WO2015180502A1 - 安全手机 - Google Patents

安全手机 Download PDF

Info

Publication number
WO2015180502A1
WO2015180502A1 PCT/CN2015/071265 CN2015071265W WO2015180502A1 WO 2015180502 A1 WO2015180502 A1 WO 2015180502A1 CN 2015071265 W CN2015071265 W CN 2015071265W WO 2015180502 A1 WO2015180502 A1 WO 2015180502A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
mobile phone
processing module
display area
touch screen
Prior art date
Application number
PCT/CN2015/071265
Other languages
English (en)
French (fr)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2015180502A1 publication Critical patent/WO2015180502A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a secure mobile phone.
  • mobile terminal devices such as smart phones, tablet computers (PAD), smart watches, smart glasses, etc.
  • the mobile terminal device may be controlled by a program such as a Trojan, causing problems such as leakage of user information.
  • the present invention is directed to solving one of the above problems.
  • the main object of the present invention is to provide a secure mobile phone.
  • An aspect of the present invention provides a secure mobile phone, including: a mobile phone processing module, an information processing module, a security module, and a display component; the display component includes: a first display area and a second display area; the first display area and The second display area is independently displayed; the mobile phone processing module is connected to the first display area, and the security module is connected; the security module is connected to the second display area by the information processing module; The mobile phone processing module is configured to send the first information to the security module, and/or receive the second information sent by the security module; the security module is configured to receive the first one sent by the mobile phone processing module And/or outputting the second information to the mobile phone processing module; the security module is further configured to output third information to the information processing module; the information processing module is configured to receive the security module Outputting the third information, verifying the third information, performing caching after the verification is passed, and converting the cached information to obtain Fourth information, the fourth information to transmit to the second display region; the second display area provided to display the fourth information.
  • the secure mobile phone further includes: a touch screen component; the touch screen component includes: a first touch screen area and a second touch screen area; the first touch screen area and the second touch screen area independently output information
  • the first touch panel area covers the first display area and corresponds to the first display area
  • the second touch screen area covers the second display area and the second display Corresponding to the area
  • the mobile phone processing module is connected to the first touch screen area
  • the security module is connected to the second touch screen area by the information processing module
  • the second touch screen area is further set to output a fifth Information to the information processing module
  • the information processing module is further configured to receive the fifth information output by the second touch panel area, for the fifth The information is verified, cached after the verification is passed, and the cached information is converted to obtain the sixth information, and the sixth information is sent to the security module
  • the security module is further configured to process the Sixth message.
  • the second display area is disposed above the first display area, the second touch screen area is disposed above the first touch screen area; or the second display area is disposed at the first Below the display area, the second touch screen area is disposed below the first touch screen area; or the second display area is disposed to the left of the first display area, the second touch screen The area is disposed to the left of the first touch screen area; or the second display area is disposed to the right of the first display area, and the second touch screen area is disposed at the first touch screen area Right.
  • the secure mobile phone further includes: a function display area and a function touch screen area; the second display area is disposed between the first display area and the function display area, and the second touch screen area is disposed at The first touch panel area is between the functional touch panel area.
  • the secure mobile phone further includes: a function key display area and a function key touch screen area; the second display area is disposed around the function key display area, and the second touch screen area is set at the function key touch Around the screen area.
  • the security module is further configured to receive information to be encrypted sent by the mobile phone processing module, and encrypt the information to be encrypted and send the information to the mobile phone processing module; and/or the security module is further configured. And receiving the encrypted information sent by the mobile phone processing module, and decrypting the encrypted information, and sending the encrypted information to the mobile phone processing module.
  • the security module is further configured to receive the to-be-signed information sent by the mobile phone processing module, receive an acknowledgement instruction, and send the received signature information to the mobile phone processing module; and/or The security module is further configured to receive the to-be-inspected information sent by the mobile phone processing module, verify the received verification information, and notify the mobile phone processing module after the verification is passed.
  • the security module is further configured to receive the to-be-verified information sent by the mobile phone processing module, and perform verification on the to-be-checked information, and notify the mobile phone processing module after the verification is passed.
  • the security module is further configured to obtain the recipient information, and verify the legality of the recipient information. After verifying that the recipient information is legal, if the email needs to be sent confidentially, at least The mail plaintext information is encrypted and calculated, and the mail ciphertext information is obtained, and at least the mail ciphertext information is sent to the mobile phone processing module for outgoing.
  • the security module is further configured to control the second display area to display the email plaintext information.
  • the security module is further configured to receive an email confirmation command before sending the email ciphertext information to the mobile phone processing module.
  • the security device based on the embodiment of the present invention integrates a security module on the secure mobile phone to implement the function of the smart cryptographic device, and the second display area is independently displayed by the control of the security module.
  • the information to be displayed therefore, in the process of processing the transaction information by the user using the security module, the second display area can display the transaction information and the like processed by the security module, thereby realizing the secure display of the information by the secure mobile phone.
  • It can realize the security function of the smart password device (KEY) on the mobile phone, and improve the security and ease of use of the data storage and payment transaction of the mobile phone device.
  • KY smart password device
  • the information output by the security module is processed by the information processing module, it can be ensured that the second display area can correctly display the information output by the security module.
  • FIG. 1 is a schematic structural diagram of a secure mobile phone according to an embodiment of the present invention.
  • FIG. 2 is still another schematic structural diagram of a secure mobile phone according to an embodiment of the present invention.
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or integrally connected; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • Connected, or integrally connected can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • the specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
  • the present invention can be applied to a mobile terminal device, which can be a smart phone, in the present invention.
  • a mobile terminal device which can be a smart phone, in the present invention.
  • the mobile phone and the smart password device devices with electronic signature function, encryption and decryption function, verification, etc., such as KEY devices, etc.
  • the security module can be secure.
  • the chip the security chip can be a processing chip with a secure storage area, the data stored in the secure storage area cannot be copied and cannot be exported
  • the security module can perform security operations such as key generation, data encryption and decryption, and verification calculation.
  • the invention realizes the display of the operation of the security module by using the display component provided by the mobile phone, so that the mobile phone of the invention realizes the "what is seen and signed" security function of the display type KEY.
  • the mobile phone display component ie, the mobile phone screen is shared by the mobile phone processing module and the security module, but is independently controlled by the mobile phone processing module and the security module for displaying data.
  • the mobile phone of the present invention has only one display screen, and the display screen is covered with a touch screen.
  • the display screen can be divided into at least two display areas.
  • the touch screen is also divided into two touch screen areas corresponding to the two display areas.
  • the two display areas are: a first display area controlled by the mobile phone processing module and a second display area displayed by the security module, and the two display areas are independently displayed without mutual interference.
  • the security module controls the second display area for display
  • the second display area independently displays information that the security module needs to display.
  • the security module is used for information encryption, signature, verification calculation, etc., or displays the information that the security module needs to display during the information interaction process, or sends the input information (plain text) directly to the security module when the user needs to input important information. Encryption, etc.
  • the security module and the mobile phone processing module are independent of each other, and the security module may have a password processing unit, and the password processing unit may be used to encrypt sensitive data stored in the mobile phone for data encryption.
  • the encryption key is stored in a secure storage area to protect the internal information of the mobile phone.
  • the invention can also complete the secure downloading of the security application (APP) according to the functions of key generation, storage, calculation and verification of the security module, realize the security update of the security module running program, securely store the mobile phone data, and safely execute the mobile.
  • Payment remote payment or near field payment
  • mail encryption and decryption secure storage of cloud data and other functions.
  • the security mobile phone of the present invention includes: a mobile phone processing module 10, an information processing module 20, a security module 30, and a display component 40.
  • the display assembly 40 includes a first display area 401 and a second display area 402.
  • the first display area 401 and the second display area 402 are independently displayed.
  • the display component 40 includes a display screen, a display driver, and the like, wherein the display component 40 can include a display screen, and the display screen can be divided into at least two display areas, so that one of the display areas is used to display the needs of the mobile phone processing module 10.
  • the displayed information is used to display the information that the security module 30 needs to display to ensure that the display of the mobile phone processing module 10 and the security module 30 does not interfere with each other and is independent of each other, thereby ensuring the security of the security module 30 display.
  • the display driver corresponding to the display screen can drive two display areas for one drive module to display, or two drive modules can respectively drive two display areas for display.
  • the display component 40 can also include two display screens, one display screen as the first display area, and the other display screen as the second display area, and two The display driver corresponding to the display screen can drive two display screens for one driving module to display, or two driving modules respectively drive two display screens for display, so that one of the display screens is used for displaying that the mobile phone processing module 10 needs to be displayed.
  • the other display screen is used to display the information that the security module 30 needs to display to ensure that the display of the mobile phone processing module 10 and the security module 30 do not interfere with each other and are independent of each other, thereby ensuring the security of the security module 30 display.
  • the display component 40 may further include a display processing unit, which may be disposed in the display driver, or may be separately configured as a module, and the display processing unit may be configured to receive the display sent by the mobile phone processing module 10 through the first interface.
  • the information is distributed to the first display area 401, the display information transmitted by the security module 30 is received through the second interface, and the display information is distributed to the second display area 402.
  • the display processing unit can perform the allocation by using the coordinate information in the display information to ensure that the display of the mobile phone processing module 10 and the security module 30 do not interfere with each other and are independent of each other, thereby ensuring the security of the security module 30 display.
  • the mobile phone processing module 10 is connected to the first display area 401 and to the security module 30. Specifically, the mobile phone processing module 10 performs a normal display function of the mobile phone through the first display area 401, for example, a display function such as a picture, a video, and a call. At the same time, the mobile phone processing module 10 can also send the information to be processed to the security module 30, and can also receive the information processed by the security module 30.
  • the security module 30 is connected to the second display area 402 through the information processing module 20. Specifically, the information output by the security module 30 can be processed by the information processing module 20 and then sent to the second display area 402 for display, so that the processed information format of the information processing module 20 and the information format that the second display area 402 can display. Matching to ensure that the information output by the security module 30 can be normally displayed by the second display area 402.
  • the handset processing module 10 is configured to send the first information to the security module 30 and/or to receive the second information transmitted by the security module 30.
  • the first information may be information that requires the security module 30 to perform security processing, such as transaction information to be signed, a file to be encrypted, and the like.
  • the first information may also be information that requires the security module 30 to perform security display, such as plaintext information of the secure email.
  • the security module 30 is configured to receive the first information sent by the mobile phone processing module 10 and/or output the second information to the mobile phone processing module 10.
  • the second information may be information that the security module 30 performs security processing, such as signature information, encrypted information, and the like.
  • the security module 30 is further configured to output third information to the information processing module 20. Specifically, if the security module 30 needs the second display area 402 to display information, the security module 30 sends the information to be displayed to the information processing module 20, for example, plaintext information of the secure mail, key information in the transaction information, and the like.
  • the information processing module 20 is configured to receive the third information output by the security module 30, check the third information, perform buffering after the verification is passed, and convert the buffered information to obtain the fourth information, and the fourth information is obtained.
  • the information processing module 20 receives the information to be displayed output by the security module 30, so that the information processing module 20 outputs the to-be-displayed message to the security module 30.
  • the information is processed so that the information format processed by the information processing module 20 matches the information format that can be displayed by the second display area 402 to ensure that the second display area 402 can normally display the information to be displayed output by the security module 30.
  • the information output by the security module 30 is serial information
  • the second display area 402 can only process the parallel information. Therefore, the information processing module 20 is required to process the serial information output by the security module 30 to form the second display area 402. Parallel information that can be processed.
  • the information processing module 20 can verify the information correctness of the information to be displayed outputted by the security module 30, and perform buffering after the verification is passed, and convert the cached information into information that can be processed by the second display area 402. It is ensured that the second display area 402 correctly displays the information to be displayed output by the security module 30.
  • the information processing module 20 is configured to convert the serial signal output by the security module 30 into a parallel signal. Since the asynchronous serial information output speed of the security module 30 is slow during the display process, in order to ensure the correctness of the information transmission, the serial information needs to be verified, and the serial information after the verification processing is correct is cached. The serial information is then converted to parallel information for display by the second display area 402.
  • the information processing module 20 can perform its functions for a separate module or chip.
  • the information processing module 20 can be integrated with the security module 30 as a module, or the information processing module 20 can also be integrated with the display component 40 as a module. cut costs. As long as the function of the information processing module 20 can be implemented, whether the module is integrated or part of the function of a certain module should fall within the protection scope of the present invention.
  • the second display area 402 is configured to display the fourth information. Specifically, after receiving the processed information to be displayed sent by the information processing module 20, the second display area 402 displays the information to be displayed, thereby ensuring the function of the security module “what is seen and signed”.
