WO2015101249A1 - 用于安全性信息交互的设备及装置 - Google Patents

用于安全性信息交互的设备及装置 Download PDF

Info

Publication number
WO2015101249A1
WO2015101249A1 PCT/CN2014/095272 CN2014095272W WO2015101249A1 WO 2015101249 A1 WO2015101249 A1 WO 2015101249A1 CN 2014095272 W CN2014095272 W CN 2014095272W WO 2015101249 A1 WO2015101249 A1 WO 2015101249A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
component
security component
management device
information interaction
Prior art date
Application number
PCT/CN2014/095272
Other languages
English (en)
French (fr)
Inventor
郭伟
周钰
陈成钱
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Publication of WO2015101249A1 publication Critical patent/WO2015101249A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine

Definitions

  • the present invention relates to an apparatus and apparatus for information interaction, and more particularly to an apparatus and apparatus for security information interaction.
  • a security unit (SE) with high security is used to store sensitive information of the user and combined with corresponding security components (for example, NFC modules) work together.
  • the existing technical solutions have the following problems: since different security units have different management and data interaction modes (for example, using different data transmission protocols), the complexity of the entire system in the presence of multiple security units Significantly increased (eg, support for multiple data transfer protocols) and cumbersome operations (eg, conversion between different data transfer protocols), and secondly, since all security units and corresponding security components operate in an unsecure operating environment, It is still difficult to fundamentally prevent the potential risks of snooping and tampering with security information.
  • the present invention proposes an apparatus and apparatus for security information interaction with high security and wide applicability and low complexity.
  • a security component management apparatus capable of providing a security application with an operating environment in a security mode to perform a security information interaction process, wherein the security component management The device manages different types of security components through a unified interface protocol.
  • the secure component management device is capable of providing a separate security mode operating environment for security applications belonging to different service providers.
  • the unified interface protocol includes a security management layer, a command interaction layer, and a physical driver layer
  • the security management layer is configured to perform corresponding security operations for different security components.
  • the command interaction layer is configured to perform data communication between the security application and the corresponding security component according to different data transmission protocols for physically driving the different types of security components.
  • the security operation performed by the security management layer includes one or more of the following: security component access rights control, security component identification, maintenance of currently used keys, provisioning And maintain a secure channel between the security application and the corresponding security components.
  • the security component management device manages and maintains a security component list that records attribute information of each security component currently connected to the device for security information interaction
  • the attribute information includes a security part name, a security part identifier, and a function supported by the security part.
  • the security component management device when a new security component is connected, the security component management device is capable of acquiring the new security component by transmitting an identification command to the new security component Attribute information of the security component, and the attribute information is recorded in the security component list, and the security component identifier is assigned to the new security component.
  • the security component management device is capable of performing the following operations on the security component through the unified interface protocol: opening the security component operation, the security component read/write operation, the security component query operation, and closing Safety component operation.
  • a device for security information interaction includes:
  • the first system management device providing an operating environment for a conventional application
  • the second system management device provides an operating environment in a security mode for the security application to perform a security information interaction process
  • the device for security information interaction uses the first system management device as a currently used system management device, and currently Where the application to be run is a security application, the device for security information interaction uses the second system management device as a currently used system management device,
  • the second system management device manages different types of security components through a unified interface protocol.
  • the resources used by the second system management device are isolated from resources used by the first system management device.
  • the second system management device is capable of providing an operating environment in a separate security mode for security applications belonging to different service providers.
  • the unified interface protocol includes a security management layer, a command interaction layer, and a physical driver layer
  • the security management layer is configured to perform corresponding security operations for different security components.
  • the command interaction layer is configured to perform data communication between the security application and the corresponding security component according to different data transmission protocols for physically driving the different types of security components.
  • the apparatus and apparatus for security information interaction disclosed by the present invention have the following advantages: since different types of security components can be managed using a unified interface protocol, thereby having high security and wide applicability, and complexity Low, thus fundamentally preventing the potential risk of security information being snooped and tampered with.
  • FIG. 1 is a schematic structural diagram of an apparatus for security information interaction according to an embodiment of the present invention.
