WO2017000369A1 - 一种信息安全管理方法和装置、存储介质 - Google Patents

一种信息安全管理方法和装置、存储介质 Download PDF

Info

Publication number
WO2017000369A1
WO2017000369A1 PCT/CN2015/088084 CN2015088084W WO2017000369A1 WO 2017000369 A1 WO2017000369 A1 WO 2017000369A1 CN 2015088084 W CN2015088084 W CN 2015088084W WO 2017000369 A1 WO2017000369 A1 WO 2017000369A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
application
attribute information
secure storage
storage area
Prior art date
Application number
PCT/CN2015/088084
Other languages
English (en)
French (fr)
Inventor
高杰
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017000369A1 publication Critical patent/WO2017000369A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present invention relates to information security technologies for terminal devices, and in particular, to an information security management method and device, and a storage medium.
  • Terminal devices especially smart terminals, are becoming more and more popular, and more and more user personal information such as identity information, photos, and asset information are stored on the terminal device. These personal information are often closely related to the personal interests of users. Therefore, terminal devices are paying more and more attention to the safe management of personal information.
  • the security management of existing terminal devices is based on a software operating system to provide services. Set system administrator rights in the terminal device. As long as an application in the system is granted the system administrator authority, you can obtain any information stored by the terminal device, especially personal privacy information. However, once the malicious application obtains the system administrator authority, the existing security management cannot prevent the application from acquiring the terminal device information, so that the security of the storage information of the terminal device is greatly reduced.
  • embodiments of the present invention are expected to provide an information security management method and apparatus, and a storage medium, which can improve the security of storage information of the terminal device.
  • an embodiment of the present invention provides an information security management method, where the method includes:
  • the attribute information of the first application and the attribute letter of any application in the preset application list When the matches match, the application request of the first application is allowed.
  • the method further includes:
  • the application request of the first application is rejected.
  • the method further includes:
  • the first application is set to a normal application without administrator rights.
  • the method further includes:
  • the second information is updated by using the first information.
  • the method further includes:
  • the identifiers of the fourth information and the fourth information are deleted.
  • the method before the receiving the attribute information of the first application, the method further includes:
  • the application list is generated, and the application list stores a correspondence between each application and attribute information.
  • an embodiment of the present invention further provides an information security management apparatus, where the apparatus includes:
  • a receiving unit configured to receive attribute information and an application request of the first application, where the application request is used to request the first application to acquire information stored in the secure storage area;
  • an execution unit configured to allow an application request of the first application when the attribute information of the first application matches the attribute information of any application in the preset application list.
  • the execution unit is further configured to reject when the attribute information of the first application does not match the attribute information of any application in the application list The application request of the first application.
  • the device in combination with the first implementation manner, in a second implementation manner, when the permission of the first application is an administrator authority, the device further includes:
  • a display unit configured to generate and display a warning message, the warning information being used to prompt the user to select whether to allow the first application to acquire information stored in the secure storage area;
  • a setting unit configured to set the permission of the first application as a temporary user group right; further configured to set the permission of the first application as an administrator authority; and configured to receive a rejection instruction of the user,
  • the first application is set as a general application without administrator rights;
  • a secure storage unit configured to store, according to the user's permission instruction, a correspondence between the first application and the attribute information of the first application to the application list.
  • the receiving unit is further configured to receive an information storage instruction sent by the user, where the information storage instruction includes first information and attribute information of the first information;
  • the secure storage unit is further configured to store the first information to the secure storage area if the attribute information of the first information does not match the attribute information of the information stored in the secure storage area And assigning an identifier to the first information; and configuring, if the attribute information of the first information matches the attribute information of the second information that is stored in the secure storage area, using the first information Updating the second information.
  • the receiving unit is further configured to receive an information deletion instruction sent by the user, where the information deletion instruction includes attribute information of the third information;
  • the secure storage unit is further configured to delete the fourth information and the fourth information if the attribute information of the third information matches the attribute information of the fourth information that has been stored in the secure storage area Logo.
  • the device further includes:
  • a generating unit configured to generate the application list, where the application list stores a correspondence between each application and attribute information.
  • an embodiment of the present invention provides a computer storage medium, where the computer storage medium stores computer executable instructions, and the computer executable instructions are used to execute the information security management method provided by the first aspect of the present invention.
  • Information security management method and device, storage medium provided by embodiment of the present invention, receiving first An attribute request of the application and an application request for requesting the first application to acquire information stored in the secure storage area; when the attribute information of the first application matches the attribute information of any application in the preset application list, Allow application requests for the first app.
  • the application is an administrator-privileged application
  • the information of the secure storage area cannot be directly obtained, and only the attribute information of the application must match the attribute information of an application in the application list to allow the storage to be stored in the security.
  • the information in the storage area in this way, can protect the information that needs to be kept secret, is not available to all applications, and increases the security of confidential information.
  • FIG. 1 is a flowchart of an information security management method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of another information security management method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a process for adding change information according to an embodiment of the present invention.
  • FIG. 4 is a flowchart of a process for deleting information according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of an information process for storing an application according to an embodiment of the present invention.
  • FIG. 6 is a flowchart of a method for deleting information of an application according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of an information security management apparatus according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of another information security management apparatus according to an embodiment of the present invention.
  • the embodiment of the invention provides a security management method, as shown in FIG. 1 , applied to a security management device, which may be part of a smart terminal.
  • a security management device which may be part of a smart terminal.
  • the method may include:
  • Step 101 Receive attribute information and an application request of the first application, where the application request is used to request the first application to acquire information stored in the secure storage area.
  • the storage area can be divided into two parts: a secure storage area and a common storage area.
  • the information stored in the secure storage area is information that the user or the mobile terminal wishes to keep secret, such as the user's ID code, stored password, etc., general storage.
  • the area is used to store information that does not need to be kept secret, and the information stored in the normal storage area can be directly obtained by the application; the attribute information of the first application may include the name, version, and the like of the first application.
  • This embodiment proposes a security hardware system (Trust Zone, TZ), which is a newly added architecture of the Advanced Reduced Instruction Set Computer Machines (ARM) kernel, and supports the processing of this architecture.
  • the device will run in two application environments, namely the general application environment and the security application environment.
  • the processor runs in a common application environment, and all applications in the security management device run in a common application environment.
  • the processor runs in a secure application environment, only applications in the secure application environment can be executed. All the software and hardware resources used in the application in the security application environment are stored in the secure storage area.
  • the applications running in the normal application environment cannot be accessed through the system interface. Even authorized applications in the common application environment can only pass specific software.
  • the interface can access resources in the secure storage area.
  • an application running in a common application environment cannot directly access the resources of the secure storage area through the file path. Even if the application is authorized in the common application environment, the file in the secure storage area cannot be directly accessed through the file path.
  • Step 102 When the attribute information of the first application matches the attribute information of any application in the preset application list, the application request of the first application is allowed.
  • the application that matches the attribute information with the attribute information of any application in the preset application list is an authorized application; otherwise, it is an unauthorized application; and the preset application list stores each application and attribute information. Correspondence.
  • the method further includes:
  • Step 103 When the attribute information of the first application does not match the attribute information of any application in the preset application list, the application request of the first application is rejected.
  • the method further includes:
  • Step 104 Generate and display a warning message for prompting the user to select whether to allow the first application to acquire information stored in the secure storage area.
  • the security management device invokes the system interface, and sends the information of the first application and the information that the first application wants to obtain as the alarm information to the user, and the user can select whether to allow or reject the first application to obtain the information according to the information.
  • Step 105 Set the permission of the first application to the temporary user group permission.
  • the security management device invokes the underlying interface of the system to check the administrator authority information of the first application; invokes the underlying interface of the system, and changes the permission of the first application to the temporary user group permission.
  • the administrator authority refers to the rights of the user to access all resources according to the security rules or security policies set by the system, especially the application, information, and user personal information of the system.
  • the application in the application list can be an application with administrator rights or a normal application without administrator rights. When the first application is a normal application, simply reject its application request. In this way, the embodiment can not only protect the information of the secure storage area, but also manage the rights of the application.
  • Step 106 If the user's permission instruction is received, the correspondence between the first application and the attribute information of the first application is stored in the application list, and the permission of the first application is set as the administrator authority, and the current processing flow is ended. .
  • the system underlying interface is invoked, and the first application is Change permissions to admin rights and use the app as an authorized app.
  • Step 107 If receiving a rejection instruction of the user, setting the first application as a general application without administrator rights.
  • the system underlying interface is invoked, and the application is set as a normal application.
  • the method may further include: receiving an information storage instruction sent by the user, where the information storage instruction includes the first information and the attribute information of the first information; If the attribute information does not match the attribute information of the information stored in the secure storage area, the first information is stored in the secure storage area, and the first information is assigned an identifier; if the attribute information of the first information is already stored in the If the attribute information of the second information of the secure storage area matches, the second information is updated with the first information.
  • the process of adding the change information may include: Step 11: Receive an information storage instruction sent by the user, where the information storage instruction includes the first information and the first An attribute information of the information, the attribute information includes a name of the first information and an original storage path; and step 12: determining whether the name of the first information matches the name of any information in the stored information structure table, the information structure table
  • the identifier of the information, the name, and the correspondence between the original storage path and the storage path of the secure storage area may be stored; if yes, step 13 is performed; if not, step 14 is performed; step 13, the first information is updated and stored in the secure storage area.
  • Step 14 adding the ID with the largest serial number to the ID of the first information, and storing the first information to the secure storage.
  • the area enters information according to the correspondence between the ID, the name, the original storage path, and the storage path of the secure storage area.
  • Configuration table The storage structure of the first information in the information structure table is as shown in Table 1.
  • the method further includes: receiving an information deletion instruction sent by the user, where the information deletion instruction includes attribute information of the third information; if the attribute information of the third information is already stored in the The attribute information of the fourth information of the secure storage area is matched, and the identifiers of the fourth information and the fourth information are deleted.
  • the deleting the information process may include: Step 21: Receive an information deletion instruction sent by the user, where the information deletion instruction includes attribute information of the second information, where The attribute information includes a name of the second information. Step 22: determining whether the name of the second information matches the name of any information in the stored information structure table, where the information structure table may store the identifier, name, and original storage of the information. Corresponding relationship between the path and the storage path of the secure storage area; if yes, executing step 23; if not, stopping execution; step 23, deleting the identifier, name, original storage path, and secure storage area of the second information in the information structure table Correspondence of storage paths.
  • the method further includes:
  • Step 100 Generate an application list.
  • the application list may be preset in the terminal when the terminal is shipped from the factory, or may be added, changed, and deleted by the user, and the method of subsequent addition, change, and deletion of the user and the information of the secure storage area need to be added, changed, and deleted.
  • the method is the same.