  • the display information sent by the mobile phone processing module 10 can directly enter the first display area 401 for display, so as not to affect the normal use of the mobile phone.
  • a security module is integrated on the security mobile phone to implement the function of the smart cryptographic device, and since the second display area is independently displayed by the security module to display the information to be displayed, the user is safely used.
  • the second display area can display the transaction information and other information processed by the security module, thereby realizing the secure display of the information by the secure mobile phone, and implementing the smart cryptographic device (KEY) on the mobile phone.
  • the security function enhances the security and ease of use of mobile device data storage and payment transactions.
  • the information output by the security module is processed by the information processing module, it can be ensured that the second display area can correctly display the information output by the security module.
  • the secure mobile phone of the present invention may further include: a touch screen assembly 50 so that the secure mobile phone of the present invention can input information through the touch screen.
  • the touch screen assembly 50 includes a first touch screen area 501 and a second touch screen area 502.
  • First touch panel area 501 and second touch The screen area 502 outputs information independently.
  • the first touch panel area 501 is overlaid on the first display area 401 and corresponds to the first display area 401.
  • the second touch screen area 502 is overlaid on the second display area 402 and corresponds to the second display area 402.
  • the touch screen assembly 50 includes a touch screen and a drive, etc., wherein the touch screen assembly 50 can include a touch screen, and the touch screen can be divided into at least two touch screen areas, so that one of the touch screen areas is used to process the mobile phone.
  • the module 10 inputs information
  • the other touch screen area is used to input information to the security module 30 to ensure that the information input to the mobile phone processing module 10 and the security module 30 does not interfere with each other and is independent of each other, thereby ensuring that the security module 30 inputs information.
  • Security the driver corresponding to the touch screen can drive two touch screen areas for information input, or two drive modules can drive two touch screen areas for information input.
  • the second touch panel area 502 may not be included in the touch screen component 50, and only the first touch screen area 501 is included, and only the normal function of the secure mobile phone is completed through the first touch screen area 501.
  • the touch screen component 50 can also include two touch screens, one touch screen as the first touch screen area, and the other one touch screen as the second touch screen area, and the touch screen drive corresponding to the two touch screens can be one
  • the driving module drives two touch screens for information input, and the two driving modules respectively drive two touch screens for information input, so that one touch screen is used to input information to the mobile phone processing module 10, and the other touch screen is used.
  • the information is input to the security module 30 to ensure that the inputs of the mobile phone processing module 10 and the security module 30 do not interfere with each other and are independent of each other, thereby ensuring the security of the input of the security module 30.
  • the touch screen component 50 may further include a touch screen processing unit, which may be disposed in the touch screen driver, or may be separately configured as a module, and the touch screen processing unit may be configured to process the mobile phone through the first interface.
  • the module 10 inputs information and inputs information to the security module 30 via the second interface.
  • the touch screen processing unit can transmit information through the coordinate information in the touch screen information to ensure that the input of the mobile phone processing module 10 and the security module 30 do not interfere with each other and are independent of each other, thereby ensuring the security of the input of the security module 30.
  • the handset processing module 10 is coupled to the first touchscreen area 501. Specifically, the mobile phone processing module 10 performs a normal input function of the mobile phone through the first touch panel area 501, for example, a slide switch for receiving a call, a short message input, and the like.
  • the security module 30 is coupled to the second touchscreen area 502 via the information processing module 20. Specifically, the information input by the second touch panel area 502 to the security module 30 can be processed by the information processing module 20 and sent to the security module 30, so that the information format processed by the information processing module 20 and the security module 30 can be processed. The processed information formats are matched to ensure that the security module 30 performs normal information processing.
  • the second touch panel area 502 is further configured to output the fifth information to the information processing module 20. Specifically, the second touch panel area 502 further inputs the information to be processed to the information processing module 20, so that the information processing module 20 processes the to-be-processed information and sends the information to the security module 30, so that the security module 30 processes the information to be processed normally.
  • the information processing module 20 is further configured to receive the fifth information output by the second touch panel area 502, verify the fifth information, perform buffering after the verification is passed, and convert the buffered information to obtain the sixth information.
  • the sixth information is sent to the security module 30.
  • the information processing module 20 receives the to-be-processed information output by the second touchscreen area 502, so that the information processing module 20 can access the second touchscreen area.
  • the information to be processed is processed by the 502, so that the information format processed by the information processing module 20 matches the information format that the security module 30 can process to ensure that the security module 30 can normally process the output of the second touchscreen area 502. information.
  • the information outputted by the second touch panel area 502 is parallel information, and the security module 30 can process the serial information. Therefore, the information processing module 20 is required to process the parallel information output by the second touch screen area 502 to form the security module 30. Serial information that can be processed.
  • the information processing module 20 can verify the information correctness of the information to be processed outputted by the second touchscreen area 502, and perform buffering after the verification is passed, and convert the cached information into information that the security module 30 can process.
  • the information processing module 20 is configured to convert the parallel signals output by the second touch panel region 502 into serial signals. Since the parallel information transmission speed outputted by the second touch panel area 502 is fast during the touch screen information input process, in order to ensure the correctness of the information transmission, the parallel information needs to be verified, and the parallel information after the verification processing is correct. The parallel information is converted to serial information after caching for processing by the security module 30.
  • information processing module 20 can perform its functions for a separate module or chip.
  • the information processing module 20 can also be integrated with the touch screen assembly 50 as a module to save cost. As long as the function of the information processing module 20 can be implemented, whether the module is integrated or part of the function of a certain module should fall within the protection scope of the present invention.
  • the security module 30 is further configured to process the sixth information. Specifically, after receiving the processed information to be processed sent by the information processing module 20, the security module 30 processes the to-be-processed information to ensure that the security module 30 performs the security function of the security module 30 normally.
  • the above-mentioned to-be-processed information may also be confirmation information during the transaction process, and is used as a confirmation button of the second generation key (key with a display screen and a confirmation button), so that the security mobile phone of the present invention guarantees the transaction during the transaction process. safety. Therefore, the security function of the second generation smart password device (second generation KEY) can be completed on the mobile phone, and the security and convenience of the data storage and payment transaction of the mobile phone device are improved.
  • second generation KEY second generation smart password device
  • the security module can correctly process the information input by the second touch screen area.
  • the above information processing module 20 may include several functional subunits such as verification, buffering, and conversion.
  • the check subunit checks the received information to ensure the correctness of the received information.
  • the syndrome unit may use a signal check (eg, detecting parity) or an algorithm check (eg, CRC check).
  • the cache subunit caches the processed information.
  • the buffer subunit may include a buffer circuit, a circuit shift register, a latch register, and the like to implement data caching; the buffer subunit may exist in the form of a buffer or a register.
  • the conversion subunit can process the cached information into a matching information format.
  • the above three sub-units may be presented as discrete units, or may be implemented by using a serial-to-parallel conversion chip or other circuits integrated with the above functions.
  • the second display area 402 is disposed above the first display area 401, the second touch screen area 502 is disposed above the first touch screen area 501, or the second display area 402 is disposed below the first display area 401.
  • the second touch panel area 502 is disposed below the first touch screen area 501; or the second display area 402 is disposed to the left of the first display area 401, and the second touch screen area 502 is disposed at the left of the first touch screen area 501.
  • the second display area 402 is disposed to the right of the first display area 401, and the second touch screen area 502 is disposed to the right of the first touch screen area 501. Therefore, the normal display of the secure mobile phone is not affected.
  • the secure mobile phone of the present invention may further include: a function display area and a function touch screen area.
  • some mobile phones include a functional area, that is, an area where function keys such as confirmation, cancellation, and return are located.
  • the second display area 402 of the present invention is disposed between the first display area 401 and the function display area.
  • the second touch panel area 502 is disposed between the first touch screen area 501 and the function touch screen area. This ensures that the aesthetics and utilization of the display are improved without affecting the normal function of the function display area and the function touch screen area.
  • the secure mobile phone of the present invention may also include: a function key display area and a function key touch screen area.
  • a function area that is, a function button for confirming, canceling, returning, etc.
  • the second display area 402 of the present invention is disposed around the function key display area
  • the second touch screen area 502 is disposed at The function keys touch the screen area. This ensures maximum use of the space of the existing mobile phone display screen and improves the utilization of the display screen.
  • the following provides an application scenario of a split screen display of a secure mobile phone, but the present invention is not limited thereto.
  • the display screen of the secure mobile phone is partitioned (the entire display screen range is divided into at least two parts, so that all corresponding lattice coordinates are also divided into two parts according to the divided area, for example: the first display area and the second display Area).
  • the display driver's I/O interface pin of the secure mobile phone is divided into two parts, which are respectively connected with the corresponding I/O interface pins of the security chip (security module) and the main chip (handset processing module).
  • the display driving module may include an image processing unit and a display control unit, wherein the image processing unit parses the received data of the two chips, and assigns the image information transmitted by the two chips to the point of the display screen area corresponding to the chip.
  • the coordinate processing address of the array, the image processing unit sends the parsed data and the display address to the display control unit.
  • the display control unit drives the display screen to display according to the received display data.
  • the image processing unit and the display control unit can be used as two separate components, or the two units can be combined into one overall implementation.
  • the touch screen of the secure mobile phone can be divided into the same partition as the display screen (the entire touch screen range is at least divided For the two parts, all the corresponding lattice coordinates are also divided into two parts according to the divided area, for example: the first touch screen area and the second touch screen area), and the touch screen driven I/O interface pins of the security mobile phone are divided into two parts.
  • the two parts are respectively connected to the corresponding I/O interface pins of the security chip (security module) and the main chip (handset processing module).
  • the touch screen driver may include a processing unit and a driving unit, wherein the driving unit receives the information output by the touch screen, and sends the output information to the processing unit, and the processing unit parses the received information and transmits the touch to the two chips.
  • the information of the screen (which may include the coordinate address of the dot matrix of the touch screen area, etc.). After receiving the information from the touch screen, the chip processes the received information.
  • the present invention is not limited to the same partitioning of the touch screen and the display screen, and the partitioning of the touch screen should also be within the scope of the present invention.
  • the following provides an application scenario in which a security mobile phone implements a screen split screen, but the present invention is not limited thereto.
  • the security handset of the present invention may include a main chip, a security chip, a display screen, a display driver module, and the like.
  • the main chip and the security chip of the mobile phone are respectively connected with different I/O pins of the display driving module, forming a separation of physical connections.
  • the display driver module is connected to the display.
  • the display driving module may include an image processing unit and a display control unit, and the display driving module sends the display data sent from the two chips received by the I/O to the image processing unit, for example, the I/O1 is connected to the main chip.
  • I/O2 is connected to the security chip.
  • the image processing unit separately parses the received data, and allocates the display address of the data received by the I/O1 pin to the area 1 (the first display area); and distributes the display address of the data received by the I/O2 pin. Go to area 2 (second display area), and send a display data packet including image data and corresponding display address coordinates to the display control unit, and the display control unit drives the display screen of the corresponding area according to the display address coordinates and the corresponding image data. Display.
  • the I/O interfaces of the display driver module are physically divided into two types, one type of corresponding pins are connected with the corresponding I/O pins of the display control function of the main chip, and the other type of corresponding pins and security chips are connected.
  • the corresponding I/O pins of the display control function are connected.
  • the image processing unit receives the data transmitted by the I/O and parses the received data information, and the two types of data input by different I/O interfaces are assigned different display address coordinates, and the display coordinates are divided into Two display areas.
  • the image processing unit assigns display coordinates corresponding to the two display areas to the two types of input data, processes the received image data, forms a display data packet with the assigned display address coordinates, and transmits the display data packet to the display control unit.
  • the image processing unit can perform different processing according to the data of different pin interfaces, and can be functionally divided into three sub-units.
  • the first sub-unit and the second sub-unit are general processing units responsible for processing main chip data, and may include: controlling a first sub-unit of the first display area, controlling a second sub-unit of the function display area, and the third sub-
  • the unit is the secure processing unit responsible for handling the security chip data processing.
  • the first sub-unit can display the display data sent by the main chip in the first display area according to the above principle.
  • the second sub-unit can display the data (indicator, etc.) of the functional area sent from the main chip in the function display area.
  • the second subunit enables the main chip to control only the display of the function display area, but not the function display.
  • the area displays data such as text.
  • the third subunit can display the display data sent by the security chip in the display area in the display area 2 according to the above principle.
  • the display control unit controls the display screen to display according to the information of the control display dot matrix in the received display data packet.
  • the content of the main chip of the mobile phone and the content of the security chip can be simultaneously displayed on one display screen, and the two types of display data are separated on the physical connection of the hardware, thereby improving the security.
  • the present invention can encrypt the important information through the security module 30, and at the same time, the confidential information can be decrypted by the security module 30 in order to obtain the plaintext of the confidential information.
  • the security module 30 is further configured to receive the information to be encrypted sent by the mobile phone processing module 10, and encrypt the encrypted information and send it to the mobile phone processing module 10; and/or the security module 30 is further configured to receive the mobile phone processing module 10 The encrypted information is sent, and the encrypted information is decrypted and sent to the mobile phone processing module 10.