  • the apparatus for security information interaction disclosed by the present invention includes a first system management apparatus 1 and a second system management apparatus 2.
  • the first system management device 1 for example, a conventional multimedia operating system
  • the second system management device 2 is an Full-featured applications (that is, applications with high security requirements, such as payment applications in the financial field) provide an operating environment in a secure mode to perform security information interaction processes.
  • the device for security information interaction uses the first system management device 1 as a currently used system management device, and at the current application to be run.
  • the device for security information interaction uses the second system management device 2 as a currently used system management device (exemplarily, the device for security information interaction can Switching between the first system management device 1 and the second system management device 2).
  • the second system management device 2 manages different types of security components through a unified interface protocol.
  • the resource used by the second system management device 2 and the resource used by the first system management device 1 (through a hardware mechanism or a software mechanism) Way) is isolated.
  • the second system management device 2 is capable of providing an operating environment in a separate security mode for security applications belonging to different service providers.
  • the unified interface protocol includes a security management layer, a command interaction layer, and a physical driver layer
  • the security management layer is used for different security components.
  • the command interaction layer is configured to perform data communication between the security application and the corresponding security component according to different data transmission protocols
  • the physical driving layer is configured to physically drive the difference Type of security component.
  • the security operation performed by the security management layer includes one or more of the following: security component access rights control (for example, setting individual security) Access rights requirements for components), security component identification (for example, identifying newly connected security components and recording the functions and associated parameters they support, and assigning device names to them), maintaining the keys currently used, providing and maintaining A secure channel between the security application and the corresponding security component (eg, within the secure channel, the data is encrypted).
  • security component access rights control for example, setting individual security
  • security component identification for example, identifying newly connected security components and recording the functions and associated parameters they support, and assigning device names to them
  • maintaining the keys currently used providing and maintaining A secure channel between the security application and the corresponding security component (eg, within the secure channel, the data is encrypted).
  • the second system management device 2 manages and maintains a list of security components, the security component list recording devices currently interacting with the security information Attribute information of each of the connected security components, the attribute information including a security part name, a security part identifier (ID), and a function supported by the security part.
  • the security component list recording devices currently interacting with the security information Attribute information of each of the connected security components, the attribute information including a security part name, a security part identifier (ID), and a function supported by the security part.
  • ID security part identifier
  • the second system management device 2 can pass Acquiring attribute information (eg, device name, supported functions, capability information, etc.) of the security component from the new security component by transmitting a recognition command to the new security component, and the property information Recorded in the list of security components and assigning a security component identifier (ID) to the new security component.
  • Acquiring attribute information eg, device name, supported functions, capability information, etc.
  • the second system management apparatus 2 is capable of performing an operation on the security component through the unified interface protocol: opening a security component operation (for example, The method mainly includes the following operations: providing an operation identifier to the security application when operating the security component, and identifying the operation flow corresponding to each security application when multiple security applications simultaneously operate the security component, and ensuring that each operation flow is independent of each other
  • a security component operation for example, The method mainly includes the following operations: providing an operation identifier to the security application when operating the security component, and identifying the operation flow corresponding to each security application when multiple security applications simultaneously operate the security component, and ensuring that each operation flow is independent of each other
  • the security component read/write operation where the specific The read and write operation process is related to the functions provided by the security component, for example, a security component in the form of a SIM card, through which an application command can be selected, an application-related data command can be read, etc.
  • a security component query operation for example, a query
  • the parameters corresponding to the safety components for example,
  • the security component is one or more of the following: a security unit (SE), an NFC module, a biometric module, a virtual secure operation Environment, coprocessor, and more.
  • SE security unit
  • NFC module NFC module
  • biometric module a biometric module
  • coprocessor coprocessor
  • the device for security information interaction disclosed by the present invention has the following advantages: since it is possible to manage different types of security components using a unified interface protocol, thereby having high security and wide applicability, and complexity The degree is low, so that the potential risk of security information being snooped and tampered with can be fundamentally prevented.