  • the method may further include: receiving an application storage instruction sent by the user, where the application storage instruction includes information of the second application and attribute information of the second application; If the attribute information of the second application does not match the attribute information of the application that has been stored in the secure storage area, storing the information of the second application to And securely storing the area, and assigning an identifier to the second application; if the attribute information of the second application matches the third application attribute information that is stored in the secure storage area, updating the information of the third application by using the information of the second application.
  • the information process of storing the application may include: Step 31: Receive an application storage instruction sent by a user, where the application storage instruction includes information of the second application and attribute information of the second application, and the attribute information The name and version of the second application are included; step 32: determining whether the name of the second application matches the name of any application in the preset application list, and the application list may store the identifier, name, and version of the application.
  • step 33 updating information of the application matched with the secure storage area stored in the secure storage area with the information of the second application; step 34: adding 1 to the ID with the largest serial number
  • the ID of the second application the information of the second application is stored in the secure storage area, and the application list is entered according to the correspondence between the ID, the name, and the version of the second application.
  • the correspondence between the ID, name, and version of the second application in the application list is as shown in Table 2.
  • the method may further include: receiving an application deletion instruction sent by the user, where the application deletion instruction includes attribute information of the fourth application; if the attribute of the fourth application The information is matched with the attribute information of the fifth application that has been stored in the secure storage area, and the correspondence between the fifth application and the attribute information is deleted, and the identifier of the fifth application is deleted.
  • the information process of deleting the application may include: Step 41: Receive an application deletion instruction sent by a user, where the application deletion instruction includes attribute information of the third application, where the attribute information includes a name of the third application. Step 42, determining the name of the third application and either Whether the name of the application in the stored information structure table matches, the application list may store the correspondence between the identifier, the name and the version of the application; if yes, execute step 43; if not, stop execution; step 43; delete the application The correspondence between the identifier, name, and version of the third application in the program list.
  • An embodiment of the present invention provides an information security management device 20. As shown in FIG. 7, the device 20 may include:
  • the receiving unit 201 is configured to receive the attribute information of the first application and the application request, where the application request is used to request the first application to acquire information stored in the secure storage area.
  • the executing unit 202 is configured to allow an application request of the first application when the attribute information of the first application matches the attribute information of any application in the preset application list.
  • the information of the secure storage area cannot be directly obtained, and only the attribute information of the application must match the attribute information of an application in the application list to allow the storage to be stored in the security.
  • the information in the storage area in this way, can protect the information that needs to be kept secret, is not available to all applications, and increases the security of confidential information.
  • the executing unit 202 is further configured to reject the application request of the first application when the attribute information of the first application does not match the attribute information of any application in the application list.
  • the device 20 may further include:
  • the display unit 203 is configured to generate and display warning information for prompting the user to select whether to allow the first application to acquire information stored in the secure storage area.
  • the setting unit 204 is configured to set the permission of the first application as a temporary user group permission; further configured to set the permission of the first application as an administrator authority; and further configured to receive The user's rejection instruction sets the first application as a normal application without administrator rights.
  • the security storage unit 205 is configured to store, according to the user's permission instruction, the correspondence between the first application and the attribute information of the first application to the application list.
  • the receiving unit 201 is further configured to receive an information storage instruction sent by the user, where the information storage instruction includes first information and attribute information of the first information;
  • the secure storage unit 205 is further configured to store the first information to the secure storage if the attribute information of the first information does not match the attribute information of the information stored in the secure storage area An area, and assigning an identifier to the first information; and configured to: if the attribute information of the first information matches the attribute information of the second information that is stored in the secure storage area, use the first The information updates the second information.
  • the receiving unit 201 is further configured to receive an information deletion instruction sent by the user, where the information deletion instruction includes attribute information of the third information;
  • the security storage unit 205 is further configured to delete the fourth information and the fourth information if the attribute information of the third information matches the attribute information of the fourth information that has been stored in the secure storage area. logo.
  • the device 20 further includes:
  • the generating unit 206 is configured to generate the application list, where the application list stores a correspondence between each application and attribute information.
  • the receiving unit 201, the executing unit 202, the display unit 203, the setting unit 204, the secure storage unit 205, and the generating unit 206 in the device may each be a central processing unit (CPU) located in the mobile terminal. ), a Micro Processor Unit (MPU), a Digital Signal Processor (DSP), or a Field Programmable Gate Array (FPGA).
  • CPU central processing unit
  • MPU Micro Processor Unit
  • DSP Digital Signal Processor
  • FPGA Field Programmable Gate Array
  • the foregoing information security management method is implemented in the form of a software function module, and is sold or used as an independent product, it may also be stored in A computer readable storage medium.
  • the technical solution of the embodiments of the present invention may be embodied in the form of a software product in essence or in the form of a software product stored in a storage medium, including a plurality of instructions.
  • a computer device (which may be a personal computer, server, or network device, etc.) is caused to perform all or part of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes various media that can store program codes, such as a USB flash drive, a mobile hard disk, a read only memory (ROM), a magnetic disk, or an optical disk.
  • program codes such as a USB flash drive, a mobile hard disk, a read only memory (ROM), a magnetic disk, or an optical disk.
  • the embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores computer executable instructions, and the computer executable instructions are used to execute the information security management method in the embodiment of the present invention.
  • the attribute information and the application request of the first application are received, where the application request is used to request the first application to acquire information stored in the secure storage area; the attribute information and the preset of the first application When the attribute information of any of the applications in the application list matches, the application request of the first application is allowed; thus, the security of the information stored by the terminal device can be improved.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

