WO2017067284A1 - 一种指纹信息的安全调用方法、装置及移动终端 - Google Patents

一种指纹信息的安全调用方法、装置及移动终端 Download PDF

Info

Publication number
WO2017067284A1
WO2017067284A1 PCT/CN2016/093743 CN2016093743W WO2017067284A1 WO 2017067284 A1 WO2017067284 A1 WO 2017067284A1 CN 2016093743 W CN2016093743 W CN 2016093743W WO 2017067284 A1 WO2017067284 A1 WO 2017067284A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
fingerprint information
unique identity
identity certificate
application process
Prior art date
Application number
PCT/CN2016/093743
Other languages
English (en)
French (fr)
Inventor
张强
王立中
周海涛
蒋奎
贺威
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Priority to EP16856719.6A priority Critical patent/EP3336734B1/en
Priority to EP20161802.2A priority patent/EP3683702A1/en
Priority to US15/759,512 priority patent/US20190147184A1/en
Publication of WO2017067284A1 publication Critical patent/WO2017067284A1/zh
Priority to US16/248,694 priority patent/US10713381B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2123Dummy operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Definitions

  • the embodiments of the present invention relate to the field of fingerprint identification technologies, and in particular, to a method, a device, and a mobile terminal for securely calling fingerprint information.
  • the fingerprint identification-based authentication method has high security performance and is suitable for applications with high security requirements such as unlocking and payment.
  • the application to be authenticated needs to perform data interaction with the corresponding fingerprint verification application, and then compares with the preset fingerprint information to determine whether the acquired fingerprint information is related to the preset fingerprint information. Consistent.
  • the application can obtain fingerprint information during the interaction process.
  • the embodiment of the invention provides a method, a device and a mobile terminal for securely calling fingerprint information, so as to prevent the illegal application from accessing the fingerprint information.
  • an embodiment of the present invention provides a method for securely calling fingerprint information, where the method includes:
  • the application corresponding to the application process is determined to be a legitimate application, the application corresponding to the application process is allowed to invoke the fingerprint information.
  • an embodiment of the present invention provides a secure call device for fingerprint information, where the device includes:
  • a request receiving module configured to receive a request for invoking fingerprint information
  • the legal application judging module is configured to determine, according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, whether the application corresponding to the application process is a legitimate application;
  • the calling permission module is configured to allow the application corresponding to the application process to invoke the fingerprint information when determining that the application corresponding to the application process is a legitimate application.
  • the embodiment of the present invention further provides a mobile terminal, where the mobile terminal includes a fingerprint sensor, and a security calling device of the fingerprint information connected to the fingerprint sensor, where the security calling device of the fingerprint information includes :
  • a request receiving module configured to receive a request for invoking fingerprint information
  • the legal application determining module is configured to determine, according to the unique identity certificate in the application process that sends the request, whether the application corresponding to the application process is a legitimate application;
  • the calling permission module is configured to allow the application corresponding to the application process to invoke the fingerprint information when determining that the application corresponding to the application process is a legitimate application.
  • the technical solution provided by the embodiment of the present invention can determine whether the application is a legitimate application according to the unique identity certificate of the application that sends the call fingerprint information request, and refuses to illegally apply the access request for the fingerprint information. Improve the security level of fingerprint information and ensure the security of user fingerprint information.
  • FIG. 1 is a schematic flowchart of a method for securely calling fingerprint information according to a first embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a method for securely calling fingerprint information according to a second embodiment of the present invention
  • FIG. 3 is a schematic flowchart of a method for securely calling fingerprint information according to a third embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of a method for securely calling fingerprint information according to a fourth embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a secure call device for fingerprint information according to a fifth embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to a sixth embodiment of the present invention.
  • the embodiment of the invention provides a method for securely calling fingerprint information, including:
  • the application corresponding to the application process is determined to be a legitimate application, the application corresponding to the application process is allowed to invoke the fingerprint information.
  • the method further includes:
  • the application corresponding to the application process is not allowed to invoke fingerprint information, and the warning information is output.
  • the method before the receiving the request for invoking fingerprint information, the method further includes:
  • Determining, according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, whether the application corresponding to the application process is a legitimate application including:
  • the unique identity certificate in the application process that sends the request for invoking the fingerprint information is matched with the stored unique identity certificate.
  • the application corresponding to the application process is determined to be a legitimate application.
  • the storing the unique identity certificate comprises:
  • the matching the unique identity certificate in the application process that sends the request for invoking the fingerprint information with the stored unique identity certificate includes:
  • Accessing the application based on the secure zone TrustZone environment matching the unique identity certificate in the application process that issued the request to invoke the fingerprint information with the unique identity certificate stored in the application based on the secure zone TrustZone environment.
  • the accessing the application in the security zone TrustZone environment, and storing the unique identity certificate in the application process that sends the request for invoking fingerprint information in an application based on a secure zone TrustZone environment including:
  • the method further includes:
  • the allowing the application to invoke fingerprint information includes:
  • the unique identity certificate in the obfuscated instruction is extracted, and the extracted unique identity certificate is matched with the stored unique identity certificate.
  • the application corresponding to the application process is allowed to invoke the fingerprint information.
  • the cryptographic instruction is generated by confusing the unique identity certificate in the application process with the instruction of the fingerprint information sent by the application corresponding to the application process, including:
  • an embodiment of the present invention provides a security calling device for fingerprint information, including:
  • a request receiving module configured to receive a request for invoking fingerprint information
  • the legal application judging module is configured to determine, according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, whether the application corresponding to the application process is a legitimate application;
  • the calling permission module is configured to allow the application corresponding to the application process to invoke the fingerprint information when determining that the application corresponding to the application process is a legitimate application.
  • the apparatus further includes:
  • the warning information output module is configured to: when the application corresponding to the application process is determined to be an illegal application, the application corresponding to the application process is not allowed to invoke the fingerprint information, and the warning information is output.
  • the apparatus further includes:
  • An identity verification generating module configured to generate a unique identity certificate of the application according to the unique identifier public key of the application when the application is installed;
  • An identity verification storage module configured to store the unique identity certificate
  • the legal application judgment module includes:
  • the identity matching unit is configured to match the unique identity certificate in the application process that sends the request for invoking the fingerprint information with the stored unique identity certificate. When the matching is successful, determine that the application corresponding to the application process is legal. application.