  • the security module 30 in the secure mobile phone can encrypt the important information in the mobile phone, and the encrypted ciphertext information is sent to the mobile phone processing module 10 for storage, and the security module 30 also encrypts.
  • the key is stored in the secure storage area of the security module 30 (the information in the secure storage area cannot be copied and exported), thereby protecting the security of the internal information of the mobile phone.
  • the security phone based on the present invention can use the security module 30 in the mobile phone to decrypt the ciphertext information stored in the mobile phone or received from the outside, obtain the plaintext information, and then send the message to the mobile phone processing module 10, thereby ensuring the security of the mobile phone information.
  • the secure mobile phone After the secure mobile phone obtains the data through some form (where the data can be a short message, picture, data, document, etc. received through the network; or a photo, video, etc. taken by the mobile phone camera; or the user touches the screen by the mobile phone Manually entered data; or data obtained by the secure mobile phone from the outside world through some form of I/O, such as remote transmission of the network, camera, mobile phone peripheral input, etc.)
  • the above data is to be stored securely, it must pass before storage. Encryption processing of the security chip (security module), and then sending the encrypted ciphertext to a storage unit in the mobile phone main chip (mobile phone processing module) for storage, and storing the encryption key in the storage unit of the security chip, Keep the encryption key secure.
  • the present invention can also sign the transaction information through the security module 30, and perform verification operations on the signature or certificate of the external device.
  • the security module 30 is further configured to receive the to-be-signed information sent by the mobile phone processing module 10, receive a confirmation command, and sign the received information to be signed and send it to the mobile phone processing module 10; and/or the security module 30.
  • the device is configured to receive the information to be checked sent by the mobile phone processing module 10, verify the received information to be verified, and notify the mobile phone processing module 10 after the verification is passed.
  • the secure mobile phone because the security module 30 signs the information to be signed sent by the mobile phone processing module 10, and verifies the information to be verified sent by the mobile phone processing module 10, thereby ensuring the legal source and non-repudiation of the data. .
  • the following provides an application scenario for remotely downloading and installing a mobile phone application by using a secure mobile phone, but the present invention is not limited thereto.
  • the application in the mobile application store can perform security evaluation on each application through a reliable evaluation unit. After the evaluation is passed, the evaluation unit can use the private key to sign the application data package, and secure. Terminal devices such as mobile phones can store the root certificate of the evaluation unit to verify the application.
  • the security chip's main chip mobile phone processing module
  • downloads the security-evaluated application provided by the application store the application is signed by the root certificate of the evaluation unit stored in the security chip (security module) before installation. Verification, to complete the legality verification of the application, to ensure the legitimate source of the application, and to improve the security of the application.
  • the master chip sends an instruction to verify the security of the application to the security chip, and sends the signature value of the downloaded application packet to the security chip.
  • the main processor of the security chip receives an instruction from the external device (the main chip) by the I/O interface, responds to the instruction, and sends the signature value to the cryptographic processing unit, and the cryptographic processing unit checks the signature value, and The verification result is returned to the main chip through the I/O interface, and the main chip displays the prompt information on the second display area, so as to prompt the user, the user can decide whether to continue the installation according to the prompt information, and the main chip is based on the user's Choose to continue with the operation (continue to install or abandon the installation).
  • the security module can also verify the information to be verified sent by the mobile phone processing module.
  • the security module 30 is further configured to receive the to-be-verified information sent by the mobile phone processing module 10, and verify the verification information, and notify the mobile phone processing module 10 after the verification is passed.
  • the above security mobile phone can encrypt/decrypt/sign/check/verify the information through the security module 30, and can use any combination to implement various levels of security functions according to different security requirements.
  • the following provides an application scenario in which a secure mobile phone updates a remote application through a security module, but the present invention is not limited thereto.
  • the secure mobile phone of the present invention can be used to download an application from a background system server via a network, and perform an operation such as installing an update.
  • the application data packet is transmitted in the form of ciphertext during the network transmission process, and the application data packet downloaded to the secure mobile phone is ciphertext. Therefore, after receiving the ciphertext, the secure mobile phone uses the security chip to perform legality verification (checking operation), data decryption, data integrity check, data format check, etc. to ensure that the application is safely installed in security. In the chip.
  • the installation of the application can be completed by the following steps (1)-(4).
  • step (1) the security mobile phone main chip (mobile phone processing module) sends the received banking application installation data packet to the security chip.
  • Step (2) after receiving the bank application installation data package, the security chip obtains the key ciphertext and the information ciphertext, and the security chip decrypts the key ciphertext with the private key, obtains the session key plaintext, and decrypts the information ciphertext by using the session key. , get the information in clear text.
  • the clear text of the information is calculated, and the received signature is decrypted by using the public key of the bank, and the decrypted digest value is compared with the digested result obtained by the calculation. If the data integrity check is passed, the execution step (3) ); otherwise the installation returns an error message.
  • step (3) the security chip decrypts the ciphertext information by using the decryption key, and verifies the data format of the decrypted plaintext. If it is correct, it executes (4), otherwise the installation returns an error message.
  • Step (4) the security chip installs the application.
  • the remote download and update of the security application is realized by the secure mobile phone, so that the remote update of the security application installed on the security chip becomes possible, ensuring both security and convenience.
  • the following provides an application scenario in which a security mobile phone uploads/downloads data to a cloud terminal through a security module, but the present invention is not limited thereto.
  • the user can implement the cloud terminal function, complete the data encryption, and transmit the data to the cloud for secure storage through the network, and can download from the cloud to the secure mobile phone when needed, and then decrypt the data to obtain the clear text. .
  • the data can be ranked according to the security level of the data.
  • Data is uploaded to the cloud according to the importance of the data, so that the data is stored in different forms according to the security level of the data:
  • different data operation permissions can be opened according to the user's access rights.
  • other devices with access passwords without a security chip
  • can operate on normal messages can read important information, but cannot change operations, and cannot read or download confidential information
  • secure mobile devices with access codes can Open all operational permissions.
  • the secure mobile phone is connected to the cloud server through the network.
  • the cloud server verifies the right of the secure mobile phone, returns a response value (random number) to the secure mobile phone, and sends a right authentication request to the secure mobile phone, and the right authentication request includes a login password, a signature value of the response value, and the like.
  • the main chip of the secure mobile phone (the mobile phone processing module) sends a signature calculation command to the security chip (security module), and sends the random number to the security chip.
  • the cryptographic processing unit of the security chip performs signature calculation on the random number and returns the calculation result to the main chip.
  • the secure mobile phone sends the authority authentication request response information (for example, login password, signature, etc.) to the cloud server.
  • the authority authentication request response information for example, login password, signature, etc.
  • the cloud server verifies the received response request response information, and opens the corresponding right of the secure mobile phone after the verification is passed, and responds to the uploading and downloading operations of the secure mobile phone under the corresponding authority.
  • the security mobile phone can perform different processing according to the degree of importance of the data to be uploaded, for example, it can be uploaded in plain text, plain text + MAC, or cipher text.
  • the calculation of the MAC value and the data encryption operation require the security chip of the secure mobile phone to process.
  • the specific processing manner may be that the MAC key and the encryption key are generated by the cryptographic processing unit of the security chip, and the key is stored in the storage unit of the security chip, and the plaintext data is calculated, and the processed MAC value and
  • the ciphertext information is sent to the main chip, and the main chip is in a corresponding format (plaintext, plaintext+MAC, or ciphertext, etc.), and the data is sent to the cloud through the network.
  • the secure mobile phone sends a data download request to the cloud server, and the cloud server determines the right of the secure mobile phone to determine whether the secure mobile phone has the download permission of the level data, and if the permission is available, the data is sent to the secure mobile phone, and the secure mobile phone utilizes the security.
  • the cryptographic processing unit of the chip processes the received data (for example, check MAC, data decryption, check, etc.), the plaintext information is sent to the main chip.
  • the security mobile phone based on the invention can combine the data grading, the privilege grading and the like, and utilize the related functions of the secure mobile phone to complete specific data processing operations such as data encryption, verification, and signature.
  • the security module of the secure mobile phone of the present invention 30 is further configured to obtain the recipient information, and verify the legality of the recipient information. After verifying that the recipient information is legal, if the email needs to be sent confidentially, at least the plaintext information of the email is encrypted and calculated. The mail ciphertext information is sent to the mobile phone processing module 10 for at least outgoing mail ciphertext information.
  • the security module 30 is further configured to control the second display area 402 to display the mail plaintext information.
  • the security module 30 is further configured to receive an email confirmation command before transmitting at least the email ciphertext information to the mobile phone processing module 10.
  • the security module can obtain the recipient information through the mobile phone processing module, or can obtain the recipient information directly from the mail server.
  • the security module verifies that the recipient information has a certificate to verify the validity of the recipient information. If the recipient information contains a certificate, the security module verifies the certificate in the recipient information. If the verification passes, the recipient information is legal, and the security module also displays the result of the recipient information.
  • the display component can be sent to the mobile phone processing module for display in the first display area, or directly control the second display area for display), and ask the user whether to use the ciphertext to send the mail.
  • the security module signs the email using the private key of the security module, uses the randomly generated session key to perform encryption calculation and/or verification calculation on the email, and utilizes the recipient information.
  • the public key obtained in the session encrypts the session key and obtains the ciphertext information of the mail, thereby ensuring the security, integrity, and non-repudiation of the mail sending.
  • the security module can also sign the ciphertext information to improve the security of the message transmission. You can also encrypt only the mail, or just sign the mail, or just verify the mail, encrypt or sign the mail, encrypt or verify the mail, or sign the mail. And verification operations.
  • the email may be sent to the security module for the mobile security module, or may be obtained by the security module from the touch screen.
  • the security module can first encrypt, verify, and sign the mail, so as to ensure the security, integrity, and non-repudiation of the mail sending.
  • the security module controls the second display area to display the plaintext information of the email, so that the user can confirm the plaintext information.
  • the mobile phone processing module directly displays the plaintext information of the mail in the first display area for the user to confirm.
  • the security module also receives an email confirmation command before the security module sends the email ciphertext information to the mobile processing module. Specifically, after the plain text information of the mail is displayed in the second display area or the plain text information of the mail is displayed in the first display area, if the user confirms that the plain text information of the mail is correct, the user presses the confirm key in the second touch screen area, and the security module receives After the email is sent, the email ciphertext information is sent to the mobile phone processing module.
  • the security module can also display the recipient information on the display component, and ask the user whether to send the message in clear text and display the plain text on the display component if the user confirms the use. If the email is sent in plain text, the security module does not encrypt the plaintext, and only informs the mobile processing module to send the email in clear text. Of course, in the case that the recipient information does not include the certificate, the security module may also send the plaintext signature and/or integrity check calculation to the mobile phone processing module, and the mobile phone processing module will calculate and/or verify the calculation. Information and The text is sent out.
  • the security module decrypts the ciphertext mail to obtain the clear text of the mail, thereby controlling the second display area to perform security display; or the security module decrypts the cipher text mail and sends it to the mobile phone. Processing the module, so that the mobile phone processing module controls the first display area to display the plaintext of the mail.
  • the security mobile phone based on the invention can realize the function of transmitting and receiving the secure mail by using the security module in the mobile phone, and improve the security of the mail sending and receiving.
  • the security mobile phone in the present invention can mainly implement the following steps (1)-(10) for implementing secure mail transmission.
  • step (1) the security chip controls the display screen, and the user selects the recipient through the touch screen, or the mobile phone processing module selects the recipient and sends the recipient information to the security chip.
  • Step (2) the security chip obtains the information of the recipient, and verifies whether the certificate is available. If the certificate is not available, the security chip displays the recipient authentication status on the display screen, and asks the user whether to continue sending the message in plain text. If you have a certificate, you will get the public key in its certificate.
  • step (3) the cryptographic processing unit of the security chip performs a digest calculation on the plaintext of the mail information.
  • step (4) the security chip signs the digest using the private key to generate a signature value.
  • Step (5) The security chip connects the plaintext of the mail message with the signature value to generate a data packet, optionally performing a ZIP compression operation.
  • step (6) the security chip randomly generates a session key, and encrypts the data packet by using the session key to form a data packet ciphertext.
  • step (7) the security chip encrypts the session key by using the public key in the certificate of the recipient information to generate a key ciphertext.
  • step (8) the security chip packages the data packet ciphertext and the key ciphertext.
  • step (9) the security chip displays the recipient information and the email message in the second display area, confirms the user, and waits for the user to press the confirmation button set on the second touch panel area. If the user presses the enter key, execute (10), otherwise if the user presses the cancel button, the transmission ends. This step is an optional step.
  • step (10) the security chip sends the packaged data packet to the main chip, and the main chip completes the sending of the mail.
  • the receiving of the secure mail by the secure mobile phone in the present invention may include the following steps (1)-(6).
  • Step (1) after the receiving mobile phone receives the ciphertext mail, the main chip sends a mail decryption instruction to the security chip.
  • step (2) the security chip decrypts the key ciphertext with the private key to obtain the session key plaintext.
  • step (3) the security chip decrypts the data packet ciphertext by using the session key.
  • step (4) the security chip performs a digest calculation on the plaintext of the mail information obtained after decryption.
  • step (5) the security chip decrypts the signature value using the sender's public key.
  • Step (6) the result of the security chip comparing the decrypted signature value and the result obtained by the calculation summary, if the agreement is the same, the proof email is from the sender, and the security chip sends the verification through the prompt and the email message to the main chip; if not, the proof is obtained.
  • the mail was tampered with and sent an error message to the main chip.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Abstract