一种安全管理方法和装置、存储介质,该方法包括:接收第一应用的属性信息和应用请求,所述应用请求用于请求所述第一应用获取存储于安全存储区域的信息(101);所述第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许所述第一应用的应用请求(102)。

Description

一种信息安全管理方法和装置、存储介质 技术领域
本发明涉及终端设备的信息安全技术,尤其涉及一种信息安全管理方法和装置、存储介质。
背景技术
终端设备特别是智能终端越来越普及,越来越多的用户个人信息例如身份信息、照片、资产信息,会保存在终端设备上。这些个人信息往往与用户的个人利益息息相关,因此,终端设备对于个人信息的安全管理越来越关注。
现有终端设备的安全管理都是基于软件操作系统来提供服务。在终端设备中设置系统管理员权限,只要系统中某一应用被授予系统管理员权限,就可以获取终端设备存储的任何信息,特别是个人私密信息。但是,一旦恶意应用获取到系统管理员权限,现有的安全管理就无法阻止应用获取终端设备信息,使得大大降低了终端设备存储信息的安全性。
发明内容
为解决现有存在的技术问题,本发明实施例期望提供一种信息安全管理方法和装置、存储介质,能够提高终端设备存储信息的安全性。
本发明实施例的技术方案是这样实现的:
第一方面,本发明实施例提供一种信息安全管理方法,所述方法包括:
接收第一应用的属性信息和应用请求,所述应用请求用于请求所述第一应用获取存储于安全存储区域的信息;
所述第一应用的属性信息与预设的应用程序列表中任一应用的属性信 息相匹配时,允许所述第一应用的应用请求。
结合第一方面,在第一种可实现方式中,所述方法还包括:
所述第一应用的属性信息与所述应用程序列表中任一应用的属性信息都不相匹配时,拒绝所述第一应用的应用请求。
结合第一种可实现方式,在第二种可实现方式中,所述拒绝所述第一应用的应用请求之后,当所述第一应用的权限是管理员权限时,所述方法还包括:
生成并显示警告信息,所述警告信息用于提示用户选择是否允许所述第一应用获取存储于所述安全存储区域的信息;
将所述第一应用的权限设置为临时用户组权限;
若接收到用户的允许指令,则将所述第一应用与所述第一应用的属性信息的对应关系存储至所述应用程序列表,将所述第一应用的权限设置为管理员权限;
若接收到用户的拒绝指令,则将所述第一应用设置为不具有管理员权限的普通应用。
结合第一方面、第一种和第二种可实现方式中的任一种可实现方式,在第三种可实现方式中,所述方法还包括:
接收用户发送的信息存储指令,所述信息存储指令包括第一信息和所述第一信息的属性信息;
若所述第一信息的属性信息与已存储于所述安全存储区域的信息的属性信息都不匹配,则将所述第一信息存储至所述安全存储区域,并为所述第一信息分配一个标识;
若所述第一信息的属性信息与已存储于所述安全存储区域的第二信息的属性信息相匹配,则用所述第一信息更新所述第二信息。
结合第一方面、第一种和第二种可实现方式中的任一种可实现方式, 在第四种可实现方式中,所述方法还包括:
接收用户发送的信息删除指令,所述信息删除指令包括第三信息的属性信息;
若所述第三信息的属性信息与已存储于所述安全存储区域的第四信息的属性信息相匹配,删除所述第四信息和所述第四信息的标识。
结合第一方面,在第五种可实现方式中,在所述接收第一应用的属性信息之前,所述方法还包括:
生成所述应用程序列表,所述应用程序列表保存有各个应用与属性信息的对应关系。
第二方面,本发明实施例还提供一种信息安全管理装置,所述装置包括:
接收单元,配置为接收第一应用的属性信息和应用请求,所述应用请求用于请求所述第一应用获取存储于安全存储区域的信息;
执行单元,配置为所述第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许所述第一应用的应用请求。
结合第二方面,在第一种可实现方式中,所述执行单元,还配置为所述第一应用的属性信息与所述应用程序列表中任一应用的属性信息都不相匹配时,拒绝所述第一应用的应用请求。
结合第一种可实现方式,在第二种可实现方式中,当所述第一应用的权限是管理员权限时,所述装置还包括:
显示单元,配置为生成并显示警告信息,所述警告信息用于提示用户选择是否允许所述第一应用获取存储于所述安全存储区域的信息;
设置单元,配置为将所述第一应用的权限设置为临时用户组权限;还配置为将所述第一应用的权限设置为管理员权限;还配置为若接收到用户的拒绝指令,则将所述第一应用设置为不具有管理员权限的普通应用;
安全存储单元,配置为若接收到用户的允许指令,则将所述第一应用与所述第一应用的属性信息的对应关系存储至所述应用程序列表。
结合第二方面、第一种和第二种可实现方式中的任一种可实现方式,在第三种可实现方式中,
所述接收单元,还配置为接收用户发送的信息存储指令,所述信息存储指令包括第一信息和所述第一信息的属性信息;
所述安全存储单元,还配置为若所述第一信息的属性信息与已存储于所述安全存储区域的信息的属性信息都不匹配,则将所述第一信息存储至所述安全存储区域,并为所述第一信息分配一个标识;还配置为若所述第一信息的属性信息与已存储于所述安全存储区域的第二信息的属性信息相匹配,则用所述第一信息更新所述第二信息。
结合第二方面、第一种和第二种可实现方式中的任一种可实现方式,在第四种可实现方式中,
所述接收单元,还配置为接收用户发送的信息删除指令,所述信息删除指令包括第三信息的属性信息;
所述安全存储单元,还配置为若所述第三信息的属性信息与已存储于所述安全存储区域的第四信息的属性信息相匹配,删除所述第四信息和所述第四信息的标识。
结合第二方面,在第五种可实现方式中,所述装置还包括:
生成单元,配置为生成所述应用程序列表,所述应用程序列表保存有各个应用与属性信息的对应关系。
第三方面,本发明实施例提供一种计算机存储介质,所述计算机存储介质中存储有计算机可执行指令,该计算机可执行指令用于执行本发明第一方面实施例提供的信息安全管理方法。
本发明实施例提供的信息安全管理方法和装置、存储介质,接收第一 应用的属性信息和用于请求所述第一应用获取存储于安全存储区域的信息的应用请求;当第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许第一应用的应用请求。这样一来,即使应用是管理员权限的应用,也不能直接获取安全存储区域的信息,只有该应用的属性信息必须与应用程序列表中的一个应用的属性信息相匹配,才能允许获取存储于安全存储区域的信息,如此,就能将需要保密的信息保护起来,不再是所有应用都可以获取到的,增加了需要保密信息的安全性。
附图说明
图1为本发明实施例提供的一种信息安全管理方法的流程图;
图2为本发明实施例提供的另一种信息安全管理方法的流程图;
