacy of the data, the data is divided into private data and non-private data; or according to the data transmission direction, the data is divided into Send data and received data, and so on.
  • Each classification can be preset by the manufacturer, or it can be determined by the user according to his actual situation.
  • data associated with certain applications can be used as private data or non-private data, such as "address book” and "call record”.
  • Application-related data such as ",” “short message”, “mail”, whether read or written, is counted as private data, or data related to a game application is treated as non-private data;
  • a certain type of data may be used as private data or non-private data, such as interactive data with online banking as private data, and software update package data as non-private data, etc., and may also include other The way to distinguish, not here - enumeration.
  • the first processing unit and the second processing unit may correspond to different functional modules or functional cores of the same processor within the terminal, or may correspond to different processors within the terminal, such as the first processor and the second processor.
  • the first processing unit and the second processing unit are not intended to limit the number of processors in the terminal to two or the other, and it is apparent that the terminal may actually contain one or more processors.
  • “first” and “second” represent the mutual relationship between any two functional modules having processing functions in the terminal, and are used to distinguish any two processing units that are compared.
  • a terminal that includes one processor can be divided into two or more functional modules, each functional module corresponds to one processing unit, or can be processed according to its own processing core (multi-core processor). Number, set one or more cores as one processing unit; for example, for a terminal with multiple processors, each processor can be set as one processing unit, or any of the processors can be divided into multiple Processing unit. More classifications are not repeated here.
  • processors can be used to process the same type of data, and the multiple processors should be treated as one processor group, then the "first processing unit” and the "second processing unit". It is also possible to actually represent a processor group for processing the same type of data, each processor group containing one or more processors. At the same time, in order to correspond to more types of data, it is obvious that there may be more processor groups in the terminal, such as "third processor group,” "fourth processor group,” and the like.
  • the interface display In any one of the above aspects, preferably, the method further comprises: displaying, by the display unit, the received data processed by the first processing unit and the data processed by the second processing unit in a combined display.
  • the first processing unit and the second processing unit each process a part of data, and the final result involves both the first processing unit and the second processing unit, the first processing by the display unit is required.
  • the processed data of the unit and the second processing unit are combined and displayed to comprehensively display the processed result of the service.
  • the first processing unit further transmits interaction data between the second processing unit of the terminal and the display unit; and the data processed by the display unit in the second processing unit
  • the display data is included, the last frame display data from the second processing unit is saved, and the last frame display data is replaced with the display data from the first processing unit.
  • the data processed by the second processing unit includes the display data
  • the last frame display data from the second processing unit is saved, and the first processing unit is processed.
  • the subsequent data is integrated with the last frame display data, in fact, the partial display data in the last frame display data is replaced by the data processed by the first processing unit, and after such processing, it is ensured that even if the processing unit is replaced, It also ensures smooth processing of the business, does not make users feel interrupted or delayed, and enhances the user experience.
  • the first type of data is data of a protected application
  • the second type of data is data of an unprotected application
  • a specific classification of data is involved, and in a specific case, it can be extended to the classification of data of an application according to the classification of the application.
  • protected applications may include applications that involve user privacy, such as contacts, text messages, emails, etc.
  • unprotected applications may include applications that do not involve or rarely involve user privacy, such as games, browsers, and the like.
  • specific classification methods such as directly classifying the data itself into private data and non-private data.
  • the protected application is stored in the first storage unit; the first processing unit is called from the first storage unit according to the received processing request A corresponding protected application to process the first type of data involved in the service.
  • the protected application since the protected application generally involves data of high importance and high degree of privacy, by storing the protected application in the first storage unit, only the first processing unit can perform the protected application. Directly calling, so that the corresponding data is always processed by the first processing unit, and physically isolated from the second processing unit and non-private data, to avoid malicious applications directly attacking or destroying the protected application, which helps to improve The security of the data.
  • the second processing unit when the protected application is a payment application, the second processing unit sends a payment to the first processing unit when the processed service is a payment service. And the first processing unit further starts the payment application according to the received payment request, and completes a payment process in the payment service according to the payment information included in the payment request.
  • the service is specifically a payment service
  • the reading and processing of the private data such as the account, the password, the bank card number, and the like are often involved, and the payment application is stored in the corresponding a first storage unit of a processing unit, such that even if the payment process is initiated by the second processing unit at the beginning, since the second processing unit cannot directly call the payment application, so that the first processing unit does not allow it,
  • the second processing unit will not be able to implement a specific payment process, thereby improving the security of the private data and avoiding the acquisition of the private data by the second processing unit.
  • the first storage unit further stores historical authentication information; the first processing unit further utilizes historical authentication information stored in the first storage unit, and the Payment information, completing the payment process.
  • the first storage unit by storing the history authentication information in the first storage unit, it can only be directly called by the first processing unit, and cannot be directly called by the second processing unit, thereby ensuring the history authentication information. Security. Even if the second processing unit wishes to invoke the historical authentication information, it is monitored by the first processing unit to perform corresponding processing, such as rejecting the call and/or issuing an alarm.
  • the first processing unit further acquires a control authority of an external device used in the payment process, and uses the external device to receive authentication information input by the user in real time, thereby The authentication information and the payment information are described, and the payment process is completed.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time input authentication is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit, and the second processing unit cannot directly obtain the information, thereby ensuring the security of the authentication information input in real time.
  • the first processing unit when the processing request is a login request, the first processing unit further acquires a control right of the communication unit of the terminal, and according to the The login information sent by the second processing unit separately completes the login process.
  • the first processing unit only needs to acquire the login information provided by the second processing unit, and in combination with the authority acquisition and invocation of the communication unit, the processing of the login process involved in the second processing unit can be implemented without Need to perform a call to a specific application.
  • the adjustment of the control authority of the communication unit enables the first processing unit to prevent the second processing unit from acquiring or stealing the private data involved during the processing of the login process, so that the communication unit cannot intercept and receive the data through the communication unit.
  • the data ensures the security of the terminal.
  • the processing can also isolate the two in time during the processing, and avoid the call and processing of the private data (such as the user account and password used in the login process) by the second processing unit, thereby effectively improving the security of the terminal. .
  • the first processing unit further completes the login process by using historical authentication information stored in the first storage unit.
  • the history authentication information in the first storage unit, it can only be directly called by the first processing unit, and cannot be directly called by the second processing unit, thereby ensuring the history authentication information. Security. Even if the second processing unit wishes to call the history authentication information, it is monitored by the first processing unit to perform corresponding processing, such as rejecting the call and/or issuing an alarm.
  • the method further includes: performing data interaction with the first processing unit and the second processing unit by an external device in the terminal; and the first processing unit is still receiving Obtaining control authority for the external device from the second processing unit, receiving real-time authentication information input by the user through the specified external device, and according to the real-time authentication information and the login Information, complete the login process.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time authentication of the input is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit, and the second processing unit cannot directly obtain the information, thereby ensuring the security of the input real-time authentication information.
  • the second processing unit further sends the login request to the first processing unit when detecting that the login window is included in the current interface.
  • the second processing unit detects whether the login window is included in the user interface, so that when the login window is found to be included, the user is likely to perform the login operation, and thus is processed by the first processing unit in time. To ensure the security of private data.
  • the second processing unit further detects that the login window is included in the current interface, and detects that the user performs a specified operation on the information input frame in the login window, The first processing unit sends the login request.
  • the login window in some interfaces needs to be clicked separately before being displayed, and when the login window is included in the interface, it can be determined that the user needs to perform the login operation; and some interfaces always include the login window,
  • the user may not really need to perform the login operation, and the first processing unit is used to process the private data (the amount of data of the private data is often smaller than the data amount of the non-private data), and the processing capability may be inferior to that of the second processing unit, thus possibly causing
  • the user experience is degraded, such as interface jackton. Therefore, by judging whether the user operates on the information entry box, it is helpful to obtain a more accurate judgment result.
  • the present invention proposes a new terminal function architecture, which is specifically shown in FIG.
  • the CPU 1 (corresponding to the first processing unit) and the CPU 2 (corresponding to the second processing unit) as shown in FIG. 2 respectively perform data of the first type and the second type in the terminal.
  • the terminal is provided with a first storage unit connected only to the CPU 1 (RAM1, EMMC1, etc. as shown in FIG. 2), and a second storage unit connected only to the CPU 2 (RAM2, EMMC2 as shown in FIG. 2) And so on, for storing the data processed by the CPU 1 and the CPU 2 respectively; wherein, when the CPU 2 processes the service, if the processing of the first type of data is involved, the processing request is sent to the CPU 1 by the CPU 1 The first type of data involved in the business is processed.
  • Embodiment 1 Interface display
  • FIG. 3 is a schematic structural diagram of a terminal according to the embodiment shown in FIG. 2.
  • a terminal includes: a CPU 1 for processing core service data, and processing core service data from the CPU 2 and transmitting the processed core service data to the display of the terminal a CPU 2, configured to process non-core service data, and transmit the processed non-core service data to a display unit of the terminal, and when the CPU 2 processes the non-core service, if the non-core service involves a core service
  • the data is transmitted to the CPU1, and the display unit is configured to perform combined display of the received core service data processed by the CPU1 and the non-core service data processed by the CPU2.
  • core business data refers to data related to personal privacy for the user, such as a password. , account number, SMS content, email content, financial data, etc., rather than core business data refers to data that does not involve personal privacy for users, such as downloaded music, e-books, radio data, web news, etc.
  • All applications on the terminal are classified into protected applications and unprotected applications.
  • the core services belong to the data under the protected applications, and the non-core services belong to the data under the unprotected applications.
  • the display unit of the terminal since the display unit of the terminal is only connected to the CPU 1, the interaction data between the display unit and the CPU 2 needs to be transferred by the CPU 1, and in the process of processing the non-core service by the CPU 2, if the core service is involved, The core business data involved is sent to the CPU 1 for processing, and the control right of the control peripheral is transferred to the CPU 1. Since the entire non-core service is not transferred to the CPU 1, the processing load of the CPU 1 can be reduced, and the processing speed can be speeded up.
  • the display unit refers to other related devices except the processor and the communication unit, such as a screen, a sensor, a Bluetooth, a WIFK camera, and the like.
  • the CPU 2 is further configured to: when the core service data is sent to the CPU 1, the CPU 2 suspends current non-core services, and receives the processing of the CPU 1 When the notification is ended, the non-core business continues to be processed.
  • the CPU 2 transfers control of the interaction with the display unit of the terminal to the CPU 1, the CPU 2 can only suspend the current non-core.
  • the heart business can also suspend all non-core services, thus reducing the load on CPU2.
  • the CPU 1 is further configured to forward interaction data between the second processing unit of the terminal and the display unit; when the non-core service data processed by the CPU 2 includes display data, The last frame display data from the CPU 2 is saved, and part of the data in the last frame display data is replaced with core service data from the CPU 2, and the replaced processed display data is displayed.
  • the CPU 1 saves the last frame display data from the CPU 2 before processing the core business involved, and integrates the core business data processed by the CPU 1 with the last frame display data, which is actually Part of the display data in the last frame of display data is replaced with the core service data. After such processing, it can ensure that even if the processing unit is replaced, the smooth processing of the service can be ensured, and the user is not perceived to be interrupted or delayed, and the user is improved. Experience.
  • the CPU 1 processes the core service data sent by the CPU 2, if a new core service notification is received, the core service data from the CPU 2 is suspended, and priority is given. Process new core business data.
  • the terminal Since the terminal is configured with multiple processors, the interaction between the processor and the display unit becomes relatively complicated.
  • the CPU1 of the service when used for processing the core
  • the CPU1 of the service needs to urgently process the business data generated in real time, it interrupts the core service data sent by the CPU 2 that the CPU 1 is processing, and waits for the new core service, and continues processing when the CPU1 completes the new core service.
  • the core business that is waiting for, through such a processing mechanism can ensure that the relatively important and urgent business data of the user is preferentially processed, and does not affect the processing of other business data.
  • the terminal further includes: a first communication unit (as shown in FIG. 3)
  • Modem connected to the CPU1 and the CPU2, receiving core service data from the outside; a second communication unit (Modem2 as shown in FIG. 3), connected to the CPU1 and the CPU2, receiving a non-external from the outside Core business data.
  • the interaction data processed in the CPU1 can be sent to the outside through Modeml or Modem2.
  • the communication unit that sends the interaction data can be selected according to the working state of the communication unit. For example, the communication unit pair in the idle state can be preferentially selected. Real-time interactive data transmission to shorten the waiting time of data transmission and optimize system performance.
  • the method further includes: a first storage unit connected to the CPU1, storing the core service processed by the CPU1; and a second storage unit connected to the CPU2 And storing the non-core service processed by the CPU 2.
  • the core service and the non-core service are stored through different storage units, thereby avoiding the confusion between the core service and the non-core service, ensuring the security of the core service, the first storage unit and the second
  • the storage unit can be a memory and/or a memory.
  • the core business and the non-core business are stored in different spaces and processed by different processors, the processing speed of the data is improved.
  • module circuits for mobile network communication such as GSM, CDMA, WCDMA, and/or LTE.
  • the present invention adds a CPU, RAM and ROM on the basis of the related art, so that different CPUs process different data, different RAMs and ROMs store different data, and the first communication unit (Modeml) and the second The communication unit (Modem2) is connected to CPU1 and CPU2, and the display unit is only connected to CPU1.
  • the first processing unit processes only core service data (data of the protected application), and the data of the protected application can be filtered by the first communication unit and the second communication unit (where the protected application includes contacts, information, Password protection, etc., processed by dedicated CPU1 and stored in dedicated memory RAMI and ROM1 to protect confidential data Security; defines that CPU2 only processes non-core business data (data of unprotected applications), and the first communication unit and the second communication unit can filter out data of unprotected applications (where unprotected applications include browsers, displays) , photographing, simple music playback and video broadcasting, radio, etc.), processed by the dedicated CPU 2, and stored in the dedicated memories RAM2 and ROM2.
  • the processed core service may be sent to the outside through the first communication unit or the second communication unit.
  • the communication unit that sends the interaction data may be selected according to the working state of the communication unit, for example, the communication unit pair in the idle state may be preferentially selected. Real-time interactive data transmission to shorten the waiting time of data transmission and optimize system performance.
  • the interaction data between the display unit and the CPU 2 needs to be transferred by the CPU 1 (that is, when the core service data is processed, the first processing unit directly applies the required peripherals such as the LCD.
  • the first processing unit directly applies the required peripherals such as the LCD.
  • a data channel is established between the second processing unit and the first processing unit, and peripheral data required for LCD and the like is transmitted to the first processing unit, and the peripheral device is controlled by the first processing unit.
  • CPU2 processes non-core business data, it needs to temporarily process core services.
  • the core business involved in the temporary processing is transferred to CPU1 for processing, and after the core business processing is finished, the second processing The unit continues to process non-core services.
  • the current user is browsing the Taobao webpage, which belongs to the non-core business and is processed by the CPU2.
  • the user wants to log in to the Taobao account to start purchasing the product.
  • the button is analyzed and the current is about to be known.
  • the CPU 2 notifies the CPU 1 to transfer control to the CPU 1, which is in a suspended state. Since the CPU 1 has previously transferred the display data sent by the CPU 2 and sends the display data to the display screen for display, when receiving the notification from the CPU 2, the display data of the user when the login button is clicked can be saved and monitored.
  • the process the user input data is sent to the Taobao server through Modeml and / or Modem2, after the CPU1 sends the user's account and password data to the Taobao server, the end notification is fed back to the CPU2, and the control of the data is transferred to the CPU2, CPU2 Continue to process non-core business data.
  • both the first communication unit and the second communication unit in FIG. 3 may be single mode or multi mode.
  • FIG. 4 shows a flow chart of a processing procedure of a second processing unit in accordance with an embodiment of the present invention.
  • the processing method of the second processing unit is as follows:
  • Step 402 The second processing unit processes the non-core service selected by the terminal.
  • the non-core service can be an application that does not involve user accounts, passwords, financial information, and contact information, such as browsers, IPTV, radios, music players, cameras, and the like.
  • Step 404 When processing the non-core service data, determine whether the core service needs to be temporarily started. For example, when the login button is detected, it is considered that the core service needs to be started. If yes, the process proceeds to step 406, otherwise, the process returns to step 402.
  • Step 406 When it is determined that the core service needs to be temporarily started, the related processing information is sent to the first processing unit for processing the core service data, and the related data related to the confidential data is handed over to the first processing unit, and the entire service does not need to be handed over.
  • the first processing unit is given, at which time the second processing unit is in a suspended state. Since the entire service is not handed over to the first processing unit, the processing complexity of the first processing unit can be reduced, the processing speed can be accelerated, and the user experience can be improved.
  • Step 408 Wait for the processing feedback notification of the first processing unit, and determine whether the core service is processed according to the processing feedback notification. If the processing is not completed, it is still in the suspended state. If the processing is completed, proceed to step 410 to continue the non-core processing. business.
  • FIG. 5 shows a flow chart of a processing procedure of a first processing unit in accordance with an embodiment of the present invention.
  • the processing method of the processing unit of the first processing unit CPU2 is as follows:
  • Step 502 corresponding to the functional architecture shown in FIG. 3, since the external device (display, Bluetooth, speaker, microphone, etc.) is only connected to the first processing unit, when the second processing unit is processing the non-core service, The interaction data between the external device and the second processing unit is forwarded by the first processing unit.
  • the external device display, Bluetooth, speaker, microphone, etc.
  • Step 504 Determine whether the first processing unit receives the temporary core service processing request from the first processing unit. If the request is received, proceed to step 506. Otherwise, return to step 502.
  • Step 506 When receiving the temporary core service processing request, save the last frame display data from the second processing unit, and integrate the display data processed by the first processing unit into the last frame display data, assuming the first process
  • the display data processed by the unit is the login window, which can occupy 300 x 300 pixels, and the pixel of the last frame display data is 1000 x 1000, and the 300 ⁇ 300 pixels in the last frame display data are used for the login.
  • the image of the window is replaced.
  • the integrated image data is sent to the LCD display for display.
  • Step 508 Determine whether the core service data is processed. If not, return to step 506. If the process is completed, proceed to step 510.
  • step 510 the core business process flow is exited, and an end notification is fed back to the second processing unit to cause the second processing unit to continue processing the non-core service.
  • the first processing unit processes the temporary core service data
  • the first communication unit or the second communication unit receives an incoming call at this time, and determines that the incoming call should be processed by the first processing unit, the first processing unit
  • the temporary core service is suspended, the incoming call service is processed preferentially, and the unfinished temporary core service continues to be processed after the incoming call service ends.
  • Embodiment 2 Application call
  • Figure 6 shows a block diagram of a terminal in accordance with one embodiment of the present invention
  • Figure 7 shows a block diagram of a terminal in accordance with another embodiment of the present invention.
  • a terminal includes: a CPU 1 configured to process private data in the terminal; and a CPU 2 configured to perform non-private data in the terminal a first storage unit, configured to store the private data processed by the CPU1, and a second storage unit, configured to store the non-private data processed by the CPU2; wherein, the CPU2
