WO2017035758A1 - 短信处理方法、装置及终端 - Google Patents

短信处理方法、装置及终端 Download PDF

Info

Publication number
WO2017035758A1
WO2017035758A1 PCT/CN2015/088674 CN2015088674W WO2017035758A1 WO 2017035758 A1 WO2017035758 A1 WO 2017035758A1 CN 2015088674 W CN2015088674 W CN 2015088674W WO 2017035758 A1 WO2017035758 A1 WO 2017035758A1
Authority
WO
WIPO (PCT)
Prior art keywords
short message
tee
terminal
ree
message
Prior art date
Application number
PCT/CN2015/088674
Other languages
English (en)
French (fr)
Inventor
李国庆
常新苗
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2015/088674 priority Critical patent/WO2017035758A1/zh
Priority to CN201580079559.0A priority patent/CN107533603A/zh
Publication of WO2017035758A1 publication Critical patent/WO2017035758A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Definitions

  • the embodiments of the present invention relate to communication technologies, and in particular, to a short message processing method, apparatus, and terminal.
  • SMS Short-Message Service
  • Short-Message Service is a communication service that uses a terminal to send and receive limited-length text information.
  • SMS Short messages are often applied to user identity authentication.
  • the online business hall of China Mobile website supports SMS verification code login; Alipay's personal computer (PC, Personal Computer) needs to use SMS verification code as a verification method other than payment password; through WeChat Money Transfer, the need to use SMS Verification code, etc.
  • SMS can also be used to send confidential information such as accounts between users.
  • text messages may contain confidential information that is of great value to users.
  • receiving, judging, and processing short messages are all processed in a trusted execution environment, resulting in a TEE overload.
  • the embodiment of the invention provides a short message processing method, device and terminal, which are used to solve the problem of heavy TEE load in the prior art.
  • an embodiment of the present invention provides a method for processing a short message, where the method is performed by a terminal, where the terminal includes a rich execution environment REE and a trusted execution environment TEE, and the method includes:
  • the terminal receives a short message in the REE
  • the terminal determines, in the REE, whether the terminal sets a short message security processing flag, where the short message security processing flag is used to indicate that the received short message is processed in the TEE;
  • the terminal stores the short message in the storage of the REE.
  • the terminal before the terminal receives the short message in the REE, the terminal further includes:
  • the terminal determines that the information needs to be received by using a short message, and sets the short message security processing flag.
  • the terminal processes the short message in the TEE, including:
  • the terminal stores the short message into the trusted storage of the TEE.
  • the terminal processes the short message in the TEE ,include:
  • the terminal sends the verification code in the short message to the verification server in the TEE, so that the verification server verifies the verification code
  • the terminal stores the short message into the storage of the REE.
  • the method further includes: when the storage time of the short message in the trusted storage is greater than or equal to a preset threshold, the method further includes:
  • the terminal stores the short message in the trusted storage into the storage of the REE.
  • the terminal sends the verification in the short message to the verification server in the TEE After the code, or after the terminal stores the short message in the trusted storage of the TEE, the method further includes:
  • the terminal deletes the short message security processing flag.
  • the terminal in the REE, determining whether the terminal is set in the REE, in combination with the first aspect or the first aspect to the fifth aspect of the first aspect SMS security processing tags, including:
  • the terminal determines whether the terminal sets the SMS security processing flag in the REE, it determines whether the sender number of the short message is a preset number;
  • the terminal processes the short message in the TEE.
  • the terminal determines, in the TEE, whether the short message includes a preset Before the key, it also includes:
  • the terminal determines, in the TEE, whether the short message includes a preset keyword.
  • an embodiment of the present invention provides a short message processing method, where the method is performed by a terminal, where the terminal includes a rich execution environment REE and a trusted execution environment TEE, and the method includes:
  • the terminal receives a radio interface layer RIL message in the REE;
  • the terminal determines, in the REE, whether the terminal sets a short message security processing flag, where the short message security processing flag is used to indicate that the received RIL message is processed in the TEE;
  • the terminal determines, in the TEE, whether the RIL message includes a short message
  • the terminal processes the short message in the RIL message in the TEE;
  • the terminal processes the RIL message in the REE;
  • the terminal processes the RIL message in the REE.
  • the terminal before the terminal receives the RIL message in the REE, the terminal further includes:
  • the terminal determines that the information needs to be received by using a short message, and sets the short message security processing flag.
  • the terminal processes the short message in the RIL message in the TEE, including:
  • the terminal stores the short message into the trusted storage of the TEE.
  • the terminal is in the RIL message in the TEE SMS processing, including:
  • the terminal sends the verification code in the short message to the verification server in the TEE, so that the verification server verifies the verification code
  • the terminal stores the short message into the storage of the REE.
  • the method further includes: when the storage time of the short message in the trusted storage is greater than or equal to a preset threshold, the method further includes:
  • the terminal stores the short message in the trusted storage into the storage of the REE.
  • the terminal sends the verification in the short message to the verification server in the TEE After the code, or after the terminal stores the short message in the trusted storage of the TEE, the method further includes:
  • the terminal deletes the short message security processing flag.
  • the terminal determines, in the TEE, whether the short message includes a preset keyword Previously, it also included:
  • the terminal determines, in the TEE, whether the short message includes a preset keyword.
  • an embodiment of the present invention provides a short message processing device, where the device includes a rich execution environment REE and a trusted execution environment TEE, and the device includes:
  • a receiving module configured to receive a short message in the REE
  • a judging module configured to determine, in the REE, whether the terminal is configured with a short message security processing flag, where the short message security processing flag is used to indicate that the received short message is processed in the TEE;
  • a first processing module configured to: when the determining module determines that the short message security processing flag is set, processing the short message in the TEE;
  • the second processing module is configured to: when the determining module determines that the short message security processing flag is not set, store the short message in a storage of the REE.
  • the determining module is further configured to determine that the information needs to be received by using a short message, and set the short message security processing flag.
  • the first processing module processes the short message in the TEE, including:
  • the short message is stored in the trusted storage of the TEE.
  • the first processing module is SMS processing, including:
  • the first processing module is further configured to:
  • the short message in the trusted storage is Stored in the storage of the REE.
  • the determining module is further configured to be in the first processing module After the verification code in the short message is sent to the verification server in the TEE, or after the short message is stored in the trusted storage of the TEE, the short message security processing flag is deleted.
  • the determining module determines, in the REE, whether the terminal is The SMS security processing flag is set, including: determining whether the sender number of the short message is a preset number when determining whether the terminal sets the SMS security processing flag in the REE.
  • the first processing module determines, in the TEE, whether the short message includes a pre- Setting a keyword includes: determining, in the TEE, whether the sender number of the short message is a preset number;
  • an embodiment of the present invention provides a short message processing device, where the device includes a rich execution environment REE and a trusted execution environment TEE, and the device includes:
  • a receiving module configured to receive a radio interface layer RIL message in the REE
  • a judging module configured to determine, in the REE, whether the terminal sets a short message security processing flag, where the short message security processing flag is used to indicate that the received RIL message is processed in the TEE;
  • a first processing module configured to: when the determining module determines that the short message security processing flag is set, determine, in the TEE, whether the RIL message includes a short message;
  • the first processing module is further configured to: when the RIL message includes a short message, process the short message in the RIL message in the TEE;
  • a second processing module configured to process the RIL message in the REE when the RIL message does not include a short message
  • the second processing module is further configured to: when the determining module determines that the short message security processing flag is not set, processing the RIL message in the REE.
  • the determining module is further configured to determine that the information needs to be received by using a short message, and set the short message security processing flag.
  • the first processing module processes the short message in the RIL message in the TEE ,include:
  • the short message is stored in the trusted storage of the TEE.
  • the first processing module is The SMS in the RIL message is processed, including:
  • the first processing module is further configured to:
  • the short message in the trusted storage is Stored in the storage of the REE.
  • the determining module is further configured to:
  • the first processing module After the first processing module sends the verification code in the short message to the verification server in the TEE, or after storing the short message in the trusted storage of the TEE, deleting the short message security Fully processed tags.
  • the first processing module determines, in the TEE, whether the short message includes a pre- Set keywords, including:
  • an embodiment of the present invention provides a terminal, where the terminal includes a rich execution environment REE and a trusted execution environment TEE, and the terminal includes: a processor and a memory;
  • the memory is configured to store an execution instruction, and when the terminal is running, the processor communicates with the memory;
  • the processor invokes the execution instruction to perform the following operations:
  • the processor before the receiving the short message in the REE, the processor further performs the following operations:
  • SMS security processing flag is set.
  • the processor processes the short message in the TEE, including:
  • the short message is stored in the trusted storage of the TEE.
  • the processor performs the short message in the TEE Processing, including:
  • the fourth aspect of the fifth aspect In a possible implementation manner, after the verification code in the short message is sent to the verification server in the TEE, or when the storage time of the short message in the trusted storage is greater than or equal to a preset threshold, the processing is performed. It also does the following:
  • the short message in the trusted storage is stored in the storage of the REE.
  • the sending the verification code in the short message to the verification server in the TEE Thereafter, after storing the short message in the trusted storage of the TEE, the processor further performs the following operations:
  • the processor determines, in the REE, whether the terminal is SMS security processing tags are set, including:
  • the processor determines, in the TEE, whether the short message includes a preset key Before the word, it also includes:
  • an embodiment of the present invention provides a terminal, where the terminal includes a rich execution environment REE and a trusted execution environment TEE, and the terminal includes: a processor and a memory;
  • the memory is configured to store an execution instruction, and when the terminal is running, the processor communicates with the memory;
  • the processor invokes the execution instruction to perform the following operations:
  • the short message security processing flag is set, determining, in the TEE, whether the RIL message includes a short message
  • the short message in the RIL message is processed in the TEE
  • the RIL message When the RIL message does not include a short message, the RIL message is processed in the REE;
  • the RIL message is processed in the REE.
  • the method before the processor receives the RIL message in the REE, the method further includes:
  • SMS security processing flag is set.
  • the processor processes the short message in the RIL message in the TEE, including :
  • the short message is stored in the trusted storage of the TEE.
  • the processor in the TEE, the RIL message The SMS is processed, including:
  • the processor further performs the following operations:
  • the short message in the trusted storage is stored in the storage of the REE.
  • the verifying code in the short message is sent to the verification server in the TEE Thereafter, or after storing the short message in the trusted storage of the TEE, the processor further performs the following operations:
  • the processor in the sixth possible implementation manner of the sixth aspect, also performed the following operations:
  • the present invention provides a method, a device, and a terminal for processing a short message.
  • the terminal determines whether the terminal has set a short message security processing flag in the REE, and determines whether the short message needs to be processed in the TEE, thereby ensuring the security of the short message including the confidential information. Sex, which reduces the load on the TEE.
  • FIG. 1 is a schematic structural view of a terminal of the present invention
  • Embodiment 1 of a short message processing method according to the present invention
  • Embodiment 3 is a flowchart of Embodiment 2 of a short message processing method according to the present invention.
  • Embodiment 4 is a flowchart of Embodiment 3 of a short message processing method according to the present invention.
  • Embodiment 4 of a short message processing method according to the present invention