  • the identity verification storage module is configured to:
  • the identity proof matching unit is used to:
  • Accessing the application based on the secure zone TrustZone environment matching the unique identity certificate in the application process that issued the request to invoke the fingerprint information with the unique identity certificate stored in the application based on the secure zone TrustZone environment.
  • the identity verification matching unit is specifically configured to:
  • Obtaining the unique identity certificate of the storage by accessing the application based on the security zone TrustZone environment; determining whether the obtained unique identity certificate is the same as the unique identity certificate in the application process that issues the request for invoking the fingerprint information; , it is determined that the match is successful; if it is different, it is determined that the match is failed.
  • the apparatus further includes:
  • An obfuscating instruction generating module configured to confuse the unique identity certificate in the application process with an instruction for invoking fingerprint information issued by an application corresponding to the application process, to generate an obfuscated instruction
  • the identity certification matching unit is configured to:
  • the unique identity certificate in the obfuscated instruction is extracted, and the extracted unique identity certificate is matched with the stored unique identity certificate.
  • the application corresponding to the application process is allowed to invoke the fingerprint information.
  • the obfuscated instruction generating module is specifically configured to:
  • the embodiment of the present invention further provides a mobile terminal, including a fingerprint sensor, and a security calling device for the fingerprint information connected to the fingerprint sensor, where the security calling device of the fingerprint information includes:
  • a request receiving module configured to receive a request for invoking fingerprint information
  • the legal application determining module is configured to determine, according to the unique identity certificate in the application process that sends the request, whether the application corresponding to the application process is a legitimate application;
  • the calling permission module is configured to allow the application corresponding to the application process to invoke the fingerprint information when determining that the application corresponding to the application process is a legitimate application.
  • the secure call device of the fingerprint information further includes:
  • the warning information output module is configured to: when the application corresponding to the application process is determined to be an illegal application, the application corresponding to the application process is not allowed to invoke the fingerprint information, and the warning information is output.
  • the secure call device of the fingerprint information further includes:
  • An identity verification generating module configured to generate a unique identity certificate of the application according to the unique identifier public key of the application when the application is installed;
  • An identity verification storage module configured to store the unique identity certificate
  • the legal application judgment module includes:
  • the identity matching unit is configured to match the unique identity certificate in the application process that sends the request for invoking the fingerprint information with the stored unique identity certificate. When the matching is successful, determine that the application corresponding to the application process is legal. application.
  • the identity verification storage module is configured to:
  • the identity proof matching unit is used to:
  • Accessing the application based on the secure zone TrustZone environment matching the unique identity certificate in the application process that issued the request to invoke the fingerprint information with the unique identity certificate stored in the application based on the secure zone TrustZone environment.
  • the identity verification matching unit is specifically configured to:
  • Obtaining the unique identity certificate of the storage by accessing the application based on the security zone TrustZone environment; determining whether the obtained unique identity certificate is the same as the unique identity certificate in the application process that issues the request for invoking the fingerprint information; , it is determined that the match is successful; if it is different, it is determined that the match is failed.
  • the secure call device of the fingerprint information further includes:
  • An obfuscating instruction generating module configured to confuse the unique identity certificate in the application process with an instruction for invoking fingerprint information issued by an application corresponding to the application process, to generate an obfuscated instruction
  • the identity certification matching unit is configured to:
  • the unique identity certificate in the obfuscated instruction is extracted, and the extracted unique identity certificate is matched with the stored unique identity certificate.
  • the application corresponding to the application process is allowed to invoke the fingerprint information.
  • Figure 1 shows a first embodiment of the invention.
  • FIG. 1 is a schematic flowchart of a method for securely invoking fingerprint information according to a first embodiment of the present invention.
  • the method in this embodiment may be implemented by a security call device for fingerprint information, and the device may be implemented by hardware and/or software. And generally can be integrated in the mobile terminal.
  • the method for securely calling the fingerprint information includes:
  • Step S101 receiving a request for invoking fingerprint information.
  • the application When the application needs to use the fingerprint information, the application sends a request for invoking fingerprint information to the terminal system, and the request is used to invoke the lower layer software interface, that is, the channel for accessing the data resource is applied. After receiving the request for invoking fingerprint information, the terminal system interacts with the application, and the application acquires fingerprint information.
  • Step S102 Determine, according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, whether the application corresponding to the application process is a legitimate application.
  • Each application in Android has a unique identification Uid.
  • Android assigns a unique identification Uid with a different common level according to the signature certificate of each application. Since the same application has only one unique identity Uid, the use of the application's unique identity Uid can determine whether the application is a legitimate application that allows fingerprint information to be invoked. Specifically, the process information of the application may be obtained, and the application name in the process information of the non-system application is named after the app, followed by an additional number. According to the number, a unique identity Uid in the application process can be obtained. According to the unique identity Uid, it can be determined whether the application corresponding to the application process is a legitimate application that allows fingerprint information to be invoked.
  • step S103 when it is determined that the application corresponding to the application process is a legitimate application, the application corresponding to the application process is allowed to invoke fingerprint information.
  • step S102 it can be determined whether the application corresponding to the application process that sends the request for invoking the fingerprint information is a legitimate application, and when the application corresponding to the application process that sends the request for invoking the fingerprint information is determined to be a legitimate application, The application corresponding to the application process is allowed to invoke fingerprint information.
  • the embodiment can determine whether the application corresponding to the application process is a legitimate application according to the unique identity certificate of the application that sends the request for invoking the fingerprint information, and rejects the illegal application access request for the fingerprint information. Improve the security level of fingerprint information and ensure the security of user fingerprint information.
  • the method further includes: when determining that the application corresponding to the application process is an illegal application, not allowing the application corresponding to the application process to invoke the fingerprint information, and outputting the warning information.
  • the application corresponding to the application process is prohibited from invoking fingerprint information to prevent unauthorized access to the fingerprint information.
  • a warning message is sent to the user to prompt the user to illegally apply the fingerprint information, so that the user can process the illegal application according to the warning information to ensure the security of the user's personal information.
  • Figure 2 shows a second embodiment of the invention.