  • a processing request is sent to the CPU 1, and the CPU 1 processes the portion of the service that involves the private data.
  • the private data is processed by the CPU 1 and the CPU 2 processes the non-private data, so that the private data and the non-private data are physically separated from each other, thereby avoiding the use of only a single processor in the terminal.
  • Any application can easily obtain private data from the single processor by means of privilege cracking or the like.
  • CPU1 and CPU2 can share storage space, that is, RAM, EMMC, etc. However, in order to prevent malicious applications from obtaining private data from the shared storage space, for example, in FIG. 6 and FIG. 7, CPU 1 uses the first storage unit (ie, RAMI and EMMC1, etc., and CPU2 uses the second storage unit (ie, RAM2 and EMMC2, etc.) to physically separate the storage space used by CPU1 and CPU2. Since CPU1 and CPU2 physically use phase-separated storage devices, both private data and non-private data are physically isolated during processing and storage, resulting in better data security.
  • first storage unit ie, RAMI and EMMC1, etc.
  • CPU2 uses the second storage unit (ie, RAM2 and EMMC2, etc.) to physically separate the storage space used by CPU1 and CPU2. Since CPU1 and CPU2 physically use phase-separated storage devices, both private data and non-private data are physically isolated during processing and storage, resulting in better data security.
  • the first storage unit stores the private data processed by the CPU1
  • the second storage unit stores the non-private data processed by the CPU2, so that the private data and the non-private data are physically isolated during storage and invocation, thereby obtaining more Good data security.
  • private data and non-private data By monitoring the types of data involved in the business, and when CPU2 deals with the processing of private data, it is handled by CPU1 in a timely manner, so that even at any time, even private data and non-private data are difficult to start at the beginning. They are processed separately, and they can be isolated in time during processing to avoid the call and processing of private data by CPU2, which effectively improves the security of the terminal.
  • private data and non-private data it may be preset by the manufacturer, or may be determined by the user according to his actual situation. For example, you can use data associated with some applications as private data or non-private data, such as applications such as "Contacts", “Call History”, “Short Messages", “Mail”, etc.
  • Data or non-private data such as interactive data with online banking as private data, and software update package data as non-private data, etc., can also contain other ways of distinguishing, not here - enumeration.
  • the first storage unit further stores an application for processing private data in the service, and when the CPU 1 needs to process the private data in the service, the application may be invoked. Thereby, the processing of the private data in the service is implemented.
  • the application By storing the application in the first storage unit corresponding to the CPU 1, so that even if the processing of the service is started by the CPU 2 at the beginning, since the CPU 2 cannot directly call the application for processing the private data, In the case that CPU1 is not allowed, CPU2 will not be able to implement specific processing, which improves the security of private data and avoids CPU2's acquisition of private data.
  • the CPU 1 not only needs to acquire the service data or information provided by the CPU 2, but also needs to use the application stored in the first storage unit corresponding to the CPU 1 to implement the business processing of the private data related to the CPU 2 . .
  • the private data is always processed by the CPU 1, and physically separated from the CPU 2 and the non-private data to ensure the security of the terminal. .
  • CPU1 processes private data, it often needs to use the user's personal authentication information, such as account name, password, bank card number, etc., at this time, it can be divided into multiple situations:
  • the historical storage information previously input by the user is stored in the first storage unit, and the CPU 1 can complete the processing of the private data in the service by calling the historical authentication information.
  • the user inputs authentication information in real time.
  • specific hardware devices included in the terminal such as a touch screen, buttons, and the like.
  • the portion including the above hardware device is referred to as an external device.
  • the external device may include those not specifically indicated in FIGS.
  • a display screen such as LCD, Liquid Crystal Display, liquid crystal display
  • a touch screen such as Touch Window
  • CAMERA Touch Window
  • a camera CAMERA
  • a button such as a button
  • Communication module for wireless mobile communication sensor (SENSOR), WIFI (Wireless Fidelity, wireless LAN) module, Bluetooth (BT, Bluetooth) module, GPS (Global Position System) module, NFC (Near Field Communication, Near field communication) module, audio codec (AUDIO CODEC), etc.
  • BT Bluetooth
  • GPS Global Position System
  • NFC Near Field Communication, Near field communication
  • AUDIO CODEC audio codec
  • the external device is only connected to the CPU1.
  • the CPU2 wants to interact with the external device, it needs to be controlled and monitored by the CPU1. For example: Data forwarding is performed by CPU1, or a data transfer channel is established between CPU1 and a port for connecting to an external device and CPU2, respectively, or a DMA transfer channel is established between the ports by CPU1.
  • the CPU 1 when the CPU 1 needs to acquire the authentication information input by the user in real time via the external device, it needs to obtain the control authority for the external device, and cut off the connection and use permission of the CPU 2 with the external device, so that the authentication information is only used by the CPU1. Obtained, but CPU2 cannot be directly obtained, ensuring the security of the authentication information.
  • the communication module 1 respectively connected to the CPU 1 and the communication module 2 connected to the CPU 2 exist in the terminal.
  • the CPU 1 needs to obtain the authentication information from the network storage space, it may add in the acquired acquisition request. If the CPU1 and the network storage space negotiate the authentication key, the CPU2 cannot request to obtain the authentication information if the verification key cannot be obtained.
  • CPU1 can periodically negotiate new keys with the network storage space.
  • the payment processing flow based on the present invention includes:
  • step 802 the CPU 2 detects the operation of the user and triggers a specific payment service.
  • the above payment service can be triggered by an operation in an application.
  • Step 804 the CPU 2 sends a payment request to the CPU1, which includes specific payment information, such as which application the payment service comes from, a specific payment object (such as the name of the merchant or a specific account), a server to be connected, and a value of the payment amount. Wait.
  • specific payment information such as which application the payment service comes from, a specific payment object (such as the name of the merchant or a specific account), a server to be connected, and a value of the payment amount. Wait.
  • Step 806 the CPU 1 receives the payment request sent by the CPU 2, and the payment information therein.
  • the CPU 2 can also separate the two and send them in two. For example, the payment request is sent first, and then the payment information is sent.
  • Step 808 the CPU 1 starts the payment application.
  • the payment application may be stored only in the first storage unit corresponding to the CPU 1, thereby ensuring that only the CPU 1 can directly invoke the payment application, and the CPU 2 cannot directly call it, thereby ensuring the security of the terminal.
  • step 810 the CPU 1 performs a specific payment operation through the payment application.
  • the payment operation the foregoing payment information needs to be used, and the user's authentication information may be required, and the user's historical authentication information may be obtained from the first storage unit or the network storage space corresponding to the CPU 1, or the user may be received. Authentication information entered in real time.
  • Step 812 If the payment is successful, proceed to step 814. If the payment fails, proceed to step 816.
  • step 814 the CPU 1 transmits payment success information to the CPU 2.
  • Step 816 it is determined whether a retry is required, and if necessary, returning to step 810, if not, proceeding to step 818.
  • Step 818 the CPU 1 sends a payment failure message to the CPU 2.
  • Step 820 the CPU 2 acquires the payment result returned by the CPU 1.
  • Step 822 Determine whether the payment is successful according to the payment result. If the payment result is the payment success information, the payment is successful, and the process proceeds to step 824. If the payment result is the payment failure information, the payment fails, and the process proceeds to step 826.
  • step 824 the CPU 2 calls the corresponding user interface and jumps to the payment success page.
  • Step 826 determining whether a retry is required, if necessary, returning to step 804, and if not, proceeding to step 828.
  • the CPU 2 calls the corresponding user interface and jumps to the payment failure page.
  • the payment application is a private application, and is installed in the first memory corresponding to the CPU 1 that processes the private service;
  • the Taobao client is a non-private application, and is installed in the second storage corresponding to the CPU 2 that processes the non-private service.
  • the user browses the product using the Taobao client in the terminal.
  • click "Buy” enter the payment information filling page, and let the user select the type, quantity, etc. of the product; when detecting that the user clicks the "Pay” button
  • the CPU 2 determines that the processing of the private data is involved, and sends a payment request to the CPU 1, and transmits the payment information such as the product type, the quantity, the price, and the merchant account to the CPU 1.
  • the CPU 1 pulls up the payment application according to the payment request, and enters the input interface of the authentication information (such as the bank card account password, the dynamic password, etc.) according to the payment information sent by the CPU 2, and on the other hand, after verifying that the authentication information input by the user is correct, , complete the payment operation and send information to the CPU 2 that the payment was successful.
  • the authentication information such as the bank card account password, the dynamic password, etc.
  • the third-party application may also be a web browser, the web browser is a non-private application, and is installed in a second storage corresponding to the CPU 2 that processes the non-private service, and the user can browse the shopping website by using a web browser.
  • the payment request information is sent to the CPU 1, and the subsequent steps are the same as in the above example.
  • the login operation process according to the present invention includes:
  • Step 902 The CPU 2 detects the operation of the user and triggers a specific login operation. Specifically, for example, it is determined that the current interface includes a login window, or the user clicks on an information entry box in the login window.
  • step 904 the CPU 2 sends a login request to the CPU 1, which includes specific login information, such as which application the login operation is from, a server to be connected, and the like.
  • Step 906 the CPU 1 receives the login request sent by the CPU 2, and the login information therein.
  • CPU2 can also separate the two and send them in two. For example, first send a login request, and then send the login information.
  • the CPU 1 obtains the authentication information.
  • the authentication information may obtain historical authentication information of the user from the first storage unit or the network storage space corresponding to the CPU 1, or may receive authentication information input by the user in real time.
  • step 910 the CPU 1 performs a specific login operation.
  • the authentication information is sent to the corresponding server for authentication operation.
  • Step 912 If the login is successful, the process proceeds to step 914. If the login fails, the process proceeds to step 916.
  • step 914 the CPU 1 transmits the login success information to the CPU 2.
  • step 916 it is determined whether retry is required. If necessary, the process returns to step 910. If not, the process proceeds to step 918. In step 918, the CPU 1 sends the login failure information to the CPU 2.
  • step 920 the CPU 2 acquires the login result returned by the CPU 1.
  • Step 922 Determine whether the login is successful according to the login result. If the login result is the login success information, the login succeeds, and the process proceeds to step 924. If the login result is the login failure information, the login fails, and the process proceeds to step 926.
  • step 924 the CPU 2 calls the corresponding user interface and jumps to the page after the login is successful.
  • step 926 it is determined whether a retry is required, and if necessary, returning to step 904, if not, proceeding to step 928.
  • step 928 the CPU 2 calls the corresponding user interface and jumps to the page after the login fails.
  • the browser is a non-private application, and is installed in a second memory corresponding to the processor CPU2 that processes the non-private service, and the CPU 2 performs browser application related operations.
  • the user runs the browser application, enters the Sina Weibo URL into the Sina Weibo page, and when it detects that the user clicks the user name input box, the CPU2 sends the login information in the current page to the CPU1 and the peripherals such as the touch screen and the display screen. And the right to use Modem (communication module) will be given to CPU1.
  • Modem communication module
  • the CPU1 After the CPU1 takes over the usage rights of the touch screen, etc., it records the user name, password, and whether or not the user automatically logs in.
  • the user clicks the login button the user submits the login information to the Sina Weibo server through the Modem.
  • the Sina Weibo server receives the login information sent from the terminal and performs verification, and returns the verification result to the terminal.
  • the terminal's Modem After receiving the verification information, the terminal's Modem sends the verification information to the CPU1 for processing.
  • the CPU1 sends the login success information to the CPU2, and returns the usage rights of the touch screen, the display screen, and the Modem to the CPU2.
  • the CPU 2 receives the data of the login success page from the Sina Weibo server through the Modem for display, and interacts with the Sina Weibo server according to the user's operation.
  • Figure 10 shows a schematic block diagram of a data processing apparatus in accordance with an embodiment of the present invention.
  • a data processing apparatus 1000 includes: a first processing unit 1002 and a second processing unit 1004, configured to respectively process data of a first type and a second type in a terminal.
  • the first storage unit 1006 and the second storage unit 1008 are configured to store data processed by the first processing unit 1002 and the second processing unit 1004, respectively; wherein the second processing unit 1004 further uses When processing the service, if the processing of the first type of data is involved, sending a processing request to the first processing unit 1002 to be related to the service by the first processing unit 1002.
  • the first type of data is processed.
  • the second processing unit 1004 is further configured to: when the processing request is sent to the first processing unit 1002, suspend the service, and receive the When the processing end notification of the first processing unit 1002 is continued, the service is continuously processed.
  • the second processing unit 1004 can only suspend the current service, on the one hand, ensuring that the service can be continuously executed without affecting the user experience, and on the other hand, ensuring that the second processing unit 1004 does not touch the corresponding The data of a processing unit 1002 does not affect the security of the data.
  • the second processing unit 1004 can also suspend all services, helping to alleviate the load of the second processing unit 1004.
  • the method further includes: a display unit 1010, configured to perform the combined display of the received data processed by the first processing unit 1002 and the processed data by the second processing unit 1004 .
  • the display unit is required. 1010 performs a combined display on the data processed by the first processing unit 1002 and the second processing unit 1004 to comprehensively display the result of processing the service.
  • the first processing unit 1002 is further configured to: transmit interaction data between the second processing unit 1004 of the terminal and the display unit 1010; the display unit 1010 is further configured to: : when the data processed by the second processing unit 1004 includes display data, the last frame display data from the second processing unit 1004 is saved, and the last one is displayed by the display data from the first processing unit 1002. The frame display data is displayed for replacement.
  • the first type of data is data of a protected application
  • the second type of data is data of an unprotected application.
  • a specific classification of data is involved, and in a specific case, it can be extended to the classification of data of an application according to the classification of the application.
  • protected applications may include applications that involve user privacy, such as contacts, text messages, emails, etc.
  • unprotected applications may include applications that do not involve or rarely involve user privacy, such as games, browsers, and the like.
  • specific classification methods such as directly classifying the data itself into private data and non-private data.
  • the first processing unit 1002 when the protected application is stored in the first storage unit 1006, the first processing unit 1002 is further configured to: according to the received processing request, The corresponding protected application is invoked in the first storage unit 1006 to process the first type of data involved in the service.
  • the protected application since the protected application generally involves data of high importance and high degree of privacy, by storing the protected application in the first storage unit 1006, only the first processing unit 1002 can be protected.
  • the application makes a direct call, so that the corresponding data is always processed by the first processing unit 1002, and physically separated from the second processing unit 1004 and the non-private data, so as to prevent the malicious application from directly attacking or destroying the protected application. Helps improve the security of your data.
  • the second processing unit 1004 is further configured to: when the processed service is a payment service, to the first The processing unit 1002 sends a payment request; and the first processing unit 1002 is further configured to: start the payment application according to the received payment request, and complete the according to the payment information included in the payment request Payment process in the payment business.
  • the service is specifically a payment service
  • the reading and processing of the private data such as the account, the password, the bank card number, and the like are often involved, and the payment application is stored in the corresponding In the first storage unit 1006 of the processing unit 1002, so that the payment process is started by the second processing unit 1004 even if it is started, since the second processing unit 1004 cannot directly call the payment application, the first processing unit 1002 does not If allowed, the second processing unit 1004 will not be able to implement a specific payment process, thereby improving the security of the private data and avoiding the acquisition of the private data by the second processing unit 1004.
  • the first processing unit 1002 is further configured to: use the storage in the first storage unit 1006, when the first storage unit 1006 stores the history authentication information.
  • the history authentication information and the payment information complete the payment process.
  • the history authentication information in the first storage unit 1006, it can only be directly called by the first processing unit 1002, and cannot be directly called by the second processing unit 1004, thereby ensuring history. Security of authentication information. Even if the second processing unit 1004 wishes to invoke the history authentication information, it is monitored by the first processing unit 1002, thereby causing corresponding processing, such as refusing to invoke and/or issuing a police message.
  • the first processing unit 1002 is further configured to: acquire control authority of an external device used in the payment process, and receive, by using the external device, authentication information input by the user in real time. And completing the payment process according to the authentication information and the payment information.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time input authentication is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit 1002, and the second processing unit 1004 cannot directly obtain the information, thereby ensuring the security of the authentication information input in real time.
  • the first processing unit when the processing request is a login request, the first processing unit
  • 1002 is further configured to: obtain control permission for the communication unit of the terminal, and complete the login process according to the login information included in the login request or separately sent by the second processing unit 1004.
  • the first processing unit 1002 only needs to acquire the login information provided by the second processing unit 1004, and in combination with the authority acquisition and invocation of the communication unit, the login process involved in the second processing unit 1004 can be implemented. Rational, without having to perform a call to a specific application.
  • the adjustment of the control authority of the communication unit enables the first processing unit 1002 to prevent the second processing unit 1004 from acquiring or stealing the private data involved during the processing of the login process, so that the first processing unit 1004 cannot intercept the private data. To send and receive data, the security of the terminal is ensured.
  • the second processing unit 1004 By monitoring the login process, and when the second processing unit 1004 involves the login process, it is processed by the first processing unit 1002 in time, so that even at any time, even private data and non-private data are difficult to start at the beginning.
  • the processing is separately performed, and the two can be isolated in time during processing to prevent the second processing unit 1004 from calling and processing private data (such as user accounts and passwords used in the login process), thereby effectively improving the terminal. Security.
  • the first processing unit 1002 is further configured to: complete the login process by using historical authentication information stored in the first storage unit 1006.
  • the history authentication information in the first storage unit 1006, it can only be directly called by the first processing unit 1002, and cannot be directly called by the second processing unit 1004, thereby ensuring history. Security of authentication information. Even if the second processing unit 1004 wishes to invoke the history authentication information, it is monitored by the first processing unit 1002, thereby causing corresponding processing, such as refusing to invoke and/or issuing a police message.
  • the first processing unit 1002 when the first processing unit 1002 and the second processing unit 1004 perform data interaction by using an external device in the terminal, the first processing unit 1002 further uses After receiving the login request, acquiring control authority for the external device from the second processing unit 1004, receiving real-time authentication information input by the user through the specified external device, and performing real-time authentication according to the real-time authentication The information and the login information complete the login process.
  • the input process needs to borrow a specific external device, such as a touch screen or a button, etc., and the real-time authentication of the input is obtained by acquiring the control authority of the external device.
  • the information can be directly obtained by the first processing unit 1002, and the second processing unit 1004 cannot directly obtain the information, thereby ensuring the security of the input real-time authentication information.
  • the second processing unit 1004 is further configured to: when detecting that the login window is included in the current interface, send the login request to the first processing unit 1002.
  • the second processing unit 1004 detects whether the login window is included in the user interface, so that when the login window is found to be included, the user is likely to perform the login operation, and thus is handed over to the first processing unit in time.
  • 1002 is processed to ensure the security of private data.
  • the second processing unit 1004 is further configured to: when detecting that the current interface includes a login window, and detecting that the user performs a specified operation on the information input frame in the login window The login request is sent to the first processing unit 1002.
  • the login window in some interfaces needs to be clicked separately before being displayed, and when the login window is included in the interface, it can be determined that the user needs to perform the login operation; and some interfaces always include the login window,
  • the user may not really need to perform the login operation, and the first processing unit 1002 is for processing private data (the amount of data of the private data is often smaller than the data amount of the non-private data), and the processing capability may be inferior to that of the second processing unit 1004. It may lead to a decline in the user's experience, such as interface jackton. Therefore, it is helpful to obtain a more accurate judgment result by judging whether the user operates on the information entry box.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the present invention is directed to flowcharts and/or methods, apparatus (systems), and computer program products according to embodiments of the present invention. Or a block diagram to describe. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
  • These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • the present invention provides a data processing method and a data processing device, which can enable different types of data in a terminal to be physically stored and transferred. Ensure that the isolation of different types of data is strictly implemented during the process of business processing, and the security of the terminal is improved.
  • first and second are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
  • the term “plurality” refers to two or more, unless specifically defined otherwise.