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of a short message processing apparatus according to the present invention.
  • FIG. 7 is a schematic structural diagram of Embodiment 1 of a terminal according to the present invention.
  • the terminal may include: a CPU (Central Processing Unit), a RAM (Random-Access Memory), a public peripheral, and a public only Read-Only Memory (ROM), communication unit, trusted RAM, trusted peripherals, trusted ROM.
  • the processor includes a common processing core and trusted Processing core; rich execution environment REE includes: common processing core, public RAM, public peripherals, public ROM and communication unit; trusted execution environment TEE includes: trusted processing core, trusted RAM, trusted peripheral, trusted ROM .
  • the public ROM and the public RAM are REE memories, the trusted ROM and the trusted RAM are TEE memories (ie, trusted storage); and the communication unit is used to exchange data with the peer (ie, the external device).
  • the common processing core and the trusted processing core may be different cores of the same CPU, or may be different CPU times of the same CPU.
  • the processor performing a specific operation in the TEE is equivalent to the processor in the TEE processing core or TEE performing a specific operation
  • the processor performing a specific operation in the REE is equivalent to executing the processor in the REE processing core or REE Specific operation.
  • Embodiment 1 of a short message processing method according to the present invention. As shown in FIG. 2, the method in this embodiment may include:
  • Step 201 The terminal receives the short message in the REE.
  • the terminal includes REE and TEE.
  • Step 202 The terminal determines, in the REE, whether the terminal sets a short message security processing flag.
  • the short message security processing flag is used to indicate that the received short message is processed in the TEE.
  • step 203 If yes, go to step 203, otherwise go to step 204.
  • Step 203 The terminal processes the short message in the TEE.
  • Step 204 The terminal stores the short message into a storage of the REE.
  • the terminal determines whether the terminal sets the short message security processing flag in the REE; if the terminal processes the short message in the TEE; otherwise, the terminal stores the short message in the REE storage
  • the terminal only needs to process a specific short message in the TEE; compared with the short message module received by the TIE, all the short messages received by the terminal can ensure the security of the short message containing the confidential information, and reduce the security. TEE load.
  • FIG. 3 is a flowchart of Embodiment 2 of a short message processing method according to the present invention. As shown in FIG. 3, the method in this embodiment may include:
  • Step 301 The terminal determines that the information needs to be received by using a short message, and sets a short message security processing flag.
  • the short message security processing flag is used to indicate that the received short message is processed in the TEE.
  • the terminal REE includes one or more, for example, a client application (CA, Client Application) such as WeChat, and Alipay.
  • a client application such as WeChat, and Alipay.
  • CA needs to make a payment-related transaction, it will display the input box and get the SMS verification code button on the terminal screen.
  • the user clicks the button to obtain the short message verification code the user sends a short message acquisition request to the short message server corresponding to the CA, and then the terminal receives the confidential information such as the verification code through the short message.
  • the terminal clicks the button to obtain the SMS verification code the terminal determines that the information needs to be received through the short message.
  • the CA of the terminal can invoke a framework (for example, a Java Interface or Native Framework of the Radio Interface Layer (RIL)) layer, or an application program provided by an operating system (OS, Operating System) layer.
  • the interface (API, Application Programming Interface) sets the SMS security processing flag in the REE.
  • SMS security processing flag When the SMS security processing flag is set, it indicates that the terminal needs to send the received short message to the TEE of the terminal for processing when receiving the short message.
  • the Java Framework layer, the Native Framework layer, and the OS layer mentioned here are all software hierarchy structures in REE.
  • the terminal may send the number of the short message server corresponding to the CA as the phone number corresponding to the sender, that is, the sender number of the short message, and send the message to the TA-C, where TA-C is A trusted application in the TEE that uniformly processes all incoming text messages into the TEE.
  • TA-C is A trusted application in the TEE that uniformly processes all incoming text messages into the TEE.
  • UUID Universally Unique Identifier
  • TA Trusted Application
  • Step 302 The terminal receives a short message in the REE.
  • the short message received by the terminal in the REE including the short message including the verification code sent by the short message server corresponding to the CA and other types of ordinary short messages (herein generally distinguished from the short message containing the verification code), the received short message will be Enter the REE of the terminal.
  • the terminal receives the radio interface layer (RIL, Radio Interface Layer) message in the REE, and performs a series of analysis and judgment on the RIL message to parse the short message included in the RIL.
  • the receiving process is an action corresponding to the ordered broadcast of the received short message to all applications registered with the short message receiving right.
  • the terminal receives the message containing the short message through the RIL module in the REE, and all the types of analysis of the RIL message, whether or not the message is included, are considered as part of the short message receiving process.
  • Step 303 The terminal determines, in the REE, whether the terminal sets a short message security processing target
  • step 304 If yes, go to step 304; otherwise, go to step 307.
  • SMS security processing flag may be set.
  • the terminal determines, in the REE, whether the terminal sets the SMS security processing flag, it determines whether the sender number of the short message is a preset number.
  • the sender number may be the sender number corresponding to the CA that triggers the setting of the short message security processing flag in step 301, that is, the phone number corresponding to the short message server as the sender, and the terminal determines to send and send in the REE. Is the phone number the same as the preset number.
  • the preset number is a number pre-stored in the terminal and related to the need to securely process the short message, that is, the preset number is the telephone number of the short message sender in the pre-existing terminal.
  • Step 304 The terminal determines, in the TEE, whether the short message includes a preset keyword.
  • step 305 If yes, go to step 305. Otherwise, go to step 306.
  • the TEE can directly determine whether the short message contains the preset keyword.
  • the preset keywords may be, for example, “verification code”, “Alipay”, “card number”, “password”, “transfer”, “transfer”, and the like.
  • the TA-C in the TEE may determine whether the short message includes a preset keyword; or the TA-P determines whether the short message includes a preset keyword, where the TA-P is a trusted association with the CA in the TEE.
  • Application that is, the TA identified by the UUID in step 301.
  • the preset keyword may be pre-registered into the TA-C or the TA-P; or the preset keyword may also be, in step 301, the CA sends the short message server to the TA-C. When the phone number is sent, it is sent to TA-C.
  • the short message includes the preset keyword, it is determined that the short message includes confidential information; when the short message does not include the preset keyword, it is determined that the short message does not include the confidential information.
  • the method further includes:
  • Step 3041 The terminal determines, in the TEE, whether the sender number of the short message is a preset number. If the sender number is the same as the preset number, step 304 is performed; if the sender number is different from the preset number, the step is performed. 306.
  • the sender number included in the short message is parsed by the TA-C in the TEE, and is determined.
  • the sender number included in the SMS is the same as the preset number.
  • the TEE client API is called by the Java Framework layer (for example, before the broadcast of the short message), and the short message is sent to the TA-C.
  • the TA-C can notify the Java Framework layer to process the short message by setting the return value of the TEE Client API.
  • the TEE Client API can be returned.
  • the value is set to False; alternatively, TA-C can also send the SMS to the Java Framework layer.
  • step 304 is further performed to perform the determination.
  • step 3041 is not performed.
  • the method may further include:
  • Step 3042 The terminal stores the short message in the trusted storage of the TEE.
  • step 303 When it is determined in step 303 that the short message security processing flag has been set, it indicates that the terminal processes the short message in the TEE, and then the short message can be stored in the trusted storage of the TEE.
  • step 306 can be performed to directly store the short message in the trusted storage of the TEE, as the beginning of processing the short message in the TEE, that is, sequentially Step 3042 and step 304, or sequentially perform steps 3042, 3041 and step 304; or may not include step 3042, directly process the short message in the TEE, perform step 304, or sequentially perform steps 3041 and 304.
  • step 3042 can also be performed after step 304.
  • steps 304 and 3042 will be performed sequentially, or 3041, 304, and 3042 will be sequentially executed.
  • step 3042 of the embodiment of the present invention may be performed before determining that the short message includes the preset keyword, or may be performed after determining that the short message includes the preset keyword.
  • step 3042 is not specifically limited in the embodiment of the present invention, and may be performed at any time before or after the step 304, 3041, and details are not described herein again.
  • Step 305 The terminal sends a verification code in the short message to the verification server in the TEE, so that the verification server verifies the verification code.
  • the TA-C will send a short message containing the verification code, query the corresponding TA-P according to the sender number, or directly send the short message to the TA according to the UUID sent by the CA to the TA-C according to the setting of the SMS security processing flag.
  • -P extracting the verification code in the short message from the TA-P, and transmitting the verification code to the verification server, so that the verification server verifies the verification code.
  • the method further includes: the TA-P uses the key to establish a secure connection with the verification server.
  • the TA-P can also call a Trusted User Interface (TUI), so that the user can input the transaction password through the TUI.
  • TUI is a trusted peripheral.
  • the key refers to an asymmetric key used by the terminal to establish a secure connection with the authentication server.
  • the TA-P when the TA-P uses the key to establish a secure connection with the authentication server, the TA-P extracts the verification code in the short message, and sends the verification code to the verification server, including:
  • the TA-P sends a transaction password and a verification code in the short message to the verification server, wherein the transaction password is a PIN code used by the user for payment or transfer for the CA set on the terminal.
  • the method further includes: the TA-P controls the transaction interface to jump to the payment success or payment failure interface according to the verification result; if the payment is successful, the TA-P deletes the short message security processing flag; if the payment fails Then, the error cause is prompted in the terminal and an interface for obtaining the SMS verification code is provided again to perform step 301-step 305 again until the verification is successful.
  • the short message security processing flag may also be deleted, and when the short message acquisition request is resent, the short message security processing flag is set.
  • Step 306 The terminal stores the short message into the storage of the REE.
  • step 305 the processing in the TEE is completed, at which time the terminal stores the short message in the storage of the REE.
  • the step 306 may further include: the Deleted in storage.
  • the terminal stores the short message in the trusted storage to the storage of the REE Deleting the short message in the trusted storage.
  • the preset threshold may be determined according to an expiration date of the verification code included in the short message, may also be determined by the CA in step 301, and sent to the TA-C (or TA-P). For example, Alipay's verification code is valid for 1 minute. If the time of the SMS containing the Alipay verification code in the trusted storage is greater than or equal to 1 minute, it can be sent to the REE storage for storage and deleted in the TEE trusted storage. The text message in .
  • the TA-P may notify the Java Framework layer by setting a return value of the TEE Client API, and the terminal has completed processing the short message in the TEE. For example, you can set the return value of the TEE Client API to True.
  • Step 307 The terminal processes the short message in the REE.
  • processing the short message includes processing the message including the short message and saving the short message to the storage of the REE.
  • steps 307 and 306 are different ways of exiting the process, and are not consecutive steps. If the step 303 determines that the short message security processing flag is not set, the process directly jumps to step 307 to end the process of receiving the short message; if the step 303 determines that the short message security processing flag is set, the process of ending the short message receiving is 306, and is no longer executed. Step 307.
  • the terminal may further include: displaying, by the terminal, the short message stored in the storage of the REE in the inbox.
  • the terminal determines, in the REE, that the terminal sets the SMS security processing flag, and further, the terminal determines, in the TEE, whether the sender number of the short message is a preset number, and whether the short message includes a preset keyword; When the above two conditions are met, the terminal sends a verification code in the short message to the verification server in the TEE, so that the verification server verifies the verification code; so that the terminal can accurately identify the inclusion in the TEE. SMS of confidential information, and initiates verification to the authentication server in the TEE; thus further improving the security of the short message containing the confidential information under the premise of reducing the TEE load.
  • Embodiment 3 of a short message processing method according to the present invention. As shown in FIG. 4, the method in this embodiment may include:
  • Step 401 The terminal receives the RIL message in the REE.
  • Step 402 The terminal determines, in the REE, whether the terminal sets a short message security processing flag.
  • the short message security processing flag is used to indicate that the received RIL message is processed in the TEE
  • step 403 If yes, go to step 403; otherwise, go to step 405.
  • Step 403 The terminal determines, in the TEE, whether the RIL message includes a short message.
  • step 404 If yes, go to step 404. Otherwise, go to step 405.
  • Step 404 The terminal processes the short message in the RIL message in the TEE.
  • Step 405 The terminal processes the RIL message in the REE.
  • the terminal determines whether the terminal sets the short message security processing flag in the REE; if the short message security processing flag is set, the terminal determines, in the TEE, whether the RIL message includes a short message, and if the RIL message includes the short message Then, the short message in the RIL message is processed in the TEE; if the short message security processing flag is not set or the RIL message does not include the short message, the RIL message is processed in the REE; so that the terminal only needs to be specific to the TEE.
  • the short message is processed; compared with the short message received by the TIE, all the short messages received by the terminal can ensure the security of the short message containing the confidential information and reduce the load of the TEE.
  • FIG. 5 is a flowchart of Embodiment 4 of a short message processing method according to the present invention. As shown in FIG. 5, the method in this embodiment may include:
  • Step 501 The terminal determines that the information needs to be received by using a short message, and sets a short message security processing flag.
  • step 501 is similar to step 301, and details are not described herein again.
  • Step 502 The terminal receives an RIL message in the REE.
  • the RIL message is a message received by the RIL module in the terminal; specifically, it may be a message including a short message, or may be a message including information such as a network status.
  • Step 503 The terminal determines, in the REE, whether the terminal sets a short message security processing flag.
  • step 504 If yes, go to step 504; otherwise, go to step 508.
  • step 503 is similar to the step 303 except that the REE is not included in the REE, and the description is not repeated here.
  • Step 504 The terminal determines, in the TEE, whether the RIL message includes a short message.
  • step 505 If yes, go to step 505; otherwise, go to step 508.
  • the type of RIL message is analyzed. Further, if a short message is included, the short message in the RIL message is parsed.
  • the TA-C in the TEE can determine whether the short message is included in the RIL message.
  • the method may further include: the Native Framework layer sends the RIL message to the TA-C through a socket.
  • the Native Framework layer may also cache the RIL message in the REE storage, so that when the terminal needs to process the RIL message in the REE, the message can be obtained from the REE storage.
  • Step 505 The terminal determines, in the TEE, whether the short message includes a preset keyword.
  • step 506 If yes, go to step 506; otherwise, go to step 507.
  • the method may include:
  • Step 5051 The terminal determines, in the TEE, whether the sender number of the short message is a preset number. If the sender number is the same as the preset number, step 505 is performed; if the sender number is different from the preset number, Go to step 507.
  • the method may further include:
  • Step 5052 The terminal stores the short message in the trusted storage of the TEE.
  • step 505 is similar to step 304
  • step 5051 is similar to step 3041
  • step 5052 is similar to step 3042, and details are not described herein again.
  • step 5051 is similar to the execution sequence between step 3041, step 3042 and step 304, and details are not described herein again.
  • Step 506 The terminal sends a verification code in the short message to the verification server in the TEE, so that the verification server verifies the verification code.
  • step 506 is similar to step 305, and details are not described herein again.
  • Step 507 The terminal stores the short message in a storage of the REE.
  • step 507 is similar to step 306, and details are not described herein again.
  • Step 508 The terminal processes the RIL message in the REE.
  • the step 508 may be specifically: when the RIL message is a message including a short message, storing the short message in a storage of the REE.
  • the terminal determines that the terminal sets the SMS security processing flag in the REE. Further, the terminal determines whether the RIL message includes the short message and the sender number of the short message in the TEE. Whether the preset number or the short message includes a preset keyword; when all the above three conditions are met, the terminal sends a verification code in the short message to the verification server in the TEE, so that the verification server performs the verification code on the verification code. Verification; enables the terminal to accurately identify the short message containing the confidential information in the TEE, and initiate verification to the verification server in the TEE; thereby further improving the security of the short message containing the confidential information under the premise of reducing the TEE load.
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of a short message processing device according to the present invention; the device includes REE and TEE. As shown in FIG. 6, the device in this embodiment may include: a receiving module 601, a determining module 602, and a first processing module 603. The second processing module 604. among them,
  • the receiving module 601 is configured to receive a short message in the REE;
  • the determining module 602 is configured to determine, in the REE, whether the terminal is configured with a short message security processing flag, where the short message security processing flag is used to indicate that the received short message is processed in the TEE;
  • the first processing module 603 is configured to: when the determining module determines that the short message security processing flag is set, processing the short message in the TEE;
  • the second processing module 604 is configured to: when the determining module determines that the short message security processing flag is not set, store the short message in a storage of the REE.
  • the device in this embodiment may be used to implement the technical solution of the method embodiment shown in FIG. 2, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the determining module 602 is further configured to determine that the information needs to be received by using a short message, and set the short message security processing flag.
  • the first processing module 603 processes the short message in the TEE, including:
  • the short message is stored in the trusted storage of the TEE.
  • the first processing module 603 processes the short message in the TEE, including:
  • the first processing module 603 is further configured to: after sending the verification code in the short message to the verification server in the TEE, or when the storage time of the short message in the trusted storage is greater than or equal to a preset threshold The short message in the trusted storage is stored in the storage of the REE.
  • the determining module 602 is further configured to: after the first processing module 603 sends the verification code in the short message to the verification server in the TEE, or after storing the short message in the trusted storage of the TEE, Delete the SMS security processing tag.
  • the determining module 602 determines, in the REE, whether the terminal sets the short message security processing flag, and includes: determining whether the sending party number of the short message is pre-determined when determining whether the terminal sets the short message security processing flag in the REE Set the number.
  • the first processing module 603 determines, in the TEE, whether the short message includes a preset keyword, and includes: determining, in the TEE, whether the sender number of the short message is a preset number; if yes, determining the location in the TEE Whether the SMS contains a preset keyword.
  • the device in this embodiment may be used to implement the technical solution of the method embodiment shown in FIG. 3, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the device in this embodiment is similar to the device shown in FIG. 6, and also includes a receiving module, a determining module, a first processing module, and a second processing module. among them,
  • a receiving module configured to receive a radio interface layer RIL message in the REE
  • a judging module configured to determine, in the REE, whether the terminal sets a short message security processing flag, where the short message security processing flag is used to indicate that the received RIL message is processed in the TEE;
  • a first processing module configured to determine, in the TEE, whether the RIL message includes a short message when the determining module determines that the short message security processing flag is set;
  • the first processing module is further configured to: when the RIL message includes a short message, process the short message in the RIL message in the TEE;
  • a second processing module configured to process the RIL message in the REE when the RIL message does not include a short message
  • the second processing module is further configured to: when the determining module determines that the short message security processing flag is not set, processing the RIL message in the REE.
  • the device of this embodiment can be used to implement the technical solution of the method embodiment shown in FIG.
  • the present principle and technical effects are similar and will not be described here.
  • the determining module is further configured to determine that the information needs to be received by using a short message, and set the short message security processing flag.
  • the first processing module processes the short message in the RIL message in the TEE, including: storing the short message into the trusted storage of the TEE.
  • the first processing module processes the short message in the RIL message in the TEE, including:
  • the first processing module is further configured to: after sending the verification code in the short message to the verification server in the TEE, or when the storage time of the short message in the trusted storage is greater than or equal to a preset threshold The short message in the trusted storage is stored in the storage of the REE.
  • the determining module is further configured to: after the first processing module sends the verification code in the short message to the verification server in the TEE, or store the short message to the trusted storage of the TEE After the middle, the SMS security processing flag is deleted.
  • the first processing module determines, in the TEE, whether the short message includes a preset keyword, and includes:
  • the device in this embodiment may be used to implement the technical solution of the method embodiment shown in FIG. 5, and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 7 is a schematic structural diagram of Embodiment 1 of the terminal of the present invention; the terminal includes a REE and a TEE.
  • the apparatus in this embodiment may include: a processor 701 and a memory 702.
  • the device can also include a transmitter 703, a receiver 704.
  • Transmitter 703 and receiver 704 can be coupled to the processor 701 connected.
  • the transmitter 703 is configured to transmit data or information
  • the receiver 704 is configured to receive data or information
  • the memory 702 stores execution instructions
  • the processor 701 communicates with the memory 702, and the processor 701 calls the memory 702. Execution instructions for performing the following operations:
  • the processor 701 before the receiving the short message in the REE, the processor 701 further performs the following operations:
  • SMS security processing flag is set.
  • the processor 701 processes the short message in the TEE, including:
  • the short message is stored in the trusted storage of the TEE.
  • the processor 701 processes the short message in the TEE, including:
  • the processor 701 performs the following operations. :
  • the short message in the trusted storage is stored in the storage of the REE.
  • the processor 701 further performs the following operations:
  • the processor 701 determines, in the REE, whether the terminal sets the SMS security processing flag, including:
  • the method before determining, by the processor 701, whether the short message includes the preset keyword in the TEE, the method further includes:
  • the terminal in this embodiment may be used to implement the technical solution of the method embodiment shown in FIG. 2 and FIG. 3, and the implementation principle and the technical effect are similar, and details are not described herein again.
  • the terminal includes REE and TEE.
  • the apparatus in this embodiment is similar to the apparatus shown in FIG. 7, and may equally include a processor and a memory.
  • the device can also include a transmitter, a receiver. The transmitter and receiver can be connected to the processor. The transmitter is configured to transmit data or information, the receiver is configured to receive data or information, and the memory stores execution instructions. When the device is running, the processor communicates with the memory, and the processor calls the execution instruction in the memory to perform the following operations. :
  • the short message security processing flag is set, determining, in the TEE, whether the RIL message includes a short message
  • the short message in the RIL message is processed in the TEE
  • the RIL message When the RIL message does not include a short message, the RIL message is processed in the REE;
  • the RIL message is processed in the REE.
  • the method further includes:
  • SMS security processing flag is set.
  • the processor processes the short message in the RIL message in the TEE, including:
  • the short message is stored in the trusted storage of the TEE.
  • the processor processes the short message in the RIL message in the TEE, including:
  • the verification code in the short message is sent to the verification server in the TEE, so that the verification is performed.
  • the certificate server verifies the verification code
  • the processor further performs the following operating:
  • the short message in the trusted storage is stored in the storage of the REE.
  • the processor further performs the following operations. :
  • the processor before the determining, in the TEE, whether the short message includes a preset keyword, the processor further performs the following operations:
  • the device in this embodiment may be used to implement the technical solution of the method embodiment shown in FIG. 4 and FIG. 5, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the aforementioned program can be stored in a computer readable storage medium.
  • the program when executed, performs the steps including the foregoing method embodiments; and the foregoing storage medium includes various media that can store program codes, such as a ROM, a RAM, a magnetic disk, or an optical disk.