图3为本发明实施例提供的增加更改信息过程的流程图;
图4为本发明实施例提供的删除信息过程的流程图;
图5为本发明实施例提供的存储应用的信息过程的流程图;
图6为本发明实施例提供的删除应用的信息过程方法的流程图;
图7为本发明实施例提供的一种信息安全管理装置的结构示意图;
图8为本发明实施例提供的另一种信息安全管理装置的结构示意图。
具体实施方式
实施例一
本发明实施例提供一种安全管理方法,如图1所示,应用于安全管理装置,该安全管理装置可以是智能终端的一部分。当第一应用调用安全管理装置的接口或直接通过文件路径获取存储于安全存储区域的信息时,该方法可以包括:
步骤101、接收第一应用的属性信息和应用请求,所述应用请求用于请求第一应用获取存储于安全存储区域的信息。
这里,存储区域可分为两部分:安全存储区域和普通存储区域,安全存储区域存储的信息都是用户或者移动终端希望保密的信息,例如用户的身份证码、存储的密码等等,普通存储区域用于存储无需保密的信息,存储于普通存储区域的信息可以被应用直接获取;第一应用的属性信息可以包括第一应用的名称、版本等。
本实施例提出一种安全硬件系统(Trust Zone,TZ),它是精简指令集计算机的微处理器(Advanced Reduced Instruction Set Computer Machines,ARM)内核新添加的一种架构,支持这种架构的处理器会运行在两个应用环境,分别为普通应用环境和安全应用环境。安全管理装置启动后处理器运行在普通应用环境,安全管理装置中的所有应用都运行在普通应用环境。当处理器运行在安全应用环境时,只有安全应用环境中的应用可被执行。安全应用环境中应用用到的所有软硬件资源存储在安全存储区域,都不能被普通应用环境运行的应用通过系统接口随意访问,即使是普通应用环境中的授权应用,也只能通过特定的软件接口才能访问安全存储区域的资源。同时,普通应用环境中运行的应用无法直接通过文件路径来访问安全存储区域的资源,即使是普通应用环境中授权应用,也无法通过文件路径来直接访问安全存储区域中的资源。
步骤102、第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许第一应用的应用请求。
这里,属性信息与预设的应用程序列表中任一应用的属性信息相匹配的应用都是授权应用;反之,则是非授权应用;所述预设的应用程序列表中保存有各个应用与属性信息的对应关系。
这样一来,即使应用是管理员权限的应用,也不能直接获取安全存储区域的信息,只有该应用的属性信息必须与应用程序列表中的一个应用的属性信息相匹配,才能允许获取存储于安全存储区域的信息,如此,就能 将需要保密的信息保护起来,不再是所有应用都可以获取到的,增加了需要保密信息的安全性。
进一步的,如图2所示,所述方法还包括:
步骤103、第一应用的属性信息与预设的应用程序列表中任一应用的属性信息都不相匹配时,拒绝第一应用的应用请求。
进一步的,如图2所示,步骤103之后,当第一应用的权限是管理员权限时,所述方法还包括:
步骤104、生成并显示警告信息,该警告信息用于提示用户选择是否允许第一应用获取存储于安全存储区域的信息。
安全管理装置调用系统接口,将第一应用的信息及第一应用希望获取的信息作为报警信息发送给用户,用户可以根据这些信息选择是允许还是拒绝第一应用获取信息。
步骤105、将第一应用的权限设置为临时用户组权限。
具体的,安全管理装置调用系统底层接口检查第一应用的管理员权限信息;调用系统底层接口,将第一应用的权限改为临时用户组权限。其中,所述管理员权限是指根据系统设置的安全规则或者安全策略,用户可以访问所有资源的权限,特别是系统的应用、信息和用户个人信息等。值得说明的是,应用程序列表中的应用可以是具有管理员权限的应用,也可以是不具有管理员权限的普通应用。当第一应用是普通应用时,只需拒绝其应用请求即可。这样,本实施例不仅仅可以对安全存储区域的信息进行保护,同时还能对应用的权限进行管理。
步骤106、若接收到用户的允许指令,则将第一应用与第一应用的属性信息的对应关系存储至所述应用程序列表,将第一应用的权限设置为管理员权限,结束当前处理流程。
具体的,当用户点击同意授权时,调用系统底层接口,将第一应用的 权限改为管理员权限,将该应用作为授权应用。
步骤107、若接收到用户的拒绝指令,则将第一应用设置为不具有管理员权限的普通应用。
具体的,当用户点击不同意授权时,调用系统底层接口,将应用设置为普通应用。
进一步的,当安全存储区域的信息需要增加、更改时,所述方法还可以包括:接收用户发送的信息存储指令,该信息存储指令包括第一信息和第一信息的属性信息;若第一信息的属性信息与已存储于安全存储区域的信息的属性信息都不匹配,则将第一信息存储至安全存储区域,并为第一信息分配一个标识;若第一信息的属性信息与已存储于安全存储区域的第二信息的属性信息相匹配,则用所述第一信息更新所述第二信息。
示例地,当安全存储区域的信息需要增加、更改时,如图3所示,上述增加更改信息过程可以包括:步骤11、接收用户发送的信息存储指令,该信息存储指令包括第一信息和第一信息的属性信息,该属性信息包括第一信息的名称和原存储路径;步骤12、判断该第一信息的名称与已存储的信息结构表中任一信息的名称是否匹配,该信息结构表可以存储着信息的标识、名称和原存储路径和安全存储区域的存储路径的对应关系;若是,则执行步骤13;若否,则执行14;步骤13、用第一信息更新存储在安全存储区域的与其匹配的信息,即用第一信息的原存储路径更新相匹配的信息的原存储路径;步骤14:将序号最大的ID加1作为第一信息的ID,将第一信息存储到安全存储区域,并按照第一信息的ID、名称、原存储路径和安全存储区域的存储路径的对应关系录入信息结构表。其中信息结构表中的第一信息的存储结构如表1所示。
表1
Figure PCTCN2015088084-appb-000001
Figure PCTCN2015088084-appb-000002
进一步的,当安全存储区域的信息需要删除时,所述方法还包括:接收用户发送的信息删除指令,该信息删除指令包括第三信息的属性信息;若第三信息的属性信息与已存储于安全存储区域的第四信息的属性信息相匹配,删除第四信息和第四信息的标识。
示例地,当安全存储区域的信息需要删除时,如图4所示,上述删除信息过程可以包括:步骤21、接收用户发送的信息删除指令,该信息删除指令包括第二信息的属性信息,该属性信息包括第二信息的名称;步骤22、判断该第二信息的名称与已存储的信息结构表中任一信息的名称是否匹配,该信息结构表可以存储着信息的标识、名称、原存储路径和安全存储区域的存储路径的对应关系;若是,则执行步骤23;若否,则停止执行;步骤23、删除信息结构表中第二信息的标识、名称、原存储路径和安全存储区域的存储路径的对应关系。
