WO2015096757A1 - 可信执行环境初始化方法及设备 - Google Patents

可信执行环境初始化方法及设备 Download PDF

Info

Publication number
WO2015096757A1
WO2015096757A1 PCT/CN2014/094889 CN2014094889W WO2015096757A1 WO 2015096757 A1 WO2015096757 A1 WO 2015096757A1 CN 2014094889 W CN2014094889 W CN 2014094889W WO 2015096757 A1 WO2015096757 A1 WO 2015096757A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
tee
identifier
operator
public key
Prior art date
Application number
PCT/CN2014/094889
Other languages
English (en)
French (fr)
Inventor
任晓明
黄更生
Original Assignee
中国移动通信集团公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国移动通信集团公司 filed Critical 中国移动通信集团公司
Priority to US15/107,956 priority Critical patent/US9843930B2/en
Priority to EP14873156.5A priority patent/EP3089494B1/en
Publication of WO2015096757A1 publication Critical patent/WO2015096757A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a trusted execution environment TEE initialization method.
  • the invention also relates to a mobile terminal.
  • TEE Trusted Execution Environment
  • REE Raster Execution Environment
  • TEE can support security features such as secure boot and secure application management. This feature requires that the relevant key be preset in the secure terminal or the related key be dynamically written.
  • the schematic diagram is shown in Figure 1.
  • the existing TEE key management scheme stores the TEE management key in the TEE.
  • the method writes an initial key or a formal key during production, which is managed by the operator. For this reason, for an open market terminal, since it is impossible to predict which carrier service the user uses, it is impossible to bundle the operator in advance, that is, the existing TEE solution cannot be utilized by the open market mobile terminal; If the operator of the user's own customized mobile terminal has switched, because the TEE of the mobile terminal has been bundled with the previous carrier, it will be unable to use due to the inability to transition to other operators, thus using the user. The experience has caused adverse effects.
  • the present invention provides a trusted execution environment TEE initialization method for enabling a mobile terminal
  • the TEE can be opened for use without restricting the operator, and is applied to a system including a TSM platform and a mobile terminal having a TEE, where the list of operator identifiers is preset in the TEE, or the operator identifier and the public Key correspondence table, the method further includes:
  • the mobile terminal acquires an identifier of an operator from a SIM card installed by itself, and the identifier is preset in the SIM card;
  • the mobile terminal queries whether the operator identifier of the same identifier as the identifier exists in the correspondence relationship table or the list;
  • the mobile terminal further acquires a public key corresponding to the identifier according to the correspondence relationship table or the SIM card, binds the public key to an operator corresponding to the identifier, and activates the public key;
  • the mobile terminal uses the public key to authenticate the TSM platform
  • the mobile terminal completes the loading process of the TEE, and downloads the management key of the TEE from the TSM platform to perform application management and/or security operations through the TEE.
  • the present invention also provides a mobile terminal, which is applied to a system including the mobile terminal and a TSM platform, where the mobile terminal is provided with a Trusted Execution Environment (TEE), and the operator is preset in the TEE.
  • TEE Trusted Execution Environment
  • the mobile terminal further includes:
  • An acquiring module configured to obtain an identifier of an operator from a SIM card installed by the mobile terminal, where the identifier is preset in the SIM card;
  • a querying module configured to query, in the corresponding relationship table or the list, whether an operator identifier that is the same as the identifier exists;
  • An activation module configured to: obtain a public key corresponding to the identifier according to the correspondence relationship table or the SIM card, and corresponding the public key to the identifier, if the query result of the query module is The operator bundles and activates the public key;
  • An authentication module configured to authenticate the TSM platform by using the public key
  • a running module configured to: after the authentication module confirms that the authentication is passed, complete the loading process of the TEE, and download the management key of the TEE from the TSM platform, to perform application management and/or security through the TEE operating.
  • the operator identifier obtained from the SIM card is performed.
  • the public key is compared and obtained, and the TEE loading process is completed after the TSM platform is authenticated by using the public key, and the management key of the TEE is downloaded from the TSM platform. Therefore, it is no longer necessary to specify an operator before initializing the TEE in the mobile terminal, which improves the openness of the existing mobile terminal and the user experience.
  • TEE 1 is a schematic diagram of operation and use of TEE in the prior art
  • FIG. 2 is a schematic diagram of key management of a TEE in the prior art
  • FIG. 3 is a schematic flowchart of a method for operating a secure operating environment TEE according to the present invention.
  • FIG. 4 is a schematic structural diagram of a system for running a TEE according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of an operation process of a TEE in a terminal issuance process according to an embodiment of the present invention
  • FIG. 6 is a schematic diagram of a SIM card issued in a specific embodiment of the present invention.
  • FIG. 7 is a schematic diagram of an operator public key activation process according to a specific embodiment of the present invention.
  • FIG. 8 is a schematic flowchart of a security application according to a specific embodiment of the present invention.
  • FIG. 9 is a schematic diagram of a handover process of an operator according to an embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of a mobile terminal according to the present invention.
  • the present invention proposes a trusted execution environment TEE initialization method, which is mainly applied to a mobile station including a TSM platform and a TEE.
  • TEE initialization method which is mainly applied to a mobile station including a TSM platform and a TEE.
  • the present invention pre-sets a list including the identifiers of the operators in the TEE, or the correspondence between the identifiers of the operators and their corresponding public keys. Relational tables.
  • the method includes the following steps:
  • the mobile terminal acquires an identifier of an operator from a SIM card installed by itself, and the identifier is preset in the SIM card.
  • the mobile terminal Prior to this step, the mobile terminal first initiates an initialization process and loads the TEE.
  • the mobile terminal queries whether the operator identifier of the same identifier exists in the correspondence relationship table or the list.
  • the mobile terminal further acquires a public key corresponding to the identifier according to the correspondence relationship table or the SIM card, binds the public key to an operator corresponding to the identifier, and activates the public key.
  • the SIM card can carry the public key at the same time, there are two ways to obtain the public key in this step: when only the list is set in the TEE, the SIM card can be obtained from the SIM card. Get the corresponding public key; when set in the TEE is
  • the mobile terminal authenticates the TSM platform by using the public key.
  • the mobile terminal sends an authentication request to the TSM platform; the mobile terminal verifies the network side signature information returned by the TSM platform by using the public key, and determines whether the authentication is performed according to the verification result. by.
  • a private key is further provided in the TEE, and the mobile terminal determines the terminal side signature information according to the private key, and carries the terminal side signature information in the authentication request and sends the