Abstract

本发明实施例提供一种短信处理方法、装置及终端。通过终端在REE中判断所述终端是否设置了短信安全处理标记;若是,所述终端在TEE中对所述短信进行处理;否则,所述终端将所述短信存储至REE的存储中;使得终端在TEE中仅需对特定短信进行处理;与终端接收到的所有短信都由TEE中的短信模块进行处理相比,既可以保证包含机密信息的短信的安全性,又减小了TEE的负载。

Description

短信处理方法、装置及终端 技术领域
本发明实施例涉及通信技术,尤其涉及一种短信处理方法、装置及终端。
背景技术
近年来随着通信技术的发展,终端成本的下降,越来越多的人使用终端进行通话和短信。其中,短信(SMS,Short-Message Service)是一种使用终端发送和接收有限长度文本信息的通讯服务。
现有技术中,短信经常应用于用户身份认证。例如,中国移动网站网上营业厅支持短信验证码登录;支付宝的个人电脑(PC,Personal Computer)端需要使用短信验证码作为支付密码之外的验证手段;通过微信理财通转账提现时,需要使用短信验证码等。另外,短信还可以用来在用户之间发送账号等机密信息。总之,短信中可能包含对用户具有重要价值的机密信息。现有技术中,为了提高短信的安全性,接收、判断以及处理短信都在可信执行环境中进行处理,导致了TEE负载过重。
发明内容
本发明实施例提供一种短信处理方法、装置及终端,用以解决现有技术中TEE负载较重的问题。
第一方面,本发明实施例提供一种短信处理方法,所述方法由终端执行,所述终端包括富执行环境REE和可信执行环境TEE,所述方法包括:
所述终端在REE中接收短信;
所述终端在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
若是,则所述终端在TEE中对所述短信进行处理;
若否,则所述终端将所述短信存储至REE的存储中。
结合第一方面,在第一方面的第一种可能实现的方式中,所述终端在REE中接收短信之前,还包括:
所述终端确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
结合第一方面或第一方面的第一种可能实现的方式,在第一方面的第二种可能实现的方式中,所述终端在TEE中对所述短信进行处理,包括:
所述终端将所述短信存储至所述TEE的可信存储中。
结合第一方面或第一方面的第一种至第二种任一种可能实现的方式,在第一方面的第三种可能实现的方式中,所述终端在TEE中对所述短信进行处理,包括:
所述终端在TEE中判断所述短信是否包含预设关键字;
若是,则所述终端在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,所述终端将所述短信存储至所述REE的存储中。
结合第一方面的第二种或第三种可能实现的方式,在第一方面的第四种可能实现的方式中,在所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述方法还包括:
所述终端将所述可信存储中的所述短信存储至所述REE的存储中。
结合第一方面的第二种至第四种任一种可能实现的方式,在第一方面的第五种可能实现的方式中,所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者所述终端将所述短信存储至所述TEE的可信存储中之后,还包括:
所述终端删除所述短信安全处理标记。
结合第一方面或第一方面的第一种至第五种任一种可能实现的方式,在第一方面的第六种可能实现的方式中,所述终端在REE中判断所述终端是否设置了短信安全处理标记,包括:
所述终端在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码;
若是,则所述终端在TEE中对所述短信进行处理。
结合第一方面的第三种至第五种任一种可能实现的方式,在第一方面的第七种可能实现的方式中,所述终端在TEE中判断所述短信是否包含预设关 键字之前,还包括:
所述终端在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则所述终端在TEE中判断所述短信是否包含预设关键字。
第二方面,本发明实施例提供一种短信处理方法,所述方法由终端执行,所述终端包括富执行环境REE和可信执行环境TEE,所述方法包括:
所述终端在REE中接收无线接口层RIL消息;
所述终端在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
若设置了所述短信安全处理标记,则所述终端在TEE中判断所述RIL消息是否包括短信;
当所述RIL消息包括短信时,所述终端在TEE中对所述RIL消息中的短信进行处理;
当所述RIL消息未包括短信时,所述终端在REE中对所述RIL消息进行处理;
若未设置所述短信安全处理标记,则所述终端在REE中对所述RIL消息进行处理。
结合第二方面,在第二方面的第一种可能实现的方式中,所述终端在REE中接收RIL消息之前,还包括:
所述终端确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
结合第二方面或第二方面的第一种可能实现的方式,在第二方面的第二种可能实现的方式中,所述终端在TEE中对所述RIL消息中的短信进行处理,包括:
所述终端将所述短信存储至所述TEE的可信存储中。
结合第二方面或第二方面的第一种至第二种任一种可能实现的方式,在第二方面的第三种可能实现的方式中,所述终端在TEE中对所述RIL消息中的短信进行处理,包括:
所述终端在TEE中判断所述短信是否包含预设关键字;
若是,则所述终端在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,所述终端将所述短信存储至所述REE的存储中。
结合第二方面的第二种或第三种可能实现的方式,在第二方面的第四种可能实现的方式中,在所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述方法还包括:
所述终端将所述可信存储中的所述短信存储至所述REE的存储中。
结合第二方面的第二种至第四种任一种可能实现的方式,在第二方面的第五种可能实现的方式中,所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者,所述终端将所述短信存储至所述TEE的可信存储中之后,还包括:
所述终端删除所述短信安全处理标记。
结合第二方面的第三种至第五种任一种可能实现的方式,在第二方面的第六种可能实现的方式中,所述终端在TEE中判断所述短信是否包含预设关键字之前,还包括:
所述终端在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则所述终端在TEE中判断所述短信是否包含预设关键字。
第三方面,本发明实施例提供一种短信处理装置,所述装置包括富执行环境REE和可信执行环境TEE,所述装置包括:
接收模块,用于在REE中接收短信;
判断模块,用于在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
第一处理模块,用于当所述判断模块判断设置了所述短信安全处理标记时,在TEE中对所述短信进行处理;
第二处理模块,用于当所述判断模块判断未设置所述短信安全处理标记时,将所述短信存储至REE的存储中。
结合第三方面,在第三方面的第一种可能实现的方式中,所述判断模块,还用于确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
结合第三方面或第三方面的第一种可能实现的方式,在第三方面的第二种可能实现的方式中,所述第一处理模块在TEE中对所述短信进行处理,包括:
将所述短信存储至所述TEE的可信存储中。
结合第三方面或第三方面的第一种至第二种任一种可能实现的方式,在第三方面的第三种可能实现的方式中,所述第一处理模块在TEE中对所述短信进行处理,包括:
在TEE中判断所述短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
结合第三方面的第二种或第三种可能实现的方式,在第三方面的第四种可能实现的方式中,所述第一处理模块还用于:
在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,将所述可信存储中的所述短信存储至所述REE的存储中。
结合第三方面的第二种至第四种任一种可能实现的方式,在第三方面的第五种可能实现的方式中,所述判断模块,还用于在所述第一处理模块在TEE中向验证服务器发送所述短信中的验证码之后,或者将所述短信存储至所述TEE的可信存储中之后,删除所述短信安全处理标记。
结合第三方面或第三方面的第一种至第五种任一种可能实现的方式,在第三方面的第六种可能实现的方式中,所述判断模块在REE中判断所述终端是否设置了短信安全处理标记,包括:在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码。
结合第三方面的第三种至第五种任一种可能实现的方式,在第三方面的第七种可能实现的方式中,所述第一处理模块在TEE中判断所述短信是否包含预设关键字,包括:在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中判断所述短信是否包含预设关键字。
第四方面,本发明实施例提供一种短信处理装置,所述装置包括富执行环境REE和可信执行环境TEE,所述装置包括:
接收模块,用于在REE中接收无线接口层RIL消息;
判断模块,用于在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
第一处理模块,用于当所述判断模块判断设置了所述短信安全处理标记时,在TEE中判断所述RIL消息是否包括短信;
所述第一处理模块,还用于当所述RIL消息包括短信时,在TEE中对所述RIL消息中的短信进行处理;
第二处理模块,用于当所述RIL消息未包括短信时,在REE中对所述RIL消息进行处理;
所述第二处理模块,还用于当所述判断模块判断未设置所述短信安全处理标记时,在REE中对所述RIL消息进行处理。
结合第四方面,在第四方面的第一种可能实现的方式中,所述判断模块,还用于确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
结合第四方面或第四方面的第一种可能实现的方式,在第四方面的第二种可能实现的方式中,所述第一处理模块在TEE中对所述RIL消息中的短信进行处理,包括:
将所述短信存储至所述TEE的可信存储中。
结合第四方面或第四方面的第一种至第二种任一种可能实现的方式,在第四方面的第三种可能实现的方式中,所述第一处理模块在TEE中对所述RIL消息中的短信进行处理,包括:
在TEE中判断所述短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
结合第四方面的第二种或第三种可能实现的方式,在第四方面的第四种可能实现的方式中,所述第一处理模块还用于:
在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,将所述可信存储中的所述短信存储至所述REE的存储中。
结合第四方面的第二种至第四种任一种可能实现的方式,在第四方面的第五种可能实现的方式中,所述判断模块,还用于:
在所述第一处理模块在TEE中向验证服务器发送所述短信中的验证码之后,或者,将所述短信存储至所述TEE的可信存储中之后,删除所述短信安 全处理标记。
结合第四方面的第三种至第五种任一种可能实现的方式,在第四方面的第六种可能实现的方式中,所述第一处理模块在TEE中判断所述短信是否包含预设关键字,包括:
在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中判断所述短信是否包含预设关键字。
第五方面,本发明实施例提供一种终端,所述终端包括富执行环境REE和可信执行环境TEE,所述终端包括:处理器和存储器;
所述存储器用于存储执行指令,当所述终端运行时,所述处理器与所述存储器之间通信;
所述处理器调用所述执行指令,用于执行以下操作:
在REE中接收短信;
在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
若是,则在TEE中对所述短信进行处理;
若否,则将所述短信存储至REE的存储中。
结合第五方面,在第五方面的第一种可能实现的方式中,所述在REE中接收短信之前,所述处理器还执行以下操作:
确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
结合第五方面或第五方面的第一种可能实现的方式,在第五方面的第二种可能实现的方式中,所述处理器在TEE中对所述短信进行处理,包括:
将所述短信存储至所述TEE的可信存储中。
结合第五方面或第五方面的第一种至第二种任一种可能实现的方式,在第五方面的第三种可能实现的方式中,所述处理器在TEE中对所述短信进行处理,包括:
在TEE中判断所述短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
结合第五方面的第二种或第三种可能实现的方式,在第五方面的第四种 可能实现的方式中,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述处理器还执行以下操作:
将所述可信存储中的所述短信存储至所述REE的存储中。
结合第五方面的第二种至第四种任一种可能实现的方式,在第五方面的第五种可能实现的方式中,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者将所述短信存储至所述TEE的可信存储中之后,所述处理器还执行以下操作:
删除所述短信安全处理标记。
结合第五方面或第五方面的第一种至第五种任一种可能实现的方式,在第五方面的第六种可能实现的方式中,所述处理器在REE中判断所述终端是否设置了短信安全处理标记,包括:
在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中对所述短信进行处理。
结合第五方面的第三种至第五种任一种可能实现的方式,在第五方面的第七种可能实现的方式中,所述处理器在TEE中判断所述短信是否包含预设关键字之前,还包括:
在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中判断所述短信是否包含预设关键字。
第六方面,本发明实施例提供一种终端,所述终端包括富执行环境REE和可信执行环境TEE,所述终端包括:处理器和存储器;
所述存储器用于存储执行指令,当所述终端运行时,所述处理器与所述存储器之间通信;
所述处理器调用所述执行指令,用于执行以下操作:
在REE中接收无线接口层RIL消息;
在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收RIL消息在TEE中处理;
若设置所述短信安全处理标记,则在TEE中判断所述RIL消息是否包括短信;
当所述RIL消息包括短信时,在TEE中对所述RIL消息中的短信进行处理;
当所述RIL消息未包括短信时,在REE中对所述RIL消息进行处理;