  • This embodiment is based on the method for securely calling fingerprint information provided by the first embodiment of the present invention. Further, before the receiving the request for invoking the fingerprint information, adding the following step: when the application is installed, generating a unique identity certificate of the application according to the unique identifier public key of the application; storing the unique identity certificate; Determining whether the application corresponding to the application process is a legitimate application according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, and the optimization is specifically: the application process that sends the request for invoking the fingerprint information The unique identity certificate is matched with the stored unique identity certificate. When the matching is successful, it is determined that the application corresponding to the application process is a legitimate application.
  • the method for securely calling fingerprint information includes:
  • Step S201 When the application is installed, generate a unique identity certificate of the application according to the unique identifier public key of the application.
  • Legitimate applications require official authorization, such as the official certification of Android developers such as Google or mobile phone manufacturers.
  • the application is digitally signed by a uniquely identified public key obtained by an official authorization to identify the legitimacy and security of the application. Digital signatures can be permanently combined with signed information and cannot be removed from the information. Since the public key has unique identity, when the application is installed, the unique identity Uid of the application is generated according to the unique identifier public key of the application.
  • Step S202 storing the unique identity certificate.
  • the unique identity certificate Uid generated in step S201 may be stored, and the unique identity certificate Uid should be stored in a storage area that is secure and cannot be randomly obtained.
  • Step S203 receiving a request for invoking fingerprint information.
  • step S204 the unique identity certificate in the application process that sends the request for invoking the fingerprint information is matched with the stored unique identity certificate.
  • the application corresponding to the application process is determined to be a legitimate application.
  • the unique identity proof Uid of the application that issued the request for invoking the fingerprint information is obtained by using the process information, and the obtained unique identity certificate Uid is matched with the Uid stored in step S202.
  • the matching is successful, it is determined that the application that issued the request to invoke the fingerprint information is a legitimate application.
  • step S205 when it is determined that the application corresponding to the application process is a legitimate application, the application corresponding to the application process is allowed to invoke fingerprint information.
  • the application before the request for receiving the fingerprint information is received, adding the following steps: when the application is installed, generating a unique identity certificate of the application according to the unique identifier public key of the application; storing the unique identity certificate; Determining whether the application corresponding to the application process is a legitimate application according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information is specifically: the application process that sends the request for invoking the fingerprint information
  • the unique identity certificate is matched with the stored unique identity certificate. When the matching is successful, it is determined that the application corresponding to the application process is a legitimate application.
  • the digital signature mechanism can be used to determine whether the application that requests the fingerprint information is a legally authorized application, and the user fingerprint information is secured.
  • Fig. 3 shows a third embodiment of the present invention.
  • This embodiment is based on the secure calling method of the fingerprint information provided by the second embodiment of the present invention.
  • the storing the unique identity certificate is specifically optimized to: store the unique identity certificate in an application based on a security zone TrustZone environment, and have administrator rights to run the security zone based on the TrustZone environment. application. And matching the unique identity certificate in the application process that sends the request for invoking the fingerprint information to the stored unique identity certificate, and the specific optimization is: accessing the application based on the security zone TrustZone environment, The unique identity certificate in the application process that issued the request to invoke the fingerprint information matches the unique identity certificate stored in the application based on the secure zone TrustZone environment.
  • the method for securely calling fingerprint information includes:
  • Step S301 when the application is installed, generate a unique identity certificate of the application according to the unique identifier public key of the application.
  • Step S302 Store the unique identity certificate in an application based on the security zone TrustZone environment, and have administrator rights to run the application in the security zone TrustZone environment.
  • the unique identity certificate Uid of the application generated in step S301 is stored in an application based on the security zone TrustZone environment.
  • the security zone TrustZone is a security architecture designed to protect devices from various security threats, primarily by partitioning hardware and software into two areas. These two areas correspond to the safe area and the normal area. Ordinary software can only access normal areas, and specific security software can access secure areas and common areas. Storing the unique identity Uid in an application based on the secure zone TrustZone environment enables the unique identity Uid to be unavailable to other applications. Only those with administrator privileges (ie, root privileges) can run applications stored in the secure zone TrustZone environment. The unique identity Uid of an application stored in an application based on the secure zone TrustZone environment cannot be freely obtained by other applications.
  • Step S303 receiving a request for invoking fingerprint information.
  • Step S304 accessing the application based on the security zone TrustZone environment, and the unique identity Uid in the application process that issues the request for invoking fingerprint information and the unique identity stored in the application based on the secure zone TrustZone environment It is proved that the Uid is matched, and when the matching is successful, it is determined that the application corresponding to the application process is a legitimate application.
  • the system accesses the application based on the security zone TrustZone environment, and obtains the stored unique identity Uid through the application based on the security zone TrustZone environment.
  • the unique identity verification Uid in the application process that sends the request for invoking the fingerprint information is compared with the obtained unique identity verification Uid stored in step S302 to determine whether the two are the same; if they are the same, it is determined that the matching is successful. If it is different, it is determined that the match has failed.
  • the application corresponding to the application process that sends the request for invoking the fingerprint information is determined to be a legitimate application.
  • the accessing the application based on the security zone TrustZone environment, and the unique identity certificate Uid in the application process that issues the request for invoking the fingerprint information is stored in an application based on the secure zone TrustZone environment.
  • the unique identity Uid is matched by: accessing the unique identity certificate obtained by accessing the application based on the security zone TrustZone environment; determining the unique identity certificate of the obtained storage and the application process of issuing the request for invoking the fingerprint information Whether the unique identification in the same is the same; if it is the same, it is determined that the matching is successful; if it is different, it is determined that the matching fails.
  • step S305 when it is determined that the application corresponding to the application process is a legitimate application, the application corresponding to the application process is allowed to invoke the fingerprint information.
  • the storing the unique identity certificate is specifically optimized to: store the unique identity certificate in an application based on a security zone TrustZone environment, and have administrator rights to run the security zone based on the TrustZone environment. application. And matching the unique identity certificate in the application process that sends the request for invoking the fingerprint information to the stored unique identity certificate, and the specific optimization is: accessing the application based on the security zone TrustZone environment, The unique identity certificate Uid in the application process that issues the request to invoke the fingerprint information matches the unique identity certificate Uid stored in the application based on the secure zone TrustZone environment.
  • the generated application unique identification Uid can be stored in an application based on the security zone TrustZone environment, and the generated unique identity Uid is prevented from being stolen, thereby leaking fingerprint information.
  • Fig. 4 shows a fourth embodiment of the present invention.