  • the TSM platform is configured to: after the TSM platform authenticates the TEE according to the terminal side signature information, generate the network side signature information, and return the information to the mobile terminal. In this way, the security of the authentication process is improved by setting the mutual authentication of both parties.
  • the mobile terminal completes the loading process of the TEE, and downloads the management key of the TEE from the TSM platform to perform application management and/or security operations by using the TEE.
  • the mobile terminal After the step, if the SIM card installed by the mobile terminal is changed, the mobile terminal further changes according to the operator identifier corresponding to the SIM card before and after the change. Determining whether it is necessary to reacquire the operator identification from the changed SIM card, that is, repeat the steps of S301-S305.
  • the technical solution of the present invention will be described in conjunction with the schematic diagram of the system architecture shown in FIG.
  • the operator's list and the corresponding public key information are saved in the TEE, and the carrier ID is saved in the SIM card.
  • the information stored in the TEE is as follows:
  • TEE private key used for external entities such as TSM to authenticate the TEE
  • Operator list and corresponding public key The operator list is used to root during the TEE startup process. The operator is selected according to the SIM card information, and the public key is used to authenticate the external entity (TSM);
  • each device in the system needs to support the following functions separately:
  • a public-private key pair is generated during the initialization process, and the boot code (BootCode) can access the SIM card to select an operator, an operator public key activation, a management key initialization, and the like.
  • SIM card Add the corresponding management application to support the management of carrier ID.
  • TSM Supports management key initialization.
  • the TEE needs to preset the operator list, including the available carrier identifier and the operator public key information.
  • the private key (public key backup) is preset by the chip vendor, and the public key is provided to the operator according to the order information.
  • the management module is preset during the SIM card issuance process, and the ID corresponding to the operator is configured.
  • the post-interaction can be performed because the operator's public key activation operation needs to be completed during the TEE startup process. Therefore, in the TEE loading process, the BootCode or the security OS needs to read the carrier ID from the SIM card management module, and after matching the records in the operator list according to the ID, bundle with the corresponding operator to activate the corresponding The public key, its specific schematic diagram is shown in Figure 7.
  • the public key After the public key is activated, the public key can be used to authenticate the corresponding TSM platform, and the subsequent initialization process, such as management key downloading, is completed.
  • the REE client can initiate a request to the trusted application in the TEE, and the trusted application completes interaction with the application platform.
  • the corresponding public key needs to be activated, and the original public key is invalid.
  • the process of this step is as shown in Figure 9. After the user switches the carrier and replaces the SIM card, the TEE needs to activate the new carrier public key. (the original public key is invalid), and complete the subsequent management process (such as management key download and other flows) Cheng).
  • the present invention also provides a mobile terminal.
  • the mobile terminal is applied to a system including the mobile terminal and the TSM platform, and is provided with a trusted execution environment TEE.
  • the TEE presets a list of the operator identifiers, or a correspondence table between the operator identifiers and the public keys, and the mobile terminal further includes:
  • the obtaining module 101 is configured to obtain an identifier of an operator from a SIM card installed by the mobile terminal, where the identifier is preset in the SIM card;
  • the querying module 102 is configured to query whether the corresponding relationship identifier exists in the corresponding relationship table or the list;
  • the activation module 103 is configured to: when the query result of the query module 102 is present, obtain a public key corresponding to the identifier according to the correspondence relationship table or the SIM card, and the public key and the Identifying the corresponding carrier bundle and activating the public key;
  • the authentication module 104 is configured to authenticate the TSM platform by using the public key.
  • the running module 105 is configured to complete the loading process of the TEE after the authentication module 104 confirms that the authentication is passed, and download the management key of the TEE from the TSM platform, to perform application management and/or by using the TEE. Or safe operation.
  • the authentication module is specifically configured to send an authentication request to the TSM platform, and verify the network side signature information returned by the TSM platform by using the public key, and determine whether the authentication is performed according to the verification result. by.
  • a private key is further preset in the TEE, and the authentication module is specifically configured to determine terminal side signature information according to the private key, and carry the terminal side signature information in the authentication request. Transmitting to the TSM platform, so that the TSM platform generates the network side signature information and returns to the mobile terminal after authenticating the TEE according to the terminal side signature information.
  • the running module is further configured to start an initialization process and load the TEE before the obtaining module acquires an identifier of the operator from the SIM card installed by the mobile terminal.
  • the method further includes: a detecting module, configured to determine, according to whether the operator identifier corresponding to the SIM card before and after the change is changed, whether the need to re-restart from the change of the SIM card installed by the mobile terminal itself Obtain the carrier ID in the changed SIM card.
  • a detecting module configured to determine, according to whether the operator identifier corresponding to the SIM card before and after the change is changed, whether the need to re-restart from the change of the SIM card installed by the mobile terminal itself Obtain the carrier ID in the changed SIM card.
  • the carrier identifier obtained from the SIM card is compared and acquired based on the list of the operator identifier preset in the TEE of the mobile terminal or the correspondence relationship between the operator identifier and the public key.
  • the public key completes the loading process of the TEE after the TSM platform is authenticated by using the public key, and downloads the management key of the TEE from the TSM platform. Therefore, it is no longer necessary to specify an operator before initializing the TEE in the mobile terminal, which improves the openness of the existing mobile terminal and the user experience.
  • the present invention can be implemented by hardware or by means of software plus a necessary general hardware platform.
  • the technical solution of the present invention may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a USB flash drive, a mobile hard disk, etc.), including several The instructions are for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform the methods described in various implementation scenarios of the present invention.
  • modules in the apparatus in the implementation scenario may be distributed in the apparatus for implementing the scenario according to the implementation scenario description, or may be correspondingly changed in one or more devices different from the implementation scenario.
  • the modules of the above implementation scenarios may be combined into one module, or may be further split into multiple sub-modules.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