进一步的,如图2所示,执行步骤101之前,所述方法还包括:
步骤100、生成应用程序列表。
这里,应用程序列表可以是终端出厂时预先设置好的,也可以是用户后续增加、更改和删除应用,用户后续增加、更改和删除的方法和安全存储区域的信息需要增加、更改和删除时的方法相同。
进一步的,步骤100之后,用户还需要对应用程序列表进行修改时,该方法还可以包括:接收用户发送的应用存储指令,该应用存储指令包括第二应用的信息和第二应用的属性信息;若第二应用的属性信息与已存储于安全存储区域的应用的属性信息都不匹配,则将第二应用的信息存储至 安全存储区域,并为第二应用分配一个标识;若第二应用的属性信息与已存储于安全存储区域的第三应用属性信息相匹配,则用第二应用的信息更新第三应用的信息。
示例的,如图5所示,上述存储应用的信息过程可以包括:步骤31、接收用户发送的应用存储指令,该应用存储指令包括第二应用的信息和第二应用的属性信息,该属性信息包括第二应用的名称和版本;步骤32、判断该第二应用的名称与预设的应用程序列表中任一应用的名称是否匹配,该应用程序列表可以存储着应用的标识、名称和版本的对应关系;若是,则执行步骤33;若否,则执行34;步骤33、用第二应用的信息更新存储在安全存储区域的与其匹配的应用的信息;步骤34:将序号最大的ID加1作为第二应用的ID,将第二应用的信息存储到安全存储区域,并按照第二应用的ID、名称和版本的对应关系录入应用程序列表。其中,应用程序列表中第二应用的ID、名称和版本的对应关系如表2所示。
表2
第二应用的ID
第二应用的名称
第二应用的版本
进一步的,步骤100之后,用户还需要对应用程序列表进行修改时,该方法还可以包括:接收用户发送的应用删除指令,该应用删除指令包括第四应用的属性信息;若第四应用的属性信息与已存储于安全存储区域的第五应用的属性信息相匹配,删除第五应用和属性信息的对应关系,删除第五应用的标识。
示例的,如图6所示,上述删除应用的信息过程可以包括:步骤41、接收用户发送的应用删除指令,该应用删除指令包括第三应用的属性信息,该属性信息包括第三应用的名称;步骤42、判断该第三应用的名称与任一 已存储的信息结构表中应用的名称是否匹配,该应用程序列表可以存储着应用的标识、名称和版本的对应关系;若是,则执行步骤43;若否,则停止执行;步骤43、删除应用程序列表中第三应用的标识、名称和版本的对应关系。
实施例二
本发明实施例提供一种信息安全管理装置20,如图7所示,该装置20可以包括:
接收单元201,配置为接收第一应用的属性信息和应用请求,所述应用请求用于请求所述第一应用获取存储于安全存储区域的信息。
执行单元202,配置为所述第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许所述第一应用的应用请求。
这样一来,即使应用是管理员权限的应用,也不能直接获取安全存储区域的信息,只有该应用的属性信息必须与应用程序列表中的一个应用的属性信息相匹配,才能允许获取存储于安全存储区域的信息,如此,就能将需要保密的信息保护起来,不再是所有应用都可以获取到的,增加了需要保密信息的安全性。
进一步的,所述执行单元202,还配置为所述第一应用的属性信息与所述应用程序列表中任一应用的属性信息都不相匹配时,拒绝所述第一应用的应用请求。
如图8所示,当所述第一应用的权限是管理员权限时,所述装置20还可以包括:
显示单元203,配置为生成并显示警告信息,所述警告信息用于提示用户选择是否允许所述第一应用获取存储于所述安全存储区域的信息。
设置单元204,配置为将所述第一应用的权限设置为临时用户组权限;还配置为将所述第一应用的权限设置为管理员权限;还配置为若接收到用 户的拒绝指令,则将所述第一应用设置为不具有管理员权限的普通应用。
安全存储单元205,配置为若接收到用户的允许指令,则将所述第一应用与所述第一应用的属性信息的对应关系存储至所述应用程序列表。
进一步的,所述接收单元201,还配置为接收用户发送的信息存储指令,所述信息存储指令包括第一信息和所述第一信息的属性信息;
所述安全存储单元205,还配置为若所述第一信息的属性信息与已存储于所述安全存储区域的信息的属性信息都不匹配,则将所述第一信息存储至所述安全存储区域,并为所述第一信息分配一个标识;还配置为若所述第一信息的属性信息与已存储于所述安全存储区域的第二信息的属性信息相匹配,则用所述第一信息更新所述第二信息。
进一步的,所述接收单元201,还配置为接收用户发送的信息删除指令,所述信息删除指令包括第三信息的属性信息;
所述安全存储单元205,还配置为若所述第三信息的属性信息与已存储于所述安全存储区域的第四信息的属性信息相匹配,删除所述第四信息和所述第四信息的标识。
进一步的,如图8所示,所述装置20还包括:
生成单元206,配置为生成所述应用程序列表,所述应用程序列表保存有各个应用与属性信息的对应关系。
在实际应用中,所述装置中的接收单元201、执行单元202、显示单元203、设置单元204、安全存储单元205和生成单元206均可由位于移动终端中的中央处理器(Central Processing Unit,CPU)、微处理器(Micro Processor Unit,MPU)、数字信号处理器(Digital Signal Processor,DSP)、或现场可编程门阵列(Field Programmable Gate Array,FPGA)等实现。
需要说明的是,本发明实施例中,如果以软件功能模块的形式实现上述的信息安全管理方法,并作为独立的产品销售或使用时,也可以存储在 一个计算机可读取存储介质中。基于这样的理解,本发明实施例的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机、服务器、或者网络设备等)执行本发明各个实施例所述方法的全部或部分。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read Only Memory)、磁碟或者光盘等各种可以存储程序代码的介质。这样,本发明实施例不限制于任何特定的硬件和软件结合。
相应地,本发明实施例再提供一种计算机存储介质,所述计算机存储介质中存储有计算机可执行指令,该计算机可执行指令用于执行本发明实施例中的信息安全管理方法。
以上所述,仅为本发明的较佳实施例而已,并非用于限定本发明的保护范围。
工业实用性
本发明公实施例中,接收第一应用的属性信息和应用请求,所述应用请求用于请求所述第一应用获取存储于安全存储区域的信息;所述第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许所述第一应用的应用请求;如此,能够提高终端设备存储信息的安全性。