  • the present invention discloses a security component management apparatus capable of providing a security mode for a security application (ie, an application requiring high security, such as a payment application in the financial field). a running environment to perform a security information interaction process, wherein the security
  • the full component management device manages different types of security components through a unified interface protocol.
  • the disclosed security component management apparatus is capable of providing a separate security mode operating environment for security applications belonging to different service providers.
  • the unified interface protocol includes a security management layer, a command interaction layer, and a physical driver layer
  • the security management layer is configured to perform corresponding security for different security components.
  • sexual operation the command interaction layer is configured to perform data communication between the security application and the corresponding security component according to different data transmission protocols
  • the physical driving layer is configured to physically drive the different types of security components physically .
  • the security operation performed by the security management layer includes one or more of the following: security component access authority control (for example, setting access rights of each security component) Requirements), identification of secure components (eg, identification of newly connected security components and recording of their supported functions and associated parameters, and assignment of device names), maintenance of currently used keys, provision and maintenance of security applications and A secure channel between the respective security components (eg, within the secure channel, the data is encrypted).
  • security component access authority control for example, setting access rights of each security component
  • identification of secure components eg, identification of newly connected security components and recording of their supported functions and associated parameters, and assignment of device names
  • maintenance of currently used keys eg, provision and maintenance of security applications
  • a secure channel between the respective security components eg, within the secure channel, the data is encrypted.
  • the disclosed security component management apparatus manages and maintains a security component list that records attribute information of each security component currently connected to a device for security information interaction, the property information This includes the security part name, the security part identifier (ID), and the features supported by the security part.
  • a security component list that records attribute information of each security component currently connected to a device for security information interaction, the property information This includes the security part name, the security part identifier (ID), and the features supported by the security part.
  • the security component management apparatus disclosed by the present invention can acquire attribute information of the security component from the new security component by transmitting an identification command to the new security component. (eg, device name, supported functions, capability information, etc.) and record the attribute information in the list of security components and assign a security component identifier (ID) to the new security component.
  • an identification command e.g, device name, supported functions, capability information, etc.
  • ID security component identifier
  • the security component management apparatus disclosed by the present invention is capable of performing the following operations on the security component through the unified interface protocol: opening the security component operation (for example, it mainly includes the following operations: providing the security application when operating the security component An operation identifier for identifying an operation flow corresponding to each security application when a plurality of security applications simultaneously operate the security component, and ensuring that each operation flow is independent of each other, wherein the security component needs to be activated when the security component is first operated Component and initialize the parameters of the security component, and return the result data according to the requirements of the security component itself), security Component read/write operations (where the specific read/write operation process is related to the functions provided by the security component, for example, for a security component in the form of a SIM card, by which an application command can be selected, an application related data command can be read, etc.
  • opening the security component operation for example, it mainly includes the following operations: providing the security application when operating the security component An operation identifier for identifying an operation flow corresponding to each security application when a pluralit
  • security component query operation for example, querying the parameters corresponding to the security component, for example, for the security component in the form of a SIM card, you can query the relevant baud rate, its supported application protocols, etc.
  • Operation for example, shutting down the flow of operations for the target security component, or sleeping or even failing the target security component.
  • the security component is one or more of the following: a security unit (SE), an NFC module, a biometric module, a virtual secure operating environment, and a co-processing And so on.
  • SE security unit
  • NFC module NFC module
  • biometric module a biometric module
  • virtual secure operating environment a virtual secure operating environment
  • co-processing And so on a co-processing And so on.
  • the security component management device disclosed by the present invention has the following advantages: since different types of security components can be managed using a unified interface protocol, thereby having high security and wide applicability, and low complexity, Thereby the potential risk of the security information being snooped and tampered with can be fundamentally prevented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer And Data Communications (AREA)
  • Communication Control (AREA)