本发明公开了一种可信执行环境TEE初始化方法,基于在移动终端的TEE中预设的运营商标识的列表或所述运营商标识与公钥的对应关系表,将从SIM卡中获取的运营商标识进行比对并获取公钥,在利用公钥对TSM平台认证通过后完成TEE的加载处理并从所述TSM平台下载所述TEE的管理密钥。从而在对移动终端中的TEE进行初始化之前不再需要额外指定运营商,提升了现有移动终端的开放性以及用户的使用体验。

Description

可信执行环境初始化方法及设备
相关申请的交叉引用
本申请主张在2013年12月25日在中国提交的中国专利申请号No.201310727062.8的优先权,其全部内容通过引用包含于此。
技术领域
本发明涉及通信技术领域,特别涉及一种可信执行环境TEE初始化方法。本发明同时还涉及一种移动终端。
背景技术
TEE(Trusted Execution Environment,可信执行环境)是指在手机终端内的一个独立的安全运行环境,该环境与正常的应用运行环境REE(Rich Execution Environment)逻辑隔离,只能通过授权的API进行交互。TEE可以支持安全启动、安全应用管理等安全特性,该特性要求在安全终端内预置相关的密钥,或动态写入相关密钥,其示意图如图1所示。
现有的TEE密钥管理方案由TEE中存储TEE管理密钥。如图2所示,该方法在生产过程中写入初始密钥或正式密钥,该密钥由运营商管理。也正因于此,对于开放市场终端来说,由于无法预知用户使用哪个运营商的服务,因此无法预先捆绑运营商,即现有的TEE解决方案不能为开放市场的移动终端所利用;此外,若用户自己的运营商定制移动终端的运营商发生了切换,由于该移动终端的TEE已经捆绑了之前的运营商,那么将因无法过渡到其它的运营商而导致无法使用,从而对用户的使用体验造成了不良影响。
由此可见,如何在不预先指定捆绑运营商的前提下,使移动终端中的TEE能够被开放使用,成为本领域技术人员亟待解决的技术问题。
发明内容
本发明提供了一种可信执行环境TEE初始化方法,用以使移动终端中的 TEE能够在不限制运营商的前提下被开放使用,应用于包括TSM平台以及设有TEE的移动终端的系统中,所述TEE中预设运营商标识的列表,或所述运营商标识与公钥的对应关系表,该方法还包括:
所述移动终端从自身安装的SIM卡中获取运营商的标识,所述标识预设于所述SIM卡中;
所述移动终端查询所述对应关系表或所述列表中是否存在与所述标识相同的运营商标识;
若存在,所述移动终端进一步根据所述对应关系表或所述SIM卡获取与所述标识对应的公钥,将所述公钥与所述标识对应的运营商捆绑并激活所述公钥;
所述移动终端采用所述公钥对所述TSM平台进行认证;
若认证通过,所述移动终端完成所述TEE的加载处理,并从所述TSM平台下载所述TEE的管理密钥,以通过所述TEE执行应用管理和/或安全操作。
相应地,本发明还提出了一种移动终端,应用于包括所述移动终端以及TSM平台的系统中,所述移动终端中设有可信执行环境(TEE),所述TEE中预设运营商标识的列表,或所述运营商标识与公钥的对应关系表,该移动终端还包括:
获取模块,用于从所述移动终端安装的SIM卡中获取运营商的标识,所述标识预设于所述SIM卡中;
查询模块,用于查询所述对应关系表或所述列表中是否存在与所述标识相同的运营商标识;
激活模块,用于在所述查询模块的查询结果为存在的情况下,根据所述对应关系表或所述SIM卡获取与所述标识对应的公钥,将所述公钥与所述标识对应的运营商捆绑并激活所述公钥;
认证模块,用于采用所述公钥对所述TSM平台进行认证;
运行模块,用于在所述认证模块确认认证通过后,完成所述TEE的加载处理,并从所述TSM平台下载所述TEE的管理密钥,以通过所述TEE执行应用管理和/或安全操作。
由此可见,通过应用以上技术方案,基于在移动终端的TEE中预设的运营商标识的列表或所述运营商标识与公钥的对应关系表,将从SIM卡中获取的运营商标识进行比对并获取公钥,在利用公钥对TSM平台认证通过后完成TEE的加载处理并从所述TSM平台下载所述TEE的管理密钥。从而在对移动终端中的TEE进行初始化之前不再需要额外指定运营商,提升了现有移动终端的开放性以及用户的使用体验。
附图说明