本发明提供了一种安全手机,包括:手机处理模块、信息处理模块、安全模块及显示组件;显示组件包括:第一显示区及第二显示区;第一显示区及第二显示区独立进行显示;手机处理模块,设置为将第一信息发送至安全模块,和/或接收安全模块发送的第二信息;安全模块,设置为接收手机处理模块发送的第一信息,和/或输出第二信息至手机处理模块;安全模块,还设置为输出第三信息至信息处理模块;信息处理模块,设置为接收安全模块输出的第三信息,对第三信息进行校验,在校验通过后进行缓存,并对缓存的信息进行转换,获得第四信息,将第四信息发送至第二显示区;第二显示区,设置为显示第四信息。由此,提高了手机数据存储以及支付交易的安全性与使用便捷性。

Description

安全手机 技术领域
本发明涉及一种电子技术领域,尤其涉及一种安全手机。
背景技术
目前,移动终端设备(例如智能手机、平板电脑(PAD)、智能手表、智能眼镜等)已被广泛应用在人们的日常生活中。而移动终端设备可能会被木马等程序控制,导致用户信息的泄露等问题。
如何提供一种安全移动终端,以保证移动终端设备中的信息安全,以及保证移动终端设备与其他设备信息交互的安全成为亟待解决的问题。
发明内容
本发明旨在解决上述问题之一。
本发明的主要目的在于提供一种安全手机。
本发明一方面提供了一种安全手机,包括:手机处理模块、信息处理模块、安全模块以及显示组件;所述显示组件包括:第一显示区以及第二显示区;所述第一显示区以及所述第二显示区独立进行显示;所述手机处理模块连接所述第一显示区,以及连接所述安全模块;所述安全模块通过所述信息处理模块连接所述第二显示区;所述手机处理模块,设置为将第一信息发送至所述安全模块,和/或接收所述安全模块发送的第二信息;所述安全模块,设置为接收所述手机处理模块发送的所述第一信息,和/或输出所述第二信息至所述手机处理模块;所述安全模块,还设置为输出第三信息至所述信息处理模块;所述信息处理模块,设置为接收所述安全模块输出的所述第三信息,对所述第三信息进行校验,在校验通过后进行缓存,并对缓存的信息进行转换,获得第四信息,将所述第四信息发送至所述第二显示区;所述第二显示区,设置为显示所述第四信息。
此外,所述安全手机还包括:触屏组件;所述触屏组件包括:第一触屏区以及第二触屏区;所述第一触屏区以及所述第二触屏区独立输出信息;所述第一触屏区覆盖在所述第一显示区上且与所述第一显示区对应,所述第二触屏区覆盖在所述第二显示区上且与所述第二显示区对应;所述手机处理模块连接所述第一触屏区;所述安全模块通过所述信息处理模块连接所述第二触屏区;所述第二触屏区,还设置为输出第五信息至所述信息处理模块;所述信息处理模块,还设置为接收所述第二触屏区输出的所述第五信息,对所述第五 信息进行校验,在校验通过后进行缓存,并对缓存的信息进行转换,获得第六信息,将所述第六信息发送至所述安全模块;所述安全模块,还设置为处理所述第六信息。
此外,所述第二显示区设置在所述第一显示区的上方,所述第二触屏区设置在所述第一触屏区的上方;或者所述第二显示区设置在所述第一显示区的下方,所述第二触屏区设置在所述第一触屏区的下方;或者所述第二显示区设置在所述第一显示区的左方,所述第二触屏区设置在所述第一触屏区的左方;或者所述第二显示区设置在所述第一显示区的右方,所述第二触屏区设置在所述第一触屏区的右方。
此外,所述安全手机还包括:功能显示区和功能触屏区;所述第二显示区设置在所述第一显示区与所述功能显示区之间,所述第二触屏区设置在所述第一触屏区与所述功能触屏区之间。
此外,所述安全手机还包括:功能键显示区和功能键触屏区;所述第二显示区设置在所述功能键显示区四周,所述第二触屏区设置在所述功能键触屏区四周。
此外,所述安全模块,还设置为接收所述手机处理模块发送的待加密信息,并对所述待加密信息进行加密后发送至所述手机处理模块;和/或所述安全模块,还设置为接收所述手机处理模块发送的加密信息,并对所述加密信息进行解密后发送至所述手机处理模块。
此外,所述安全模块,还设置为接收所述手机处理模块发送的待签名信息,接收确认指令,对接收到的所述待签名信息进行签名后发送至所述手机处理模块;和/或所述安全模块,还设置为接收所述手机处理模块发送的待验签信息,对接收到的所述待验签信息进行验证,并在验证通过后通知所述手机处理模块。
此外,所述安全模块,还设置为接收所述手机处理模块发送的待校验信息,并对所述待校验信息进行校验,并在校验通过后通知所述手机处理模块。
此外,所述安全模块,还设置为获取收件人信息,对所述收件人信息的合法性进行校验,在校验所述收件人信息合法后,如果邮件需要保密发送,则至少对邮件明文信息进行加密计算,获得邮件密文信息,至少将所述邮件密文信息发送至所述手机处理模块进行外发。
此外,所述安全模块,还设置为控制所述第二显示区显示所述邮件明文信息。
此外,所述安全模块,还设置为在至少将所述邮件密文信息发送至所述手机处理模块之前,接收邮件确发指令。
由上述本发明提供的技术方案可以看出,基于本发明实施例的安全手机,在安全手机上集成了安全模块,实现智能密码设备的功能,且由于第二显示区受安全模块的控制独立显示其待显示的信息,因此,在用户使用安全模块进行交易信息处理的过程中,第二显示区可以显示出安全模块处理的交易信息等信息,由此,实现了安全手机对信息的安全显示, 可以实现在手机上完成智能密码设备(KEY)的安全功能,提高了手机设备数据存储以及支付交易的安全性与使用便捷性。
另外,由于通过信息处理模块对安全模块输出的信息进行处理,可以保证第二显示区能够正确显示安全模块输出的信息。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他附图。
图1为本发明实施例提供的安全手机的结构示意图;
图2为本发明实施例提供的安全手机的又一结构示意图。
具体实施方式
下面结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明的保护范围。
在本发明的描述中,需要理解的是,术语“中心”、“纵向”、“横向”、“上”、“下”、“前”、“后”、“左”、“右”、“竖直”、“水平”、“顶”、“底”、“内”、“外”等指示的方位或位置关系为基于附图所示的方位或位置关系,仅是为了便于描述本发明和简化描述,而不是指示或暗示所指的装置或元件必须具有特定的方位、以特定的方位构造和操作,因此不能理解为对本发明的限制。此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或数量或位置。
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语“安装”、“相连”、“连接”应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以是两个元件内部的连通。对于本领域的普通技术人员而言,可以具体情况理解上述术语在本发明中的具体含义。
下面将结合附图对本发明实施例作进一步地详细描述。
本发明实际可以应用在移动终端设备上,该移动终端设备可以为智能手机,在本发明 中,将手机与智能密码设备(具备电子签名功能、加解密功能、校验等功能的设备,例如:KEY设备等)合二为一,在手机中集成一个安全模块,该安全模块可以为安全芯片(安全芯片可以为带有安全存储区域的处理芯片,该安全存储区域存储的数据不可被复制、不可被导出),安全模块可以进行密钥生成、数据加解密、校验计算等安全操作。
本发明利用手机自带的显示组件完成安全模块操作的显示,从而使得本发明的手机实现显示型KEY的“所见即所签”的安全功能。
本发明中,手机显示组件(即手机屏幕为手机处理模块以及安全模块共用的,但被手机处理模块与安全模块分别独立进行控制),用于显示数据。
本发明的手机有且只有一张显示屏,显示屏上覆盖有一张触摸屏,显示屏可以至少分为两个显示区域,同时,触摸屏也分为与两个显示区对应的两个触屏区。两个显示区分别为:由手机处理模块控制显示的第一显示区,以及由安全模块控制显示的第二显示区,两个显示区分别独立进行显示,互不干扰。在安全模块控制第二显示区进行显示的情况下,第二显示区独立显示安全模块需要显示的信息。安全模块用于进行信息加密、签名、校验计算等操作,或者在信息交互过程中将安全模块需要显示的信息进行显示,或用户需要输入重要信息时将输入信息(明文)直接发送至安全模块进行加密等。
本发明中,安全模块和手机处理模块(即手机的主芯片)相互独立,安全模块可以具备密码处理单元,利用该密码处理单元,可以对手机中存储的敏感数据进行加密,把用于数据加密的加密密钥存储在安全存储区域中,从而保护手机内部信息安全。
本发明还可以根据安全模块的密钥生成、存储、计算、验证等功能完成对安全应用程序(APP)的安全下载,实现安全模块运行程序的安全更新,对手机数据的安全存储,安全执行移动支付(远程支付或者近场支付),邮件加解密,安全存储云数据等功能。
图1出示了本发明实施例的安全手机的结构示意图,参见图1,本发明的安全手机,包括:手机处理模块10、信息处理模块20、安全模块30以及显示组件40。
显示组件40包括:第一显示区401以及第二显示区402。第一显示区401以及第二显示区402独立进行显示。具体的,显示组件40包括显示屏和显示驱动等,其中显示组件40可以包括一张显示屏,该显示屏可以分为至少两个显示区,以便其中一个显示区用于显示手机处理模块10需要显示的信息,另一个显示区用于显示安全模块30需要显示的信息,以保证手机处理模块10和安全模块30的显示互不干扰、相互独立,从而保证了安全模块30显示的安全性。当然,与显示屏对应的显示驱动可以为一个驱动模块驱动两个显示区进行显示,也可以由两个驱动模块分别驱动两个显示区进行显示。另外,显示组件40也可以包括两张显示屏,一张显示屏作为第一显示区,另外一张显示屏作为第二显示区,与两张 显示屏对应的显示驱动可以为一个驱动模块驱动两张显示屏进行显示,也可以由两个驱动模块分别驱动两张显示屏进行显示,以便其中一张显示屏用于显示手机处理模块10需要显示的信息,另一张显示屏用于显示安全模块30需要显示的信息,以保证手机处理模块10和安全模块30的显示互不干扰、相互独立,从而保证了安全模块30显示的安全性。