若未设置所述短信安全处理标记,则在REE中对所述RIL消息进行处理。
结合第六方面,在第六方面的第一种可能实现的方式中,所述处理器在REE中接收RIL消息之前,还包括:
确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
结合第六方面或第六方面的第一种可能实现的方式,在第六方面的第二种可能实现的方式中,所述处理器在TEE中对所述RIL消息中的短信进行处理,包括:
将所述短信存储至所述TEE的可信存储中。
结合第六方面或第六方面的第一种至第二种任一种可能实现的方式,在第六方面的第三种可能实现的方式中,所述处理器在TEE中对所述RIL消息中的短信进行处理,包括:
在TEE中判断所述短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
结合第六方面的第二种或第三种可能实现的方式,在第六方面的第四种可能实现的方式中,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述处理器还执行以下操作:
将所述可信存储中的所述短信存储至所述REE的存储中。
结合第六方面的第二种至第四种任一种可能实现的方式,在第六方面的第五种可能实现的方式中,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者,将所述短信存储至所述TEE的可信存储中之后,所述处理器还执行以下操作:
删除所述短信安全处理标记。
结合第六方面的第三种至第五种任一种可能实现的方式,在第六方面的第六种可能实现的方式中,所述在TEE中判断所述短信是否包含预设关键字 之前,所述处理器还执行以下操作:
在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中判断所述短信是否包含预设关键字。
本发明提供一种短信处理方法、装置及终端,通过终端在REE中判断所述终端是否设置了短信安全处理标记,确定是否需要将短信在TEE中处理,既可以保证包含机密信息的短信的安全性,又减小了TEE的负载。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本发明终端的结构示意图;
图2为本发明短信处理方法实施例一的流程图;
图3为本发明短信处理方法实施例二的流程图;
图4为本发明短信处理方法实施例三的流程图;
图5为本发明短信处理方法实施例四的流程图;
图6为本发明短信处理装置实施例一的结构示意图;
图7为本发明终端实施例一的结构示意图。
具体实施方式
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
图1为本发明终端的结构示意图;如图1所示,终端可以包括:处理器(CPU,Central Processing Unit)、公共随机存取存储器(RAM,Random-Access Memory)、公共外设、公共只读存储器(ROM,Read-Only Memory)、通信单元、可信RAM、可信外设、可信ROM。处理器包括公共处理核和可信 处理核;富执行环境REE包括:公共处理核、公共RAM、公共外设、公共ROM和通信单元;可信执行环境TEE包括:可信处理核、可信RAM、可信外设、可信ROM。其中,公共ROM及公共RAM为REE的存储器,可信ROM及可信RAM为TEE的存储器(也即,可信存储);通信单元用于与对端(即外部设备)交互数据。
需要说明的是,本发明中,公共处理核与可信处理核可以是同一个CPU的不同核心,或者也可以是同一个CPU的不同CPU时间。在本发明中,处理器在TEE中执行特定操作等价于TEE处理核或TEE中的处理器执行特定操作,处理器在REE中执行特定操作等价于REE处理核或REE中的处理器执行特定操作。
图2为本发明短信处理方法实施例一的流程图,如图2所示,本实施例的方法可以包括:
步骤201、终端在REE中接收短信;
其中,所述终端包括REE和TEE。
步骤202、所述终端在REE中判断所述终端是否设置了短信安全处理标记;
其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理。
若是,则执行步骤203,否则执行步骤204。
步骤203、所述终端在TEE中对所述短信进行处理;
步骤204、所述终端将所述短信存储至REE的存储中。
本发明中,通过终端在REE中判断所述终端是否设置了短信安全处理标记;若是,所述终端在TEE中对所述短信进行处理;否则,所述终端将所述短信存储至REE的存储中;使得终端在TEE中仅需对特定短信进行处理;与终端接收到的所有短信都由TEE中的短信模块进行处理相比,既可以保证包含机密信息的短信的安全性,又减小了TEE的负载。
图3为本发明短信处理方法实施例二的流程图,如图3所示,本实施例的方法可以包括:
步骤301、终端确定需要通过短信方式接收信息,并设置短信安全处理标记;
其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理。
具体的,终端REE中包括一个或多个,如,微信理财通、支付宝等客户端应用(CA,Client Application)。
下面以一个CA为例,当该CA需要进行支付相关交易时,会在终端屏幕上显示输入框和获取短信验证码按钮。用户点击获取短信验证码按钮,即向该CA对应的短信服务器发送短信获取请求,之后,终端将会通过短信方式接收验证码等机密信息。当用户点击获取短信验证码按钮时,则终端确定需要通过短信方式接收信息。
此时,终端的该CA可以调用框架(Framework)(例如,无线接口层(RIL,Radio Interface Layer)的Java Framework或Native Framework)层,或操作系统(OS,Operating System)层提供的应用程序编程接口(API,Application Programming Interface)在REE中设置短信安全处理标记。当设置了短信安全处理标记时,表明终端在收到短信时,需要将接收到的短信发送至终端的TEE中进行处理。此处提到的Java Framework层、Native Framework层、OS层都是REE中的软件层级结构。
可选的,终端在设置短信安全处理标记时,可以将该CA对应的短信服务器的号码作为发送方对应的电话号码,即:短信发送方号码,发送至TA-C,其中,TA-C为TEE中对所有进入TEE的短信进行统一处理的可信应用。同时,还可以将该CA对应的可信应用(TA,Trusted Application)的通用唯一识别码(UUID,Universally Unique Identifier)发送至TA-C。
步骤302、所述终端在REE中接收短信;
终端在REE中接收到的短信,包括从CA对应的短信服务器发送的包含验证码的短信和其他类型的普通短信(此处普通意在与包含验证码的短信予以区分),接收到的短信都会进入终端的REE中。
需要说明的是,终端在REE中会接收无线接口层(RIL,Radio Interface Layer)消息,并对RIL消息进行一系列分析和判断,以便解析出RIL中包含的短信。这里的接收过程是对应向注册了短信接收权限的所有应用发送收到短信的有序广播(ordered broadcast)之前的动作。例如在Android系统中,终端在REE中通过RIL模块接收到包含短信的消息,所有关于RIL消息的类型分析、是否包含短信的判断等都认为是短信接收过程的一部分。
步骤303、所述终端在REE中判断所述终端是否设置了短信安全处理标 记;
若是,则执行步骤304;否则,执行步骤307。
具体可以为,由OS层或Java Framework层检查是否设置了短信安全处理标记。
可选的,所述终端在REE中判断所述终端是否设置了短信安全处理标记时,判断短信的发送方号码是否为预设号码。
其中,所述发送方号码可以为步骤301中触发设置所述短信安全处理标记的CA所对应的发送方号码,即,短信服务器作为发送方时对应的电话号码,由终端在REE中判断发送发电话号码与预设号码是否相同。
预设号码为在终端中预存的与需要安全处理短信相关的号码,即预设号码为预存在终端中的短信发送方的电话号码。
步骤304、所述终端在TEE中判断所述短信是否包含预设关键字;
若是,则执行步骤305,否则,执行步骤306。
当在步骤303中确定已经设置了短信安全处理标记,则表明终端在TEE中对短信进行处理,那么在TEE中可以直接判断短信是否包含预设关键字。预设关键字例如可以为“验证码”、“支付宝”、“卡号”、“密码”“转账”“转入”等等。
具体的,可以由TEE中的TA-C确定短信中是否包含预设关键字;或者,TA-P确定短信中是否包含预设关键字,其中,TA-P为TEE中与CA关联的可信应用,即步骤301中UUID所标识的TA。
可选的,所述预设关键字可以是预先注册到TA-C中或TA-P中;或者,所述预设关键字也可以是在步骤301中,CA向TA-C发送短信服务器的电话号码时,一并发送给TA-C。
需要说明的是,当短信中包含预设关键字时,则确定所述短信包含机密信息;当短信中不包含预设关键字时,则确定所述短信不包含机密信息。
可选的,在步骤304之前,还包括:
步骤3041、所述终端在TEE中判断短信的发送方号码是否为预设号码,如果发送方号码与预设号码相同,则执行步骤304;如果发送方号码与预设号码不相同,则执行步骤306。
具体的,由TEE中的TA-C解析出所述短信中包含的发送方号码,确定 短信中包含的发送方号码与预设号码是否相同。
在TA-C解析发送方号码之前,需要由Java Framework层(例如,在对短信进行有序广播之前)调用TEE客户端(Client)API,将短信发送至TA-C。
需要说明的是,当短信的发送方号码不为预设号码时,TA-C可以通过设置TEE Client API返回值的方式,通知Java Framework层对短信进行处理,例如,可以将TEE Client API的返回值设置为False;或者,TA-C还可以将所述短信发送至Java Framework层。
需要说明的是,当短信的发送方号码不为预设号码时,则确定所述短信不包含机密信息,在将短信存储至REE的存储中,不需要在TEE中对短信进行处理;当短信的发送方号码为预设号码时,则确定所述短信可能包含机密信息,需要进一步执行步骤304进行判断。
可以理解的是,如果执行了步骤303中的在REE中判断短信的发送方号码是否为预设号码的可选步骤,则不再执行步骤3041。
进一步的,可选的,在步骤304之前,还可以包括:
步骤3042、所述终端将所述短信存储至所述TEE的可信存储中。
当在步骤303中确定已经设置了短信安全处理标记时,则表明终端在TEE中对短信进行处理,那么,可以将短信存储至TEE的可信存储中。
需要说明的是,在步骤303中REE判断已经设置了短信安全处理标记后,可以执行步骤3042,直接将短信存储至TEE的可信存储中,作为短信在TEE中进行处理的开始,即顺序执行步骤3042和步骤304、或顺序执行步骤3042、3041和步骤304;也可以不包括步骤3042,直接在TEE中对短信进行处理,执行步骤304,或顺序执行步骤3041和304。
可选的,步骤3042也可以在步骤304之后执行。
即,当短信中包含预设关键字时,确定所述短信包含机密信息时,将短信存储至TEE的可信存储中。那么,将顺序执行步骤304和3042,或顺序执行3041、304和3042。
即,本发明实施例步骤3042可以在判断短信包含预设关键字之前执行,也可以在判断短信包含预设关键字之后执行。
需要说明的是,本发明实施例对步骤3042的具体执行时间不做具体限定,其可以在步骤304、3041之前或之后的任意时间进行,在此不再赘述。
步骤305、所述终端在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证。
具体为:TA-C将包含验证码的短信,根据发送方号码查询其对应的TA-P,或者直接根据设置短信安全处理标记时CA发给TA-C的UUID,将所述短信发给TA-P;由TA-P提取所述短信中的验证码,并向验证服务器发送所述验证码,以使验证服务器对所述验证码进行验证。
可选的,在步骤305之前还可以包括:TA-P使用密钥与验证服务器建立安全连接。在建立安全连接之前还可以包括:TA-P调用可信用户界面(TUI,Trusted User Interface),使得用户能够通过TUI输入交易密码,需要说明的是,TUI是一种可信外设。其中,密钥是指终端与验证服务器建立安全连接使用的非对称密钥。
相应的,当TA-P使用密钥与验证服务器建立安全连接时,TA-P提取短信中的验证码,向验证服务器发送所述验证码,包括:
TA-P向验证服务器发送交易密码及所述短信中的验证码,其中,交易密码是用户在终端上设置的针对CA的付款或转账时使用的PIN码。
可选的,步骤305之后还可以包括:TA-P根据验证结果,控制交易界面跳转到支付成功或支付失败界面;若支付成功,则TA-P删除所述短信安全处理标记;若支付失败,则在终端中提示错误原因并提供再次获得短信验证码的界面,以重新执行步骤301-步骤305,直至验证成功。
需要说明的是,当支付不成功时,也可以将所述短信安全处理标记删除,并在重新发送短信获取请求时,设置短信安全处理标记。
步骤306、所述终端将所述短信存储至所述REE的存储中。
在步骤305之后,即完成了在TEE中的处理,此时,终端将短信存储至REE的存储中。
需要说明的是,当执行可选步骤3042(也即,所述终端将所述短信存储至所述TEE的可信存储中)时,步骤306还可以包括:将所述短信在所述可信存储中删除。
需要说明的是,将短信存储至REE的存储中的条件,还可以是,在执行了可选步骤3042时,判断所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述终端将所述可信存储中的所述短信存储至所述REE的存储 中,将所述短信在所述可信存储中的删除。
其中,所述预设阈值可以根据所述短信中包括的验证码的有效期确定,还可以由步骤301中的CA确定,并发送至TA-C(或TA-P)。例如,支付宝的验证码有效期为1分钟,那么对于包含支付宝验证码的短信在可信存储中的时间大于等于1分钟时,可以将发送至REE存储中进行保存,并删除存储在TEE可信存储中的该短信。
可选的,TA-P可以通过设置TEE Client API返回值的方式,通知Java Framework层,终端在TEE中已完成对所述短信的处理。例如,可以将TEE Client API的返回值设置为True。
步骤307、所述终端在REE中对所述短信进行处理。
本发明实施例中,对所述短信进行处理包括对包含短信的消息进行的处理以及将短信保存至REE的存储中。
可以理解,步骤307与步骤306是退出流程的不同方式,并非连续执行的步骤。如果步骤303判断未设置短信安全处理标记,则直接跳转至步骤307,结束短信接收的流程;如果步骤303判断设置了短信安全处理标记,则结束短信接收的流程步骤为306,而不再执行步骤307。
可选的,步骤307之后还可以包括:所述终端将REE的存储中所存储的短信在收件箱中进行明文显示。