图1为现有技术中运行并使用TEE的示意图;
图2为现有技术中对TEE进行密钥管理的示意图;
图3为本发明提出的一种运行安全运行环境TEE的方法流程示意图;
图4为本发明具体实施例提出的运行TEE的系统架构示意图;
图5为本发明具体实施例在终端发行过程中对TEE的操作流程示意图;
图6为本发明具体实施例中所发行的SIM卡示意图;
图7为本发明具体实施例提出的运营商公钥激活流程示意图;
图8为本发明具体实施例提出的安全应用流程示意图;
图9为本发明具体实施例提出的运营商切换流程示意图;
图10为本发明提出的一种移动终端的结构示意图。
具体实施方式
为了解决现有技术中必须预先指定运营商才能利用移动终端中的TEE的问题,本发明提出了一种可信执行环境TEE初始化方法,该方法主要是应用在包括TSM平台以及设有TEE的移动终端的系统中,与现有技术中必须指定某一运营商所不同的是,本发明在TEE中预先设置包括有各运营商标识的列表,或者是各运营商标识与其对应的公钥的对应关系表。
基于以上设置,如图3所示,该方法包括如下步骤:
S301,所述移动终端从自身安装的SIM卡中获取运营商的标识,所述标识预设于所述SIM卡中。
在该步骤之前,移动终端首先启动初始化进程,并加载所述TEE。
S302,所述移动终端查询所述对应关系表或所述列表中是否存在与所述标识相同的运营商标识。
S303,若存在,所述移动终端进一步根据所述对应关系表或所述SIM卡获取与所述标识对应的公钥,将所述公钥与所述标识对应的运营商捆绑并激活所述公钥。
基于TEE中所设置的内容的不同,以及SIM卡中可同时携带公钥的情况,本步骤中获取公钥的方式亦存在以下两种:当TEE中只设置有列表时,则可从SIM卡中获取相应的公钥;当TEE中设置的为
S304,所述移动终端采用所述公钥对所述TSM平台进行认证。
具体地,在该步骤中,所述移动终端向所述TSM平台发送认证请求;所述移动终端通过所述公钥对所述TSM平台返回的网络侧签名信息进行验证,根据验证结果确定认证是否通过。
此外,需要说明的是,所述TEE中还预设有私钥,所述移动终端根据所述私钥确定终端侧签名信息,并将所述终端侧签名信息携带在所述认证请求中发送至所述TSM平台;以使所述TSM平台在根据所述终端侧签名信息对所述TEE鉴权通过后生成所述网络侧签名信息并向所述移动终端返回。这样通过双方互相鉴权的设定,提高了认证过程的安全性。
S305,若认证通过,所述移动终端完成所述TEE的加载处理,并从所述TSM平台下载所述TEE的管理密钥,以通过所述TEE执行应用管理和/或安全操作。
针对用户使用过程中途更换的SIM卡的情况,在该步骤后,若所述移动终端自身安装的SIM卡发生改变,所述移动终端进一步根据改变前后的SIM卡对应的运营商标识是否发生改变,确定是否需要重新从改变后的SIM卡中获取运营商标识,即重复S301-S305的步骤。
为了进一步阐述本发明的技术思想,现结合图4所示的系统架构示意图,对本发明的技术方案进行说明。在该架构下,在TEE中保存运营商的列表和对应的公钥信息,SIM卡中保存运营商ID。其中,TEE内存储的信息如下:
(1)TEE私钥:用于TSM等外部实体对TEE进行鉴权;
(2)运营商列表及对应的公钥:运营商列表用于在TEE启动过程中根 据SIM卡信息选择运营商,公钥用于对外部实体(TSM)鉴权;
(3)其它密钥:比如对应用进行管理的密钥等。
同时,该系统中的各个设备需要分别支持以下功能:
终端:在初始化过程中生成公私钥对、引导代码(BootCode)能够访问SIM卡以选择运营商、运营商公钥激活、管理密钥初始化等。
SIM卡:增加相应的管理应用,以支持运营商ID的管理。
TSM:支持管理密钥初始化。
基于以上架构,具体的技术流程分为以下五大部分:
(1)终端发行
参考图5,为终端发行过程中对TEE的操作流程。需要说明的是,TEE中需要预置运营商列表,包括可用的运营商标识以及运营商公钥信息。并由芯片商预置私钥(公钥备用),根据订单信息,将公钥提供给运营商。
(2)SIM卡发行
如图6所示,在SIM卡发行过程中预置管理模块,并配置该运营商对应的ID。
(3)运营商公钥激活