  • This embodiment is based on the method for securely calling fingerprint information provided by the first embodiment of the present invention. Further, after the application corresponding to the application process is determined to be a legitimate application, before the application corresponding to the application process is allowed to invoke the fingerprint information, adding the following step: correspondingly identifying the unique identity in the application process with the application process The instruction issued by the application to invoke the fingerprint information is confusing, and generates an obfuscated instruction; and the allowing the application to invoke the fingerprint information is specifically optimized to: extract the unique identity certificate in the obfuscated instruction, and extract the unique identity certificate and the stored The unique identity is matched to allow the application to invoke fingerprint information when the match is successful.
  • the method for securely calling the fingerprint information includes:
  • Step S401 receiving a request for invoking fingerprint information.
  • Step S402 Determine, according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, whether the application corresponding to the application process is a legitimate application.
  • step S403 after determining that the application corresponding to the application process is a legitimate application, the unique identity certificate in the application process is confused with the instruction of the fingerprint information sent by the application corresponding to the application process to generate an obfuscated instruction.
  • Some malicious applications do not run in a service or thread mode. Instead, they generate a thread that can be injected into the application's address space.
  • the dynamic embedding technology can operate other application private address spaces to obtain the application's data. If a malicious application is injected into a legitimate application that can invoke fingerprint information, since the malicious application is not displayed as a process but embedded in the process of the legitimate application, the unique identity Uid cannot be used to prevent the malicious application from acquiring the fingerprint. information.
  • the application process is performed.
  • the unique identity Uid in the middle is confused with the instruction issued by the application to invoke the fingerprint information to generate an obfuscated instruction.
  • the instruction for invoking the fingerprint information sent by the application is the request for invoking the fingerprint information in step S401.
  • adding a unique identity certificate Uid in the application process at a preset location in the instruction for invoking fingerprint information issued by the application for example, the third character position of the instruction is added to the first digit of the unique identity certificate Uid.
  • the added instructions are used as obfuscation instructions.
  • the unique identity certificate in the application process is confused with the instruction of the fingerprint information sent by the application corresponding to the application process, and generates an obfuscated instruction, which is embodied as: a unique identity certificate in the application process. Adding an instruction to the fingerprint information sent by the application corresponding to the application process according to the preset location to generate an obfuscation instruction.
  • step S404 the unique identity certificate in the obfuscated instruction is extracted, and the extracted unique identity certificate is matched with the stored unique identity certificate.
  • the application corresponding to the application process is allowed to invoke the fingerprint information.
  • the unique identity Uid is extracted from the obfuscated instruction according to a preset rule.
  • the first digit of the unique identity Uid is extracted from the third character position of the obfuscated instruction, and the unique character is extracted at the seventh character position of the obfuscated instruction.
  • the second digit of the identity certificate Uid extracts the unique identity certificate Uid from the obfuscated instruction and matches the extracted unique identity certificate Uid with the stored unique identity certificate Uid. Since the injected malicious program uses the dynamic embedding technology to operate the legal application private address space, the injected instruction is not the instruction to invoke the fingerprint information issued by the legitimate application, and the method in step S403 is not used for confusion.
  • the instruction to invoke the fingerprint information in the injected malicious program does not include the unique identification Uid.
  • the unique identity proof Uid By extracting the unique identity proof Uid and matching the stored unique identity Uid, it can be determined whether the instruction for invoking the fingerprint information is sent by the legitimate application or by the malicious application, and the application is allowed to be called only when the matching is successful. Fingerprint information.
  • the unique identity certificate in the application process is confused with the instruction of the application to invoke the fingerprint information, Generating an obfuscated instruction; confusing the unique identity certificate in the application process with an instruction for invoking fingerprint information issued by an application corresponding to the application process, generating an obfuscated instruction; and optimizing the allowing the application to invoke fingerprint information to be specifically optimized to Extracting the unique identity certificate in the obfuscated instruction, matching the extracted unique identity certificate with the stored unique identity certificate, and allowing the application to invoke the fingerprint information when the matching is successful. It can avoid the fingerprint information being injected into the intended application of the legitimate application, further improving the security of the fingerprint information.
  • FIG. 5 is a schematic structural diagram of a secure call device for fingerprint information according to a fifth embodiment of the present invention.
  • the security calling device of the fingerprint information includes: a request receiving module 510, a legal application determining module 520, and a call allowing module 530.
  • the request receiving module 510 is configured to receive a request for invoking fingerprint information.
  • the legal application determining module 520 is configured to determine, according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, whether the application corresponding to the application process is a legitimate application;
  • the call permission module 530 is configured to allow the application corresponding to the application process to invoke fingerprint information when determining that the application corresponding to the application process is a legitimate application.
  • the embodiment is capable of determining whether the application is a legitimate application according to the unique identity certificate of the application that issues the request for invoking the fingerprint information, and rejects the illegal application of the access request for the fingerprint information. Improve the security level of fingerprint information and ensure the security of user fingerprint information.
  • the device further includes: a warning information output module 540
  • the warning information output module 540 is configured to: when the application corresponding to the application process is determined to be an illegal application, the application corresponding to the application process is not allowed to invoke the fingerprint information, and the warning information is output.
  • the device further includes: an identity certification generating module 550 and an identity certification storage module 560.
  • the identity verification generating module 550 is configured to generate, according to the unique identifier public key of the application, a unique identity certificate of the application when the application is installed;
  • the identity verification storage module 560 is configured to store the unique identity certificate.
  • the legal application determining module 520 includes: an identity certification matching unit 521.
  • the identity verification matching unit 521 is configured to match the unique identity certificate in the application process that sends the request for invoking the fingerprint information with the stored unique identity certificate, and when the matching is successful, determine the application process.
  • the corresponding application is a legitimate application.
  • identity certification storage module 560 is configured to:
  • the identity certification matching unit 521 is configured to:
  • Accessing the application based on the secure zone TrustZone environment matching the unique identity certificate in the application process that issued the request to invoke the fingerprint information with the unique identity certificate stored in the application based on the secure zone TrustZone environment.
  • the identity verification matching unit 521 is configured to:
  • the apparatus further includes: an obfuscation instruction generation module 570.