另外,显示组件40还可以包含显示处理单元,该显示处理单元可以设置在显示驱动中,也可以单独设置为一个模块,该显示处理单元可以设置为通过第一接口接收手机处理模块10发送的显示信息,并将显示信息分配至第一显示区401,通过第二接口接收安全模块30发送的显示信息,并将显示信息分配至第二显示区402。具体的,该显示处理单元可以通过显示信息中的坐标信息进行分配,以保证手机处理模块10和安全模块30的显示互不干扰、相互独立,从而保证了安全模块30显示的安全性。
手机处理模块10连接第一显示区401,以及连接安全模块30。具体的,手机处理模块10通过第一显示区401执行手机的正常显示功能,例如:图片、视频、接打电话等显示功能。同时,手机处理模块10还可以向安全模块30发送待处理的信息,也可以接收安全模块30处理后的信息。
安全模块30通过信息处理模块20连接第二显示区402。具体的,安全模块30输出的信息可以通过信息处理模块20进行处理后发送至第二显示区402进行显示,从而使得信息处理模块20处理后的信息格式与第二显示区402能够显示的信息格式相匹配,以保证安全模块30输出的信息能够被第二显示区402正常显示。
手机处理模块10,设置为将第一信息发送至安全模块30,和/或接收安全模块30发送的第二信息。具体的,第一信息可以为需要安全模块30进行安全处理的信息,例如:待签名的交易信息、待加密的文件等。第一信息也可以是需要安全模块30进行安全显示的信息,例如:安全邮件的明文信息等。
安全模块30,设置为接收手机处理模块10发送的第一信息,和/或输出第二信息至手机处理模块10。具体的,第二信息可以为安全模块30进行安全处理后的信息,例如:签名信息、加密信息等。
安全模块30,还设置为输出第三信息至信息处理模块20。具体的,如果安全模块30需要第二显示区402进行信息显示,则安全模块30还将待显示的信息发送至信息处理模块20,例如:安全邮件的明文信息、交易信息中的关键信息等。
信息处理模块20,设置为接收安全模块30输出的第三信息,对第三信息进行校验,在校验通过后进行缓存,并对缓存的信息进行转换,获得第四信息,将第四信息发送至第二显示区402。具体的,在安全模块30需要第二显示区402进行显示时,信息处理模块20接收安全模块30输出的待显示信息,以便信息处理模块20对安全模块30输出的待显示信 息进行处理,从而使得信息处理模块20处理后的信息格式与第二显示区402能够显示的信息格式相匹配,以保证第二显示区402可以正常显示安全模块30输出的待显示信息。例如:安全模块30输出的信息为串行信息,而第二显示区402只能处理并行信息,因此,需要信息处理模块20对安全模块30输出的串行信息进行处理后形成第二显示区402可以处理的并行信息。
另外,信息处理模块20可以对安全模块30输出的待显示信息进行信息正确性的校验,并在校验通过后进行缓存,对缓存的信息转换为第二显示区402可以处理的信息,以保证第二显示区402正确显示安全模块30输出的待显示信息。例如:信息处理模块20设置为将安全模块30输出的串行信号转换为并行信号。由于在显示过程中,安全模块30输出的异步串行信息传输速度较慢,为了确保信息传输的正确性,需要对串行信息进行校验处理,将校验处理无误后的串行信息进行缓存后将该串行信息转换为并行信息,以便第二显示区402进行显示。
另外,信息处理模块20可以为单独的模块或者芯片执行其功能,当然,信息处理模块20可以与安全模块30集成为一个模块,或者信息处理模块20也可以与显示组件40集成为一个模块,以节省成本。只要可以实现信息处理模块20的功能,该模块是集成的还是某一个模块的部分功能均应属于本发明的保护范围。
第二显示区402,设置为显示第四信息。具体的,第二显示区402接收到信息处理模块20发送的处理后的待显示信息后,将待显示信息进行显示,保证了安全模块“所见即所签”的功能。
另外,由手机处理模块10发送的显示信息,可以直接进入第一显示区401进行显示,从而不影响手机正常使用。
基于本发明实施例的安全手机,在安全手机上集成了安全模块,实现智能密码设备的功能,且由于第二显示区受安全模块的控制独立显示其待显示的信息,因此,在用户使用安全模块进行交易信息处理的过程中,第二显示区可以显示出安全模块处理的交易信息等信息,由此,实现了安全手机对信息的安全显示,可以实现在手机上完成智能密码设备(KEY)的安全功能,提高了手机设备数据存储以及支付交易的安全性与使用便捷性。
另外,由于通过信息处理模块对安全模块输出的信息进行处理,可以保证第二显示区能够正确显示安全模块输出的信息。
进一步,本发明的安全手机还可以包括:触屏组件50,以便本发明的安全手机可以通过触屏进行信息输入。
触屏组件50包括:第一触屏区501以及第二触屏区502。第一触屏区501以及第二触 屏区502独立输出信息。第一触屏区501覆盖在第一显示区401上且与第一显示区401对应,第二触屏区502覆盖在第二显示区402上且与第二显示区402对应。具体的,触屏组件50包括触屏和驱动等,其中触屏组件50可以包括一张触屏,该触屏可以分为至少两个触屏区,以便其中一个触屏区用于向手机处理模块10输入信息,另一个触屏区用于向安全模块30输入信息,以保证向手机处理模块10和安全模块30输入的信息的互不干扰、相互独立,从而保证了安全模块30输入信息的安全性;当然,与触屏对应的驱动可以为一个驱动模块驱动两个触屏区进行信息输入,也可以由两个驱动模块分别驱动两个触屏区进行信息输入。当然,本发明中,触屏组件50中还可以不包括第二触屏区502,仅包括第一触屏区501,通过第一触屏区501仅完成安全手机的正常功能。另外,触屏组件50也可以包括两张触屏,一张触屏作为第一触屏区,另外一张触屏作为第二触屏区,与两张触屏对应的触屏驱动可以为一个驱动模块驱动两张触屏进行信息输入,也可以由两个驱动模块分别驱动两张触屏进行信息输入,以便其中一张触屏用于向手机处理模块10输入信息,另一张触屏用于向安全模块30输入信息,以保证手机处理模块10和安全模块30的输入互不干扰、相互独立,从而保证了安全模块30输入的安全性。
另外,触屏组件50还可以包含触屏处理单元,该触屏处理单元可以设置在触屏驱动中,也可以单独设置为一个模块,该触屏处理单元可以用于通过第一接口向手机处理模块10输入信息,通过第二接口向安全模块30输入信息。具体的,该触屏处理单元可以通过触屏信息中的坐标信息进行信息发送,以保证手机处理模块10和安全模块30的输入互不干扰、相互独立,从而保证了安全模块30输入的安全性。
手机处理模块10连接第一触屏区501。具体的,手机处理模块10通过第一触屏区501执行手机的正常输入功能,例如:接打电话的滑动开关、短信输入等功能。
安全模块30通过信息处理模块20连接第二触屏区502。具体的,第二触屏区502向安全模块30输入的信息可以通过信息处理模块20进行处理后发送至安全模块30,从而使得信息处理模块20对信息进行处理后的信息格式与安全模块30能够处理的信息格式相匹配,以保证安全模块30进行正常的信息处理。
第二触屏区502,还设置为输出第五信息至信息处理模块20。具体的,第二触屏区502还向信息处理模块20输入待处理信息,以便信息处理模块20将待处理信息进行处理后发送至安全模块30,以便安全模块30正常处理待处理信息。
信息处理模块20,还设置为接收第二触屏区502输出的第五信息,对第五信息进行校验,在校验通过后进行缓存,并对缓存的信息进行转换,获得第六信息,将第六信息发送至安全模块30。具体的,在第二触屏区502需要向安全模块30输入待处理信息时,信息处理模块20接收第二触屏区502输出的待处理信息,以便信息处理模块20对第二触屏区 502输出的待处理信息进行处理,从而使得信息处理模块20处理后的信息格式与安全模块30能够处理的信息格式相匹配,以保证安全模块30可以正常处理第二触屏区502输出的待处理信息。例如:第二触屏区502输出的信息为并行信息,而安全模块30可以处理串行信息,因此,需要信息处理模块20对第二触屏区502输出的并行信息进行处理后形成安全模块30可以处理的串行信息。
另外,信息处理模块20可以对第二触屏区502输出的待处理信息进行信息正确性的校验,并在校验通过后进行缓存,对缓存的信息转换为安全模块30可以处理的信息,以保证安全模块30正确处理第二触屏区502输出的待处理信息。例如:信息处理模块20设置为将第二触屏区502输出的并行信号转换为串行信号。由于在触屏信息输入过程中,第二触屏区502输出的并行信息传输速度较快,为了确保信息传输的正确性,需要对并行信息进行校验处理,将校验处理无误后的并行信息进行缓存后将该并行信息转换为串行信息,以便安全模块30进行处理。
另外,信息处理模块20可以为单独的模块或者芯片执行其功能。当然,信息处理模块20还可以与触屏组件50集成为一个模块,以节省成本。只要可以实现信息处理模块20的功能,该模块是集成的还是某一个模块的部分功能均应属于本发明的保护范围。
安全模块30,还设置为处理第六信息。具体的,安全模块30接收到信息处理模块20发送的处理后的待处理信息后,将待处理信息进行处理,保证了安全模块30正常执行安全模块30的安全功能。
另外,上述待处理信息还可以为在交易过程中的确认信息,以作为二代key(带显示屏和确认按键的key)的确认按键使用,使得本发明的安全手机在交易过程中保证交易的安全性。由此可以实现在手机上完成二代智能密码设备(二代KEY)的安全功能,提高了手机设备数据存储以及支付交易的安全性与使用便捷性。
另外,由于通过信息处理模块对第二触屏区输出的信息进行处理,可以保证安全模块能够正确处理第二触屏区输入的信息。
以上的信息处理模块20,可以包含校验、缓存、转换等几个功能子单元。
其中,校验子单元,对接收到的信息进行校验,以保证接收到的信息的正确性。校验子单元可以采用信号校验(例如检测奇偶校验位),或者算法校验(例如CRC校验)等校验方式。