由于TEE启动过程中需要完成运营商公钥激活操作,才可以进行后的交互。因此,该步骤在TEE加载过程中,BootCode或安全OS需要从SIM卡管理模块读取运营商ID,并根据该ID与运营商列表中的记录匹配后,与相应的运营商捆绑,激活对应的公钥,其具体示意图如图7所示。
激活公钥后,可以采用该公钥对相应的TSM平台进行认证,并完成后续的初始化过程,如:管理密钥下载等操作。
(4)安全应用流程
如图8所示,在完成了应用下载和初始化后,REE客户端可以向TEE中的可信应用发起请求,可信应用与应用平台完成交互。
(5)运营商切换
若用户选择更换运营商,则需要激活对应的公钥,原来的公钥失效,该步骤流程如图9所示,当用户切换运营商并更换SIM卡后,TEE需要激活新的运营商公钥(原公钥失效),并完成后续的管理流程(如管理密钥下载等流 程)。
为达到以上技术目的,本发明还提出了一种移动终端,如图10所示,该移动终端应用于包括所述移动终端以及TSM平台的系统中,并设有可信执行环境TEE,所述TEE中预设运营商标识的列表,或所述运营商标识与公钥的对应关系表,该移动终端还包括:
获取模块101,用于从所述移动终端安装的SIM卡中获取运营商的标识,所述标识预设于所述SIM卡中;
查询模块102,用于查询所述对应关系表或所述列表中是否存在与所述标识相同的运营商标识;
激活模块103,用于在所述查询模块102的查询结果为存在的情况下,根据所述对应关系表或所述SIM卡获取与所述标识对应的公钥,将所述公钥与所述标识对应的运营商捆绑并激活所述公钥;
认证模块104,用于采用所述公钥对所述TSM平台进行认证;
运行模块105,用于在所述认证模块104确认认证通过后,完成所述TEE的加载处理,并从所述TSM平台下载所述TEE的管理密钥,以通过所述TEE执行应用管理和/或安全操作。
在具体的应用场景中,所述认证模块,具体用于向所述TSM平台发送认证请求;并通过所述公钥对所述TSM平台返回的网络侧签名信息进行验证,根据验证结果确定认证是否通过。
在具体的应用场景中,所述TEE中还预设有私钥,所述认证模块具体用于根据所述私钥确定终端侧签名信息,并将所述终端侧签名信息携带在所述认证请求中发送至所述TSM平台;以使所述TSM平台在根据所述终端侧签名信息对所述TEE鉴权通过后生成所述网络侧签名信息并向所述移动终端返回。
在具体的应用场景中,所述运行模块还用于在所述获取模块从所述移动终端安装的SIM卡中获取运营商的标识之前启动初始化进程并加载所述TEE。
在具体的应用场景中,还包括:检测模块,用于在所述移动终端自身安装的SIM卡发生改变时,进一步根据改变前后的SIM卡对应的运营商标识是否发生改变,确定是否需要重新从改变后的SIM卡中获取运营商标识。
通过应用以上技术方案,基于在移动终端的TEE中预设的运营商标识的列表或所述运营商标识与公钥的对应关系表,将从SIM卡中获取的运营商标识进行比对并获取公钥,在利用公钥对TSM平台认证通过后完成TEE的加载处理并从所述TSM平台下载所述TEE的管理密钥。从而在对移动终端中的TEE进行初始化之前不再需要额外指定运营商,提升了现有移动终端的开放性以及用户的使用体验。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到本发明可以通过硬件实现,也可以借助软件加必要的通用硬件平台的方式来实现。基于这样的理解,本发明的技术方案可以以软件产品的形式体现出来,该软件产品可以存储在一个非易失性存储介质(可以是CD-ROM,U盘,移动硬盘等)中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施场景所述的方法。
本领域技术人员可以理解附图只是一个优选实施场景的示意图,附图中的模块或流程并不一定是实施本发明所必须的。
本领域技术人员可以理解实施场景中的装置中的模块可以按照实施场景描述进行分布于实施场景的装置中,也可以进行相应变化位于不同于本实施场景的一个或多个装置中。上述实施场景的模块可以合并为一个模块,也可以进一步拆分成多个子模块。
上述本发明序号仅仅为了描述,不代表实施场景的优劣。
以上公开的仅为本发明的几个具体实施场景,但是,本发明并非局限于此,任何本领域的技术人员能思之的变化都应落入本发明的保护范围。