Abstract

本发明提供了一种数据处理方法,包括:由第一处理单元和第二处理单元分别对终端内的第一类型和第二类型的数据进行处理;由第一存储单元和第二存储单元分别对所述第一处理单元和所述第二处理单元处理后的数据进行存储;其中,所述第二处理单元在处理业务时,若涉及到对所述第一类型的数据的处理,则向所述第一处理单元发送处理请求,由所述第一处理单元对所述业务涉及到的第一类型的数据进行处理。本发明还提出了一种数据处理装置。通过本发明的技术方案,可以使得终端内不同类型的数据在物理上被隔离存储,并且通过对业务的转移,确保在业务处理的过程中,也严格实现对不同类型的数据的隔离,提升终端的安全性。

Description

说 明 书
数据处理方法和数据处理装置
技术领域
本发明涉及数据安全技术领域, 具体而言, 涉及一种数据处理方法和一种数据处理装 置。 背景技术
在相关技术中, 大部分终端都仅配置单个处理器, 所有的数据都由该处理器进行处理, 则其中的重要的、 私密性的数据很容易被终端内的某些第三方应用程序窃取, 特别是当这些 应用程序来自一些别有用心的黑客或个人信息贩卖者的时候, 将导致终端内的用户信息等数 据处于极为不安全的状态下。 也存在一部分终端中配置有多个处理器, 但这些处理器都侧重 于如何协助工作, 即由多个处理器同时对同类数据进行处理, 以获得更快的处理速度, 并不 能够解决数据交叉而导致的易被窃取、 外泄的问题。
因此, 如何对终端中包含的不同类型的数据进行有效隔离, 尤其是当处理的业务同时涉 及到多种类型的数据的情况下, 如何确保重要、 私密数据的安全性, 成为目前亟待解决的技 术问题。 发明内容
本发明正是基于上述问题, 提出了一种新的技术方案, 可以使得终端内不同类型的数据 在物理上被隔离存储, 并且通过对业务的转移, 确保在业务处理的过程中, 也严格实现对不 同类型的数据的隔离, 提升终端的安全性。
有鉴于此, 本发明提出了一种数据处理方法, 包括: 由第一处理单元和第二处理单元分 别对终端内的第一类型和第二类型的数据进行处理; 由第一存储单元和第二存储单元分别对 所述第一处理单元和所述第二处理单元处理后的数据进行存储; 其中, 所述第二处理单元在 处理业务时, 若涉及到对所述第一类型的数据的处理, 则向所述第一处理单元发送处理请 求, 由所述第一处理单元对所述业务涉及到的第一类型的数据进行处理。
在该技术方案中, 针对终端内不同类型的数据, 采用不同的处理器对其进行处理, 使得 数据处理过程在物理上被隔离, 有助于提升终端的数据安全性。 而通过使用独立的存储器对 每个处理器处理的数据进行存储, 从而使得不同类型的数据在物理上被隔离存储, 不同处理 器也仅能够从自身对应连接的存储器中获取数据, 避免私有、 重要的数据被不安全的应用程 序通过其他处理器或存储器进行获取, 有助于提升终端的数据安全性。
通过在业务处理的过程中, 对于涉及到的所有数据的类型都进行识别, 使得从 "业务,' 这个较大的层面细化至每条数据, 便于实现更为精准地监控, 使得在任意时刻下, 即便是私 密数据和非私密数据难以在一开始就被分别处理, 也能够在处理的过程中, 及时将两者隔 离, 确保第一处理单元和第二处理单元分别仅处理各自类型的数据, 避免数据交叉导致的数 据安全问题, 有助于提升终端的安全性。
在上述技术方案中, 优选地, 还包括: 所述第二处理单元在将所述处理请求发送至所述 第一处理单元时, 挂起所述业务, 以及在接收到来自所述第一处理单元的处理结束通知时, 继续处理所述业务。
在该技术方案中, 第二处理单元可以只挂起当前业务, 一方面确保业务能够持续执行, 不会影响用户的使用体验, 另一方面确保第二处理单元不会接触到对应于第一处理单元的数 据, 不会影响数据的安全性。 当然, 第二处理单元也可以挂起所有的业务, 有助于减轻第二 处理单元的负载。
在上述任一技术方案中, 优选地, 还包括: 由显示单元将接收到的所述第一处理单元处 理后的数据以及所述第二处理单元处理后的数据进行合并显示。
在该技术方案中, 由于第一处理单元和第二处理单元都各自处理了一部分数据, 而最终 的结果却同时涉及到第一处理单元和第二处理单元, 因而需要由显示单元对第一处理单元和 第二处理单元分别处理后的数据进行合并显示, 以全面地展示出对业务进行处理后的结果。
在上述任一技术方案中, 优选地, 所述第一处理单元还在所述终端的第二处理单元与显 示单元之间传输交互数据; 所述显示单元在所述第二处理单元处理的数据包括显示数据时, 保存来自所述第二处理单元的最后一帧显示数据, 并用来自所述第一处理单元的显示数据对 所述最后一帧显示数据进行替换显示。
在该技术方案中, 在第二处理单元处理后的数据包含显示数据时, 在第一处理单元执行 数据处理之前, 保存来自第二处理单元的最后一帧显示数据, 并将第一处理单元处理后的数 据与该最后一帧显示数据进行整合, 实际上就是将最后一帧显示数据中的部分显示数据用第 一处理单元处理后的数据替换, 经过这样的处理能够保证即使更换了处理单元, 也能够确保 业务的流畅处理, 不会让用户感觉到中断或延迟, 提升用户体验。
在上述任一技术方案中, 优选地, 所述第一类型的数据为受保护应用的数据, 所述第二 类型的数据为不受保护应用的数据。
在该技术方案中, 涉及到对数据的具体分类, 在一种具体的情况下, 可以根据对应用程 序的分类, 延伸至对应用程序的数据的分类。 比如受保护应用可以包括涉及到用户隐私的应 用, 比如通讯录、 短信、 电子邮件等, 而不受保护应用可以包括不会涉及或很少涉及到用户 隐私的应用, 比如游戏、 浏览器等。 当然, 具体的分类方式有很多, 比如直接将数据本身分 类为私密数据和非私密数据等。
在上述任一技术方案中, 优选地, 所述受保护应用存储在所述第一存储单元中; 所述第 一处理单元根据接收到的所述处理请求, 从所述第一存储单元中调用相应的受保护应用, 以 处理所述业务涉及到的第一类型的数据。
在该技术方案中, 由于受保护应用通常涉及到重要性高、 私密程度高的数据, 因而通过 将受保护应用存储至第一存储单元中, 使得只有第一处理单元才能够对受保护应用进行直接 调用, 使得相应的数据始终被第一处理单元进行处理, 而与第二处理单元和非私密数据实现 物理上的隔离, 避免恶意应用程序直接对受保护应用进行攻击或破坏, 有助于提高数据的安 全性。
在上述任一技术方案中, 优选地, 当所述受保护应用为支付应用程序时, 所述第二处理 单元还在处理的所述业务为支付业务时, 向所述第一处理单元发送支付请求; 以及所述第一 处理单元还根据接收到的所述支付请求, 启动所述支付应用程序, 并根据所述支付请求中包 含的支付信息, 完成所述支付业务中的支付过程。
在该技术方案中, 当所述业务具体为支付业务时, 在支付过程中往往涉及到对账户、 密 码、 银行卡号等隐私数据的读取和处理, 则通过将支付应用程序存储在对应于第一处理单元 的第一存储单元中, 使得即便开始时是由第二处理单元启动了支付过程, 但由于第二处理单 元无法直接调用支付应用程序, 使得在第一处理单元不允许的情况下, 第二处理单元将无法 实现具体的支付过程, 从而提升了私密数据的安全性, 避免了第二处理单元对私密数据的获 取。
在上述任一技术方案中, 优选地, 所述第一存储单元中还存储有历史鉴权信息; 所述第 一处理单元还利用所述第一存储单元中存储的历史鉴权信息和所述支付信息, 完成所述支付 过程。 在该技术方案中, 通过将历史鉴权信息存储在第一存储单元中, 使其仅能够被第一处理 单元进行直接调用, 而无法被第二处理单元直接调用, 从而确保了历史鉴权信息的安全性。 而即便第二处理单元希望对历史鉴权信息进行调用时, 也会被第一处理单元监测到, 从而做 出相应的处理, 比如拒绝调用和 /或发出警报。
在上述任一技术方案中, 优选地, 所述第一处理单元还获取用于所述支付过程的外部设 备的控制权限, 并利用所述外部设备接收用户实时输入的鉴权信息, 从而根据所述鉴权信息 和所述支付信息, 完成所述支付过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得实时输入的鉴权 信息能够被第一处理单元直接获取, 而第二处理单元则无法直接获取, 确保了实时输入的鉴 权信息的安全性。
在上述任一技术方案中, 优选地, 所述处理请求为登录请求时, 所述第一处理单元还获 取对所述终端的通信单元的控制权限, 并根据所述登录请求中包含的或所述第二处理单元单 独发送的登录信息, 完成登录过程。
在该技术方案中, 第一处理单元只需要获取第二处理单元提供的登录信息, 结合对通信 单元的权限获取和调用, 就能够实现对第二处理单元涉及到的登录过程的处理, 而不需要执 行对具体的应用程序的调用。
而通过对通信单元的控制权限的调整, 使得第一处理单元在对登录过程进行处理时, 避 免第二处理单元对其中涉及到的私密数据的获取或窃取, 使其无法通过通信单元截取到收发 数据, 确保了终端的安全性。
通过对登录过程进行监测, 并当第二处理单元涉及到登录过程时, 及时交由第一处理单 元进行处理, 使得在任意时刻下, 即便是私密数据和非私密数据难以在一开始就被分别处 理, 也能够在处理的过程中, 及时将两者隔离, 避免第二处理单元对私密数据 (比如登录过 程中使用的用户账号、 密码等信息) 的调用和处理, 有效提升了终端的安全性。
在上述任一技术方案中, 优选地, 所述第一处理单元还利用所述第一存储单元中存储的 历史鉴权信息, 完成所述登录过程。
在该技术方案中, 通过将历史鉴权信息存储在第一存储单元中, 使其仅能够被第一处理 单元进行直接调用, 而无法被第二处理单元直接调用, 从而确保了历史鉴权信息的安全性。 而即便第二处理单元希望对历史鉴权信息进行调用时, 也会被第一处理单元监测到, 从而做 出相应的处理, 比如拒绝调用和 /或发出警报。
在上述任一技术方案中, 优选地, 还包括: 由所述终端中的外部设备与所述第一处理单 元和所述第二处理单元进行数据交互; 以及所述第一处理单元还在接收到所述登录请求时, 从所述第二处理单元获取对所述外部设备的控制权限, 接收用户通过指定的外部设备输入的 实时鉴权信息, 并根据所述实时鉴权信息和所述登录信息, 完成所述登录过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得输入的实时鉴权 信息能够被第一处理单元直接获取, 而第二处理单元则无法直接获取, 确保了输入的实时鉴 权信息的安全性。
在上述任一技术方案中, 优选地, 所述第二处理单元还在检测到当前界面中包含有登录 窗口时, 向所述第一处理单元发送所述登录请求。
在该技术方案中, 第二处理单元通过对用户界面中是否包含有登录窗口进行检测, 从而 当发现包含有登录窗口时, 则用户极可能执行登录操作, 因而及时交由第一处理单元进行处 理, 确保私密数据的安全性。
在上述任一技术方案中, 优选地, 所述第二处理单元还在检测到当前界面中包含有登录 窗口, 且检测到用户对所述登录窗口中的信息录入框执行指定操作时, 向所述第一处理单元 发送所述登录请求。
在该技术方案中, 有些界面中的登录窗口需要单独点击后, 才会显示出来, 则当界面中 包含登录窗口时, 就可以判定用户需要进行登录操作; 而有些界面中一直包含登录窗口, 则 用户可能并不真正需要进行登录操作, 而第一处理单元是用于处理私密数据的 (私密数据的 数据量往往小于非私密数据的数据量) , 处理能力可能不如第二处理单元, 因而可能导致用 户的体验下降, 比如界面卡顿等。 因此, 通过对用户是否对信息录入框操作来判断, 有助于 得到更为准确的判断结果。
本发明还提出了一种数据处理装置, 包括: 第一处理单元和第二处理单元, 用于分别对 终端内的第一类型和第二类型的数据进行处理; 第一存储单元和第二存储单元, 用于分别对 所述第一处理单元和所述第二处理单元处理后的数据进行存储; 其中, 所述第二处理单元还 用于: 在处理业务时, 若涉及到对所述第一类型的数据的处理, 则向所述第一处理单元发送 处理请求, 以由所述第一处理单元对所述业务涉及到的第一类型的数据进行处理。
在该技术方案中, 针对终端内不同类型的数据, 采用不同的处理器对其进行处理, 使得 数据处理过程在物理上被隔离, 有助于提升终端的数据安全性。 而通过使用独立的存储器对 每个处理器处理的数据进行存储, 从而使得不同类型的数据在物理上被隔离存储, 不同处理 器也仅能够从自身对应连接的存储器中获取数据, 避免私有、 重要的数据被不安全的应用程 序通过其他处理器或存储器进行获取, 有助于提升终端的数据安全性。
通过在业务处理的过程中, 对于涉及到的所有数据的类型都进行识别, 使得从 "业务,' 这个较大的层面细化至每条数据, 便于实现更为精准地监控, 使得在任意时刻下, 即便是私 密数据和非私密数据难以在一开始就被分别处理, 也能够在处理的过程中, 及时将两者隔 离, 确保第一处理单元和第二处理单元分别仅处理各自类型的数据, 避免数据交叉导致的数 据安全问题, 有助于提升终端的安全性。
在上述技术方案中, 优选地, 所述第二处理单元还用于: 在将所述处理请求发送至所述 第一处理单元时, 挂起所述业务, 以及在接收到来自所述第一处理单元的处理结束通知时, 继续处理所述业务。
在该技术方案中, 第二处理单元可以只挂起当前业务, 一方面确保业务能够持续执行, 不会影响用户的使用体验, 另一方面确保第二处理单元不会接触到对应于第一处理单元的数 据, 不会影响数据的安全性。 当然, 第二处理单元也可以挂起所有的业务, 有助于减轻第二 处理单元的负载。
在上述任一技术方案中, 优选地, 还包括: 显示单元, 用于将接收到的所述第一处理单 元处理后的数据以及所述第二处理单元处理后的数据进行合并显示。
在该技术方案中, 由于第一处理单元和第二处理单元都各自处理了一部分数据, 而最终 的结果却同时涉及到第一处理单元和第二处理单元, 因而需要由显示单元对第一处理单元和 第二处理单元分别处理后的数据进行合并显示, 以全面地展示出对业务进行处理后的结果。
在上述任一技术方案中, 优选地, 所述第一处理单元还用于: 在所述终端的第二处理单 元与显示单元之间传输交互数据; 所述显示单元还用于: 在所述第二处理单元处理的数据包 括显示数据时, 保存来自所述第二处理单元的最后一帧显示数据, 并用来自所述第一处理单 元的显示数据对所述最后一帧显示数据进行替换显示。
在该技术方案中, 在第二处理单元处理后的数据包含显示数据时, 在第一处理单元执行 数据处理之前, 保存来自第二处理单元的最后一帧显示数据, 并将第一处理单元处理后的数 据与该最后一帧显示数据进行整合, 实际上就是将最后一帧显示数据中的部分显示数据用第 一处理单元处理后的数据替换, 经过这样的处理能够保证即使更换了处理单元, 也能够确保 业务的流畅处理, 不会让用户感觉到中断或延迟, 提升用户体验。 在上述任一技术方案中, 优选地, 所述第一类型的数据为受保护应用的数据, 所述第二 类型的数据为不受保护应用的数据。
在该技术方案中, 涉及到对数据的具体分类, 在一种具体的情况下, 可以根据对应用程 序的分类, 延伸至对应用程序的数据的分类。 比如受保护应用可以包括涉及到用户隐私的应 用, 比如通讯录、 短信、 电子邮件等, 而不受保护应用可以包括不会涉及或很少涉及到用户 隐私的应用, 比如游戏、 浏览器等。 当然, 具体的分类方式有很多, 比如直接将数据本身分 类为私密数据和非私密数据等。
在上述任一技术方案中, 优选地, 当所述受保护应用存储在所述第一存储单元中时, 所 述第一处理单元还用于: 根据接收到的所述处理请求, 从所述第一存储单元中调用相应的受 保护应用, 以处理所述业务涉及到的第一类型的数据。
在该技术方案中, 由于受保护应用通常涉及到重要性高、 私密程度高的数据, 因而通过 将受保护应用存储至第一存储单元中, 使得只有第一处理单元才能够对受保护应用进行直接 调用, 使得相应的数据始终被第一处理单元进行处理, 而与第二处理单元和非私密数据实现 物理上的隔离, 避免恶意应用程序直接对受保护应用进行攻击或破坏, 有助于提高数据的安 全性。
在上述任一技术方案中, 优选地, 当所述受保护应用为支付应用程序时, 所述第二处理 单元还用于: 在处理的所述业务为支付业务时, 向所述第一处理单元发送支付请求; 以及所 述第一处理单元还用于: 根据接收到的所述支付请求, 启动所述支付应用程序, 并根据所述 支付请求中包含的支付信息, 完成所述支付业务中的支付过程。
在该技术方案中, 当所述业务具体为支付业务时, 在支付过程中往往涉及到对账户、 密 码、 银行卡号等隐私数据的读取和处理, 则通过将支付应用程序存储在对应于第一处理单元 的第一存储单元中, 使得即便开始时是由第二处理单元启动了支付过程, 但由于第二处理单 元无法直接调用支付应用程序, 使得在第一处理单元不允许的情况下, 第二处理单元将无法 实现具体的支付过程, 从而提升了私密数据的安全性, 避免了第二处理单元对私密数据的获 取。
在上述任一技术方案中, 优选地, 当所述第一存储单元中存储有历史鉴权信息时, 所述 第一处理单元还用于: 利用所述第一存储单元中存储的历史鉴权信息和所述支付信息, 完成 所述支付过程。
在该技术方案中, 通过将历史鉴权信息存储在第一存储单元中, 使其仅能够被第一处理 单元进行直接调用, 而无法被第二处理单元直接调用, 从而确保了历史鉴权信息的安全性。 而即便第二处理单元希望对历史鉴权信息进行调用时, 也会被第一处理单元监测到, 从而做 出相应的处理, 比如拒绝调用和 /或发出警报。