Claims (13)

  1. 一种信息安全管理方法,所述方法包括:
    接收第一应用的属性信息和应用请求,所述应用请求用于请求所述第一应用获取存储于安全存储区域的信息;
    所述第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许所述第一应用的应用请求。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    所述第一应用的属性信息与所述应用程序列表中任一应用的属性信息都不相匹配时,拒绝所述第一应用的应用请求。
  3. 根据权利要求2所述的方法,其中,所述拒绝所述第一应用的应用请求之后,当所述第一应用的权限是管理员权限时,所述方法还包括:
    生成并显示警告信息,所述警告信息用于提示用户选择是否允许所述第一应用获取存储于所述安全存储区域的信息;
    将所述第一应用的权限设置为临时用户组权限;
    若接收到用户的允许指令,则将所述第一应用与所述第一应用的属性信息的对应关系存储至所述应用程序列表,将所述第一应用的权限设置为管理员权限;
    若接收到用户的拒绝指令,则将所述第一应用设置为不具有管理员权限的普通应用。
  4. 根据权利要求1至3任一项所述的方法,其中,所述方法还包括:
    接收用户发送的信息存储指令,所述信息存储指令包括第一信息和所述第一信息的属性信息;
    若所述第一信息的属性信息与已存储于所述安全存储区域的信息的属性信息都不匹配,则将所述第一信息存储至所述安全存储区域,并为所述第一信息分配一个标识;
    若所述第一信息的属性信息与已存储于所述安全存储区域的第二信息的属性信息相匹配,则用所述第一信息更新所述第二信息。
  5. 根据权利要求1至3任一项所述的方法,其中,所述方法还包括:
    接收用户发送的信息删除指令,所述信息删除指令包括第三信息的属性信息;
    若所述第三信息的属性信息与已存储于所述安全存储区域的第四信息的属性信息相匹配,删除所述第四信息和所述第四信息的标识。
  6. 根据权利要求1所述的方法,其中,在所述接收第一应用的属性信息之前,所述方法还包括:
    生成所述应用程序列表,所述应用程序列表保存有各个应用与属性信息的对应关系。
  7. 一种信息安全管理装置,所述装置包括:
    接收单元,配置为接收第一应用的属性信息和应用请求,所述应用请求用于请求所述第一应用获取存储于安全存储区域的信息;
    执行单元,配置为所述第一应用的属性信息与预设的应用程序列表中任一应用的属性信息相匹配时,允许所述第一应用的应用请求。
  8. 根据权利要求7所述的装置,其中,
    所述执行单元,还配置为所述第一应用的属性信息与所述应用程序列表中任一应用的属性信息都不相匹配时,拒绝所述第一应用的应用请求。
  9. 根据权利要求8所述的装置,其中,当所述第一应用的权限是管理员权限时,所述装置还包括:
    显示单元,配置为生成并显示警告信息,所述警告信息用于提示用户选择是否允许所述第一应用获取存储于所述安全存储区域的信息;
    设置单元,配置为将所述第一应用的权限设置为临时用户组权限; 还配置为将所述第一应用的权限设置为管理员权限;还配置为若接收到用户的拒绝指令,则将所述第一应用设置为不具有管理员权限的普通应用;
    安全存储单元,配置为若接收到用户的允许指令,则将所述第一应用与所述第一应用的属性信息的对应关系存储至所述应用程序列表。
  10. 根据权利要求7至9任一项所述的装置,其中,
    所述接收单元,还配置为接收用户发送的信息存储指令,所述信息存储指令包括第一信息和所述第一信息的属性信息;
    所述安全存储单元,还配置为若所述第一信息的属性信息与已存储于所述安全存储区域的信息的属性信息都不匹配,则将所述第一信息存储至所述安全存储区域,并为所述第一信息分配一个标识;还配置为若所述第一信息的属性信息与已存储于所述安全存储区域的第二信息的属性信息相匹配,则用所述第一信息更新所述第二信息。
  11. 根据权利要求7至9任一项所述的装置,其中,
    所述接收单元,还配置为接收用户发送的信息删除指令,所述信息删除指令包括第三信息的属性信息;
    所述安全存储单元,还配置为若所述第三信息的属性信息与已存储于所述安全存储区域的第四信息的属性信息相匹配,删除所述第四信息和所述第四信息的标识。
  12. 根据权利要求7所述的装置,其中,所述装置还包括:
    生成单元,配置为生成所述应用程序列表,所述应用程序列表保存有各个应用与属性信息的对应关系。
  13. 一种计算机存储介质,所述计算机存储介质中存储有计算机可执行指令,该计算机可执行指令用于执行权利要求1至6任一项所述的信息安全管理方法。
PCT/CN2015/088084 2015-06-30 2015-08-26 一种信息安全管理方法和装置、存储介质 WO2017000369A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510375475.3 2015-06-30
CN201510375475.3A CN106326764A (zh) 2015-06-30 2015-06-30 一种信息安全管理方法和装置