Claims (10)

  1. 一种可信执行环境TEE初始化方法,应用于包括TSM平台以及设有TEE的移动终端的系统中,其特征在于,所述TEE中预设运营商标识的列表,或所述运营商标识与公钥的对应关系表,该方法还包括:
    所述移动终端从自身安装的SIM卡中获取运营商的标识,所述标识预设于所述SIM卡中;
    所述移动终端查询所述对应关系表或所述列表中是否存在与所述标识相同的运营商标识;
    若存在,所述移动终端进一步根据所述对应关系表或所述SIM卡获取与所述标识对应的公钥,将所述公钥与所述标识对应的运营商捆绑并激活所述公钥;
    所述移动终端采用所述公钥对所述TSM平台进行认证;
    若认证通过,所述移动终端完成所述TEE的加载处理,并从所述TSM平台下载所述TEE的管理密钥,以通过所述TEE执行应用管理和/或安全操作。
  2. 如权利要求1所述的方法,其特征在于,所述移动终端采用所述公钥对所述TSM平台进行认证,具体为:
    所述移动终端向所述TSM平台发送认证请求;
    所述移动终端通过所述公钥对所述TSM平台返回的网络侧签名信息进行验证,根据验证结果确定认证是否通过。
  3. 如权利要求2所述的方法,其特征在于,所述TEE中还预设有私钥,所述移动终端向所述TSM平台发送认证请求,具体为:
    所述移动终端根据所述私钥确定终端侧签名信息,并将所述终端侧签名信息携带在所述认证请求中发送至所述TSM平台;以使所述TSM平台在根据所述终端侧签名信息对所述TEE鉴权通过后生成所述网络侧签名信息并向所述移动终端返回。
  4. 如权利要求1所述的方法,其特征在于,在所述移动终端从自身安装的SIM卡中获取运营商的标识之前,还包括:
    所述移动终端启动初始化进程,并加载所述TEE。
  5. 如权利要求1所述的方法,其特征在于,在所述移动终端完成所述TEE的加载处理之后,还包括:
    若所述移动终端自身安装的SIM卡发生改变,所述移动终端进一步根据改变前后的SIM卡对应的运营商标识是否发生改变,确定是否需要重新从改变后的SIM卡中获取运营商标识。
  6. 一种移动终端,应用于包括所述移动终端以及TSM平台的系统中,其特征在于,所述移动终端中设有可信执行环境TEE,所述TEE中预设运营商标识的列表,或所述运营商标识与公钥的对应关系表,该移动终端还包括:
    获取模块,用于从所述移动终端安装的SIM卡中获取运营商的标识,所述标识预设于所述SIM卡中;
    查询模块,用于查询所述对应关系表或所述列表中是否存在与所述标识相同的运营商标识;
    激活模块,用于在所述查询模块的查询结果为存在的情况下,根据所述对应关系表或所述SIM卡获取与所述标识对应的公钥,将所述公钥与所述标识对应的运营商捆绑并激活所述公钥;
    认证模块,用于采用所述公钥对所述TSM平台进行认证;
    运行模块,用于在所述认证模块确认认证通过后,完成所述TEE的加载处理,并从所述TSM平台下载所述TEE的管理密钥,以通过所述TEE执行应用管理和/或安全操作。
  7. 如权利要求6所述的移动终端,其特征在于,
    所述认证模块,具体用于向所述TSM平台发送认证请求;并通过所述公钥对所述TSM平台返回的网络侧签名信息进行验证,根据验证结果确定认证是否通过。
  8. 如权利要求7所述的移动终端,其特征在于,所述TEE中还预设有私钥,所述认证模块具体用于:
    根据所述私钥确定终端侧签名信息,并将所述终端侧签名信息携带在所述认证请求中发送至所述TSM平台;以使所述TSM平台在根据所述终端侧签名信息对所述TEE鉴权通过后生成所述网络侧签名信息并向所述移动终端 返回。
  9. 如权利要求6所述的移动终端,其特征在于,所述运行模块还用于:
    在所述获取模块从所述移动终端安装的SIM卡中获取运营商的标识之前启动初始化进程并加载所述TEE。
  10. 如权利要求6所述的移动终端,其特征在于,还包括:
    检测模块,用于在所述移动终端自身安装的SIM卡发生改变时,进一步根据改变前后的SIM卡对应的运营商标识是否发生改变,确定是否需要重新从改变后的SIM卡中获取运营商标识。
PCT/CN2014/094889 2013-12-25 2014-12-25 可信执行环境初始化方法及设备 WO2015096757A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/107,956 US9843930B2 (en) 2013-12-25 2014-12-25 Trusted execution environment initialization method and mobile terminal
EP14873156.5A EP3089494B1 (en) 2013-12-25 2014-12-25 Trusted execution environment initialization method and mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310727062.8 2013-12-25
CN201310727062.8A CN104754552B (zh) 2013-12-25 2013-12-25 一种可信执行环境tee初始化方法及设备