在上述任一技术方案中, 优选地, 所述第一处理单元还用于: 获取用于所述支付过程的 外部设备的控制权限, 并利用所述外部设备接收用户实时输入的鉴权信息, 从而根据所述鉴 权信息和所述支付信息, 完成所述支付过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得实时输入的鉴权 信息能够被第一处理单元直接获取, 而第二处理单元则无法直接获取, 确保了实时输入的鉴 权信息的安全性。
在上述任一技术方案中, 优选地, 当所述处理请求为登录请求时, 所述第一处理单元还 用于: 获取对所述终端的通信单元的控制权限, 并根据所述登录请求中包含的或所述第二处 理单元单独发送的登录信息, 完成登录过程。
在该技术方案中, 第一处理单元只需要获取第二处理单元提供的登录信息, 结合对通信 单元的权限获取和调用, 就能够实现对第二处理单元涉及到的登录过程的处理, 而不需要执 行对具体的应用程序的调用。
而通过对通信单元的控制权限的调整, 使得第一处理单元在对登录过程进行处理时, 避 免第二处理单元对其中涉及到的私密数据的获取或窃取, 使其无法通过通信单元截取到收发 数据, 确保了终端的安全性。
通过对登录过程进行监测, 并当第二处理单元涉及到登录过程时, 及时交由第一处理单 元进行处理, 使得在任意时刻下, 即便是私密数据和非私密数据难以在一开始就被分别处 理, 也能够在处理的过程中, 及时将两者隔离, 避免第二处理单元对私密数据 (比如登录过 程中使用的用户账号、 密码等信息) 的调用和处理, 有效提升了终端的安全性。
在上述任一技术方案中, 优选地, 所述第一处理单元还用于: 利用所述第一存储单元中 存储的历史鉴权信息, 完成所述登录过程。
在该技术方案中, 通过将历史鉴权信息存储在第一存储单元中, 使其仅能够被第一处理 单元进行直接调用, 而无法被第二处理单元直接调用, 从而确保了历史鉴权信息的安全性。 而即便第二处理单元希望对历史鉴权信息进行调用时, 也会被第一处理单元监测到, 从而做 出相应的处理, 比如拒绝调用和 /或发出警报。
在上述任一技术方案中, 优选地, 当所述第一处理单元和所述第二处理单元分别通过所 述终端中的外部设备进行数据交互时, 所述第一处理单元还用于: 在接收到所述登录请求 时, 从所述第二处理单元获取对所述外部设备的控制权限, 接收用户通过指定的外部设备输 入的实时鉴权信息, 并根据所述实时鉴权信息和所述登录信息, 完成所述登录过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得输入的实时鉴权 信息能够被第一处理单元直接获取, 而第二处理单元则无法直接获取, 确保了输入的实时鉴 权信息的安全性。
在上述任一技术方案中, 优选地, 所述第二处理单元还用于: 在检测到当前界面中包含 有登录窗口时, 向所述第一处理单元发送所述登录请求。
在该技术方案中, 第二处理单元通过对用户界面中是否包含有登录窗口进行检测, 从而 当发现包含有登录窗口时, 则用户极可能执行登录操作, 因而及时交由第一处理单元进行处 理, 确保私密数据的安全性。
在上述任一技术方案中, 优选地, 所述第二处理单元还用于: 在检测到当前界面中包含 有登录窗口, 且检测到用户对所述登录窗口中的信息录入框执行指定操作时, 向所述第一处 理单元发送所述登录请求。
在该技术方案中, 有些界面中的登录窗口需要单独点击后, 才会显示出来, 则当界面中 包含登录窗口时, 就可以判定用户需要进行登录操作; 而有些界面中一直包含登录窗口, 则 用户可能并不真正需要进行登录操作, 而第一处理单元是用于处理私密数据的 (私密数据的 数据量往往小于非私密数据的数据量) , 处理能力可能不如第二处理单元, 因而可能导致用 户的体验下降, 比如界面卡顿等。 因此, 通过对用户是否对信息录入框操作来判断, 有助于 得到更为准确的判断结果。
通过以上技术方案, 可以使得终端内不同类型的数据在物理上被隔离存储, 并且通过对 业务的转移, 确保在业务处理的过程中, 也严格实现对不同类型的数据的隔离, 提升终端的 安全性。
本领域内的技术人员应明白, 本发明的实施例可提供为方法、 系统、 或计算机程序产 品。 因此, 本发明可采用完全硬件实施例、 完全软件实施例、 或结合软件和硬件方面的实施 例的形式。 而且, 本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用 存储介质 (包括但不限于磁盘存储器、 CD-ROM、 光学存储器等) 上实施的计算机程序产品 的形式。 本发明是参照根据本发明实施例的方法、 设备 (系统) 、 和计算机程序产品的流程图和 / 或方框图来描述的。 应理解可由计算机程序指令实现流程图和 /或方框图中的每一流程和 /或 方框、 以及流程图和 /或方框图中的流程和 /或方框的结合。 可提供这些计算机程序指令到通 用计算机、 专用计算机、 嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机 器, 使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图 一个流程或多个流程和 /或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工 作的计算机可读存储器中, 使得存储在该计算机可读存储器中的指令产生包括指令装置的制 造品, 该指令装置实现在流程图一个流程或多个流程和 /或方框图一个方框或多个方框中指定 的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上, 使得在计算机或 其他可编程设备上执行一系列操作步骤以产生计算机实现的处理, 从而在计算机或其他可编 程设备上执行的指令提供用于实现在流程图一个流程或多个流程和 /或方框图一个方框或多个 方框中指定的功能的步骤。 附图说明
图 1示出了根据本发明的实施例的数据处理方法的示意流程图;
图 2示出了根据本发明的实施例的终端的功能架构示意图;
图 3为图 2所示的实施例的一种终端的结构示意图;
图 4为图 3所示的实施例的第二处理单元的数据处理过程的示意流程图;
图 5为图 3所示的实施例的第一处理单元的数据处理过程的示意流程图;
图 6为图 2所示的实施例的另一种终端的结构示意图;
图 7为图 2所示的实施例的又一种终端的结构示意图;
图 8为图 6或图 7所示实施例的终端在执行支付业务时的具体流程示意图;
图 9为图 6或图 7所示实施例的终端在执行登录操作时的具体流程示意图;
图 10示出了根据本发明的实施例的数据处理装置的示意框图。 具体实施方式
为了能够更清楚地理解本发明的上述目的、 特征和优点, 下面结合附图和具体实施方式 对本发明进行进一步的详细描述。 需要说明的是, 在不冲突的情况下, 本申请的实施例及实 施例中的特征可以相互组合。
在下面的描述中阐述了很多具体细节以便于充分理解本发明, 但是, 本发明还可以采用 其他不同于在此描述的其他方式来实施, 因此, 本发明的保护范围并不受下面公开的具体实 施例的限制。
图 1示出了根据本发明的实施例的数据处理方法的示意流程图。
如图 1 所示, 根据本发明的实施例的数据处理方法, 包括: 步骤 102, 由第一处理单元 和第二处理单元分别对终端内的第一类型和第二类型的数据进行处理; 由第一存储单元和第 二存储单元分别对所述第一处理单元和所述第二处理单元处理后的数据进行存储; 其中, 所 述第二处理单元在处理业务时, 若涉及到对所述第一类型的数据的处理, 则向所述第一处理 单元发送处理请求, 由所述第一处理单元对所述业务涉及到的第一类型的数据进行处理。
在该技术方案中, 针对终端内不同类型的数据, 采用不同的处理器对其进行处理, 使得 数据处理过程在物理上被隔离, 有助于提升终端的数据安全性。 而通过使用独立的存储器对 每个处理器处理的数据进行存储, 从而使得不同类型的数据在物理上被隔离存储, 不同处理 器也仅能够从自身对应连接的存储器中获取数据, 避免私有、 重要的数据被不安全的应用程 序通过其他处理器或存储器进行获取, 有助于提升终端的数据安全性。
通过在业务处理的过程中, 对于涉及到的所有数据的类型都进行识别, 使得从 "业务,' 这个较大的层面细化至每条数据, 便于实现更为精准地监控, 使得在任意时刻下, 即便是私 密数据和非私密数据难以在一开始就被分别处理, 也能够在处理的过程中, 及时将两者隔 离, 确保第一处理单元和第二处理单元分别仅处理各自类型的数据, 避免数据交叉导致的数 据安全问题, 有助于提升终端的安全性。
在上述技术方案中, 优选地, 还包括: 所述第二处理单元在将所述处理请求发送至所述 第一处理单元时, 挂起所述业务, 以及在接收到来自所述第一处理单元的处理结束通知时, 继续处理所述业务。
在该技术方案中, 第二处理单元可以只挂起当前业务, 一方面确保业务能够持续执行, 不会影响用户的使用体验, 另一方面确保第二处理单元不会接触到对应于第一处理单元的数 据, 不会影响数据的安全性。 当然, 第二处理单元也可以挂起所有的业务, 有助于减轻第二 处理单元的负载。
1、 数据分类
第一处理器和第二处理器分别用于处理终端内的不同类型的数据, 因而涉及到对终端内 的数据进行分类。 比如说, 根据数据的重要性, 将数据分为核心数据和非核心数据; 或者根 据数据的私密性, 将数据分为私密数据和非私密数据; 或者根据数据的传输方向, 将数据分 为待发送数据和接收到的数据等等。
每种分类情况均可以由厂商来预设, 也可以由用户根据自己的实际情况来确定。 以私密 数据和非私密数据的分类方式为例, 譬如一种情况下, 可以将与某些应用程序相关联的数据 都作为私密数据或非私密数据, 比如将与 "通讯录" 、 "通话记录" 、 "短信息" 、 "邮 件" 等应用程序相关的数据, 不论读取还是写入, 都算作私密数据, 或将与某个游戏应用相 关的数据, 都作为非私密数据; 譬如另一种情况下, 可以将某个类型的数据作为私密数据或 非私密数据, 比如将与网上银行的交互数据都作为私密数据, 而将软件的更新包数据作为非 私密数据等, 还可以包含其他的区分方式, 此处不进行——列举。
2、 处理单元
第一处理单元和第二处理单元可以对应于终端内的同一处理器的不同功能模块或功能核 心, 也可以对应于终端内的不同处理器, 如第一处理器和第二处理器。
第一处理单元和第二处理单元并不用于限制终端内的处理器数量为两个或其他, 而终端 内实际上显然可以包含一个或更多的处理器。 其中, "第一" 和 "第二" 代表了终端内的任 意两个具有处理功能的功能模块之间的相互关系, 用于区分任意两个被进行比较的处理单 元。 比如对于包含有 1 个处理器的终端, 可以将其分为两个或更多的功能模块, 每个功能模 块对应于一个处理单元, 也可以按照其本身包含的处理核心 (多核处理器) 的个数, 将一个 或多个核心设置为一个处理单元; 再比如对于包含多个处理器的终端, 可以将每个处理器设 置为一个处理单元, 也可以将其中的任意处理器分为多个处理单元。 更多的分类方式不再一 一赘述。
当然, 为了增强终端的处理能力, 可以使用多个处理器来处理同一类数据, 则这多个处 理器应该被视为一个处理器组, 则 "第一处理单元" 和 "第二处理单元" 实际上还可以表示 用于处理相同类型的数据的处理器组, 每个处理器组内包含有一个或多个处理器。 同时, 为 了对应于更多类型的数据, 终端内显然还可以存在更多的处理器组, 比如 "第三处理器 组,' 、 "第四处理器组,' 等。
基于上述的数据处理功能以及终端的功能架构, 本发明将从以下几个方面分别进行详细 的介绍, 包括: 界面显示、 应用的调用等。
一、 界面显示 在上述任一技术方案中, 优选地, 还包括: 由显示单元将接收到的所述第一处理单元处 理后的数据以及所述第二处理单元处理后的数据进行合并显示。
在该技术方案中, 由于第一处理单元和第二处理单元都各自处理了一部分数据, 而最终 的结果却同时涉及到第一处理单元和第二处理单元, 因而需要由显示单元对第一处理单元和 第二处理单元分别处理后的数据进行合并显示, 以全面地展示出对业务进行处理后的结果。
在上述任一技术方案中, 优选地, 所述第一处理单元还在所述终端的第二处理单元与显 示单元之间传输交互数据; 所述显示单元在所述第二处理单元处理的数据包括显示数据时, 保存来自所述第二处理单元的最后一帧显示数据, 并用来自所述第一处理单元的显示数据对 所述最后一帧显示数据进行替换显示。
在该技术方案中, 在第二处理单元处理后的数据包含显示数据时, 在第一处理单元执行 数据处理之前, 保存来自第二处理单元的最后一帧显示数据, 并将第一处理单元处理后的数 据与该最后一帧显示数据进行整合, 实际上就是将最后一帧显示数据中的部分显示数据用第 一处理单元处理后的数据替换, 经过这样的处理能够保证即使更换了处理单元, 也能够确保 业务的流畅处理, 不会让用户感觉到中断或延迟, 提升用户体验。
在上述任一技术方案中, 优选地, 所述第一类型的数据为受保护应用的数据, 所述第二 类型的数据为不受保护应用的数据。
在该技术方案中, 涉及到对数据的具体分类, 在一种具体的情况下, 可以根据对应用程 序的分类, 延伸至对应用程序的数据的分类。 比如受保护应用可以包括涉及到用户隐私的应 用, 比如通讯录、 短信、 电子邮件等, 而不受保护应用可以包括不会涉及或很少涉及到用户 隐私的应用, 比如游戏、 浏览器等。 当然, 具体的分类方式有很多, 比如直接将数据本身分 类为私密数据和非私密数据等。
二、 应用的调用
在上述任一技术方案中, 优选地, 所述受保护应用存储在所述第一存储单元中; 所述第 一处理单元根据接收到的所述处理请求, 从所述第一存储单元中调用相应的受保护应用, 以 处理所述业务涉及到的第一类型的数据。
在该技术方案中, 由于受保护应用通常涉及到重要性高、 私密程度高的数据, 因而通过 将受保护应用存储至第一存储单元中, 使得只有第一处理单元才能够对受保护应用进行直接 调用, 使得相应的数据始终被第一处理单元进行处理, 而与第二处理单元和非私密数据实现 物理上的隔离, 避免恶意应用程序直接对受保护应用进行攻击或破坏, 有助于提高数据的安 全性。
1、 支付应用
在上述任一技术方案中, 优选地, 当所述受保护应用为支付应用程序时, 所述第二处理 单元还在处理的所述业务为支付业务时, 向所述第一处理单元发送支付请求; 以及所述第一 处理单元还根据接收到的所述支付请求, 启动所述支付应用程序, 并根据所述支付请求中包 含的支付信息, 完成所述支付业务中的支付过程。
在该技术方案中, 当所述业务具体为支付业务时, 在支付过程中往往涉及到对账户、 密 码、 银行卡号等隐私数据的读取和处理, 则通过将支付应用程序存储在对应于第一处理单元 的第一存储单元中, 使得即便开始时是由第二处理单元启动了支付过程, 但由于第二处理单 元无法直接调用支付应用程序, 使得在第一处理单元不允许的情况下, 第二处理单元将无法 实现具体的支付过程, 从而提升了私密数据的安全性, 避免了第二处理单元对私密数据的获 取。
在上述任一技术方案中, 优选地, 所述第一存储单元中还存储有历史鉴权信息; 所述第 一处理单元还利用所述第一存储单元中存储的历史鉴权信息和所述支付信息, 完成所述支付 过程。 在该技术方案中, 通过将历史鉴权信息存储在第一存储单元中, 使其仅能够被第一处理 单元进行直接调用, 而无法被第二处理单元直接调用, 从而确保了历史鉴权信息的安全性。 而即便第二处理单元希望对历史鉴权信息进行调用时, 也会被第一处理单元监测到, 从而做 出相应的处理, 比如拒绝调用和 /或发出警报。
在上述任一技术方案中, 优选地, 所述第一处理单元还获取用于所述支付过程的外部设 备的控制权限, 并利用所述外部设备接收用户实时输入的鉴权信息, 从而根据所述鉴权信息 和所述支付信息, 完成所述支付过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得实时输入的鉴权 信息能够被第一处理单元直接获取, 而第二处理单元则无法直接获取, 确保了实时输入的鉴 权信息的安全性。
2、 登录应用
在上述任一技术方案中, 优选地, 所述处理请求为登录请求时, 所述第一处理单元还获 取对所述终端的通信单元的控制权限, 并根据所述登录请求中包含的或所述第二处理单元单 独发送的登录信息, 完成登录过程。
在该技术方案中, 第一处理单元只需要获取第二处理单元提供的登录信息, 结合对通信 单元的权限获取和调用, 就能够实现对第二处理单元涉及到的登录过程的处理, 而不需要执 行对具体的应用程序的调用。
而通过对通信单元的控制权限的调整, 使得第一处理单元在对登录过程进行处理时, 避 免第二处理单元对其中涉及到的私密数据的获取或窃取, 使其无法通过通信单元截取到收发 数据, 确保了终端的安全性。
通过对登录过程进行监测, 并当第二处理单元涉及到登录过程时, 及时交由第一处理单 元进行处理, 使得在任意时刻下, 即便是私密数据和非私密数据难以在一开始就被分别处 理, 也能够在处理的过程中, 及时将两者隔离, 避免第二处理单元对私密数据 (比如登录过 程中使用的用户账号、 密码等信息) 的调用和处理, 有效提升了终端的安全性。
在上述任一技术方案中, 优选地, 所述第一处理单元还利用所述第一存储单元中存储的 历史鉴权信息, 完成所述登录过程。