本实施例中,通过终端在REE中确定终端设置短信安全处理标记,进一步的,终端在TEE中确定所述短信的发送方号码是否为预设号码、所述短信中是否包括预设关键字;当上述两个条件都满足时,所述终端在TEE中向验证服务器发送短信中的验证码,以使所述验证服务器对所述验证码进行验证;使得终端在TEE中能够精确的识别出包含机密信息的短信,并在TEE中向验证服务器发起验证;从而在减小TEE负载的前提下,进一步提高了包含机密信息的短信的安全性。
图4为本发明短信处理方法实施例三的流程图,如图4所示,本实施例的方法可以包括:
步骤401、终端在REE中接收RIL消息;
步骤402、所述终端在REE中判断所述终端是否设置了短信安全处理标记;
其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
若是,则执行步骤403;否则,执行步骤405。
步骤403、所述终端在TEE中判断所述RIL消息是否包括短信;
若是,则执行步骤404,否则,执行步骤405。
步骤404、所述终端在TEE中对所述RIL消息中的短信进行处理;
步骤405、所述终端在REE中对所述RIL消息进行处理。
本实施例中,通过终端在REE中判断所述终端是否设置了短信安全处理标记;若设置短信安全处理标记,则所述终端在TEE中判断所述RIL消息是否包括短信,若RIL消息包括短信则在TEE中对所述RIL消息中的短信进行处理;若未设置短信安全处理标记或RIL消息未包括短信,则在REE中对所述RIL消息进行处理;使得终端在TEE中仅需要对特定短信进行处理;与终端接收到的所有短信都由TEE中的短信模块进行处理相比,既可以保证包含机密信息的短信的安全性,又减小了TEE的负载。
图5为本发明短信处理方法实施例四的流程图,如图5所示,本实施例的方法可以包括:
步骤501、终端确定需要通过短信方式接收信息,并设置短信安全处理标记;
所述短信安全处理标记用于指示接收的RIL消息在TEE中处理。需要说明的是,步骤501与步骤301类似,在此不再赘述。
步骤502、所述终端在REE中接收RIL消息;
其中,所述RIL消息为所述终端中RIL模块接收到的消息;具体的,可以为包含短信的消息,或者也可以为包含网络状态等信息的消息等。
步骤503、所述终端在REE中判断所述终端是否设置了短信安全处理标记;
若是,则执行步骤504;否则,执行步骤508。
需要说明的是,步骤503除不包括在REE中判断短信的发送号码为预设号码的可选方案外,其他与步骤303类似,在此不再赘述。
步骤504、所述终端在TEE中判断所述RIL消息中是否包含短信;
若是,则执行步骤505;否则,执行步骤508。
所述在TEE中判断所述RIL消息是否包括短信,包括对RIL消息进行解 析,对RIL消息的类型进行分析,进一步的,如果包含短信则解析出RIL消息中的短信。
具体的,可以由TEE中的TA-C判断RIL消息中是否包含短信。
可选的,步骤504之前还可以包括:Native Framework层通过套接字(socket)将所述RIL消息发送给TA-C。
可选的,Native Framework层还可以将RIL消息缓存在REE的存储中,以使之后终端需要在REE中对该RIL消息进行处理时,可以从REE的存储中获取该消息。
步骤505、所述终端在TEE中判断所述短信是否包含预设关键字。
若是,则执行步骤506;否则,执行步骤507。
可选的,步骤505之前,可以包括:
步骤5051、所述终端在TEE中判断所述短信的发送方号码是否为预设号码,如果发送方号码与预设号码相同,则执行步骤505;如果发送方号码与预设号码不相同,则执行步骤507。
进一步的,在步骤505之前,还可以包括:
步骤5052、所述终端将所述短信存储至所述TEE的可信存储中。
需要说明的是,步骤505与步骤304类似,步骤5051与步骤3041类似,步骤5052与步骤3042类似,在此不再赘述。
需要说明的是,步骤5051、步骤5052与步骤505之间的执行顺序,与步骤3041、步骤3042及步骤304之间的执行顺序类似,在此不再赘述。
步骤506、所述终端在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
需要说明的是,步骤506与步骤305类似,在此不再赘述。
步骤507、所述终端将所述短信存储至所述REE的存储中;
需要说明的是,步骤507与步骤306类似,在此不再赘述。
步骤508、所述终端在REE中对所述RIL消息进行处理。
可选的,步骤508具体可以为:当所述RIL消息为包括短信的消息时,则将所述短信存储至REE的存储中。
本实施例中,通过终端在REE中确定终端设置短信安全处理标记,进一步的,终端在TEE中确定RIL消息是否包含短信、短信的发送方号码是否为 预设号码、短信中是否包括预设关键字;当上述三个条件都满足时,所述终端在TEE中向验证服务器发送短信中的验证码,以使所述验证服务器对所述验证码进行验证;使得终端在TEE中能够精确的识别出包含机密信息的短信,并在TEE中向验证服务器发起验证;从而在减小TEE负载的前提下,进一步提高了包含机密信息的短信的安全性。
图6为本发明短信处理装置实施例一的结构示意图;所述装置包括REE和TEE,如图6所示,本实施例的装置可以包括:接收模块601、判断模块602、第一处理模块603、第二处理模块604。其中,
接收模块601,用于在REE中接收短信;
判断模块602,用于在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
第一处理模块603,用于当所述判断模块判断设置了所述短信安全处理标记时,在TEE中对所述短信进行处理;
第二处理模块604,用于当所述判断模块判断未设置所述短信安全处理标记时,将所述短信存储至REE的存储中。
本实施例的装置,可以用于执行图2所示方法实施例的技术方案,其实现原理和技术效果类似,此处不再赘述。
短信处理装置实施例二
进一步的,在本发明短信处理装置实施例一的基础上,
所述判断模块602,还用于确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
所述第一处理模块603在TEE中对所述短信进行处理,包括:
将所述短信存储中所述TEE的可信存储中。
可选的,第一处理模块603在TEE中对所述短信进行处理,包括:
在TEE中判断所述短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
进一步的,第一处理模块603,还用于:在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,将所述可信存储中的所述短信存储至所述REE的存储中。
进一步的,判断模块602,还用于:在第一处理模块603在TEE中向验证服务器发送所述短信中的验证码之后,或者将所述短信存储至所述TEE的可信存储中之后,删除所述短信安全处理标记。
进一步的,判断模块602在REE中判断所述终端是否设置了短信安全处理标记,包括:在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码。
可选的,第一处理模块603在TEE中判断所述短信是否包含预设关键字,包括:在TEE中判断所述短信的发送方号码是否为预设号码;若是,则在TEE中判断所述短信是否包含预设关键字。
本实施例的装置,可以用于执行图3所示方法实施例的技术方案,其实现原理和技术效果类似,此处不再赘述。
短信处理装置实施例三
本实施例中的装置与图6所示装置类似,同样包括接收模块、判断模块、第一处理模块和第二处理模块。其中,
接收模块,用于在REE中接收无线接口层RIL消息;
判断模块,用于在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
第一处理模块,用于当判断模块判断设置了所述短信安全处理标记时,在TEE中判断所述RIL消息是否包括短信;
所述第一处理模块,还用于当所述RIL消息包括短信时,在TEE中对所述RIL消息中的短信进行处理;
第二处理模块,用于当所述RIL消息未包括短信时,在REE中对所述RIL消息进行处理;
所述第二处理模块,还用于当判断模块判断未设置所述短信安全处理标记时,在REE中对所述RIL消息进行处理。
本实施例的装置,可以用于执行图4所示方法实施例的技术方案,其实 现原理和技术效果类似,此处不再赘述。
短信处理装置实施例四
进一步的,在本发明短信处理装置实施例三的基础上,
所述判断模块,还用于确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
所述第一处理模块,在TEE中对所述RIL消息中的短信进行处理,包括:将所述短信存储至所述TEE的可信存储中。
进一步的,所述第一处理模块,在TEE中对所述RIL消息中的短信进行处理,包括:
在TEE中判断所述RIL消息中的短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
进一步的,所述第一处理模块还用于:在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,将所述可信存储中的所述短信存储至所述REE的存储中。
进一步的,所述判断模块,还用于:在所述第一处理模块在TEE中向验证服务器发送所述短信中的验证码之后,或者,将所述短信存储至所述TEE的可信存储中之后,删除所述短信安全处理标记。
进一步的,所述第一处理模块在TEE中判断所述短信是否包含预设关键字,包括:
在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中判断所述短信是否包含预设关键字。
本实施例的装置,可以用于执行图5所示方法实施例的技术方案,其实现原理和技术效果类似,此处不再赘述。
图7为本发明终端实施例一的结构示意图;所述终端包括REE和TEE,如图7所示,本实施例的装置可以包括:处理器701和存储器702。该装置还可以包括发射器703、接收器704。发射器703和接收器704可以和处理器 701相连。其中,发射器703用于发送数据或信息,接收器704用于接收数据或信息,存储器702存储执行指令,当装置运行时,处理器701与存储器702之间通信,处理器701调用存储器702中的执行指令,用于执行以下操作:
在REE中接收短信;
在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
若是,则在TEE中对所述短信进行处理;
若否,则将所述短信存储至REE的存储中。
可选的,所述在REE中接收短信之前,处理器701还执行以下操作:
确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
可选的,处理器701在TEE中对所述短信进行处理,包括:
将所述短信存储至所述TEE的可信存储中。
可选的,处理器701在TEE中对所述短信进行处理,包括:
在TEE中判断所述短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
可选的,在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,处理器701还执行以下操作:
将所述可信存储中的所述短信存储至所述REE的存储中。
可选的,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者将所述短信存储至所述TEE的可信存储中之后,处理器701还执行以下操作:
删除所述短信安全处理标记。
可选的,处理器701在REE中判断所述终端是否设置了短信安全处理标记,包括:
在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中对所述短信进行处理。
可选的,处理器701在TEE中判断所述短信是否包含预设关键字之前,还包括:
在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中判断所述短信是否包含预设关键字。
本实施例的终端,可以用于执行图2、图3所示方法实施例的技术方案,其实现原理和技术效果类似,此处不再赘述。
终端实施例二
所述终端包括REE和TEE。本实施例中的装置与图7所示装置类似,同样可以包括处理器和存储器。该装置还可以包括发射器、接收器。发射器和接收器可以和处理器相连。其中,发射器用于发送数据或信息,接收器用于接收数据或信息,存储器存储执行指令,当装置运行时,处理器与存储器之间通信,处理器调用存储器中的执行指令,用于执行以下操作:
在REE中接收无线接口层RIL消息;
在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
若设置所述短信安全处理标记,则在TEE中判断所述RIL消息是否包括短信;
当所述RIL消息包括短信时,在TEE中对所述RIL消息中的短信进行处理;
当所述RIL消息未包括短信时,在REE中对所述RIL消息进行处理;
若未设置所述短信安全处理标记,则在REE中对所述RIL消息进行处理。
可选的,所述处理器在REE中接收RIL消息之前,还包括:
确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
可选的,所述处理器在TEE中对所述RIL消息中的短信进行处理,包括:
将所述短信存储至所述TEE的可信存储中。
可选的,所述处理器在TEE中对所述RIL消息中的短信进行处理,包括:
在TEE中判断所述短信是否包含预设关键字;
若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验 证服务器对所述验证码进行验证;
否则,将所述短信存储至所述REE的存储中。
可选的,在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述处理器还执行以下操作:
将所述可信存储中的所述短信存储至所述REE的存储中。
可选的,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者,所述将所述短信存储至所述TEE的可信存储中之后,所述处理器还执行以下操作:
删除所述短信安全处理标记。
可选的,所述在TEE中判断所述短信是否包含预设关键字之前,所述处理器还执行以下操作:
在TEE中判断所述短信的发送方号码是否为预设号码;
若是,则在TEE中判断所述短信是否包含预设关键字。
本实施例的装置,可以用于执行图4、图5所示方法实施例的技术方案,其实现原理和技术效果类似,此处不再赘述。
本领域普通技术人员可以理解:实现上述各方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成。前述的程序可以存储于一计算机可读取存储介质中。该程序在执行时,执行包括上述各方法实施例的步骤;而前述的存储介质包括:ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
最后应说明的是:以上各实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述各实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分或者全部技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的范围。