  • the obfuscated instruction generating module 570 is configured to confuse the unique identity certificate in the application process with an instruction for invoking fingerprint information sent by an application corresponding to the application process, to generate an obfuscated instruction;
  • the identity verification matching unit 521 is configured to:
  • the unique identity certificate in the obfuscated instruction is extracted, and the extracted unique identity certificate is matched with the stored unique identity certificate.
  • the application corresponding to the application process is allowed to invoke the fingerprint information.
  • the obfuscation instruction generating module 570 is configured to:
  • the secure call device of the above-mentioned fingerprint information can execute the secure call method of the fingerprint information provided by the embodiment of the present invention, and has the corresponding functions and beneficial effects of the execution method.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to a sixth embodiment of the present invention.
  • the mobile terminal 60 includes a fingerprint sensor 61 and a security calling device 62 for fingerprint information connected to the fingerprint sensor.
  • the security calling device 62 of the fingerprint information includes: a request receiving module, a legal application determining module, and Calling the allowed module;
  • the request receiving module is configured to receive a request for invoking fingerprint information
  • the legal application determining module is configured to determine, according to the unique identity certificate in the application process that sends the request for invoking the fingerprint information, whether the application corresponding to the application process is a legitimate application;
  • the calling permission module is configured to allow the application corresponding to the application process to invoke the fingerprint information when determining that the application corresponding to the application process is a legitimate application.
  • the device further includes: a warning information output module.
  • the warning information outputting module is configured to: when the application corresponding to the application process is determined to be an illegal application, the application corresponding to the application process is not allowed to invoke the fingerprint information, and the warning information is output.
  • the device further includes: an identity certification generating module and an identity certification storage module.
  • the identity verification generating module is configured to generate, according to the unique identifier public key of the application, a unique identity certificate of the application when the application is installed;
  • the identity verification storage module is configured to store the unique identity certificate.
  • the legal application determining module includes: an identity certification matching unit.
  • the identity verification matching unit is configured to match the unique identity certificate in the application process that sends the request for invoking the fingerprint information with the stored unique identity certificate, and when the matching is successful, determine that the application process corresponds to The application is a legitimate application.
  • the identity certification storage module is configured to:
  • the identity proof matching unit is used to:
  • Accessing the application based on the secure zone TrustZone environment matching the unique identity certificate in the application process that issued the request to invoke the fingerprint information with the unique identity certificate stored in the application based on the secure zone TrustZone environment.
  • the identity verification matching unit is configured to:
  • the device further includes: an obfuscation instruction generating module.
  • the obfuscated instruction generating module is configured to confuse the unique identity certificate in the application process with an instruction for invoking fingerprint information issued by an application corresponding to the application process, to generate an obfuscated instruction;
  • the identity certification matching unit is configured to:
  • the unique identity certificate in the obfuscated instruction is extracted, and the extracted unique identity certificate is matched with the stored unique identity certificate.
  • the application corresponding to the application process is allowed to invoke the fingerprint information.
  • the mobile terminal provided in this embodiment may further include: radio frequency (RF, Radio) Frequency circuit, memory, input unit, display unit, sensor, audio circuit, wireless fidelity (WiFi, Wireless) including one or more computer readable storage media Fidelity modules, including processors with one or more processing cores, and power supplies.
  • RF radio frequency
  • WiFi Wireless
  • Wireless wireless fidelity