在该技术方案中, 通过将历史鉴权信息存储在第一存储单元中, 使其仅能够被第一处理 单元进行直接调用, 而无法被第二处理单元直接调用, 从而确保了历史鉴权信息的安全性。 而即便第二处理单元希望对历史鉴权信息进行调用时, 也会被第一处理单元监测到, 从而做 出相应的处理, 比如拒绝调用和 /或发出警报。
在上述任一技术方案中, 优选地, 还包括: 由所述终端中的外部设备与所述第一处理单 元和所述第二处理单元进行数据交互; 以及所述第一处理单元还在接收到所述登录请求时, 从所述第二处理单元获取对所述外部设备的控制权限, 接收用户通过指定的外部设备输入的 实时鉴权信息, 并根据所述实时鉴权信息和所述登录信息, 完成所述登录过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得输入的实时鉴权 信息能够被第一处理单元直接获取, 而第二处理单元则无法直接获取, 确保了输入的实时鉴 权信息的安全性。
在上述任一技术方案中, 优选地, 所述第二处理单元还在检测到当前界面中包含有登录 窗口时, 向所述第一处理单元发送所述登录请求。
在该技术方案中, 第二处理单元通过对用户界面中是否包含有登录窗口进行检测, 从而 当发现包含有登录窗口时, 则用户极可能执行登录操作, 因而及时交由第一处理单元进行处 理, 确保私密数据的安全性。 在上述任一技术方案中, 优选地, 所述第二处理单元还在检测到当前界面中包含有登录 窗口, 且检测到用户对所述登录窗口中的信息录入框执行指定操作时, 向所述第一处理单元 发送所述登录请求。
在该技术方案中, 有些界面中的登录窗口需要单独点击后, 才会显示出来, 则当界面中 包含登录窗口时, 就可以判定用户需要进行登录操作; 而有些界面中一直包含登录窗口, 则 用户可能并不真正需要进行登录操作, 而第一处理单元是用于处理私密数据的 (私密数据的 数据量往往小于非私密数据的数据量) , 处理能力可能不如第二处理单元, 因而可能导致用 户的体验下降, 比如界面卡顿等。 因此, 通过对用户是否对信息录入框操作来判断, 有助于 得到更为准确的判断结果。
为了实现上述的数据处理功能, 本发明提出了一种新的终端功能架构, 具体如图 2 所 示。
对应于上述的数据处理方法, 由如图 2 所示的 CPU1 (对应于第一处理单元) 和 CPU2 (对应于第二处理单元) , 分别对终端内的第一类型和第二类型的数据进行处理; 同时, 终 端内设置有仅连接至 CPU1 的第一存储单元 (如图 2所示的 RAM1、 EMMC1 等) , 以及仅 连接至 CPU2的第二存储单元 (如图 2所示的 RAM2、 EMMC2等) , 用于分别对 CPU1 和 CPU2处理后的数据进行存储; 其中, CPU2在处理业务时, 若涉及到对所述第一类型的数据 的处理, 则向 CPU1 发送处理请求, 由 CPU1 对所述业务涉及到的第一类型的数据进行处 理。
实施例一: 界面显示
作为一种具体的实施方式, 图 3为图 2所示的实施例的一种终端的结构示意图。
如图 3所示, 根据本发明的实施例的终端包括: CPU1 , 用于处理核心业务数据, 以及对 来自 CPU2 的核心业务数据进行处理并将处理后的核心业务数据传输至所述终端的显示单 元; CPU2, 用于处理非核心业务数据, 并将处理后的所述非核心业务数据传输至终端的显示 单元, 以及在 CPU2 处理所述非核心业务时, 若所述非核心业务涉及核心业务数据, 则将所 述核心业务数据传输至 CPU1 ; 显示单元, 用于将接收到的 CPU1 处理后的核心业务数据以 及 CPU2处理后的非核心业务数据进行合并显示。
在该技术方案中, 以 "核心业务数据,' 和 "非核心业务数据" 具体表示 CPU1 和 CPU2 分别处理的数据类型。 其中, 核心业务数据是指对于用户来讲涉及个人隐私的数据, 例如密 码、 账号、 短信内容、 邮件内容、 财务数据等, 而非核心业务数据是指对于用户来讲不涉及 个人隐私的数据, 例如下载的音乐、 电子书、 收音机数据、 网页新闻等。 因此, 可将终端上 的所有应用分为受保护应用和不受保护应用, 核心业务属于受保护应用下的数据, 非核心业 务属于不受保护应用下的数据。
应理解, 除了按照用户隐私角度来对数据进行分类之外, 还可以采用其他的分类方法, 例如与联系人相关的数据给 CPU1处理, 其他数据给 CPU2处理。
在该技术方案中, 由于终端的显示单元仅连接至 CPU1 , 因此需由 CPU1 转送显示单元 与 CPU2之间的交互数据, 并且在 CPU2 在处理非核心业务的过程中, 若涉及核心业务, 则 将涉及的核心业务数据发送给 CPU1 进行处理, 即将控制外设的控制权交由 CPU1 , 由于不 是将整个非核心业务转送给 CPU1 , 故能够减轻 CPU1 的处理负担, 加快处理速度。 其中, 显示单元是指终端除处理器、 通信单元之外的其他相关器件, 例如屏幕、 传感器、 蓝牙、 WIFK 照相机等。
在上述技术方案中, 优选地, 所述 CPU2 还用于在将所述核心业务数据发送至所述 CPU 1时, 所述 CPU2挂起当前非核心业务, 以及在接收到来所述 CPU 1的处理结束通知时, 继续处理所述非核心业务。
在 CPU2将与终端的显示单元交互的控制权交由 CPU1之后, CPU2可以只挂起当前非核 心业务, 也可以挂起所有非核心业务, 这样, 能够减轻 CPU2的负载。
在上述技术方案中, 优选地, 所述 CPU1 还用于转送所述终端的第二处理单元与显示单 元之间的交互数据; 显示单元在所述 CPU2 处理的非核心业务数据包括显示数据时, 保存来 自所述 CPU2 的最后一帧显示数据, 并用来自所述 CPU2 的核心业务数据替换所述最后一帧 显示数据中的部分数据, 显示经替换处理后的显示数据。
在非核心业务数据包含显示数据时, CPU1 在处理涉及的核心业务之前, 保存来自 CPU2 的最后一帧显示数据, 并将 CPU1 处理的核心业务数据与该最后一帧显示数据进行整合, 实 际上就是将最后一帧显示数据中的部分显示数据用该核心业务数据替换, 经过这样的处理能 够保证即使更换了处理单元, 也能够保证业务的流畅处理, 不会让用户感觉到中断或延迟, 提升用户体验。
在上述任一技术方案中, 优选地, 在所述 CPU1 处理由所述 CPU2发送过来的核心业务 数据时, 若接收到新的核心业务通知, 则暂停处理来自所述 CPU2 的核心业务数据, 优先处 理新的核心业务数据。
由于终端被配置了多个处理器, 因此处理器与显示单元的交互变得相对复杂, 为了协调 多个处理器与显示单元的交互过程和顺序, 在该技术方案中提供了当用于处理核心业务的 CPU1需紧急处理实时发生的业务数据时, 中断 CPU1正在处理的由 CPU2发送过来的核心业 务数据, 并处于等待状态, 优先处理新的核心业务, 在 CPU1 完成新的核心业务时, 继续处 理处于等待的核心业务, 通过这样的处理机制, 能够保证用户相对重要、 紧急的业务数据被 优先处理, 并且也不会影响其他业务数据的处理。
在上述任一技术方案中, 优选地, 终端内还设置有: 第一通信单元 (如图 3 所示的
Modeml ) , 连接至所述 CPU1 和所述 CPU2 , 接收来自外部的核心业务数据; 第二通信单元 (如图 3所示的 Modem2 ) , 连接至所述 CPU1和所述 CPU2, 接收来自外部的非核心业务数 据。
CPU1 中处理过的交互数据 (即核心业务) 可以通过 Modeml 或 Modem2发送至外部, 具体地, 可以根据通信单元的工作状态选择发送交互数据的通信单元, 比如可以优先选择处 于闲暇状态的通信单元对实时交互数据的发送, 以缩短数据发送等待的时间, 优化系统的性 能。
在上述任一技术方案中, 优选地, 还可以包括: 第一存储单元, 连接至所述 CPU1 , 对 所述 CPU1 处理后的所述核心业务进行存储; 第二存储单元, 连接至所述 CPU2 , 对所述 CPU2处理后的所述非核心业务进行存储。
在该技术方案中, 通过不同的存储单元对核心业务和非核心业务进行存储, 避免了核心 业务与非核心业务之间存储的混乱, 确保了核心业务的安全性, 第一存储单元和第二存储单 元可以是存储器和 /或内存器。 另一方面, 由于核心业务与非核心业务存储在不同的空间中, 并由不同的处理器进行处理, 因此提高了数据的处理速度。
应理解图 3 中虽然示出了两个通信单元, 事实上还可以是三个以上的通信单元, 或者只 有一个通信单元, 并且针对每个通信单元可以是单模制式的或多模制式的, 例如是 GSM、 CDMA、 WCDMA和 /或 LTE等用于移动网络通信的模块电路。
因此本发明在相关技术的基础上, 增加了一个 CPU、 RAM 和 ROM, 这样通过不同的 CPU 处理不同的数据, 不同的 RAM 和 ROM 存储不同的数据, 并且第一通信单元 ( Modeml ) 和第二通信单元 ( Modem2 ) 均与 CPU1 和 CPU2连接, 显示单元仅与 CPU1 连 接。
定义第一处理单元 (CPU1 ) 只处理核心业务数据 (受保护应用的数据) , 可由第一通信 单元和第二通信单元筛选出受保护应用的数据 (其中, 受保护应用包括联系人、 信息、 密码 保护等) , 由专用 CPU1处理, 并存储在专用存储器 RAMI和 ROM1 中, 从而保障保密数据 的安全; 定义 CPU2 只处理非核心业务数据 (不受保护应用的数据) , 可由第一通信单元和 第二通信单元筛选出不受保护应用的数据 (其中, 不受保护应用包括浏览器、 显示、 拍照、 单纯的音乐播放和视频播、 收音机等) , 由专用 CPU2处理, 并存储在专用存储器 RAM2和 ROM2 中。 这样, 将受保护应用的数据和不受保护应用的数据分开处理和存储, 避免不同安 全等级的数据混杂在一起, 可以保证用户的核心业务的安全, 同时可以极大地提高不同数据 的处理时间, 提升用户的使用体验。
对于处理后的核心业务可以通过第一通信单元或第二通信单元发送至外部, 具体地, 可 以根据通信单元的工作状态选择发送交互数据的通信单元, 比如可以优先选择处于闲暇状态 的通信单元对实时交互数据的发送, 以缩短数据发送等待的时间, 优化系统的性能。
在上述实施例中, 由于显示单元仅连接 CPU1 连接, 因此显示单元与 CPU2之间的交互 数据需由 CPU1进行转送 (即在处理核心业务数据时, 第一处理单元直接应用 LCD等需要的 外设; 在处理非核心业务数据时, 第二处理单元与第一处理单元之间建立数据通道, 将 LCD 等需要用到的外设数据传输到第一处理单元中, 通过第一处理单元控制外设应用。 ) , 并当 CPU2 处理非核心业务数据的过程中需临时处理核心业务, 为了保障数据安全, 将临时涉及 的核心业务转由 CPU1 进行处理, 并在该核心业务处理结束后, 第二处理单元继续处理非核 心业务。
例如当前用户正在浏览淘宝网页, 该业务属于非核心业务, 由 CPU2 处理, 在浏览网页 的过程中, 用户想要登录淘宝账户开始购买商品, 在用户点击登录按钮时, 解析该按钮后可 知当前即将涉及核心业务, 于是 CPU2通知 CPU1 , 将控制权转交给 CPU1 , 该 CPU2处于挂 起状态。 由于 CPU1 在此之前一直转送由 CPU2发送过来的显示数据, 并将该显示数据发送 至显示屏进行显示, 因此在接收到 CPU2 的通知时, 可保存用户在点击登录按钮时的显示数 据, 并监控处理 CPU2 转交的核心业务, 将登录框与之前保存的显示数据进行整合处理后 (用登录框替换保存的最后一帧显示数据中的部分数据) 显示在 LCD屏幕上, 并监控用户输 入账户及密码的过程, 将用户的输入数据通过 Modeml和 /或 Modem2发送至淘宝服务器, 在 CPU1 将用户的账户和密码数据发送至淘宝服务器之后, 向 CPU2 反馈结束通知, 将数据的 控制权交由 CPU2, CPU2继续处理非核心业务数据。
上面仅详细说明了在处理非核心业务数据时临时需处理核心业务数据的场景, 应理解, 根据本发明的实施例还可以应用于在处理核心业务数据时需处理非核心业务数据的场景。
应理解, 图 3中的第一通信单元和第二通信单元均可以是单模或多模。
接下来结合图 4和图 5分别说明第二处理单元的处理过程和第一处理单元的处理过程。 图 4示出了根据本发明的实施例的第二处理单元的处理过程的流程图。
如图 4所示, 第二处理单元的处理方法的流程如下:
步骤 402, 第二处理单元处理终端筛选出的非核心业务。 该非核心业务可以是浏览器、 网络电视、 收音机、 音乐播放器、 照相机等不涉及用户账户、 密码、 财务信息以及联系人信 息的应用。
步骤 404, 在处理非核心业务数据时, 判断是否需临时启动核心业务, 例如在检测到点 击登录按钮时, 就认为需启动核心业务, 若是, 则进入步骤 406, 否则继续回到步骤 402。
步骤 406, 在确定需临时启动核心业务时, 向用于处理核心业务数据的第一处理单元发 送相关通知信息, 将其中涉及保密数据的相关数据移交至第一处理单元, 不需要将整个业务 移交给第一处理单元, 此时第二处理单元处于挂起状态。 由于没有将整个业务移交给第一处 理单元, 故可减少第一处理单元的处理复杂度, 加快处理速度, 提高用户体验。
步骤 408, 等待第一处理单元的处理反馈通知, 根据该处理反馈通知确定核心业务是否 处理完毕, 若没有处理完毕, 则仍处于挂起状态, 若处理完毕, 则进入步骤 410, 继续进行 非核心业务。 图 5示出了根据本发明的实施例的第一处理单元的处理过程的流程图。
如图 5所示, 第一处理单元 CPU2的处理方法的流程如下:
步骤 502, 对应于图 3 所示的功能架构, 由于外部设备 (显示屏、 蓝牙、 喇叭、 麦克风 等设备) 仅与第一处理单元连接, 故在第二处理单元在处理非核心业务时, 需由第一处理单 元转送外部设备与第二处理单元之间的交互数据。
步骤 504, 判断第一处理单元是否接收到来自第一处理单元的临时核心业务处理请求, 若接收到该请求, 则进入步骤 506, 否则, 回到步骤 502。
步骤 506, 在接收到临时核心业务处理请求时, 保存来自第二处理单元的最后一帧显示 数据, 并将第一处理单元处理的显示数据整合在该最后一帧显示数据中, 假设第一处理单元 处理的显示数据是登录窗口, 该登录窗口可占的像素是 300 x 300, 最后一帧显示数据的像素 是 1000 x 1000, 将该最后一帧显示数据中某 300 x 300 的像素用该登录窗口的图像替代。 将 整合后的图像数据发送至 LCD显示屏进行显示。
步骤 508, 判断核心业务数据是否处理完毕, 若否, 则回到步骤 506, 若处理完毕在, 则 进入步骤 510。
在步骤 510, 退出该核心业务处理流程, 并向第二处理单元反馈结束通知, 以使第二处 理单元继续处理非核心业务。
应理解, 在第一处理单元处理临时核心业务数据时, 若此时第一通信单元或第二通信单 元接收到一个来电, 并判断该来电应交由第一处理单元处理, 则第一处理单元暂停处理该临 时核心业务, 优先处理来电业务, 在来电业务结束后, 继续处理未完成的临时核心业务。
实施例二: 应用的调用
图 6示出了根据本发明的一个实施例的终端的框图; 图 7示出了根据本发明的另一个实 施例的终端的框图。
如图 6和图 7所示, 根据本发明的一个实施例的终端, 包括: CPU1 , 用于对所述终端内 的私密数据进行处理; CPU2, 用于对所述终端内的非私密数据进行处理; 第一存储单元, 用 于对所述 CPU1 处理后的所述私密数据进行存储; 第二存储单元, 用于对所述 CPU2 处理后 的所述非私密数据进行存储; 其中, 所述 CPU2 在处理业务时, 若涉及到对私密数据的处 理, 则向所述 CPU1 发送处理请求, 由所述 CPU1 对所述业务中涉及私密数据的部分进行处 理。
在该技术方案中, 通过 CPU1 来处理私密数据、 CPU2 来处理非私密数据, 使得私密数 据和非私密数据之间得以在物理上被有效隔离, 从而避免在终端中仅使用单个处理器时, 仅 通过权限上的破解等就可轻易使得任意应用程序从该单个处理器中获取私密数据。
CPU1和 CPU2可以共用存储空间, 即 RAM、 EMMC等, 然而为了防止恶意应用程序从 共享的存储空间中获取私密数据, 比如在图 6 和图 7 中, CPU1 使用了第一存储单元 (即 RAMI和 EMMC1等) , 而 CPU2则使用了第二存储单元 (即 RAM2和 EMMC2等) , 可以 物理地将 CPU1 和 CPU2使用的存储空间相分隔离。 由于 CPU1 和 CPU2在物理上使用相分 离的存储装置, 使得私密数据和非私密数据在处理和存储的时候, 都实现物理上的隔离, 从 而得到更好的数据安全效果。
通过第一存储单元来存储 CPU1 处理的私密数据、 第二存储单元来存储 CPU2 处理的非 私密数据, 使得私密数据和非私密数据在存储和调用的时候, 也实现物理上的隔离, 从而得 到更好的数据安全效果。
通过对业务中涉及到的数据类型进行监测, 并当 CPU2 涉及到对私密数据的处理时, 及 时交由 CPU1 进行处理, 使得在任意时刻下, 即便是私密数据和非私密数据难以在一开始就 被分别处理, 也能够在处理的过程中, 及时将两者隔离, 避免 CPU2 对私密数据的调用和处 理, 有效提升了终端的安全性。 具体地, 对于私密数据和非私密数据, 可以由厂商来预设, 也可以由用户根据自己的实 际情况来确定。 譬如一种情况下, 可以将与某些应用程序相关联的数据都作为私密数据或非 私密数据, 比如将与 "通讯录" 、 "通话记录" 、 "短信息" 、 "邮件" 等应用程序相关的 数据, 不论读取还是写入, 都算作私密数据, 或将与某个游戏应用相关的数据, 都作为非私 密数据; 譬如另一种情况下, 可以将某个类型的数据作为私密数据或非私密数据, 比如将与 网上银行的交互数据都作为私密数据, 而将软件的更新包数据作为非私密数据等, 还可以包 含其他的区分方式, 此处不进行——列举。