Abstract

本发明提出了用于安全性信息交互的设备及安全部件管理装置。其中,所述安全部件管理装置能够为安全性应用提供安全模式下的运行环境,以执行安全性信息交互过程,其中,所述安全部件管理装置通过统一的接口协议管理不同类型的安全部件。本发明所公开的用于安全性信息交互的设备及安全部件管理装置具有高度的安全性以及广泛的适用性,并且复杂度较低。

Description

用于安全性信息交互的设备及装置 技术领域
本发明涉及用于信息交互的设备及装置,更具体地,涉及用于安全性信息交互的设备及装置。
背景技术
目前,随着计算机和网络应用的日益广泛以及不同领域的业务种类的日益丰富,用于安全性信息交互(即对安全性要求较高的信息交互,例如金融领域中的交易处理过程)的设备(尤其是基于移动终端的安全性信息交互设备)及装置变得越来越重要。
在现有的技术方案中,为了提高信息交互设备的安全性,典型地采用如下方式:使用具有较高安全性的安全单元(SE)来存储用户的敏感信息,并结合对应的安全部件(例如NFC模块)一起工作。
然而,现有的技术方案存在如下问题:由于不同的安全单元具有不同的管理和数据交互模式(例如使用不同的数据传输协议),故在存在多个安全单元的情况下,整个系统的复杂度显著增加(例如需要支持多个数据传输协议)并且操作过程繁琐(例如不同数据传输协议之间的转换),其次,由于所有安全单元以及相应的安全部件均在非安全的运行环境下工作,故仍然难于从根本上防止安全信息被窥探和篡改的潜在风险。
因此,存在如下需求:提供具有高度的安全性以及广泛的适用性,并且复杂度较低的用于安全性信息交互的设备及装置。
发明内容
为了解决上述现有技术方案所存在的问题,本发明提出了具有高度的安全性以及广泛的适用性,并且复杂度较低的用于安全性信息交互的设备及装置。
本发明的目的是通过以下技术方案实现的:
一种安全部件管理装置,所述安全部件管理装置能够为安全性应用提供安全模式下的运行环境,以执行安全性信息交互过程,其中,所述安全部件管理 装置通过统一的接口协议管理不同类型的安全部件。
在上面所公开的方案中,优选地,所述安全部件管理装置能够为属于不同的服务提供方的安全性应用提供单独的安全模式下的运行环境。
在上面所公开的方案中,优选地,所述统一的接口协议包括安全管理层、命令交互层以及物理驱动层,所述安全管理层用于针对不同的安全部件执行相应的安全性操作,所述命令交互层用于按照不同的数据传输协议执行安全性应用与相应的安全部件之间的数据通信,所述物理驱动层用于在物理上实际驱动所述不同类型的安全部件。
在上面所公开的方案中,优选地,所述安全管理层所执行的安全性操作包括下列中的一个或多个:安全部件访问权限控制、安全部件识别、维护当前所使用的密钥、提供并维护安全性应用与相应的安全部件之间的安全通道。
在上面所公开的方案中,优选地,所述安全部件管理装置管理并维护安全部件列表,所述安全部件列表记录当前与用于安全性信息交互的设备相连接的每个安全部件的属性信息,所述属性信息包括安全部件名、安全部件标识符以及该安全部件所支持的功能。
在上面所公开的方案中,优选地,当新的安全部件被连接时,所述安全部件管理装置能够通过向所述新的安全部件发送识别命令的方式而从所述新的安全部件获取该安全部件的属性信息,并将所述属性信息记录在所述安全部件列表中,以及为所述新的安全部件分配安全部件标识符。
在上面所公开的方案中,优选地,所述安全部件管理装置能够通过所述统一的接口协议对安全部件执行如下操作:打开安全部件操作、安全部件读/写操作、安全部件查询操作、关闭安全部件操作。
本发明的目的也通过以下技术方案实现:
一种用于安全性信息交互的设备,所述用于安全性信息交互的设备包括:
第一系统管理装置,所述第一系统管理装置为常规的应用提供运行环境;
第二系统管理装置,所述第二系统管理装置为安全性应用提供安全模式下的运行环境,以执行安全性信息交互过程,
其中,在当前待运行的应用是常规的应用的情况下,所述用于安全性信息交互的设备将所述第一系统管理装置作为当前使用的系统管理装置,而在当前 待运行的应用是安全性应用的情况下,所述用于安全性信息交互的设备将所述第二系统管理装置作为当前使用的系统管理装置,
并且其中,所述第二系统管理装置通过统一的接口协议管理不同类型的安全部件。
在上面所公开的方案中,优选地,所述第二系统管理装置使用的资源与所述第一系统管理装置使用的资源相隔离。