缓存子单元,将处理后的信息进行缓存。该缓存子单元可以包含缓冲电路、电路移位寄存器、锁存寄存器等部件来实现数据缓存;该缓存子单元的存在形式可以是buffer,也可能是寄存器等。
转换子单元,可以将缓存的信息处理为匹配的信息格式。
当然,上述三个子单元可以作为分立单元呈现,也可以利用集成以上功能的一个串并转换芯片或配合其他电路实现。
另外,第二显示区402设置在第一显示区401的上方,第二触屏区502设置在第一触屏区501的上方;或者第二显示区402设置在第一显示区401的下方,第二触屏区502设置在第一触屏区501的下方;或者第二显示区402设置在第一显示区401的左方,第二触屏区502设置在第一触屏区501的左方;或者第二显示区402设置在第一显示区401的右方,第二触屏区502设置在第一触屏区501的右方。由此,不影响安全手机的正常显示。
另外,本发明的安全手机还可以包括:功能显示区和功能触屏区。例如:某些手机包含功能区,即:确认、取消、返回等功能按键所在的区域,在此种手机上,本发明的第二显示区402设置在第一显示区401与功能显示区之间,第二触屏区502设置在第一触屏区501与功能触屏区之间。由此保证不影响功能显示区和功能触屏区的正常功能的前提下,提高显示屏的美观性和利用率。
另外,本发明的安全手机也可以包括:功能键显示区和功能键触屏区。例如:某些手机包含功能区,即:确认、取消、返回等功能按键,在此种手机上,本发明的第二显示区402设置在功能键显示区四周,第二触屏区502设置在功能键触屏区四周。由此保证最大限度的利用现有手机显示屏的空间,提高显示屏的利用率。
以下提供一种安全手机分屏显示的应用场景,但本发明并不局限于此。
本发明中,将安全手机的显示屏进行分区(将整个显示屏范围至少分为两部分,从而对应的所有点阵坐标也按照划分的区域分成两部分,例如:第一显示区和第二显示区)。安全手机的显示驱动的I/O接口引脚分为两部分,分别与安全芯片(安全模块)和主芯片(手机处理模块)的相应I/O接口引脚进行连接。显示驱动模块可以包括图像处理单元和显示控制单元,其中,图像处理单元对收到的两个芯片的数据进行解析,并给两个芯片传送来的图像信息分配该芯片对应的显示屏区域的点阵的坐标地址,图像处理单元将解析后的数据和显示地址发给显示控制单元。显示控制单元按照接收到的显示数据驱动显示屏进行显示。其中,图像处理单元与显示控制单元可以作为两个分离的部件,也可以将两个单元合并为一个整体实现。
可选的,还可以将安全手机的触屏进行与显示屏相同的分区(将整个触屏范围至少分 为两部分,从而对应的所有点阵坐标也按照划分的区域分成两部分,例如:第一触屏区和第二触屏区),安全手机的触屏驱动的I/O接口引脚分为两部分,分别与安全芯片(安全模块)和主芯片(手机处理模块)的相应I/O接口引脚进行连接。触屏驱动可以包括处理单元和驱动单元,其中,驱动单元接收触屏输出的信息,并将输出的信息发送至处理单元,处理单元对收到的信息进行解析,并向两个芯片传输来自触屏的信息(可以包括触屏区域的点阵的坐标地址等)。芯片接收到来自触屏的信息后,对接收到的信息进行处理。
当然,本发明并不局限于触屏与显示屏进行相同的分区,不对触屏进行分区也应该在本发明的保护范围中。
具体的,以下提供一种安全手机实现显示屏分屏的应用场景,但本发明并不局限于此。
参见图2,本发明的安全手机可以包含主芯片、安全芯片、显示屏、显示驱动模块等。其中手机主芯片与安全芯片分别与显示驱动模块的不同I/O引脚相连,形成了物理连接上的分离。显示驱动模块与显示屏相连。其中,显示驱动模块中可以包含图像处理单元和显示控制单元,显示驱动模块将从I/O接收到的两个芯片发送来的显示数据送入图像处理单元,例如:I/O1连接主芯片,I/O2连接安全芯片。图像处理单元对接收到的数据分别进行解析,将I/O1引脚接收到的数据的显示地址分配到区域1(第一显示区);将I/O2引脚接收到的数据的显示地址分配到区域2(第二显示区),并将包括图像数据以及对应的显示地址坐标的显示数据包发送至显示控制单元,由显示控制单元根据显示地址坐标和对应的图像数据驱动对应区域的显示屏进行显示。
其中,显示驱动模块的I/O接口在物理形式上分为两类,一类对应的引脚与主芯片的显示控制功能相应I/O引脚相连,另一类对应的引脚与安全芯片显示控制功能相应的I/O引脚相连。
图像处理单元,接收到由I/O传输的数据,并对接收到的数据信息进行解析,由不同I/O接口输入的两类数据将被分配不同的显示的地址坐标,显示坐标被分为两个显示区域。图像处理单元给两类输入数据分配对应两个显示区域的显示坐标,将接收到的图像数据进行处理,配合分配的显示地址坐标形成显示数据包,将显示数据包发送至显示控制单元。
图像处理单元可以根据不同引脚接口的数据后会进行不同的处理,可以从功能上分为三个子单元。其中,第一子单元与第二子单元是负责处理主芯片数据的通用处理单元,可以包括:控制第一显示区的第一子单元,控制功能显示区的第二子单元,而第三子单元是负责处理安全芯片数据处理的安全处理单元。
其中,第一子单元可以将主芯片发来的显示数据依据以上原理显示在第一显示区。第二子单元可以将主芯片发来的功能区的数据(指示灯等)显示在功能显示区。为了提高显示数据的安全性,第二子单元使得主芯片只能控制功能显示区的显示,而无法在功能显示 区显示文字等数据。第三子单元可以将安全芯片发来的显示数据依据以上原理显示在显示区域二内的显示区域。
显示控制单元,显示控制单元按照接收到的显示数据包中的控制显示屏点阵的信息,控制显示屏进行显示。
通过本发明的安全手机,可以在一张显示屏上同时显示手机主芯片的内容以及安全芯片的内容,并且在硬件的物理连接上对两类显示数据进行了分离,提高了安全性。
另外,为了保证安全手机信息的安全性,本发明可以通过安全模块30对重要信息进行加密,同时,为了获得机密信息的明文,还可以通过安全模块30对机密信息进行解密。
具体的,安全模块30,还设置为接收手机处理模块10发送的待加密信息,并对待加密信息进行加密后发送至手机处理模块10;和/或安全模块30,还设置为接收手机处理模块10发送的加密信息,并对加密信息进行解密后发送至手机处理模块10。
基于本发明的安全手机,可以利用安全手机中的安全模块30对手机中的重要信息进行加密,并将加密后的密文信息发送至手机处理模块10进行存储,同时,安全模块30还将加密密钥存储在安全模块30的安全存储区(该安全存储区中的信息不可被复制和导出)中,从而可以保护手机内部信息的安全。
同时,基于本发明的安全手机,可以利用手机中的安全模块30对手机存储的或者从外部接收到密文信息进行解密,获得明文信息后发送至手机处理模块10,从而保证手机信息的安全。
以下提供一种安全手机信息加/解密的应用场景,但本发明不局限于此。
在安全手机通过某种形式获得了数据以后(其中,数据可以是通过网络接收到的短信、图片、数据、文档等;或者由手机摄像头拍摄得到的照片、视频等;或者是用户由手机触屏手动输入的数据;或者安全手机通过某种I/O形式从外界获得的数据,例如网络远程传输、摄像头、手机外设输入等),如需将上述数据进行安全存储,则在存储之前要经过安全芯片(安全模块)的加密处理,然后将加密后的密文送入手机主芯片(手机处理模块)中的存储单元中进行存储,并将加密密钥存储在安全芯片的存储单元中,以保证加密密钥的安全。
应用此方法,当手机主芯片和手机主芯片中的存储单元受到病毒以及木马程序攻击时,由于数据是以密文形式存储在主芯片中的,即使数据泄露,由于非法获得数据者没有解密密钥也无法得到数据明文。而用于解密密文信息的密钥存储在安全芯片中,安全芯片的安全性能确保解密密钥不会被读出或导出,从而利用安全手机保护了数据安全。
此外,为了保证安全手机可以支付等安全操作,本发明还可以通过安全模块30对交易信息进行签名,以及对外部设备的签名或者证书等进行验证操作。
具体的,安全模块30,还设置为接收手机处理模块10发送的待签名信息,接收确认指令,对接收到的待签名信息进行签名后发送至手机处理模块10;和/或安全模块30,还设置为接收手机处理模块10发送的待验签信息,对接收到的待验签信息进行验证,并在验证通过后通知手机处理模块10。
基于本发明的安全手机,由于通过安全模块30对手机处理模块10发送的待签名信息进行签名,以及对手机处理模块10发送的待验签信息进行验证,从而保证数据的合法来源以及不可抵赖性。
以下提供一种利用安全手机实现对手机应用程序的远程下载并安装的应用场景,但本发明并不局限于此。
在基于安全手机的前提下,手机应用商店里的应用程序均可以经过可靠的测评单位对各个应用程序进行安全评估,当评估通过以后,测评单位可以使用其私钥对应用数据包进行签名,安全手机等终端设备可以存储有测评单位的根证书,以便对应用程序进行验证。
在安全手机的主芯片(手机处理模块)下载了应用商店提供的经过安全评估后的应用程序后,在安装之前,利用安全芯片(安全模块)中存储的测评单位的根证书对应用程序进行签名校验,以完成对应用程序的合法性校验,保证应用程序的合法来源,提高应用程序使用的安全性。在这种情况下,主芯片向安全芯片发送校验应用程序安全性的指令,并将下载的应用数据包的签名值发送至安全芯片。安全芯片的主处理器由I/O接口接收到外部设备(主芯片)的指令,对指令进行响应,将把签名值发送至密码处理单元,由密码处理单元对签名值进行校验,并将校验结果通过I/O接口返回给主芯片,由主芯片将提示信息在第二显示区上显示出来,以便对用户进行提示,用户将可以根据提示信息决定是否继续安装,主芯片根据用户的选择继续进行相应操作(继续安装或放弃安装)。
此外,为了进行信息完整性的校验,安全模块还可以对手机处理模块发送的待校验信息进行校验。具体的,安全模块30,还设置为接收手机处理模块10发送的待校验信息,并对待校验信息进行校验,并在校验通过后通知手机处理模块10。
以上的安全手机通过安全模块30对信息进行加密/解密/签名/验签/校验均可以任意组合,以根据不同的安全需求采用不同的组合实现各级安全功能。
以下提供一种安全手机通过安全模块对远程应用程序进行更新的应用场景,但本发明并不局限如此。