优选地, 所述第一存储单元中还存储有用于处理所述业务中的私密数据的应用程序, 则 当 CPU1 需要对所述业务中的私密数据进行处理时, 可以对该应用程序进行调用, 从而实现 对所述业务中的私密数据的处理过程。 通过将该应用程序存储在对应于 CPU1 的第一存储单 元中, 使得即便开始时是由 CPU2 启动了对所述业务的处理过程, 但由于 CPU2 无法直接调 用用于处理私密数据的应用程序, 使得在 CPU1 不允许的情况下, CPU2 将无法实现具体的 处理过程, 从而提升了私密数据的安全性, 避免了 CPU2对私密数据的获取。
特别地, 该技术方案中, CPU1 不仅需要获取 CPU2 提供的业务数据或信息, 还需要使 用存储在对应于 CPU1 的第一存储单元中的应用程序, 才能够实现对 CPU2 涉及到私密数据 的业务处理。
而通过由 CPU1 具体执行对用于私密数据进行处理的应用程序的调用和完成处理过程, 使得私密数据始终被 CPU1 进行处理, 而与 CPU2 和非私密数据实现物理上的隔离, 确保终 端的安全性。
此外, 当 CPU1 对私密数据进行处理时, 往往需要用到用户的个人鉴权信息, 比如账户 名称、 密码、 银行卡号等, 则此时具体可以分为多种情况:
实施方式一
第一存储单元中存储有用户先前输入的历史鉴权信息, 则 CPU1 可以通过对该历史鉴权 信息的调用, 从而完成对所述业务中的私密数据的处理过程。
实施方式二
用户实时输入鉴权信息。 当用户输入鉴权信息时, 需要使用终端中包含的具体的硬件设 备, 比如触摸屏、 按键等。 在图 6和图 7所示的终端的结构中, 将包含上述硬件设备的部分 称为外部设备。 具体地, 外部设备可以包括图 6和图 7 没有具体标示出来的: 显示屏 (比如 LCD , Liquid Crystal Display , 液晶显示器) 、 触摸屏 ( TW : Touch Window ) 、 照相机 ( CAMERA ) 、 按键 (KEY ) 、 用于无线移动通信的通信模块、 传感器 (SENSOR ) 、 WIFI ( Wireless Fidelity, 无线局域网 )模块、 蓝牙 ( BT, Bluetooth )模块、 GPS ( Global Position System, 全球定位系统)模块、 NFC ( Near field Communication, 近场通信) 模块、 音频编解 码器 (AUDIO CODEC ) 等。
1 ) 如图 6所示, 外部设备仅与 CPU1相连接, 当 CPU2希望与外部设备进行交互时, 需 要经过 CPU1 的控制和监测。 例如: 由 CPU1 进行数据转发, 或由 CPU1 在分别用于连接至 外部设备和 CPU2 的端口之间, 建立数据传输通道, 或由 CPU1 在所述端口之间建立 DMA 传输通道等。
在上述情况下, 当 CPU1 需要经由外部设备获取用户实时输入的鉴权信息时, 需要获取 对外部设备的控制权限, 并切断 CPU2 与外部设备的连接和使用权限, 从而使得鉴权信息仅 由 CPU1获取, 而 CPU2则无法直接获取, 确保了鉴权信息的安全性。
2 ) 如图 7所示, 外部设备同时连接至 CPU1和 CPU2, 则当 CPU1 需要通过外部设备获 取用户实时输入的鉴权信息时, 需要向 CPU2发送权限获取请求, 使得 CPU2 主动切断与外 部设备的连接和使用权限, 并由 CPU1 获取对外部设备的控制权限, 从而使得鉴权信息仅由 CPU1获取, 而 CPU2则无法直接获取, 确保了鉴权信息的安全性。 实施方式三
在网络侧存在与 CPU1 相关联的网络存储空间, 在该网络存储空间中, 存储有用户的鉴 权信息。 当 CPU1需要获取用户的鉴权信息时, 则具体可以分为下述多种情况:
1 ) 如图 6 所示, 终端内仅存在通信模块 1, 且通信模块 1 仅与 CPU1 相连接。 因此, CPU1通过该通信模块 1, 向网络存储空间发送鉴权信息的获取请求, 并通过通信模块 1获取 具体的鉴权信息。
由于终端内仅存在通信模块 1, 且该通信模块 1仅连接至 CPU1, 因而所有数据收发都必 须要经过 CPU1 , 则确保 CPU2 无法直接获取具体的收发数据, 从而无法获取网络存储空间 中存储的鉴权信息。 即便 CPU2 伪装成 CPU1 向网络存储空间发送鉴权信息的获取请求, 则 返回的鉴权信息, 也会在第一时间被 CPU1 获取和检测, 并在发现其为私密数据时, 拒绝交 由 CPU2进行处理。
2 ) 如图 7所示, 终端内存在分别连接至 CPU1的通信模块 1和连接至 CPU2的通信模块 2 当 CPU1 需要从网络存储空间内获取鉴权信息时, 可以在发送的获取请求中, 添加 CPU1 与网络存储空间协商的验证密钥, 则 CPU2 在无法获取该验证密钥的情况下, 将无法请求获 取鉴权信息。
为了进一步增强安全性, CPU1可以定时与网络存储空间协商新的密钥。
为了更容易理解本申请的技术方案, 下面结合图 3, 以具体的支付业务为例, 对其具体 的处理流程进行说明。
如图 8所示, 基于本发明的支付处理流程包括:
步骤 802, CPU2检测到用户的操作, 触发具体的支付业务。 具体地, 可以通过某个应用 程序中的操作来触发上述支付业务。
步骤 804, CPU2向 CPU1发送支付请求, 其中包含具体的支付信息, 比如该支付业务来 自哪个应用程序、 具体的支付对象 (比如商家的名称或具体的账号) 、 需要连接的服务器、 支付金额的数值等。
步骤 806, CPU1接收到 CPU2发送的支付请求, 以及其中的支付信息。
当然, CPU2 除了将支付信息直接添加在支付请求中, 还可以将两者分开, 分两次发 送。 比如首先发送支付请求, 然后再发送支付信息。
步骤 808, CPU1启动支付应用。 具体地, 该支付应用可以仅存储在对应于 CPU1 的第一 存储单元中, 从而确保只有 CPU1 能够直接调用该支付应用, 而 CPU2 则无法直接调用, 确 保了终端的安全性。
步骤 810, CPU1通过支付应用, 执行具体的支付操作。 在该支付操作中, 需要使用上述 的支付信息, 还可能需要用户的鉴权信息, 则可以从第一存储单元或对应于 CPU1 的网络存 储空间中获取用户的历史鉴权信息, 也可以接收用户实时输入的鉴权信息。
步骤 812, 若支付成功, 则进入步骤 814, 若支付失败, 则进入步骤 816。
步骤 814, CPU1向 CPU2发送支付成功信息。
步骤 816, 确定是否需要重试, 若需要, 则返回步骤 810, 若不需要, 则进入步骤 818。 步骤 818, CPU1向 CPU2发送支付失败信息。
步骤 820, CPU2获取 CPU1返回的支付结果。
步骤 822, 根据支付结果确定是否支付成功, 若支付结果为支付成功信息, 则支付成 功, 并进入步骤 824, 若支付结果为支付失败信息, 则支付失败, 并进入步骤 826。
步骤 824, CPU2调用相应的用户界面, 并跳转到支付成功页面。
步骤 826, 确定是否需要重试, 若需要, 则返回步骤 804, 若不需要, 则进入步骤 828。 步骤 828, CPU2调用相应的用户界面, 并跳转到支付失败页面。
下面结合一些更为具体的实施例进行说明。 1 ) 比如支付应用为私密应用, 安装在处理私密业务的 CPU1对应的第一存储器中; 淘宝 客户端为非私密应用, 安装在处理非私密业务的 CPU2对应的第二储存器中。
用户使用终端中的淘宝客户端浏览商品, 当看到合意的商品, 点击 "购买" 时, 进入支 付信息填写页面, 让用户选择商品的种类、 数量等; 当检测到用户点击 "支付" 按钮时, 需 要用户进一步输入银行卡号、 密码等进行支付操作, 则 CPU2 确定涉及到对私密数据的处 理, 并向 CPU1 发送支付请求, 并将商品种类、 数量、 价格及商户账号等支付信息发送给 CPU1。 CPU1 根据支付请求, 拉起支付应用, 一方面根据 CPU2发送的支付信息进入鉴权信 息 (如银行卡账号密码、 动态口令等) 的输入界面, 另一方面当验证用户输入的鉴权信息正 确后, 完成支付操作并向 CPU2发送支付成功的信息。
2 ) 在其它示例中, 第三方应用还可以是网页浏览器, 网页浏览器为非私密应用, 安装在 处理非私密业务的 CPU2 对应的第二储存器中, 用户可使用网页浏览器浏览购物网站, 当用 户需要购买某件商品并检测到用户在浏览器中触发支付操作时, 向 CPU1 发送支付请求信 息, 其后续步骤与上述示例中相同。
下面结合图 9, 以具体的登录操作为例, 对其具体的处理流程进行说明。
如图 9所示, 基于本发明的登录操作处理流程包括:
步骤 902, CPU2检测到用户的操作, 触发具体的登录操作。 具体地, 比如判断当前界面 中包含登录窗口, 或用户点击了登录窗口中的某个信息录入框。
步骤 904, CPU2向 CPU1发送登录请求, 其中包含具体的登录信息, 比如该登录操作来 自哪个应用程序、 需要连接的服务器等。
步骤 906, CPU1接收到 CPU2发送的登录请求, 以及其中的登录信息。
当然, CPU2 除了将登录信息直接添加在登录请求中, 还可以将两者分开, 分两次发 送。 比如首先发送登录请求, 然后再发送登录信息。
步骤 908, CPU1 获取鉴权信息。 具体地, 该鉴权信息可以从第一存储单元或对应于 CPU1的网络存储空间中获取用户的历史鉴权信息, 也可以接收用户实时输入的鉴权信息。
步骤 910, CPU1执行具体的登录操作。 比如将鉴权信息发送至相应的服务器中进行鉴权 操作。
步骤 912, 若登录成功, 则进入步骤 914, 若登录失败, 则进入步骤 916。
步骤 914, CPU1向 CPU2发送登录成功信息。
步骤 916, 确定是否需要重试, 若需要, 则返回步骤 910, 若不需要, 则进入步骤 918。 步骤 918, CPU1向 CPU2发送登录失败信息。
步骤 920, CPU2获取 CPU1返回的登录结果。
步骤 922, 根据登录结果确定是否登录成功, 若登录结果为登录成功信息, 则登录成 功, 并进入步骤 924, 若登录结果为登录失败信息, 则登录失败, 并进入步骤 926。
步骤 924, CPU2调用相应的用户界面, 并跳转到登录成功后的页面。
步骤 926, 确定是否需要重试, 若需要, 则返回步骤 904, 若不需要, 则进入步骤 928。 步骤 928, CPU2调用相应的用户界面, 并跳转到登录失败后的页面。
下面结合更为具体的实施例进行说明。
比如浏览器为非私密应用, 安装于处理非私密业务的处理器 CPU2 对应的第二存储器 中, 由 CPU2来执行浏览器应用相关操作。
用户运行浏览器应用, 输入新浪微博的网址进入新浪微博页面, 当检测到用户点击用户 名的输入框时, CPU2 将当前页面中的登录信息发给 CPU1 并将触摸屏、 显示屏等外设及 Modem (通信模块) 的使用权将给 CPU1。
CPU1 接管触摸屏等的使用权后, 记录用户输入的用户名、 密码及是否下次自动登录等 信息, 当用户点击了登录按钮后, 通过 Modem向新浪微博服务器提交登录信息。 新浪微博服务器接收发自终端的登录信息并进行验证, 将验证结果返回给终端。
终端的 Modem接收到验证信息后交给 CPU1进行处理, 当登录结果为成功, 则 CPU1将 登录成功信息发送给 CPU2 , 并将触摸屏、 显示屏及 Modem等的使用权交还给 CPU2
CPU2通过 Modem从新浪微博服务器接收登录成功页面的数据进行显示, 并根据用户的 操作与新浪微博服务器进行交互。
图 10示出了根据本发明的实施例的数据处理装置的示意框图。
如图 10所示, 根据本发明的实施例的数据处理装置 1000, 包括: 第一处理单元 1002和 第二处理单元 1004, 用于分别对终端内的第一类型和第二类型的数据进行处理; 第一存储单 元 1006和第二存储单元 1008, 用于分别对所述第一处理单元 1002和所述第二处理单元 1004 处理后的数据进行存储; 其中, 所述第二处理单元 1004还用于: 在处理业务时, 若涉及到对 所述第一类型的数据的处理, 则向所述第一处理单元 1002发送处理请求, 以由所述第一处理 单元 1002对所述业务涉及到的第一类型的数据进行处理。
在该技术方案中, 针对终端内不同类型的数据, 采用不同的处理器对其进行处理, 使得 数据处理过程在物理上被隔离, 有助于提升终端的数据安全性。 而通过使用独立的存储器对 每个处理器处理的数据进行存储, 从而使得不同类型的数据在物理上被隔离存储, 不同处理 器也仅能够从自身对应连接的存储器中获取数据, 避免私有、 重要的数据被不安全的应用程 序通过其他处理器或存储器进行获取, 有助于提升终端的数据安全性。
通过在业务处理的过程中, 对于涉及到的所有数据的类型都进行识别, 使得从 "业务,' 这个较大的层面细化至每条数据, 便于实现更为精准地监控, 使得在任意时刻下, 即便是私 密数据和非私密数据难以在一开始就被分别处理, 也能够在处理的过程中, 及时将两者隔 离, 确保第一处理单元 1002和第二处理单元 1004分别仅处理各自类型的数据, 避免数据交 叉导致的数据安全问题, 有助于提升终端的安全性。
在上述技术方案中, 优选地, 所述第二处理单元 1004还用于: 在将所述处理请求发送至 所述第一处理单元 1002 时, 挂起所述业务, 以及在接收到来自所述第一处理单元 1002 的处 理结束通知时, 继续处理所述业务。
在该技术方案中, 第二处理单元 1004可以只挂起当前业务, 一方面确保业务能够持续执 行, 不会影响用户的使用体验, 另一方面确保第二处理单元 1004不会接触到对应于第一处理 单元 1002 的数据, 不会影响数据的安全性。 当然, 第二处理单元 1004也可以挂起所有的业 务, 有助于减轻第二处理单元 1004的负载。
在上述任一技术方案中, 优选地, 还包括: 显示单元 1010, 用于将接收到的所述第一处 理单元 1002处理后的数据以及所述第二处理单元 1004处理后的数据进行合并显示。
在该技术方案中, 由于第一处理单元 1002和第二处理单元 1004都各自处理了一部分数 据, 而最终的结果却同时涉及到第一处理单元 1002 和第二处理单元 1004, 因而需要由显示 单元 1010对第一处理单元 1002和第二处理单元 1004分别处理后的数据进行合并显示, 以全 面地展示出对业务进行处理后的结果。
在上述任一技术方案中, 优选地, 所述第一处理单元 1002还用于: 在所述终端的第二处 理单元 1004与显示单元 1010之间传输交互数据; 所述显示单元 1010还用于: 在所述第二处 理单元 1004 处理的数据包括显示数据时, 保存来自所述第二处理单元 1004 的最后一帧显示 数据, 并用来自所述第一处理单元 1002的显示数据对所述最后一帧显示数据进行替换显示。
在该技术方案中, 在第二处理单元 1004处理后的数据包含显示数据时, 在第一处理单元
1002 执行数据处理之前, 保存来自第二处理单元 1004 的最后一帧显示数据, 并将第一处理 单元 1002处理后的数据与该最后一帧显示数据进行整合, 实际上就是将最后一帧显示数据中 的部分显示数据用第一处理单元 1002处理后的数据替换, 经过这样的处理能够保证即使更换 了处理单元, 也能够确保业务的流畅处理, 不会让用户感觉到中断或延迟, 提升用户体验。 在上述任一技术方案中, 优选地, 所述第一类型的数据为受保护应用的数据, 所述第二 类型的数据为不受保护应用的数据。
在该技术方案中, 涉及到对数据的具体分类, 在一种具体的情况下, 可以根据对应用程 序的分类, 延伸至对应用程序的数据的分类。 比如受保护应用可以包括涉及到用户隐私的应 用, 比如通讯录、 短信、 电子邮件等, 而不受保护应用可以包括不会涉及或很少涉及到用户 隐私的应用, 比如游戏、 浏览器等。 当然, 具体的分类方式有很多, 比如直接将数据本身分 类为私密数据和非私密数据等。
在上述任一技术方案中, 优选地, 当所述受保护应用存储在所述第一存储单元 1006 中 时, 所述第一处理单元 1002 还用于: 根据接收到的所述处理请求, 从所述第一存储单元 1006中调用相应的受保护应用, 以处理所述业务涉及到的第一类型的数据。
在该技术方案中, 由于受保护应用通常涉及到重要性高、 私密程度高的数据, 因而通过 将受保护应用存储至第一存储单元 1006 中, 使得只有第一处理单元 1002 才能够对受保护应 用进行直接调用, 使得相应的数据始终被第一处理单元 1002 进行处理, 而与第二处理单元 1004 和非私密数据实现物理上的隔离, 避免恶意应用程序直接对受保护应用进行攻击或破 坏, 有助于提高数据的安全性。
在上述任一技术方案中, 优选地, 当所述受保护应用为支付应用程序时, 所述第二处理 单元 1004还用于: 在处理的所述业务为支付业务时, 向所述第一处理单元 1002发送支付请 求; 以及所述第一处理单元 1002还用于: 根据接收到的所述支付请求, 启动所述支付应用程 序, 并根据所述支付请求中包含的支付信息, 完成所述支付业务中的支付过程。