在上面所公开的方案中,优选地,所述第二系统管理装置能够为属于不同的服务提供方的安全性应用提供单独的安全模式下的运行环境。
在上面所公开的方案中,优选地,所述统一的接口协议包括安全管理层、命令交互层以及物理驱动层,所述安全管理层用于针对不同的安全部件执行相应的安全性操作,所述命令交互层用于按照不同的数据传输协议执行安全性应用与相应的安全部件之间的数据通信,所述物理驱动层用于在物理上实际驱动所述不同类型的安全部件。
本发明所公开的用于安全性信息交互的设备及装置具有下列优点:由于能够使用统一的接口协议管理不同类型的安全部件,由此具有高度的安全性以及广泛的适用性,并且复杂度较低,从而能够从根本上防止安全信息被窥探和篡改的潜在风险。
附图说明
结合附图,本发明的技术特征以及优点将会被本领域技术人员更好地理解,其中:
图1是根据本发明的实施例的用于安全性信息交互的设备的示意性结构图。
具体实施方式
图1是根据本发明的实施例的用于安全性信息交互的设备的示意性结构图。如图1所示,本发明所公开的用于安全性信息交互的设备包括第一系统管理装置1和第二系统管理装置2。其中,所述第一系统管理装置1(例如常规的多媒体操作系统)为常规的应用提供运行环境。所述第二系统管理装置2为安 全性应用(即对安全性要求较高的应用,例如金融领域中的支付应用)提供安全模式下的运行环境,以执行安全性信息交互过程。其中,在当前待运行的应用是常规的应用的情况下,所述用于安全性信息交互的设备将所述第一系统管理装置1作为当前使用的系统管理装置,而在当前待运行的应用是安全性应用的情况下,所述用于安全性信息交互的设备将所述第二系统管理装置2作为当前使用的系统管理装置(示例性地,所述用于安全性信息交互的设备能够在所述第一系统管理装置1和所述第二系统管理装置2之间进行切换)。其中,所述第二系统管理装置2通过统一的接口协议管理不同类型的安全部件。
优选地,在本发明所公开的用于安全性信息交互的设备中,所述第二系统管理装置2使用的资源与所述第一系统管理装置1使用的资源(通过硬件机制或软件机制的方式)相隔离。
优选地,在本发明所公开的用于安全性信息交互的设备中,所述第二系统管理装置2能够为属于不同的服务提供方的安全性应用提供单独的安全模式下的运行环境。
优选地,在本发明所公开的用于安全性信息交互的设备中,所述统一的接口协议包括安全管理层、命令交互层以及物理驱动层,所述安全管理层用于针对不同的安全部件执行相应的安全性操作,所述命令交互层用于按照不同的数据传输协议执行安全性应用与相应的安全部件之间的数据通信,所述物理驱动层用于在物理上实际驱动所述不同类型的安全部件。
优选地,在本发明所公开的用于安全性信息交互的设备中,所述安全管理层所执行的安全性操作包括下列中的一个或多个:安全部件访问权限控制(例如,设置各个安全部件的访问权限要求)、安全部件识别(例如,识别新连接的安全部件并记录其所支持的功能和相关的参数,以及为其分配设备名)、维护当前所使用的密钥、提供并维护安全性应用与相应的安全部件之间的安全通道(例如,在所述安全通道内,数据被加密)。
优选地,在本发明所公开的用于安全性信息交互的设备中,所述第二系统管理装置2管理并维护安全部件列表,所述安全部件列表记录当前与用于安全性信息交互的设备相连接的每个安全部件的属性信息,所述属性信息包括安全部件名、安全部件标识符(ID)以及该安全部件所支持的功能。
优选地,在本发明所公开的用于安全性信息交互的设备中,当新的安全部件被连接到所述用于安全性信息交互的设备上时,所述第二系统管理装置2能够通过向所述新的安全部件发送识别命令的方式而从所述新的安全部件获取该安全部件的属性信息(例如,设备名、所支持的功能、能力信息等等),并将所述属性信息记录在所述安全部件列表中,以及为所述新的安全部件分配安全部件标识符(ID)。
优选地,在本发明所公开的用于安全性信息交互的设备中,所述第二系统管理装置2能够通过所述统一的接口协议对安全部件执行如下操作:打开安全部件操作(例如,其主要包括如下操作:在操作安全部件时向安全性应用提供操作标识,用于在多个安全性应用同时操作安全部件情况下识别各个安全性应用所对应的操作流程,以及保证各个操作流互相独立,其中,在安全部件被首次操作时,需激活该安全部件并且初始化该安全部件的各项参数,并根据该安全部件自身的需求返回结果数据)、安全部件读/写操作(其中,具体的读写操作过程与安全部件所提供的功能相关,例如,针对SIM卡形式的安全部件,可以通过该操作发送选择应用命令、读取应用相关数据命令等等)、安全部件查询操作(例如,查询安全部件对应的各项参数,例如,针对SIM卡形式的安全部件,可以查询相关的波特率、其所支持的应用协议等等参数)、关闭安全部件操作(例如,关闭针对目标安全部件的操作流,或者对目标安全部件进行睡眠甚至失效处理)。