Claims (45)

  1. 一种短信处理方法,所述方法由终端执行,所述终端包括富执行环境REE和可信执行环境TEE,其特征在于,所述方法包括:
    所述终端在REE中接收短信;
    所述终端在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
    若是,则所述终端在TEE中对所述短信进行处理;
    若否,则所述终端将所述短信存储至REE的存储中。
  2. 根据权利要求1所述的方法,其特征在于,所述终端在REE中接收短信之前,还包括:
    所述终端确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
  3. 根据权利要求1或2所述的方法,其特征在于,所述终端在TEE中对所述短信进行处理,包括:
    所述终端将所述短信存储至所述TEE的可信存储中。
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述终端在TEE中对所述短信进行处理,包括:
    所述终端在TEE中判断所述短信是否包含预设关键字;
    若是,则所述终端在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
    否则,所述终端将所述短信存储至所述REE的存储中。
  5. 根据权利要求3或4所述的方法,其特征在于,在所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述方法还包括:
    所述终端将所述可信存储中的所述短信存储至所述REE的存储中。
  6. 根据权利要求3-5任一项所述的方法,其特征在于,所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者所述终端将所述短信存储至所述TEE的可信存储中之后,还包括:
    所述终端删除所述短信安全处理标记。
  7. 根据权利要求1-6任一项所述的方法,其特征在于,所述终端在REE 中判断所述终端是否设置了短信安全处理标记,包括:
    所述终端在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码;
    若是,则所述终端在TEE中对所述短信进行处理。
  8. 根据权利要求4-6任一项所述的方法,其特征在于,所述终端在TEE中判断所述短信是否包含预设关键字之前,还包括:
    所述终端在TEE中判断所述短信的发送方号码是否为预设号码;
    若是,则所述终端在TEE中判断所述短信是否包含预设关键字。
  9. 一种短信处理方法,所述方法由终端执行,所述终端包括富执行环境REE和可信执行环境TEE,其特征在于,所述方法包括:
    所述终端在REE中接收无线接口层RIL消息;
    所述终端在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
    若设置了所述短信安全处理标记,则所述终端在TEE中判断所述RIL消息是否包括短信:
    当所述RIL消息包括短信时,所述终端在TEE中对所述RIL消息中的短信进行处理;
    当所述RIL消息未包括短信时,所述终端在REE中对所述RIL消息进行处理;
    若未设置所述短信安全处理标记,则所述终端在REE中对所述RIL消息进行处理。
  10. 根据权利要求9所述的方法,其特征在于,所述终端在REE中接收无线接口层RIL消息之前,还包括:
    所述终端确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
  11. 根据权利要求9或10所述的方法,其特征在于,所述终端在TEE中对所述RIL消息中的短信进行处理,包括:
    所述终端将所述短信存储至所述TEE的可信存储中。
  12. 根据权利要求9-11任一项所述的方法,其特征在于,所述终端在TEE中对所述RIL消息中的短信进行处理,包括:
    所述终端在TEE中判断所述短信是否包含预设关键字;
    若是,则所述终端在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
    否则,所述终端将所述短信存储至所述REE的存储中。
  13. 根据权利要求11或12所述的方法,其特征在于,在所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述方法还包括:
    所述终端将所述可信存储中的所述短信存储至所述REE的存储中。
  14. 根据权利要求11-13任一项所述的方法,其特征在于,所述终端在TEE中向验证服务器发送所述短信中的验证码之后,或者,所述终端将所述短信存储至所述TEE的可信存储中之后,还包括:
    所述终端删除所述短信安全处理标记。
  15. 根据权利要求12-14任一项所述的方法,其特征在于,所述终端在TEE中判断所述短信是否包含预设关键字之前,还包括:
    所述终端在TEE中判断所述短信的发送方号码是否为预设号码;
    若是,则所述终端在TEE中判断所述短信是否包含预设关键字。
  16. 一种短信处理装置,所述装置包括富执行环境REE和可信执行环境TEE,其特征在于,所述装置包括:
    接收模块,用于在REE中接收短信;
    判断模块,用于在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
    第一处理模块,用于当所述判断模块判断设置了所述短信安全处理标记时,在TEE中对所述短信进行处理;
    第二处理模块,用于当所述判断模块判断未设置所述短信安全处理标记时,将所述短信存储至REE的存储中。
  17. 根据权利要求16所述的装置,其特征在于,所述判断模块,还用于确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
  18. 根据权利要求16或17所述的装置,其特征在于,所述第一处理模块在TEE中对所述短信进行处理,包括:
    将所述短信存储至所述TEE的可信存储中。
  19. 根据权利要求16-18任一项所述的装置,其特征在于,所述第一处理模块在TEE中对所述短信进行处理,包括:
    在TEE中判断所述短信是否包含预设关键字;
    若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
    否则,将所述短信存储至所述REE的存储中。
  20. 根据权利要求18或19所述的装置,其特征在于,所述第一处理模块还用于:
    在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,将所述可信存储中的所述短信存储至所述REE的存储中。
  21. 根据权利要求18-20任一项所述的装置,其特征在于,所述判断模块,还用于:
    在所述第一处理模块在TEE中向验证服务器发送所述短信中的验证码之后,或者将所述短信存储至所述TEE的可信存储中之后,删除所述短信安全处理标记。
  22. 根据权利要求16-21任一项所述的装置,其特征在于,所述判断模块在REE中判断所述终端是否设置了短信安全处理标记,包括:
    在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码。
  23. 根据权利要求19-21任一项所述的装置,其特征在于,所述第一处理模块在TEE中判断所述短信是否包含预设关键字,包括:
    在TEE中判断所述短信的发送方号码是否为预设号码;
    若是,则在TEE中判断所述短信是否包含预设关键字。
  24. 一种短信处理装置,所述装置包括富执行环境REE和可信执行环境TEE,其特征在于,所述装置包括:
    接收模块,用于在REE中接收无线接口层RIL消息;
    判断模块,用于在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
    第一处理模块,用于当判断模块判断设置了所述短信安全处理标记时, 在TEE中判断所述RIL消息是否包括短信;
    所述第一处理模块,还用于当所述RIL消息包括短信时,在TEE中对所述RIL消息中的短信进行处理;
    第二处理模块,用于当所述RIL消息未包括短信时,在REE中对所述RIL消息进行处理;
    所述第二处理模块,还用于当判断模块判断未设置所述短信安全处理标记时,在REE中对所述RIL消息进行处理。
  25. 根据权利要求24所述的装置,其特征在于,所述判断模块,还用于确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
  26. 根据权利要求24或25所述的装置,其特征在于,所述第一处理模块在TEE中对所述RIL消息中的短信进行处理,包括:
    将所述短信存储至所述TEE的可信存储中。
  27. 根据权利要求24-26任一项所述的装置,其特征在于,所述第一处理模块在TEE中对所述RIL消息中的短信进行处理,包括:
    在TEE中判断所述短信是否包含预设关键字;
    若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
    否则,将所述短信存储至所述REE的存储中。
  28. 根据权利要求26或27所述的装置,其特征在于,所述第一处理模块还用于:
    在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,将所述可信存储中的所述短信存储至所述REE的存储中。
  29. 根据权利要求26-28任一项所述的装置,其特征在于,所述判断模块,还用于:
    在所述第一处理模块在TEE中向验证服务器发送所述短信中的验证码之后,或者,将所述短信存储至所述TEE的可信存储中之后,删除所述短信安全处理标记。
  30. 根据权利要求27-29任一项所述的装置,其特征在于,所述第一处理模块在TEE中判断所述短信是否包含预设关键字,包括:
    在TEE中判断所述短信的发送方号码是否为预设号码;
    若是,则在TEE中判断所述短信是否包含预设关键字。
  31. 一种终端,所述终端包括富执行环境REE和可信执行环境TEE,其特征在于,所述终端包括:处理器和存储器;
    所述存储器用于存储执行指令,当所述终端运行时,所述处理器与所述存储器之间通信;
    所述处理器调用所述执行指令,用于执行以下操作:
    在REE中接收短信;
    在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的所述短信在TEE中处理;
    若是,则在TEE中对所述短信进行处理;
    若否,则将所述短信存储至REE的存储中。
  32. 根据权利要求31所述的终端,其特征在于,所述在REE中接收短信之前,所述处理器还执行以下操作:
    确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
  33. 根据权利要求31或32所述的终端,其特征在于,所述处理器在TEE中对所述短信进行处理,包括:
    将所述短信存储至所述TEE的可信存储中。
  34. 根据权利要求31-33任一项所述的终端,其特征在于,所述处理器在TEE中对所述短信进行处理,包括:
    在TEE中判断所述短信是否包含预设关键字;
    若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
    否则,将所述短信存储至所述REE的存储中。
  35. 根据权利要求33或34所述的终端,其特征在于,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述处理器还执行以下操作:
    将所述可信存储中的所述短信存储至所述REE的存储中。
  36. 根据权利要求33-35任一项所述的终端,其特征在于,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者将所述短信存储至所述 TEE的可信存储中之后,所述处理器还执行以下操作:
    删除所述短信安全处理标记。
  37. 根据权利要求31-36任一项所述的终端,其特征在于,所述处理器在REE中判断所述终端是否设置了短信安全处理标记,包括:
    在REE中判断所述终端是否设置了短信安全处理标记时,判断所述短信的发送方号码是否为预设号码;
    若是,则在TEE中对所述短信进行处理。
  38. 根据权利要求34-36任一项所述的终端,其特征在于,所述处理器在TEE中判断所述短信是否包含预设关键字之前,还包括:
    在TEE中判断所述短信的发送方号码是否为预设号码;
    若是,则在TEE中判断所述短信是否包含预设关键字。
  39. 一种终端,所述终端包括富执行环境REE和可信执行环境TEE,其特征在于,所述终端包括:处理器和存储器;
    所述存储器用于存储执行指令,当所述终端运行时,所述处理器与所述存储器之间通信;
    所述处理器调用所述执行指令,用于执行以下操作:
    在REE中接收无线接口层RIL消息;
    在REE中判断所述终端是否设置了短信安全处理标记,其中,所述短信安全处理标记用于指示接收的RIL消息在TEE中处理;
    若设置所述短信安全处理标记,则在TEE中判断所述RIL消息是否包括短信:
    当所述RIL消息包括短信时,在TEE中对所述RIL消息中的短信进行处理;
    当所述RIL消息未包括短信时,在REE中对所述RIL消息进行处理;
    若未设置所述短信安全处理标记,则在REE中对所述RIL消息进行处理。
  40. 根据权利要求39所述的终端,其特征在于,所述处理器在REE中接收RIL消息之前,还包括:
    确定需要通过短信方式接收信息,并设置所述短信安全处理标记。
  41. 根据权利要求39或40所述的终端,其特征在于,所述处理器在TEE中对所述RIL消息中的短信进行处理,包括:
    将所述短信存储至所述TEE的可信存储中。
  42. 根据权利要求39-41任一项所述的终端,其特征在于,所述处理器在TEE中对所述RIL消息中的短信进行处理,包括:
    在TEE中判断所述短信是否包含预设关键字;
    若是,则在TEE中向验证服务器发送所述短信中的验证码,以使所述验证服务器对所述验证码进行验证;
    否则,将所述短信存储至所述REE的存储中。
  43. 根据权利要求41或42所述的终端,其特征在于,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者在所述短信在所述可信存储中的存储时间大于或等于预设阈值时,所述处理器还执行以下操作:
    将所述可信存储中的所述短信存储至所述REE的存储中。
  44. 根据权利要求41-43任一项所述的终端,其特征在于,所述在TEE中向验证服务器发送所述短信中的验证码之后,或者,将所述短信存储至所述TEE的可信存储中之后,所述处理器还执行以下操作:
    删除所述短信安全处理标记。
  45. 根据权利要求42-44任一项所述的终端,其特征在于,所述在TEE中判断所述短信是否包含预设关键字之前,所述处理器还执行以下操作:
    在TEE中判断所述短信的发送方号码是否为预设号码;
    若是,则在TEE中判断所述短信是否包含预设关键字。
PCT/CN2015/088674 2015-08-31 2015-08-31 短信处理方法、装置及终端 WO2017035758A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/088674 WO2017035758A1 (zh) 2015-08-31 2015-08-31 短信处理方法、装置及终端
CN201580079559.0A CN107533603A (zh) 2015-08-31 2015-08-31 短信处理方法、装置及终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/088674 WO2017035758A1 (zh) 2015-08-31 2015-08-31 短信处理方法、装置及终端