在该技术方案中, 当所述业务具体为支付业务时, 在支付过程中往往涉及到对账户、 密 码、 银行卡号等隐私数据的读取和处理, 则通过将支付应用程序存储在对应于第一处理单元 1002的第一存储单元 1006中, 使得即便开始时是由第二处理单元 1004启动了支付过程, 但 由于第二处理单元 1004 无法直接调用支付应用程序, 使得在第一处理单元 1002 不允许的情 况下, 第二处理单元 1004将无法实现具体的支付过程, 从而提升了私密数据的安全性, 避免 了第二处理单元 1004对私密数据的获取。
在上述任一技术方案中, 优选地, 当所述第一存储单元 1006中存储有历史鉴权信息时, 所述第一处理单元 1002还用于: 利用所述第一存储单元 1006 中存储的历史鉴权信息和所述 支付信息, 完成所述支付过程。
在该技术方案中, 通过将历史鉴权信息存储在第一存储单元 1006中, 使其仅能够被第一 处理单元 1002进行直接调用, 而无法被第二处理单元 1004 直接调用, 从而确保了历史鉴权 信息的安全性。 而即便第二处理单元 1004希望对历史鉴权信息进行调用时, 也会被第一处理 单元 1002监测到, 从而故出相应的处理, 比如拒绝调用和 /或发出警 4艮。
在上述任一技术方案中, 优选地, 所述第一处理单元 1002还用于: 获取用于所述支付过 程的外部设备的控制权限, 并利用所述外部设备接收用户实时输入的鉴权信息, 从而根据所 述鉴权信息和所述支付信息, 完成所述支付过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得实时输入的鉴权 信息能够被第一处理单元 1002直接获取, 而第二处理单元 1004则无法直接获取, 确保了实 时输入的鉴权信息的安全性。
在上述任一技术方案中, 优选地, 当所述处理请求为登录请求时, 所述第一处理单元
1002 还用于: 获取对所述终端的通信单元的控制权限, 并根据所述登录请求中包含的或所述 第二处理单元 1004单独发送的登录信息, 完成登录过程。
在该技术方案中, 第一处理单元 1002只需要获取第二处理单元 1004提供的登录信息, 结合对通信单元的权限获取和调用, 就能够实现对第二处理单元 1004涉及到的登录过程的处 理, 而不需要执行对具体的应用程序的调用。
而通过对通信单元的控制权限的调整, 使得第一处理单元 1002 在对登录过程进行处理 时, 避免第二处理单元 1004对其中涉及到的私密数据的获取或窃取, 使其无法通过通信单元 截取到收发数据, 确保了终端的安全性。
通过对登录过程进行监测, 并当第二处理单元 1004涉及到登录过程时, 及时交由第一处 理单元 1002进行处理, 使得在任意时刻下, 即便是私密数据和非私密数据难以在一开始就被 分别处理, 也能够在处理的过程中, 及时将两者隔离, 避免第二处理单元 1004 对私密数据 (比如登录过程中使用的用户账号、 密码等信息) 的调用和处理, 有效提升了终端的安全 性。
在上述任一技术方案中, 优选地, 所述第一处理单元 1002还用于: 利用所述第一存储单 元 1006中存储的历史鉴权信息, 完成所述登录过程。
在该技术方案中, 通过将历史鉴权信息存储在第一存储单元 1006中, 使其仅能够被第一 处理单元 1002进行直接调用, 而无法被第二处理单元 1004 直接调用, 从而确保了历史鉴权 信息的安全性。 而即便第二处理单元 1004希望对历史鉴权信息进行调用时, 也会被第一处理 单元 1002监测到, 从而故出相应的处理, 比如拒绝调用和 /或发出警 4艮。
在上述任一技术方案中, 优选地, 当所述第一处理单元 1002 和所述第二处理单元 1004 分别通过所述终端中的外部设备进行数据交互时, 所述第一处理单元 1002还用于: 在接收到 所述登录请求时, 从所述第二处理单元 1004获取对所述外部设备的控制权限, 接收用户通过 指定的外部设备输入的实时鉴权信息, 并根据所述实时鉴权信息和所述登录信息, 完成所述 登录过程。
在该技术方案中, 当需要用户实时输入鉴权信息时, 该输入过程需要借用具体的外部设 备, 比如触摸屏或按键等, 则通过对这些外部设备的控制权限的获取, 使得输入的实时鉴权 信息能够被第一处理单元 1002直接获取, 而第二处理单元 1004则无法直接获取, 确保了输 入的实时鉴权信息的安全性。
在上述任一技术方案中, 优选地, 所述第二处理单元 1004还用于: 在检测到当前界面中 包含有登录窗口时, 向所述第一处理单元 1002发送所述登录请求。
在该技术方案中, 第二处理单元 1004通过对用户界面中是否包含有登录窗口进行检测, 从而当发现包含有登录窗口时, 则用户极可能执行登录操作, 因而及时交由第一处理单元
1002进行处理, 确保私密数据的安全性。
在上述任一技术方案中, 优选地, 所述第二处理单元 1004还用于: 在检测到当前界面中 包含有登录窗口, 且检测到用户对所述登录窗口中的信息录入框执行指定操作时, 向所述第 一处理单元 1002发送所述登录请求。
在该技术方案中, 有些界面中的登录窗口需要单独点击后, 才会显示出来, 则当界面中 包含登录窗口时, 就可以判定用户需要进行登录操作; 而有些界面中一直包含登录窗口, 则 用户可能并不真正需要进行登录操作, 而第一处理单元 1002是用于处理私密数据的 (私密数 据的数据量往往小于非私密数据的数据量) , 处理能力可能不如第二处理单元 1004, 因而可 能导致用户的体验下降, 比如界面卡顿等。 因此, 通过对用户是否对信息录入框操作来判 断, 有助于得到更为准确的判断结果。
本领域内的技术人员应明白, 本发明的实施例可提供为方法、 系统、 或计算机程序产 品。 因此, 本发明可采用完全硬件实施例、 完全软件实施例、 或结合软件和硬件方面的实施 例的形式。 而且, 本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用 存储介质 (包括但不限于磁盘存储器、 CD-ROM、 光学存储器等) 上实施的计算机程序产品 的形式。
本发明是参照根据本发明实施例的方法、 设备 (系统) 、 和计算机程序产品的流程图和 / 或方框图来描述的。 应理解可由计算机程序指令实现流程图和 /或方框图中的每一流程和 /或 方框、 以及流程图和 /或方框图中的流程和 /或方框的结合。 可提供这些计算机程序指令到通 用计算机、 专用计算机、 嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机 器, 使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图 一个流程或多个流程和 /或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工 作的计算机可读存储器中, 使得存储在该计算机可读存储器中的指令产生包括指令装置的制 造品, 该指令装置实现在流程图一个流程或多个流程和 /或方框图一个方框或多个方框中指定 的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上, 使得在计算机或 其他可编程设备上执行一系列操作步骤以产生计算机实现的处理, 从而在计算机或其他可编 程设备上执行的指令提供用于实现在流程图一个流程或多个流程和 /或方框图一个方框或多个 方框中指定的功能的步骤。
以上结合附图详细说明了本发明的技术方案, 本发明提供了一种数据处理方法和一种数 据处理装置, 可以使得终端内不同类型的数据在物理上被隔离存储, 并且通过对业务的转 移, 确保在业务处理的过程中, 也严格实现对不同类型的数据的隔离, 提升终端的安全性。
在本发明中, 术语"第一"、 "第二 "仅用于描述目的, 而不能理解为指示或暗示相对重要 性。 术语"多个"指两个或两个以上, 除非另有明确的限定。
以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技术人员 来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的任何修改、 等 同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
I . 一种数据处理方法, 其特征在于, 包括:
由第一处理单元和第二处理单元分别对终端内的第一类型和第二类型的数据进行处理; 由第一存储单元和第二存储单元分别对所述第一处理单元和所述第二处理单元处理后的 数据进行存储;
其中, 所述第二处理单元在处理业务时, 若涉及到对所述第一类型的数据的处理, 则向 所述第一处理单元发送处理请求, 由所述第一处理单元对所述业务涉及到的第一类型的数据 进行处理。
2. 根据权利要求 1所述的数据处理方法, 其特征在于, 还包括:
所述第二处理单元在将所述处理请求发送至所述第一处理单元时, 挂起所述业务, 以及 在接收到来自所述第一处理单元的处理结束通知时, 继续处理所述业务。
3. 根据权利要求 1所述的数据处理方法, 其特征在于, 还包括:
由显示单元将接收到的所述第一处理单元处理后的数据以及所述第二处理单元处理后的 数据进行合并显示。
4. 根据权利要求 3所述的数据处理方法, 其特征在于, 所述第一处理单元还在所述终端 的第二处理单元与显示单元之间传输交互数据;
所述显示单元在所述第二处理单元处理的数据包括显示数据时, 保存来自所述第二处理 单元的最后一帧显示数据, 并用来自所述第一处理单元的显示数据对所述最后一帧显示数据 进行替换显示。
5. 根据权利要求 1至 4中任一项所述的数据处理方法, 其特征在于, 所述第一类型的数 据为受保护应用的数据, 所述第二类型的数据为不受保护应用的数据。
6. 根据权利要求 5所述的数据处理方法, 其特征在于, 所述受保护应用存储在所述第一 存储单元中;
所述第一处理单元根据接收到的所述处理请求, 从所述第一存储单元中调用相应的受保 护应用, 以处理所述业务涉及到的第一类型的数据。
7. 根据权利要求 6所述的数据处理方法, 其特征在于, 当所述受保护应用为支付应用程 序时,
所述第二处理单元还在处理的所述业务为支付业务时, 向所述第一处理单元发送支付请 求; 以及
所述第一处理单元还根据接收到的所述支付请求, 启动所述支付应用程序, 并根据所述 支付请求中包含的支付信息, 完成所述支付业务中的支付过程。
8. 根据权利要求 7所述的数据处理方法, 其特征在于,
所述第一存储单元中还存储有历史鉴权信息;
所述第一处理单元还利用所述第一存储单元中存储的历史鉴权信息和所述支付信息, 完 成所述支付过程。
9. 根据权利要求 8所述的数据处理方法, 其特征在于, 所述第一处理单元还获取用于所 述支付过程的外部设备的控制权限, 并利用所述外部设备接收用户实时输入的鉴权信息, 从 而根据所述鉴权信息和所述支付信息, 完成所述支付过程。
10. 根据权利要求 5 所述的数据处理方法, 其特征在于, 所述处理请求为登录请求时, 所述第一处理单元还获取对所述终端的通信单元的控制权限, 并根据所述登录请求中包含的 或所述第二处理单元单独发送的登录信息, 完成登录过程。
I I . 根据权利要求 10所述的数据处理方法, 其特征在于, 所述第一处理单元还利用所述 第一存储单元中存储的历史鉴权信息, 完成所述登录过程。
12. 根据权利要求 10所述的数据处理方法, 其特征在于, 还包括:
由所述终端中的外部设备与所述第一处理单元和所述第二处理单元进行数据交互; 以及 所述第一处理单元还在接收到所述登录请求时, 从所述第二处理单元获取对所述外部设 备的控制权限, 接收用户通过指定的外部设备输入的实时鉴权信息, 并根据所述实时鉴权信 息和所述登录信息, 完成所述登录过程。
13. 根据权利要求 10所述的数据处理方法, 其特征在于, 所述第二处理单元还在检测到 当前界面中包含有登录窗口时, 向所述第一处理单元发送所述登录请求。
14. 根据权利要求 13所述的数据处理方法, 其特征在于, 所述第二处理单元还在检测到 当前界面中包含有登录窗口, 且检测到用户对所述登录窗口中的信息录入框执行指定操作 时, 向所述第一处理单元发送所述登录请求。
15. 一种数据处理装置, 其特征在于, 包括:
第一处理单元和第二处理单元, 用于分别对终端内的第一类型和第二类型的数据进行处 理;
第一存储单元和第二存储单元, 用于分别对所述第一处理单元和所述第二处理单元处理 后的数据进行存储;
其中, 所述第二处理单元还用于: 在处理业务时, 若涉及到对所述第一类型的数据的处 理, 则向所述第一处理单元发送处理请求, 以由所述第一处理单元对所述业务涉及到的第一 类型的数据进行处理。
16. 根据权利要求 15所述的数据处理装置, 其特征在于,
所述第二处理单元还用于: 在将所述处理请求发送至所述第一处理单元时, 挂起所述业 务, 以及在接收到来自所述第一处理单元的处理结束通知时, 继续处理所述业务。
17. 根据权利要求 15所述的数据处理装置, 其特征在于, 还包括:
显示单元, 用于将接收到的所述第一处理单元处理后的数据以及所述第二处理单元处理 后的数据进行合并显示。
18. 根据权利要求 17所述的数据处理装置, 其特征在于,
所述第一处理单元还用于: 在所述终端的第二处理单元与显示单元之间传输交互数据; 所述显示单元还用于: 在所述第二处理单元处理的数据包括显示数据时, 保存来自所述 第二处理单元的最后一帧显示数据, 并用来自所述第一处理单元的显示数据对所述最后一帧 显示数据进行替换显示。
19. 根据权利要求 15 至 18 中任一项所述的数据处理装置, 其特征在于, 所述第一类型 的数据为受保护应用的数据, 所述第二类型的数据为不受保护应用的数据。
20. 根据权利要求 19所述的数据处理装置, 其特征在于, 当所述受保护应用存储在所述 第一存储单元中时, 所述第一处理单元还用于:
根据接收到的所述处理请求, 从所述第一存储单元中调用相应的受保护应用, 以处理所 述业务涉及到的第一类型的数据。
21. 根据权利要求 20所述的数据处理装置, 其特征在于, 当所述受保护应用为支付应用 程序时,
所述第二处理单元还用于: 在处理的所述业务为支付业务时, 向所述第一处理单元发送 支付请求; 以及
所述第一处理单元还用于: 根据接收到的所述支付请求, 启动所述支付应用程序, 并根 据所述支付请求中包含的支付信息, 完成所述支付业务中的支付过程。
22. 根据权利要求 21所述的数据处理装置, 其特征在于, 当所述第一存储单元中存储有 历史鉴权信息时, 所述第一处理单元还用于:
利用所述第一存储单元中存储的历史鉴权信息和所述支付信息, 完成所述支付过程。
23. 根据权利要求 22所述的数据处理装置, 其特征在于, 所述第一处理单元还用于: 获取用于所述支付过程的外部设备的控制权限, 并利用所述外部设备接收用户实时输入 的鉴权信息, 从而根据所述鉴权信息和所述支付信息, 完成所述支付过程。
24. 根据权利要求 19 所述的数据处理装置, 其特征在于, 当所述处理请求为登录请求 时, 所述第一处理单元还用于:
获取对所述终端的通信单元的控制权限, 并根据所述登录请求中包含的或所述第二处理 单元单独发送的登录信息, 完成登录过程。
25. 根据权利要求 24所述的数据处理装置, 其特征在于, 所述第一处理单元还用于: 利 用所述第一存储单元中存储的历史鉴权信息, 完成所述登录过程。
26. 根据权利要求 24所述的数据处理装置, 其特征在于, 当所述第一处理单元和所述第 二处理单元分别通过所述终端中的外部设备进行数据交互时, 所述第一处理单元还用于: 在接收到所述登录请求时, 从所述第二处理单元获取对所述外部设备的控制权限, 接收 用户通过指定的外部设备输入的实时鉴权信息, 并根据所述实时鉴权信息和所述登录信息, 完成所述登录过程。
27. 根据权利要求 24所述的数据处理装置, 其特征在于, 所述第二处理单元还用于: 在 检测到当前界面中包含有登录窗口时, 向所述第一处理单元发送所述登录请求。
28. 根据权利要求 27所述的数据处理装置, 其特征在于, 所述第二处理单元还用于: 在 检测到当前界面中包含有登录窗口, 且检测到用户对所述登录窗口中的信息录入框执行指定 操作时, 向所述第一处理单元发送所述登录请求。
PCT/CN2013/084358 2013-07-30 2013-09-26 数据处理方法和数据处理装置 WO2015014016A1 (zh)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CN201310326938.8A CN103402017B (zh) 2013-07-30 2013-07-30 终端和数据处理方法
CN201310326580.9 2013-07-30
CN2013103265796A CN103402199A (zh) 2013-07-30 2013-07-30 终端和安全的数据处理方法
CN201310326938.8 2013-07-30
CN2013103265809A CN103401864A (zh) 2013-07-30 2013-07-30 终端和安全登录方法
CN201310326579.6 2013-07-30