示例性地,在本发明所公开的用于安全性信息交互的设备中,所述安全部件是下列中的一个或多个:安全单元(SE)、NFC模块、生物识别模块、虚拟的安全运行环境、协处理器等等。
由上可见,本发明所公开的用于安全性信息交互的设备具有下列优点:由于能够使用统一的接口协议管理不同类型的安全部件,由此具有高度的安全性以及广泛的适用性,并且复杂度较低,从而能够从根本上防止安全信息被窥探和篡改的潜在风险。
如图1所示,本发明公开了一种安全部件管理装置,所述安全部件管理装置能够为安全性应用(即对安全性要求较高的应用,例如金融领域中的支付应用)提供安全模式下的运行环境,以执行安全性信息交互过程,其中,所述安 全部件管理装置通过统一的接口协议管理不同类型的安全部件。
优选地,本发明所公开的安全部件管理装置能够为属于不同的服务提供方的安全性应用提供单独的安全模式下的运行环境。
优选地,在本发明所公开的安全部件管理装置中,所述统一的接口协议包括安全管理层、命令交互层以及物理驱动层,所述安全管理层用于针对不同的安全部件执行相应的安全性操作,所述命令交互层用于按照不同的数据传输协议执行安全性应用与相应的安全部件之间的数据通信,所述物理驱动层用于在物理上实际驱动所述不同类型的安全部件。
优选地,在本发明所公开的安全部件管理装置中,所述安全管理层所执行的安全性操作包括下列中的一个或多个:安全部件访问权限控制(例如,设置各个安全部件的访问权限要求)、安全部件识别(例如,识别新连接的安全部件并记录其所支持的功能和相关的参数,以及为其分配设备名)、维护当前所使用的密钥、提供并维护安全性应用与相应的安全部件之间的安全通道(例如,在所述安全通道内,数据被加密)。
优选地,本发明所公开的安全部件管理装置管理并维护安全部件列表,所述安全部件列表记录当前与用于安全性信息交互的设备相连接的每个安全部件的属性信息,所述属性信息包括安全部件名、安全部件标识符(ID)以及该安全部件所支持的功能。
优选地,当新的安全部件被连接时,本发明所公开的安全部件管理装置能够通过向所述新的安全部件发送识别命令的方式而从所述新的安全部件获取该安全部件的属性信息(例如,设备名、所支持的功能、能力信息等等),并将所述属性信息记录在所述安全部件列表中,以及为所述新的安全部件分配安全部件标识符(ID)。
优选地,本发明所公开的安全部件管理装置能够通过所述统一的接口协议对安全部件执行如下操作:打开安全部件操作(例如,其主要包括如下操作:在操作安全部件时向安全性应用提供操作标识,用于在多个安全性应用同时操作安全部件情况下识别各个安全性应用所对应的操作流程,以及保证各个操作流互相独立,其中,在安全部件被首次操作时,需激活该安全部件并且初始化该安全部件的各项参数,并根据该安全部件自身的需求返回结果数据)、安全 部件读/写操作(其中,具体的读写操作过程与安全部件所提供的功能相关,例如,针对SIM卡形式的安全部件,可以通过该操作发送选择应用命令、读取应用相关数据命令等等)、安全部件查询操作(例如,查询安全部件对应的各项参数,例如,针对SIM卡形式的安全部件,可以查询相关的波特率、其所支持的应用协议等等参数)、关闭安全部件操作(例如,关闭针对目标安全部件的操作流,或者对目标安全部件进行睡眠甚至失效处理)。
示例性地,在本发明所公开的安全部件管理装置中,所述安全部件是下列中的一个或多个:安全单元(SE)、NFC模块、生物识别模块、虚拟的安全运行环境、协处理器等等。
由上可见,本发明所公开的安全部件管理装置具有下列优点:由于能够使用统一的接口协议管理不同类型的安全部件,由此具有高度的安全性以及广泛的适用性,并且复杂度较低,从而能够从根本上防止安全信息被窥探和篡改的潜在风险。
尽管本发明是通过上述的优选实施方式进行描述的,但是其实现形式并不局限于上述的实施方式。应该认识到:在不脱离本发明主旨和范围的情况下,本领域技术人员可以对本发明做出不同的变化和修改。