当持有安全手机的用户增加了某个银行的账户后,由于各个银行的交易业务的应用流程并不相同,此时就需要用户下载并安装对应的手机银行应用软件和程序,以便对账户管理的应用进行更新,这些应用程序需要安装在安全芯片(安全模块)中,以保证应用程序的安全执行。在这种情况下,可以利用本发明的安全手机,通过网络从后台系统服务器中下载应用程序,并进行安装更新等操作。此时,应用数据包在网络传输过程中是以密文形式传输的,下载到安全手机的应用数据包是密文的。因此,安全手机接到密文后,利用安全芯片对应用进行合法性校验(验签操作)、数据解密、数据完整性校验、数据格式校验等操作,确保应用程序安全地安装在安全芯片中。
具体地,可以通过以下步骤(1)-(4)完成应用程序的安装。
步骤(1),安全手机主芯片(手机处理模块)将接收到的银行应用安装数据包发送给安全芯片。
步骤(2),安全芯片接收银行应用安装数据包后,获得密钥密文和信息密文,安全芯片用私钥解密密钥密文,得到会话密钥明文,利用会话密钥解密信息密文,获得信息明文。将信息明文进行摘要计算,对接收到的签名利用银行的公钥进行解密,将解密后的摘要值和通过计算获得的摘要结果进行对比,若一致则数据完整性校验通过,执行步骤(3);否则结束安装返回错误提示信息。
步骤(3),安全芯片利用解密密钥解开密文信息,校验解密后的明文的数据格式,若正确则执行(4),否则结束安装返回错误提示信息。
步骤(4),安全芯片安装该应用程序。
由此,利用安全手机实现安全应用的远程下载更新,使远程更新安装在安全芯片上的安全应用程序成为可能,既保证安全性又满足了便捷性。
以下提供一种安全手机通过安全模块对云终端的数据上传/下载的应用场景,但本发明并不局限如此。
基于本发明的安全手机,用户可以实现云终端功能,完成数据加密,并将数据通过网络传送到云端进行安全存储,在需要使用的时候可以从云端下载至安全手机,再对数据解密获得信息明文。
具体的,可以参见如下步骤实现云终端的数据上传/下载功能。
首先,可以根据数据的安全性级别不同对数据进行分级。对于上传到云端的数据按照数据的重要性对数据分级,以便根据数据的安全级别的不同按照不同的形式对数据进行存储:
普通:明文
重要:明文+MAC
机密:密文
其次,可以根据用户的访问权限开放不同的数据操作权限。例如:拥有访问密码的其他设备(没有安全芯片)可以对普通消息进行操作,可以读取重要信息,但不能进行更改操作,也无法读取或下载机密信息;而拥有访问密码的安全手机设备可以开放全部操作权限。
以下对权限认证的流程进行示意说明。
(1)安全手机通过网络连接到云端服务器。
(2)云端服务器对安全手机的权限进行验证,返回给安全手机一个响应值(随机数),并发送权限认证请求至安全手机,权限认证请求包括登录密码、响应值的签名值等。
(3)安全手机的主芯片(手机处理模块)接收到权限认证请求后,主芯片向安全芯片(安全模块)发送签名计算指令,并将随机数送至安全芯片。
(4)安全芯片的密码处理单元对随机数进行签名计算,并将计算结果返回给主芯片。
(5)安全手机将权限认证请求响应信息(例如:登录密码、签名等)发给云端服务器。
(6)云端服务器对接收到的权限认证请求响应信息进行验证,并在验证通过后开放该安全手机的相应权限,响应安全手机在相应权限下的上传、下载等操作。
以下对数据上传的流程进行示意说明。
安全手机对于欲上传的数据可以进行根据其重要程度相应程度的不同处理,例如可以以明文、明文+MAC、或密文等形式上传。其中MAC值的计算与数据加密运算需要安全手机的安全芯片进行处理。具体的处理方式可以是由安全芯片的密码处理单元生成MAC密钥和加密密钥,并将密钥存储在安全芯片的存储单元之中,并对明文数据进行运算,将处理后的MAC值以及密文信息送至主芯片,主芯片组成相应的格式(明文,明文+MAC,或密文等形式),将数据通过网络发送给云端。
以下对数据下载的流程进行示意说明。
安全手机向云端服务器发送数据下载请求,云端服务器对该安全手机的权限进行判定,判定该安全手机是否具备该级别数据的下载权限,若具备权限则将数据下发至安全手机,安全手机利用安全芯片的密码处理单元对接收到的数据进行处理(例如:校验MAC、数据解密、验签等)后,将明文信息发送给主芯片。
基于本发明的安全手机,可以结合数据分级、权限分级等方法,利用安全手机的相关功能完成数据加密、校验、签名等具体的数据处理操作。
另外,为了保证在安全手机上的邮件处理的安全性,本发明的安全手机中,安全模块 30,还设置为获取收件人信息,对收件人信息的合法性进行校验,在校验收件人信息合法后,如果邮件需要保密发送,则至少对邮件明文信息进行加密计算,获得邮件密文信息,至少将邮件密文信息发送至手机处理模块10进行外发。另外,安全模块30,还设置为控制第二显示区402显示邮件明文信息。另外,安全模块30,还设置为在至少将邮件密文信息发送至手机处理模块10之前,接收邮件确发指令。
具体的,安全模块可以通过手机处理模块获取收件人信息,也可以直接从邮件服务器获取收件人信息。安全模块验证该收件人信息是否具备证书,以便对收件人信息的合法性进行校验。如果收件人信息中包含证书,则安全模块对收件人信息中的证书进行校验,如果校验通过,则说明收件人信息合法,安全模块还将校验收件人信息的结果显示在显示组件(可以发送至手机处理模块在第一显示区进行显示,也可以直接控制第二显示区进行显示)上,并询问用户是否使用密文发送邮件。如果用户确认使用密文发送邮件,则安全模块利用采用安全模块的私钥对邮件进行签名,采用随机生成的会话密钥对邮件进行加密计算和/或校验计算,并利用从收件人信息中获取的公钥对会话密钥进行加密,获得邮件密文信息,以此保证邮件发送的安全性、完整性、不可抵赖性。当然,安全模块还可以对邮件密文信息进行签名,以提高邮件传输安全性。也可以仅对邮件进行加密操作、或者仅对邮件进行签名操作、或者仅对邮件进行校验操作、或者对邮件进行加密和签名操作、或者对邮件进行加密和校验操作、或者对邮件进行签名和校验操作。其中,邮件可以为手机安全模块发送至安全模块的,也可以是安全模块从触屏获取的。
由此,安全手机需要使用密文进行邮件发送时,可以先由安全模块对邮件进行加密、校验、签名等操作,以便保证邮件发送的安全性、完整性、不可抵赖性。
另外,在发送邮件密文信息之前,还需要用户对邮件的明文信息进行确认,此时,安全模块控制第二显示区显示邮件明文信息,以便用户对明文信息进行确认。或者,手机处理模块直接将邮件的明文信息显示在第一显示区以便用户进行确认。
在安全模块将邮件密文信息发送至手机处理模块之前,安全模块还接收邮件确发指令。具体的,在第二显示区显示邮件的明文信息或者第一显示区显示邮件的明文信息后,如果用户确认邮件的明文信息无误,用户在第二触屏区按下确认键,则安全模块接收该邮件确发指令后,将邮件密文信息发送至手机处理模块。
当然,如果收件人信息中不包含证书,则安全模块还可以将收件人信息显示在显示组件上,并询问用户是否使用明文发送邮件,并将明文显示在显示组件上,如果用户确认使用明文发送邮件,则安全模块不对明文进行加密处理,仅通知手机处理模块以明文发送邮件。当然,在收件人信息中不包含证书的情况下,安全模块也可以对明文进行签名和/或完整性校验计算后发送至手机处理模块,手机处理模块将签名和/或校验计算后的信息以及明 文进行外发。
另外,安全手机在接收到密文邮件后,安全模块还对密文邮件进行解密,以获得邮件明文,从而控制第二显示区进行安全显示;或者安全模块对密文邮件进行解密后发送至手机处理模块,以便手机处理模块控制第一显示区进行邮件明文的显示。
基于本发明的安全手机,可以利用手机中的安全模块实现安全邮件的收发功能,提高邮件收发的安全性。
以下提供一种安全手机实现安全邮件收发的应用场景,但本发明并不局限于此。
本发明中安全手机实现安全邮件发送的主要可以包括以下步骤(1)-(10)。
步骤(1),安全芯片控制显示屏,用户通过触屏选择收件人,或者手机处理模块选择收件人后将收件人信息发送至安全芯片。
步骤(2),安全芯片获取收件人的信息,验证是否具备证书,若不具备证书,安全芯片将收件人认证情况显示在显示屏上,询问用户是否继续明文发送邮件。若具备证书,则获得其证书中的公钥。
步骤(3),安全芯片的密码处理单元对邮件信息明文进行摘要计算。
步骤(4),安全芯片使用私钥对摘要进行签名,生成签名值。
步骤(5)安全芯片将邮件信息明文与签名值连接在一起,生成一个数据包,可选地进行ZIP压缩操作。
步骤(6),安全芯片随机生成会话密钥,利用会话密钥加密数据包,形成数据包密文。
步骤(7),安全芯片利用收件人信息的证书中的公钥对会话密钥进行加密,生成密钥密文。
步骤(8),安全芯片将数据包密文与密钥密文打包。
步骤(9),安全芯片将收件人信息、邮件信息明文显示在第二显示区上,向用户进行确认,等待用户按下第二触屏区上设置的确认键。如果用户按下确认键,执行(10),否则若用户按下取消键,则结束发送。本步骤为可选步骤。
步骤(10),安全芯片将打包后的数据包发送给主芯片,由主芯片完成邮件的发送。
本发明中安全手机实现安全邮件的接收可以包括以下步骤(1)-(6)。
步骤(1),接收方的安全手机接收到密文邮件后,主芯片向安全芯片发送邮件解密指令。
步骤(2),安全芯片用私钥解密密钥密文,得到会话密钥明文。
步骤(3),安全芯片利用会话密钥解密数据包密文。
步骤(4),安全芯片将解密后获得的邮件信息明文进行摘要计算。
步骤(5),安全芯片利用发件人的公钥解密签名值。
步骤(6),安全芯片对比解密签名值的结果和计算摘要获得的结果,若一致,则证明邮件来自发件人,安全芯片向主芯片发送验证通过提示和邮件信息明文;若不一致,则证明邮件被篡改,向主芯片发送错误提示信息。
由此,利用本发明的安全手机发送邮件和接收邮件,提高了邮件在网络中传输的安全性。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在不脱离本发明的原理和宗旨的情况下在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。本发明的范围由所附权利要求及其等同限定。