Publications (1)

Publication Number Publication Date
WO2015014016A1 true WO2015014016A1 (zh) 2015-02-05

Family

ID=52430918

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/084358 WO2015014016A1 (zh) 2013-07-30 2013-09-26 数据处理方法和数据处理装置

Country Status (1)

Country Link
WO (1) WO2015014016A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1475918A (zh) * 2002-08-14 2004-02-18 北京唯美星计算机安全保护技术有限公 多存储器式物理隔离型计算机数据安全防护方法及装置
CN101192315A (zh) * 2006-11-30 2008-06-04 富士施乐株式会社 安全系统和安全方法
CN202939611U (zh) * 2012-09-24 2013-05-15 甘肃省电力公司信息通信公司 内外网物理隔离计算机主机
CN202995741U (zh) * 2012-09-24 2013-06-12 甘肃省电力公司信息通信公司 内外网物理隔离计算机

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1475918A (zh) * 2002-08-14 2004-02-18 北京唯美星计算机安全保护技术有限公 多存储器式物理隔离型计算机数据安全防护方法及装置
CN101192315A (zh) * 2006-11-30 2008-06-04 富士施乐株式会社 安全系统和安全方法
CN202939611U (zh) * 2012-09-24 2013-05-15 甘肃省电力公司信息通信公司 内外网物理隔离计算机主机
CN202995741U (zh) * 2012-09-24 2013-06-12 甘肃省电力公司信息通信公司 内外网物理隔离计算机

Similar Documents

Publication Publication Date Title
US20220303276A1 (en) Network connection method, hotspot terminal and management terminal
US9451039B1 (en) Push notifications for web applications and browser extensions
WO2017067227A1 (zh) 一种第三方账号授权方法、设备、服务器及其系统
RU2584570C2 (ru) Реализация защищенного обмена информацией в исполняющей системе
EP3065074A1 (en) Fingerprint authentication method and device, intelligent terminal, and computer storage medium
US10819520B2 (en) Identity proofing offering for customers and non-customers
WO2013182005A1 (zh) 一种用于拦截应用程序对服务的调用的方法和装置
US10791115B1 (en) Bidirectional authentication
WO2014026563A1 (en) Method and device for securing information interaction process
WO2017147890A1 (zh) 一种验证码短信显示方法及移动终端
JP2012531678A (ja) 仮想モバイル機器のセキュリティの提供
JP2012531677A (ja) 仮想モバイル機器の使用制御
WO2013182006A1 (zh) 一种用于拦截应用程序对服务的调用的方法和装置
JP2020502657A (ja) 認証されたログインのための方法およびデバイス
EP3176719B1 (en) Methods and devices for acquiring certification document
US20170118216A1 (en) Substitution of requests or results in access control systems
WO2017045417A1 (zh) 远程控制方法、装置及移动终端
WO2015196973A1 (en) Security verification method and apparatus
US20120302210A1 (en) System, method, and program for generating screen
US20130324086A1 (en) Authentication Request Management
CN109787959B (zh) 一种账户信息处理方法及相关装置
WO2014139298A1 (en) Permission management method, device and system for cloud platform service
JP6915040B2 (ja) ワイヤレスネットワークセキュリティのためのシステムおよび方法
JP2018512106A (ja) スマートイメージを使用したフィッシング対策のための方法およびシステム
JP2019176433A (ja) 情報共有システム、及び情報共有方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13890343

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13890343

Country of ref document: EP

Kind code of ref document: A1