Claims (11)

  1. 一种安全部件管理装置,所述安全部件管理装置能够为安全性应用提供安全模式下的运行环境,以执行安全性信息交互过程,其中,所述安全部件管理装置通过统一的接口协议管理不同类型的安全部件。
  2. 根据权利要求1所述的安全部件管理装置,其特征在于,所述安全部件管理装置能够为属于不同的服务提供方的安全性应用提供单独的安全模式下的运行环境。
  3. 根据权利要求2所述的安全部件管理装置,其特征在于,所述统一的接口协议包括安全管理层、命令交互层以及物理驱动层,所述安全管理层用于针对不同的安全部件执行相应的安全性操作,所述命令交互层用于按照不同的数据传输协议执行安全性应用与相应的安全部件之间的数据通信,所述物理驱动层用于在物理上实际驱动所述不同类型的安全部件。
  4. 根据权利要求3所述的安全部件管理装置,其特征在于,所述安全管理层所执行的安全性操作包括下列中的一个或多个:安全部件访问权限控制、安全部件识别、维护当前所使用的密钥、提供并维护安全性应用与相应的安全部件之间的安全通道。
  5. 根据权利要求4所述的安全部件管理装置,其特征在于,所述安全部件管理装置管理并维护安全部件列表,所述安全部件列表记录当前与用于安全性信息交互的设备相连接的每个安全部件的属性信息,所述属性信息包括安全部件名、安全部件标识符以及该安全部件所支持的功能。
  6. 根据权利要求5所述的安全部件管理装置,其特征在于,当新的安全部件被连接时,所述安全部件管理装置能够通过向所述新的安全部件发送识别命令的方式而从所述新的安全部件获取该安全部件的属性信息,并将所述属性信息记录在所述安全部件列表中,以及为所述新的安全部件分配安全部件标识符。
  7. 根据权利要求6所述的安全部件管理装置,其特征在于,所述安 全部件管理装置能够通过所述统一的接口协议对安全部件执行如下操作:打开安全部件操作、安全部件读/写操作、安全部件查询操作、关闭安全部件操作。
  8. 一种用于安全性信息交互的设备,所述用于安全性信息交互的设备包括:
    第一系统管理装置,所述第一系统管理装置为常规的应用提供运行环境;
    第二系统管理装置,所述第二系统管理装置为安全性应用提供安全模式下的运行环境,以执行安全性信息交互过程,
    其中,在当前待运行的应用是常规的应用的情况下,所述用于安全性信息交互的设备将所述第一系统管理装置作为当前使用的系统管理装置,而在当前待运行的应用是安全性应用的情况下,所述用于安全性信息交互的设备将所述第二系统管理装置作为当前使用的系统管理装置,
    并且其中,所述第二系统管理装置通过统一的接口协议管理不同类型的安全部件。
  9. 根据权利要求8所述的用于安全性信息交互的设备,其特征在于,所述第二系统管理装置使用的资源与所述第一系统管理装置使用的资源相隔离。
  10. 根据权利要求9所述的用于安全性信息交互的设备,其特征在于,所述第二系统管理装置能够为属于不同的服务提供方的安全性应用提供单独的安全模式下的运行环境。
  11. 根据权利要求10所述的用于安全性信息交互的设备,其特征在于,所述统一的接口协议包括安全管理层、命令交互层以及物理驱动层,所述安全管理层用于针对不同的安全部件执行相应的安全性操作,所述命令交互层用于按照不同的数据传输协议执行安全性应用与相应的安全部件之间的数据通信,所述物理驱动层用于在物理上实际驱动所述不同类型的安全部件。
PCT/CN2014/095272 2013-12-30 2014-12-29 用于安全性信息交互的设备及装置 WO2015101249A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310741044.5 2013-12-30
CN201310741044.5A CN104751061B (zh) 2013-12-30 2013-12-30 用于安全性信息交互的设备及装置

Publications (1)

Publication Number Publication Date
WO2015101249A1 true WO2015101249A1 (zh) 2015-07-09

Family

ID=53493225

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/095272 WO2015101249A1 (zh) 2013-12-30 2014-12-29 用于安全性信息交互的设备及装置