Claims (11)

  1. 一种安全手机,其特征在于,包括:手机处理模块、信息处理模块、安全模块以及显示组件;
    所述显示组件包括:第一显示区以及第二显示区;所述第一显示区以及所述第二显示区独立进行显示;
    所述手机处理模块连接所述第一显示区,以及连接所述安全模块;
    所述安全模块通过所述信息处理模块连接所述第二显示区;
    所述手机处理模块,设置为将第一信息发送至所述安全模块,和/或接收所述安全模块发送的第二信息;
    所述安全模块,设置为接收所述手机处理模块发送的所述第一信息,和/或输出所述第二信息至所述手机处理模块;
    所述安全模块,还设置为输出第三信息至所述信息处理模块;
    所述信息处理模块,设置为接收所述安全模块输出的所述第三信息,对所述第三信息进行校验,在校验通过后进行缓存,并对缓存的信息进行转换,获得第四信息,将所述第四信息发送至所述第二显示区;
    所述第二显示区,设置为显示所述第四信息。
  2. 根据权利要求1所述的安全手机,其特征在于,所述安全手机还包括:触屏组件;
    所述触屏组件包括:第一触屏区以及第二触屏区;所述第一触屏区以及所述第二触屏区独立输出信息;所述第一触屏区覆盖在所述第一显示区上且与所述第一显示区对应,所述第二触屏区覆盖在所述第二显示区上且与所述第二显示区对应;
    所述手机处理模块连接所述第一触屏区;
    所述安全模块通过所述信息处理模块连接所述第二触屏区;
    所述第二触屏区,还设置为输出第五信息至所述信息处理模块;
    所述信息处理模块,还设置为接收所述第二触屏区输出的所述第五信息,对所述第五信息进行校验,在校验通过后进行缓存,并对缓存的信息进行转换,获得第六信息,将所述第六信息发送至所述安全模块;
    所述安全模块,还设置为处理所述第六信息。
  3. 根据权利要求2所述的安全手机,其特征在于,
    所述第二显示区设置在所述第一显示区的上方,所述第二触屏区设置在所述第一触屏区的上方;或者
    所述第二显示区设置在所述第一显示区的下方,所述第二触屏区设置在所述第一触屏区的下方;或者
    所述第二显示区设置在所述第一显示区的左方,所述第二触屏区设置在所述第一触屏区的左方;或者
    所述第二显示区设置在所述第一显示区的右方,所述第二触屏区设置在所述第一触屏区的右方。
  4. 根据权利要求2所述的安全手机,其特征在于,所述安全手机还包括:功能显示区和功能触屏区;
    所述第二显示区设置在所述第一显示区与所述功能显示区之间,所述第二触屏区设置在所述第一触屏区与所述功能触屏区之间。
  5. 根据权利要求2所述的安全手机,其特征在于,所述安全手机还包括:功能键显示区和功能键触屏区;
    所述第二显示区设置在所述功能键显示区四周,所述第二触屏区设置在所述功能键触屏区四周。
  6. 根据权利要求1至5任一项所述的安全手机,其特征在于,
    所述安全模块,还设置为接收所述手机处理模块发送的待加密信息,并对所述待加密信息进行加密后发送至所述手机处理模块;和/或
    所述安全模块,还设置为接收所述手机处理模块发送的加密信息,并对所述加密信息进行解密后发送至所述手机处理模块。
  7. 根据权利要求1至6任一项所述的安全手机,其特征在于,
    所述安全模块,还设置为接收所述手机处理模块发送的待签名信息,接收确认指令,对接收到的所述待签名信息进行签名后发送至所述手机处理模块;和/或
    所述安全模块,还设置为接收所述手机处理模块发送的待验签信息,对接收到的所述待验签信息进行验证,并在验证通过后通知所述手机处理模块。
  8. 根据权利要求1至7任一项所述的安全手机,其特征在于,
    所述安全模块,还设置为接收所述手机处理模块发送的待校验信息,并对所述待校验信息进行校验,并在校验通过后通知所述手机处理模块。
  9. 根据权利要求1至8任一项所述的安全手机,其特征在于,
    所述安全模块,还设置为获取收件人信息,对所述收件人信息的合法性进行校验,在校验所述收件人信息合法后,如果邮件需要保密发送,则至少对邮件明文信息进行加密计算,获得邮件密文信息,至少将所述邮件密文信息发送至所述手机处理模块进行外发。
  10. 根据权利要求9所述的安全手机,其特征在于,
    所述安全模块,还设置为控制所述第二显示区显示所述邮件明文信息。
  11. 根据权利要求10所述的安全手机,其特征在于,
    所述安全模块,还设置为在至少将所述邮件密文信息发送至所述手机处理模块之前,接收邮件确发指令。
PCT/CN2015/071265 2014-05-28 2015-01-21 安全手机 WO2015180502A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410231601.3 2014-05-28
CN201410231601.3A CN103996117B (zh) 2014-05-28 2014-05-28 安全手机

Publications (1)

Publication Number Publication Date
WO2015180502A1 true WO2015180502A1 (zh) 2015-12-03

Family

ID=51310275

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/071265 WO2015180502A1 (zh) 2014-05-28 2015-01-21 安全手机

Country Status (3)

Country Link
CN (1) CN103996117B (zh)
HK (1) HK1199970A1 (zh)
WO (1) WO2015180502A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200047628A (ko) * 2017-08-28 2020-05-07 텐디론 코포레이션 보안 표시 방법, 장치 및 보안 단말

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103986837B (zh) * 2014-05-28 2017-11-10 天地融科技股份有限公司 信息处理方法及装置
CN103996117B (zh) * 2014-05-28 2017-09-19 天地融科技股份有限公司 安全手机
CN105893837B (zh) * 2016-03-31 2019-04-30 北京智能果技术有限公司 应用程序安装方法、安全加密芯片及终端
CN106251152A (zh) * 2016-08-12 2016-12-21 四川长虹通信科技有限公司 一种基于云服务的移动金融管理系统及交易方法
US10389733B2 (en) 2016-09-06 2019-08-20 Apple Inc. Data verification via independent processors of a device
CN108399881B (zh) * 2017-02-06 2021-09-07 上海中兴软件有限责任公司 一种显示驱动电路、移动终端和显示驱动方法
CN109428860B (zh) * 2017-08-28 2020-08-21 天地融科技股份有限公司 一种安全显示数据的方法和装置
CN109426737A (zh) * 2017-08-28 2019-03-05 天地融科技股份有限公司 一种安全显示方法、装置和安全终端

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201167365Y (zh) * 2008-03-11 2008-12-17 宇龙计算机通信科技(深圳)有限公司 一种移动终端
CN102044040A (zh) * 2009-10-26 2011-05-04 中国移动通信集团公司 网上银行交易的方法、装置及移动终端
CN202008672U (zh) * 2011-04-19 2011-10-12 谭丽芬 一种电子商务交易安全终端
CN101572678B (zh) * 2008-04-30 2012-09-19 北京明朝万达科技有限公司 一种邮件附件透明保密控制方法
CN103503426A (zh) * 2011-04-21 2014-01-08 信特尼有限公司 用于在终端的显示设备上显示信息的方法
CN103699859A (zh) * 2013-12-03 2014-04-02 天地融科技股份有限公司 信息显示方法和装置
CN103996117A (zh) * 2014-05-28 2014-08-20 天地融科技股份有限公司 安全手机

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102007013287B4 (de) * 2007-03-16 2008-11-13 Giesecke & Devrient Gmbh Verfahren zur Erzeugung bestätigter Transaktionsdaten und Vorrichtung dazu
CN101374042B (zh) * 2007-08-21 2011-03-02 联想(北京)有限公司 辅助显示系统、装置、及方法
CN101707652B (zh) * 2009-10-20 2013-05-01 天地融科技股份有限公司 能够实现数字证书应用的手机
CN102118745B (zh) * 2011-01-14 2013-10-16 中国工商银行股份有限公司 一种移动支付数据安全加密方法、装置及手机

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201167365Y (zh) * 2008-03-11 2008-12-17 宇龙计算机通信科技(深圳)有限公司 一种移动终端
CN101572678B (zh) * 2008-04-30 2012-09-19 北京明朝万达科技有限公司 一种邮件附件透明保密控制方法
CN102044040A (zh) * 2009-10-26 2011-05-04 中国移动通信集团公司 网上银行交易的方法、装置及移动终端
CN202008672U (zh) * 2011-04-19 2011-10-12 谭丽芬 一种电子商务交易安全终端
CN103503426A (zh) * 2011-04-21 2014-01-08 信特尼有限公司 用于在终端的显示设备上显示信息的方法
CN103699859A (zh) * 2013-12-03 2014-04-02 天地融科技股份有限公司 信息显示方法和装置
CN103996117A (zh) * 2014-05-28 2014-08-20 天地融科技股份有限公司 安全手机

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200047628A (ko) * 2017-08-28 2020-05-07 텐디론 코포레이션 보안 표시 방법, 장치 및 보안 단말
KR102325169B1 (ko) * 2017-08-28 2021-11-11 텐디론 코포레이션 보안 표시 방법, 장치 및 보안 단말

Also Published As

Publication number Publication date
HK1199970A1 (zh) 2015-07-24
CN103996117B (zh) 2017-09-19
CN103996117A (zh) 2014-08-20

Similar Documents

Publication Publication Date Title
WO2015180502A1 (zh) 安全手机
US10601795B2 (en) Service processing method and electronic device
JP7257561B2 (ja) コンピュータに実装される方法、ホストコンピュータ、コンピュータ読み取り可能な媒体
US10650167B2 (en) Trusted computing
ES2836114T3 (es) Método de envío de información, método de recepción de información, aparato y sistema
CN109600223B (zh) 验证方法、激活方法、装置、设备及存储介质
WO2021022701A1 (zh) 信息传输方法、装置、客户端、服务端及存储介质
CN110492990B (zh) 区块链场景下的私钥管理方法、装置及系统
WO2015180581A1 (zh) 信息处理方法及装置
CN106605230B (zh) 保障传感器数据安全
US9948668B2 (en) Secure host communications
US20160188896A1 (en) Secure host interactions
JP6552714B2 (ja) データ処理方法およびシステム、ならびにウェアラブル電子デバイス
US20160188897A1 (en) Secure event log management
US20110202772A1 (en) Networked computer identity encryption and verification
US11936784B2 (en) Attested end-to-end encryption for transporting sensitive data
JP2014235753A (ja) データを入力する方法と装置
Cooijmans et al. Secure key storage and secure computation in Android
US11550894B2 (en) Confirmation system and confirmation method
EP4058921B1 (en) Device and method for secure communication
KR20230160744A (ko) 계산적 스토리지 다운로드 프로그램을 위한 인증 메커니즘
KR20190020542A (ko) 장치 내 브라우저의 스크립트 엔진과 외부 이동 단말기를 이용한 전자 서명 메시지 생성

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15799558

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15799558

Country of ref document: EP

Kind code of ref document: A1