Publications (1)

Publication Number Publication Date
WO2017035758A1 true WO2017035758A1 (zh) 2017-03-09

Family

ID=58186480

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088674 WO2017035758A1 (zh) 2015-08-31 2015-08-31 短信处理方法、装置及终端

Country Status (2)

Country Link
CN (1) CN107533603A (zh)
WO (1) WO2017035758A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3737129A4 (en) * 2018-03-07 2021-03-03 Huawei Technologies Co., Ltd. MANAGEMENT PROCESS FOR AN OFFLINE AND TERMINAL MANAGEMENT INSTRUCTION
CN113556696A (zh) * 2021-07-23 2021-10-26 Tcl通讯(宁波)有限公司 认证短信发送方法、装置、系统、设备和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009094915A1 (fr) * 2008-01-26 2009-08-06 Huawei Technologies Co., Ltd. Procédé, terminal, serveur, et système de réseau pour lancer une session
US20120017213A1 (en) * 2010-07-13 2012-01-19 Microsoft Corporation Ultra-low cost sandboxing for application appliances
EP2746981A1 (en) * 2012-12-19 2014-06-25 ST-Ericsson SA Trusted execution environment access control rules derivation
CN104765612A (zh) * 2015-04-10 2015-07-08 武汉天喻信息产业股份有限公司 一种访问可信执行环境、可信应用的系统及方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0226874D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Switching between secure and non-secure processing modes
CN104243716B (zh) * 2014-09-28 2017-02-08 酷派软件技术(深圳)有限公司 信息获取方法及信息获取装置
CN104270525B (zh) * 2014-09-28 2017-12-22 酷派软件技术(深圳)有限公司 信息处理方法及信息处理装置
CN104270524A (zh) * 2014-09-28 2015-01-07 酷派软件技术(深圳)有限公司 信息处理方法及信息处理装置
CN104573463B (zh) * 2015-02-10 2018-09-14 西安酷派软件科技有限公司 系统切换方法、系统切换装置和终端
CN104683336B (zh) * 2015-02-12 2018-11-13 中国科学院信息工程研究所 一种基于安全域的安卓隐私数据保护方法及系统
CN104657681B (zh) * 2015-03-13 2018-11-06 深圳酷派技术有限公司 一种数据存储方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009094915A1 (fr) * 2008-01-26 2009-08-06 Huawei Technologies Co., Ltd. Procédé, terminal, serveur, et système de réseau pour lancer une session
US20120017213A1 (en) * 2010-07-13 2012-01-19 Microsoft Corporation Ultra-low cost sandboxing for application appliances
EP2746981A1 (en) * 2012-12-19 2014-06-25 ST-Ericsson SA Trusted execution environment access control rules derivation
CN104765612A (zh) * 2015-04-10 2015-07-08 武汉天喻信息产业股份有限公司 一种访问可信执行环境、可信应用的系统及方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3737129A4 (en) * 2018-03-07 2021-03-03 Huawei Technologies Co., Ltd. MANAGEMENT PROCESS FOR AN OFFLINE AND TERMINAL MANAGEMENT INSTRUCTION
CN113556696A (zh) * 2021-07-23 2021-10-26 Tcl通讯(宁波)有限公司 认证短信发送方法、装置、系统、设备和存储介质

Also Published As

Publication number Publication date
CN107533603A (zh) 2018-01-02

Similar Documents

Publication Publication Date Title
US10362042B2 (en) Method for transmitting verification information and terminal
TWI530894B (zh) 資訊驗證的方法、相關裝置及系統
US9106646B1 (en) Enhanced multi-factor authentication
WO2018177124A1 (zh) 业务处理方法、装置、数据共享系统及存储介质
US9729532B2 (en) User identity authenticating method and device for preventing malicious harassment
WO2016165523A1 (zh) 一种在云打印系统中分享云打印机的方法以及云服务器和云打印系统
CN112822222B (zh) 登录验证方法、自动登录的验证方法、服务端及客户端
US20140207679A1 (en) Online money transfer service in connection with instant messenger
CN104636924B (zh) 一种安全支付方法、服务器以及系统
WO2019232825A1 (zh) 信息定制发送方法、装置、计算机设备及存储介质
WO2012081404A1 (ja) 認証システム、認証サーバ、サービス提供サーバ、認証方法、及びコンピュータ読み取り可能な記録媒体
WO2013067877A1 (zh) 一种用户注册和登录方法和移动终端
CN103139200A (zh) 一种web service单点登录的方法
CN106161475B (zh) 用户鉴权的实现方法和装置
CN103905399A (zh) 一种帐号登录管理的方法和装置
CN104967586A (zh) 一种用户身份验证方法、装置及系统
WO2018010396A1 (zh) 一种实现无线接入点连接认证的方法与设备
US20140068787A1 (en) Instant account access after registration
US20170230834A1 (en) Information Sending Method and Apparatus, Terminal Device, and System
CN113190724B (zh) 用户银行信息的查询方法、移动终端及服务器
WO2017035758A1 (zh) 短信处理方法、装置及终端
WO2017080355A1 (zh) 一种通过手机确认网上交易安全的方法及其系统
CN107147661A (zh) 一种基于动态口令增强ftp协议安全系统和方法
CN104301285B (zh) 用于web系统的登录方法
EP2981148A1 (en) Device management method, apparatus and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15902565

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15902565

Country of ref document: EP

Kind code of ref document: A1