Country Status (2)

Country Link
CN (1) CN104751061B (zh)
WO (1) WO2015101249A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101452397A (zh) * 2008-11-27 2009-06-10 上海交通大学 虚拟化环境中的强制访问控制方法及装置
CN102314373A (zh) * 2011-07-07 2012-01-11 李鹏 一种基于虚拟化技术实现安全工作环境的方法
CN102346669A (zh) * 2011-09-21 2012-02-08 重庆邮电大学 一种基于元数据的移动终端安全中间件系统及方法
CN103164260A (zh) * 2011-12-15 2013-06-19 中国银联股份有限公司 用于移动终端的应用程序管理系统及方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006045343A1 (en) * 2004-10-29 2006-05-04 Telecom Italia S.P.A. System and method for remote security management of a user terminal via a trusted user platform
CN1776732A (zh) * 2005-12-02 2006-05-24 肖勇 基于移动终端的通用交易方法及其系统
CN100452003C (zh) * 2007-02-16 2009-01-14 北京飞天诚信科技有限公司 多接口和可自动安装的信息安全设备及其控制方法
CN101409719B (zh) * 2007-10-08 2013-06-05 联想(北京)有限公司 实现网络安全支付的方法及客户端
CN101741826A (zh) * 2008-11-21 2010-06-16 北京世纪红山科技有限公司 在虚拟化平台上实现加密卸载的系统和方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101452397A (zh) * 2008-11-27 2009-06-10 上海交通大学 虚拟化环境中的强制访问控制方法及装置
CN102314373A (zh) * 2011-07-07 2012-01-11 李鹏 一种基于虚拟化技术实现安全工作环境的方法
CN102346669A (zh) * 2011-09-21 2012-02-08 重庆邮电大学 一种基于元数据的移动终端安全中间件系统及方法
CN103164260A (zh) * 2011-12-15 2013-06-19 中国银联股份有限公司 用于移动终端的应用程序管理系统及方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MA: "Hualiu Function and Implementation of Common Security Services Manager (CSSM).", COMPUTER & DIGITAL ENGINEERING., vol. 30, no. ISSUE, 20 February 2002 (2002-02-20), pages 60 - 62 *

Also Published As

Publication number Publication date
CN104751061A (zh) 2015-07-01
CN104751061B (zh) 2018-04-27

Similar Documents

Publication Publication Date Title
US9965653B2 (en) Trusted computing
US9626497B2 (en) Sharing USB key by multiple virtual machines located at different hosts
US20190089810A1 (en) Resource access method, apparatus, and system
CN104301289B (zh) 用于安全性信息交互的设备
US20100146582A1 (en) Encryption management in an information handling system
US20140355519A1 (en) Sharing wireless traffic
KR101883816B1 (ko) 클라이언트 디바이스 상에서의 다수의 디지털 저작권 관리 프로토콜 지원 기술
US11841985B2 (en) Method and system for implementing security operations in an input/output device
GB2553944B (en) Secure host communications
US20160188896A1 (en) Secure host interactions
US20190102322A1 (en) Cross-domain security in cryptographically partitioned cloud
US8738915B2 (en) System and method for establishing perpetual trust among platform domains
CN109347839B (zh) 集中式密码管理方法、装置、电子设备及计算机存储介质
JP2011048661A (ja) 仮想サーバ暗号化システム
US20150242609A1 (en) Universal Authenticator Across Web and Mobile
US20220179674A1 (en) Data encryption key management system
Zhang et al. Sovereign: Self-contained smart home with data-centric network and security
WO2006116931A1 (fr) Methode garantissant la securite des donnees d'un reseau de stockage et systeme pour celle-ci
US20150310432A1 (en) Secure element architectural services
CN107749862A (zh) 一种数据加密集中存储方法、服务器、用户终端及系统
JP6670378B2 (ja) セキュアエレメント内のアプリケーションを管理する方法
US20150163205A1 (en) Dynamic device allocation apparatus, dynamic device allocation system, dynamic device allocation method and storage medium storing dynamic device allocation program
Lu et al. Network data security sharing system based on blockchain
WO2015101249A1 (zh) 用于安全性信息交互的设备及装置
CN202995911U (zh) 特殊硬件的访问设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14877280

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15.11.2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14877280

Country of ref document: EP

Kind code of ref document: A1