Publications (1)

Publication Number Publication Date
WO2017000369A1 true WO2017000369A1 (zh) 2017-01-05

Family

ID=57607599

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088084 WO2017000369A1 (zh) 2015-06-30 2015-08-26 一种信息安全管理方法和装置、存储介质

Country Status (2)

Country Link
CN (1) CN106326764A (zh)
WO (1) WO2017000369A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108417258A (zh) * 2017-02-10 2018-08-17 深圳市理邦精密仪器股份有限公司 权限管理方法、装置和监护仪

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102592077A (zh) * 2010-12-21 2012-07-18 微软公司 提供安全边界
CN103065083A (zh) * 2013-01-31 2013-04-24 晨风云(北京)科技有限公司 一种智能移动终端的应用程序接口监控方法及系统
CN103262024A (zh) * 2010-05-09 2013-08-21 思杰系统有限公司 用于强制应用将数据存储在安全的存储位置中的方法和系统
CN103268455A (zh) * 2013-05-09 2013-08-28 华为技术有限公司 数据的访问方法及装置
CN103514386A (zh) * 2012-06-22 2014-01-15 纬创资通股份有限公司 应用程序的权限控管方法、电子装置及计算机可读取媒体

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103262024A (zh) * 2010-05-09 2013-08-21 思杰系统有限公司 用于强制应用将数据存储在安全的存储位置中的方法和系统
CN102592077A (zh) * 2010-12-21 2012-07-18 微软公司 提供安全边界
CN103514386A (zh) * 2012-06-22 2014-01-15 纬创资通股份有限公司 应用程序的权限控管方法、电子装置及计算机可读取媒体
CN103065083A (zh) * 2013-01-31 2013-04-24 晨风云(北京)科技有限公司 一种智能移动终端的应用程序接口监控方法及系统
CN103268455A (zh) * 2013-05-09 2013-08-28 华为技术有限公司 数据的访问方法及装置

Also Published As

Publication number Publication date
CN106326764A (zh) 2017-01-11

Similar Documents

Publication Publication Date Title
US10326795B2 (en) Techniques to provide network security through just-in-time provisioned accounts
CN105917309B (zh) 确定第一租户关于第二租户的许可
US11386202B2 (en) Apparatus and method for social account access control
US9515832B2 (en) Process authentication and resource permissions
US9613219B2 (en) Managing cross perimeter access
CN112513857A (zh) 可信执行环境中的个性化密码安全访问控制
US9223807B2 (en) Role-oriented database record field security model
US11100242B2 (en) Restricted resource classes of an operating system
KR20170092642A (ko) 기대치에 따른 데이터 보안 작동
KR101401794B1 (ko) 데이터 공유 제공 방법 및 장치
US11244040B2 (en) Enforcement of password uniqueness
CN113704826A (zh) 一种基于隐私保护的业务风险检测方法、装置及设备
US9460305B2 (en) System and method for controlling access to encrypted files
CA3049685A1 (en) Managing distributed content using layered permissions
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
US9769181B2 (en) Mobile device storage volume encryption with geography correlated key management and mount operations
JP6584500B2 (ja) トラステッドプラットフォームモジュールにおけるオペレーティングシステムコンテキストの表現
JP2020109645A (ja) ユーザデータへの不正アクセスの脅威下でアカウントレコードのパスワードを変更するシステムおよび方法
US20230093731A1 (en) Protection for restricted actions on critical resources
WO2017000369A1 (zh) 一种信息安全管理方法和装置、存储介质
Raisian et al. Security issues model on cloud computing: A case of Malaysia
EP2835758B1 (en) System and method for controlling access to encrypted files
US20200151955A1 (en) Systems and methods for a saas lens to view obfuscated content
US20220417240A1 (en) Virtual Machine Provisioning and Directory Service Management
US10389719B2 (en) Parameter based data access on a security information sharing platform

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15896899

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15896899

Country of ref document: EP

Kind code of ref document: A1