Publications (1)

Publication Number Publication Date
WO2015096757A1 true WO2015096757A1 (zh) 2015-07-02

Family

ID=53477566

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/094889 WO2015096757A1 (zh) 2013-12-25 2014-12-25 可信执行环境初始化方法及设备

Country Status (4)

Country Link
US (1) US9843930B2 (zh)
EP (1) EP3089494B1 (zh)
CN (1) CN104754552B (zh)
WO (1) WO2015096757A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108432339A (zh) * 2016-01-20 2018-08-21 华为技术有限公司 一种无线通信网络注册方法及终端
CN110933668A (zh) * 2019-11-20 2020-03-27 江苏恒宝智能系统技术有限公司 一种eSIM卡及其安全控制方法

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453196B (zh) * 2015-08-04 2020-01-07 中国移动通信集团公司 一种针对可信执行环境的密钥写入装置、系统及方法
CN105592071A (zh) * 2015-11-16 2016-05-18 中国银联股份有限公司 一种在设备之间进行授权的方法和装置
EP3370449B1 (en) 2015-11-25 2020-01-08 Huawei Technologies Co., Ltd. Method and device for configuring security indication information
CN105844143A (zh) * 2016-03-18 2016-08-10 联想(北京)有限公司 一种密码处理方法和密码处理电子设备
US10985926B2 (en) * 2017-09-01 2021-04-20 Apple Inc. Managing embedded universal integrated circuit card (eUICC) provisioning with multiple certificate issuers (CIs)
CN108599938A (zh) * 2018-04-23 2018-09-28 北京数字认证股份有限公司 通过可信执行环境保护移动端私密数据的方法及系统
CN110837643B (zh) * 2018-08-17 2022-09-23 阿里巴巴集团控股有限公司 一种可信执行环境的激活方法和装置
CN109508562B (zh) * 2018-11-30 2022-03-25 四川长虹电器股份有限公司 基于tee的可信远程验证的方法
CN112654039B (zh) * 2019-09-25 2024-03-01 紫光同芯微电子有限公司 一种终端的合法性鉴别方法、装置及系统
CN111148213B (zh) * 2019-12-30 2023-02-03 全链通有限公司 5g用户终端的注册方法、用户终端设备及介质
CN111614686B (zh) * 2020-05-26 2023-01-17 牛津(海南)区块链研究院有限公司 一种密钥管理方法、控制器及系统
CN112187734B (zh) * 2020-09-09 2021-12-14 中国科学院信息工程研究所 一种IPSec组件架构及VPN隧道建立方法
CN112637855B (zh) * 2020-12-15 2022-11-29 中国联合网络通信集团有限公司 基于区块链的机卡绑定方法和服务器
CN112487011B (zh) * 2020-12-18 2023-11-10 合肥达朴汇联科技有限公司 基于区块链的物联网终端数据上链方法及系统
CN112667743B (zh) * 2020-12-18 2023-11-10 合肥达朴汇联科技有限公司 应用于传输终端的数据上链方法、系统、设备、存储介质
CN113591053A (zh) * 2021-07-23 2021-11-02 上海瓶钵信息科技有限公司 通用性的移动设备基于生物信息的识别方法及系统
CN113722720B (zh) * 2021-10-29 2022-02-18 苏州浪潮智能科技有限公司 一种系统启动方法及相关装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1812611A (zh) * 2005-01-30 2006-08-02 华为技术有限公司 一种密钥设置方法
CN101409592A (zh) * 2008-11-17 2009-04-15 普天信息技术研究院有限公司 一种基于条件接收卡实现多应用业务的方法、系统及装置
US20130109352A1 (en) * 2011-10-27 2013-05-02 T-Mobile USA, Inc Mobile Device-Type Locking
CN103370899A (zh) * 2011-02-14 2013-10-23 瑞典爱立信有限公司 无线设备、注册服务器和无线设备预配置方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7865173B2 (en) * 2006-07-10 2011-01-04 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for authentication procedures in a communication network
US8064598B2 (en) 2007-02-26 2011-11-22 Nokia Corporation Apparatus, method and computer program product providing enforcement of operator lock
BRPI0802251A2 (pt) * 2008-07-07 2011-08-23 Tacito Pereira Nobre sistema, método e dispositivo para autenticação em relacionamentos por meios eletrÈnicos
US8881257B2 (en) * 2010-01-22 2014-11-04 Interdigital Patent Holdings, Inc. Method and apparatus for trusted federated identity management and data access authorization
KR101684753B1 (ko) * 2010-02-09 2016-12-08 인터디지탈 패튼 홀딩스, 인크 신뢰적인 연합 아이덴티티를 위한 방법 및 장치
US8554179B2 (en) * 2011-09-23 2013-10-08 Blackberry Limited Managing mobile device applications
DE102012011728A1 (de) 2012-06-13 2013-12-19 Giesecke & Devrient Gmbh Mobilstation mit Bindung zwischen Endgerät und und Sicherheitselement
WO2014196969A1 (en) * 2013-06-05 2014-12-11 American Express Travel Related Services Company, Inc. System and method for multi-factor mobile user authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1812611A (zh) * 2005-01-30 2006-08-02 华为技术有限公司 一种密钥设置方法
CN101409592A (zh) * 2008-11-17 2009-04-15 普天信息技术研究院有限公司 一种基于条件接收卡实现多应用业务的方法、系统及装置
CN103370899A (zh) * 2011-02-14 2013-10-23 瑞典爱立信有限公司 无线设备、注册服务器和无线设备预配置方法
US20130109352A1 (en) * 2011-10-27 2013-05-02 T-Mobile USA, Inc Mobile Device-Type Locking

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3089494A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108432339A (zh) * 2016-01-20 2018-08-21 华为技术有限公司 一种无线通信网络注册方法及终端
CN108432339B (zh) * 2016-01-20 2020-12-08 华为技术有限公司 一种无线通信网络注册方法及终端
CN110933668A (zh) * 2019-11-20 2020-03-27 江苏恒宝智能系统技术有限公司 一种eSIM卡及其安全控制方法
CN110933668B (zh) * 2019-11-20 2023-01-24 江苏恒宝智能系统技术有限公司 一种eSIM卡及其安全控制方法

Also Published As

Publication number Publication date
EP3089494A4 (en) 2017-06-28
CN104754552B (zh) 2018-07-24
EP3089494B1 (en) 2019-07-24
US9843930B2 (en) 2017-12-12
EP3089494A1 (en) 2016-11-02
CN104754552A (zh) 2015-07-01
US20160330618A1 (en) 2016-11-10

Similar Documents

Publication Publication Date Title
WO2015096757A1 (zh) 可信执行环境初始化方法及设备
TWI598814B (zh) 用於管理及診斷配備有統一可延伸韌體介面(uefi)相容韌體的計算裝置之系統與方法
KR101719381B1 (ko) 저장 장치의 원격 액세스 제어
CN109510849B (zh) 云存储的帐号鉴权方法和装置
EP2913956B1 (en) Management control method and device for virtual machines
TWI515601B (zh) 電子器件、用於建立及強制實行與一存取控制元件相關聯之一安全性原則之方法及安全元件
US8131997B2 (en) Method of mutually authenticating between software mobility device and local host and a method of forming input/output (I/O) channel
US8006084B2 (en) Apparatus and method for managing plurality of certificates
JP6073320B2 (ja) デジタル署名するオーソリティ依存のプラットフォームシークレット
US10162565B2 (en) Data erasure of a target device
KR20140105572A (ko) 하나 이상의 샌드박싱된 애플리케이션에 대한 파일 시스템 액세스
WO2014059575A1 (zh) 输入输出操作的处理方法和装置
TW201605256A (zh) 在無線通訊裝置中之電子用戶識別模組的安全儲存
CN109417545A (zh) 用于下载网络接入简档的技术
WO2015024261A1 (zh) 一种互联网账号管理方法、管理器、服务器和系统
TW201638822A (zh) 進程的身份認證方法和裝置
WO2017076051A1 (zh) 一种获取超级用户权限的方法及装置
RU2019130396A (ru) Удаленное администрирование параметров первоначальной настройки операционной системы компьютера
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CN109150811B (zh) 一种实现可信会话的方法及装置、计算设备
WO2019007145A1 (zh) Sfs访问控制方法及系统、sfs及终端设备
US11868476B2 (en) Boot-specific key access in a virtual device platform
US10728243B2 (en) Automating establishment of initial mutual trust during deployment of a virtual appliance in a managed virtual data center environment
US20130198835A1 (en) Method of using an account agent to access superuser account shell of a computer device
US9977907B2 (en) Encryption processing method and device for application, and terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14873156

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15107956

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2014873156

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014873156

Country of ref document: EP