  • the secure call device 62 of the fingerprint information may be integrated in the processor.
  • the mobile terminal of the security calling device with the fingerprint information can determine whether the application corresponding to the application process is a legitimate application according to the unique identity certificate of the application that sends the request for invoking the fingerprint information, and rejects the illegal application of the fingerprint information. Access request. Improve the security level of fingerprint information and ensure the security of user fingerprint information.
  • ROM read only memory
  • RAM Random Access Memory
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device, which can be centralized on a single computing device or distributed over a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computer device, so that they may be stored in the storage device by the computing device, or they may be separately fabricated into individual integrated circuit modules, or multiple modules thereof Or the steps are made into a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)

Abstract

一种指纹信息的安全调用方法、装置及移动终端;所述方法包括:接收调用指纹信息的请求(S101);根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用(S102);在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息(S103)。

Description

一种指纹信息的安全调用方法、装置及移动终端
本申请要求于2015年10月19日提交中国专利局、申请号为201510681154.6、发明名称为“一种指纹信息的安全调用方法、装置及移动终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明实施例涉及指纹识别技术领域,尤其涉及一种指纹信息的安全调用方法、装置及移动终端。
背景技术
由于指纹具有唯一、不变及难以复制等特性,基于指纹识别的鉴权方式安全性能较高,适合运用于解锁、支付等安全需求较高的应用中。
在使用指纹识别进行鉴权过程中,所要鉴权的应用需要与相应的指纹验证应用进行数据交互,然后与预设的指纹信息进行比对,确定所获取的指纹信息是否与预设的指纹信息相一致。应用在进行交互的过程中,能够获取到指纹信息。一些非法开发的应用正是利用这个特点,通过相应的运行规则和调用函数能够访问到指纹信息。不仅泄露了用户的指纹信息,而且威胁到用户的信息安全。
技术问题
本发明实施例提出一种指纹信息的安全调用方法、装置及移动终端,以实现禁止非法应用访问指纹信息的目的。
技术解决方案
第一方面,本发明实施例提供了一种指纹信息的安全调用方法,所述方法包括:
接收调用指纹信息的请求;
根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
第二方面,本发明实施例提供了一种指纹信息的安全调用装置,所述装置包括:
请求接收模块,用于接收调用指纹信息的请求;
合法应用判断模块,用于根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
调用允许模块,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
第三方面,本发明实施例还提供了一种移动终端,所述移动终端包括指纹传感器,及与所述指纹传感器连接的所述指纹信息的安全调用装置,所述指纹信息的安全调用装置包括:
请求接收模块,用于接收调用指纹信息的请求;
合法应用判断模块,用于根据发出所述请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
调用允许模块,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
有益效果
采用本发明实施例所提供的技术方案,能够根据发出所述调用指纹信息请求的应用的唯一身份证明确定所述应用是否为合法应用,并拒绝非法应用对指纹信息的访问请求。提高了指纹信息的安全等级,保证用户指纹信息的安全。
附图说明
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本发明的其它特征、目的和优点将会变得更明显:
图1是本发明第一实施例提供的指纹信息的安全调用方法的流程示意图;
图2是本发明第二实施例提供的指纹信息的安全调用方法的流程示意图;
图3是本发明第三实施例提供的指纹信息的安全调用方法的流程示意图;
图4是本发明第四实施例提供的指纹信息的安全调用方法的流程示意图;
图5是本发明第五实施例提供的指纹信息的安全调用装置的结构示意图;
图6是本发明第六实施例提供的移动终端的结构示意图。
本发明的最佳实施方式
下面结合附图和实施例对本发明作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅用于解释本发明,而非对本发明的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与本发明相关的部分而非全部内容。
本发明实施例提供一种指纹信息的安全调用方法,包括:
接收调用指纹信息的请求;
根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
一实施例中,所述方法还包括:
在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
一实施例中,在所述接收调用指纹信息的请求之前还包括:
在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
存储所述唯一身份证明;
所述根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用,包括:
将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
一实施例中,所述存储所述唯一身份证明,包括:
将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
所述将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,包括:
访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
一实施例中,所述访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配,包括:
通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;
判断获取到的存储的唯一身份证明,与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;
若相同,则判定为匹配成功;
若不同,则判定为匹配失败。
一实施例中,在确定所述应用进程对应的应用为合法应用之后,允许所述应用进程对应的应用调用指纹信息之前,还包括:
将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
所述允许所述应用调用指纹信息,包括:
提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
一实施例中,所述将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令,包括:
将所述应用进程中的唯一身份证明按照预设的位置添加到所述应用进程对应的应用发出的调用指纹信息的指令中,以生成混淆指令
相应地,本发明实施例提供一种指纹信息的安全调用装置,包括:
请求接收模块,用于接收调用指纹信息的请求;
合法应用判断模块,用于根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
调用允许模块,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
一实施例中,所述装置还包括:
警告信息输出模块,用于在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
一实施例中,所述装置还包括:
身份证明生成模块,用于在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
身份证明存储模块,用于存储所述唯一身份证明;
所述合法应用判断模块,包括:
身份证明匹配单元,用于将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
一实施例中,所述身份证明存储模块,用于:
将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
所述身份证明匹配单元用于:
访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
一实施例中,所述身份证明匹配单元,具体用于:
通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;判断获取到的存储的唯一身份证明,与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;若相同,则判定为匹配成功;若不同,则判定为匹配失败。
一实施例中,所述装置还包括:
混淆指令生成模块,用于将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
所述身份证明匹配单元,用于:
提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
一实施例中,所述混淆指令生成模块,具体用于:
将所述应用进程中的唯一身份证明按照预设的位置添加到所述应用进程对应的应用发出的调用指纹信息的指令中,以生成混淆指令。
相应地,本发明实施例还提供一种移动终端,包括指纹传感器,及与所述指纹传感器连接的指纹信息的安全调用装置,所述指纹信息的安全调用装置包括:
请求接收模块,用于接收调用指纹信息的请求;
合法应用判断模块,用于根据发出所述请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
调用允许模块,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
一实施例中,所述指纹信息的安全调用装置还包括:
警告信息输出模块,用于在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
一实施例中,所述指纹信息的安全调用装置还包括:
身份证明生成模块,用于在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
身份证明存储模块,用于存储所述唯一身份证明;
所述合法应用判断模块,包括:
身份证明匹配单元,用于将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
一实施例中,所述身份证明存储模块,用于:
将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
所述身份证明匹配单元用于:
访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
一实施例中,所述身份证明匹配单元,具体用于:
通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;判断获取到的存储的唯一身份证明,与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;若相同,则判定为匹配成功;若不同,则判定为匹配失败。
一实施例中,所述指纹信息的安全调用装置还包括:
混淆指令生成模块,用于将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
所述身份证明匹配单元,用于:
提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
图1示出本发明的第一实施例。
图1是本发明第一实施例提供的指纹信息的安全调用方法的流程示意图,本实施例的方法可以由指纹信息的安全调用装置来执行,该装置可通过硬件和\或软件的方式实现,并一般可以集成于移动终端内。
参见图1,所述指纹信息的安全调用方法包括:
步骤S101,接收调用指纹信息的请求。
应用程序在需要使用指纹信息时,会向终端系统提出调用指纹信息的请求,所述请求用于调用下层软件接口,即应用对数据资源访问的通道。终端系统接收调用指纹信息的请求后,与应用程序交互,应用程序获取指纹信息。
步骤S102,根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用。
安卓系统中每个应用都有一个唯一身份证明Uid,默认情况下,安卓系统会依据每个应用的签名证书分配一个普通级别互不相同的唯一身份证明Uid。由于同一个应用只有一个唯一身份证明Uid,因此,使用应用的唯一身份证明Uid能够确定所述应用是否为允许调用指纹信息的合法应用。具体的,可以获取应用的进程信息,非系统的应用的进程信息中应用名称都是以app开头命名,后面附加编号。根据所述编号即可得到应用进程中的唯一身份证明Uid,根据唯一身份证明Uid即可确定所述应用进程对应的应用是否为允许调用指纹信息的合法应用。
步骤S103,在判定所述应用进程对应的应用为合法应用时,则允许所述应用进程对应的应用调用指纹信息。
根据步骤S102所判断的结果,能够确定发出所述调用指纹信息的请求的应用进程对应的应用是否为合法应用,在确定发出所述调用指纹信息的请求的应用进程对应的应用为合法应用时,则允许所述应用进程对应的应用调用指纹信息。
本实施例能够根据发出所述调用指纹信息的请求的应用的唯一身份证明确定应用进程对应的应用是否为合法应用,并拒绝非法应用对指纹信息的访问请求。提高了指纹信息的安全等级,保证用户指纹信息的安全。
在本实施例的一个优选方式中,所述方法还包括:在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。在确定应用进程对应的应用为非法应用时,禁止应用进程对应的应用调用指纹信息,防止非法应用对指纹信息的访问。进一步的,会向用户发出相应的警告信息,提示用户非法应用试图访问指纹信息,以使得用户可以根据警告信息对所述非法应用进行处理,保证用户个人信息的安全。
图2示出本发明的第二实施例。
本实施例以本发明第一实施例所提供的指纹信息的安全调用方法为基础。进一步的,在所述接收调用指纹信息的请求之前增加如下步骤:在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;存储所述唯一身份证明;并将所述根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用,具体优化为:将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
参见图2,所述指纹信息的安全调用方法,包括:
步骤S201,在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明。
合法应用都需要得到官方的授权,例如得到安卓开发商谷歌或者手机制造商等官方的认证授权。通过官方授权得到的唯一标识公钥对所述应用进行数字签名,用以标识应用程序的合法性和安全性。数字签名可以永久地与被签署信息结合,无法从信息上移除。由于公钥具有唯一标识性,在应用安装时,会根据所述应用的唯一标识公钥生成所述应用的唯一身份证明Uid。
步骤S202,存储所述唯一身份证明。
具体的,可以存储步骤S201所生成的唯一身份证明Uid,唯一身份证明Uid应当存储在安全、不能被随意获取到的存储区域。
步骤S203,接收调用指纹信息的请求。
步骤S204,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
利用进程信息获取发出所述调用指纹信息的请求的应用的唯一身份证明Uid,并将所获取的唯一身份证明Uid与步骤S202所存储的Uid进行匹配。在匹配成功时,确定发出所述调用指纹信息的请求的应用为合法应用。
步骤S205,在确定所述应用进程对应的应用为合法应用时,则允许所述应用进程对应的应用调用指纹信息。
本实施例通过在所述接收调用指纹信息的请求之前增加如下步骤:在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;存储所述唯一身份证明;并将所述根据发出所述调用指纹信的息请求的应用进程中的唯一身份证明判断所述应用进程对应的应用是否为合法应用具体优化为:将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。能够利用数字签名机制确定调用指纹信息的请求的应用是否为合法授权的应用,保证用户指纹信息安全。
图3示出本发明的第三实施例。
本实施例以本发明第二实施例所提供的指纹信息的安全调用方法为基础。进一步的,将所述存储所述唯一身份证明,具体优化为:将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用。并把所述将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,具体优化为:访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
参见图3,所述指纹信息的安全调用方法,包括:
步骤S301,在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明。
步骤S302,将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用。
由于存储的唯一身份证明Uid可能会被其它应用使用各种方式获取,进而通过获取的唯一身份证明Uid将非法应用伪装为合法应用。为避免出现上述情况,在本实施例中,将步骤S301所生成的应用的唯一身份证明Uid存储在基于安全区TrustZone环境下的应用中。安全区TrustZone是一种安全架构,目的是防范设备遭受各种安全威胁,主要是通过将硬件和软件划分两个区域来实现。这两个区域对应的就是安全区域和普通区域。普通软件只能访问普通区域,而特定的安全软件可以访问安全区域和普通区域。将唯一身份证明Uid存储在基于安全区TrustZone环境下的应用中,能够使唯一身份证明Uid不能被其它应用所获取。只有具有管理员权限(即Root权限)才能够运行存储在基于安全区TrustZone环境下的应用。存储在基于安全区TrustZone环境下的应用中的应用的唯一身份证明Uid不能被其它应用随意获取。
步骤S303,接收调用指纹信息的请求。
步骤S304,访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明Uid与存储在基于安全区TrustZone环境下的应用中的唯一身份证明Uid进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
系统在取得管理员权限后,访问所述基于安全区TrustZone环境下的应用,并通过基于安全区TrustZone环境下的应用获取到存储的唯一身份证明Uid。将发出所述调用指纹信息的请求的应用进程中的唯一身份证明Uid,与所获取的步骤S302中存储的唯一身份证明Uid进行比较,判断两者是否相同;若相同,则判定为匹配成功,若不同,则判定为匹配失败。在匹配成功时,确定发出所述调用指纹信息的请求的应用进程对应的应用为合法应用。也即,所述访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明Uid与存储在基于安全区TrustZone环境下的应用中的唯一身份证明Uid进行匹配,具体化为:通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;判断获取到的存储的唯一身份证明与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;若相同,则判定为匹配成功;若不同,则判定为匹配失败。步骤S305,在确定所述应用进程对应的应用为合法应用时,则允许所述应用进程对应的应用调用指纹信息。
本实施例通过将所述存储所述唯一身份证明具体优化为:将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用。并把所述将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,具体优化为:访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明Uid与存储在基于安全区TrustZone环境下的应用中的唯一身份证明Uid进行匹配。能够将生成的应用唯一身份证明Uid存储在基于安全区TrustZone环境下的应用中,避免所生成的唯一身份证明Uid被盗用,进而泄露指纹信息。
图4示出本发明的第四实施例。
本实施例以本发明第一实施例所提供的指纹信息的安全调用方法为基础。进一步的,在确定所述应用进程对应的应用为合法应用之后,允许所述应用进程对应的应用调用指纹信息之前,增加如下步骤:将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;并将所述允许所述应用调用指纹信息,具体优化为:提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用调用指纹信息。
参见图4,所述指纹信息的安全调用方法,包括:
步骤S401,接收调用指纹信息的请求。
步骤S402,根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明判断所述应用进程对应的应用是否为合法应用。
步骤S403,在确定所述应用进程对应的应用为合法应用之后,将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令。
一些恶意应用程序并不以服务或者线程方式运行,而是生成获取该应用一个可以注入应用程序地址空间的线程,利用动态嵌入技术可以操作其他应用程序私有地址空间,进而获取该应用的数据。如果恶意应用程序注入到合法的可调用指纹信息的应用中,由于恶意应用程序并不作为一个进程显示,而是嵌入到合法应用的进程中,导致无法使用唯一身份证明Uid阻止恶意应用程序获取指纹信息。
为避免指纹信息被恶意应用程序所获取,在本实施例中,在根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明Uid判断所述应用为合法应用后,将所述应用进程中的唯一身份证明Uid与所述应用发出的调用指纹信息的指令混淆,生成混淆指令。其中,所述应用发出的调用指纹信息的指令即为步骤S401中所述调用指纹信息的请求。
示例性的,在所述应用发出的调用指纹信息的指令中预设的位置添加所述应用进程中的唯一身份证明Uid,例如指令的第三个字符位置加入唯一身份证明Uid的第一位,在指令的第七个字符位置加入唯一身份证明Uid的第二位,以此类推,将所述应用进程中的唯一身份证明Uid按照预设的位置添加到应用发出的调用指纹信息的指令中,并将添加后的指令作为混淆指令。综上,所述将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令,具体化为:将所述应用进程中的唯一身份证明按照预设的位置添加到所述应用进程对应的应用发出的调用指纹信息的指令中,以生成混淆指令。
步骤S404,提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
按照预先设定的规则从混淆指令中提取唯一身份证明Uid,示例性的,从混淆指令的第三个字符位置提取唯一身份证明Uid的第一位,在混淆指令的第七个字符位置提取唯一身份证明Uid的第二位,以此类推,从混淆指令中提取唯一身份证明Uid,并将提取的唯一身份证明Uid与存储的唯一身份证明Uid进行匹配。由于注入的恶意程序是利用动态嵌入技术操作合法应用私有地址空间的,其所注入的指令不是由合法应用发出的调用指纹信息指令,并没有使用过步骤S403中的方法进行混淆。注入的恶意程序中的调用指纹信息的指令不包括唯一身份证明Uid。通过提取的唯一身份证明Uid与存储的唯一身份证明Uid进行匹配,能够确定调用指纹信息的指令是由合法应用发出的还是恶意应用程序所注入的,只有在匹配成功时,才允许所述应用调用指纹信息。
本实施例通过在确定所述应用为合法应用之后,允许所述应用调用指纹信息之前,增加如下步骤:将所述应用进程中的唯一身份证明与所述应用发出的调用指纹信息的指令混淆,生成混淆指令;并将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;并将所述允许所述应用调用指纹信息具体优化为:提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用调用指纹信息。能够避免指纹信息被注入到合法应用的意应用程序所获取,进一步提高了指纹信息的安全性。
图5是本发明第五实施例提供的指纹信息的安全调用装置的结构示意图。
参见图5,所述指纹信息的安全调用装置包括:请求接收模块510、合法应用判断模块520和调用允许模块530。
其中,所述请求接收模块510,用于接收调用指纹信息的请求;
所述合法应用判断模块520,用于根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明判断所述应用进程对应的应用是否为合法应用;
所述调用允许模块530,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
本实施例能够根据发出所述调用指纹信息的请求的应用的唯一身份证明确定所述应用是否为合法应用,并拒绝非法应用对指纹信息的访问请求。提高了指纹信息的安全等级,保证用户指纹信息的安全。
进一步的,所述装置还包括:警告信息输出模块540
其中,所述警告信息输出模块540,用于在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
进一步的,所述装置还包括:身份证明生成模块550和身份证明存储模块560。
其中,所述身份证明生成模块550,用于在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
所述身份证明存储模块560,用于存储所述唯一身份证明。
所述合法应用判断模块520,包括:身份证明匹配单元521。
其中,所述身份证明匹配单元521,用于将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
进一步的,所述身份证明存储模块560,用于:
将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
所述身份证明匹配单元521用于:
访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
进一步的,所述身份证明匹配单元521,用于:
通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;判断获取到的存储的唯一身份证明与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;若相同,则判定为匹配成功;若不同,则判定为匹配失败。
更进一步的,所述装置还包括:混淆指令生成模块570。
其中,所述混淆指令生成模块570,用于将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
所述身份证明匹配单元521,用于:
提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。进一步的,所述混淆指令生成模块570,用于:
将所述应用进程中的唯一身份证明按照预设的位置添加到所述应用进程对应的应用发出的调用指纹信息的指令中,以生成混淆指令。
上述指纹信息的安全调用装置可执行本发明实施例所提供的指纹信息的安全调用方法,具备执行方法相应的功能和有益效果。
图6是本发明第六实施例提供的移动终端的结构示意图。
参见图6,所述移动终端60包括:指纹传感器61及与所述指纹传感器连接的指纹信息的安全调用装置62,所述指纹信息的安全调用装置62包括:请求接收模块、合法应用判断模块和调用允许模块;其中,
所述请求接收模块,用于接收调用指纹信息的请求;
所述合法应用判断模块,用于根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明判断所述应用进程对应的应用是否为合法应用;
所述调用允许模块,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
进一步的,所述装置还包括:警告信息输出模块。
其中,所述警告信息输出模块,用于在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
进一步的,所述装置还包括:身份证明生成模块和身份证明存储模块。
其中,所述身份证明生成模块,用于在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
所述身份证明存储模块,用于存储所述唯一身份证明。
所述合法应用判断模块,包括:身份证明匹配单元。
其中,所述身份证明匹配单元,用于将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
进一步的,所述身份证明存储模块,用于:
将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
所述身份证明匹配单元用于:
访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
进一步的,所述身份证明匹配单元,用于:
通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;判断获取到的存储的唯一身份证明与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;若相同,则判定为匹配成功;若不同,则判定为匹配失败。
更进一步的,所述装置还包括:混淆指令生成模块。
其中,所述混淆指令生成模块,用于将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
所述身份证明匹配单元,用于:
提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
此外,本实施例提供的移动终端还可以包括:射频(RF,Radio Frequency)电路、包括有一个或一个以上计算机可读存储介质的存储器、输入单元、显示单元、传感器、音频电路、无线保真(WiFi,Wireless Fidelity)模块、包括有一个或者一个以上处理核心的处理器、以及电源等部件。
可选地,所述指纹信息的安全调用装置62可以集成在处理器中。
本实施例中,具有指纹信息的安全调用装置的移动终端,能够根据发出所述调用指纹信息的请求的应用的唯一身份证明确定应用进程对应的应用是否为合法应用,并拒绝非法应用对指纹信息的访问请求。提高了指纹信息的安全等级,保证用户指纹信息的安全。
需要说明的是,本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于计算机可读存储介质中,如存储在终端的存储器中,并被该终端内的至少一个处理器执行,在执行过程中可包括如信息发布方法的实施例的流程。其中,存储介质可以包括:只读存储器(ROM,Read Only Memory)、随机存取记忆体(RAM,Random Access Memory)、磁盘或光盘等。
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。
本领域普通技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个计算装置上,或者分布在多个计算装置所组成的网络上,可选地,他们可以用计算机装置可执行的程序代码来实现,从而可以将它们存储在存储装置中由计算装置来执行,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件的结合。
本说明书中每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间的相同或相似的部分互相参见即可。
以上所述仅为本发明的优选实施例,并不用于限制本发明,对于本领域技术人员而言,本发明可以有各种改动和变化。凡在本发明的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (20)

  1. 一种指纹信息的安全调用方法,其中,包括:
    接收调用指纹信息的请求;
    根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
    在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
  3. 根据权利要求1所述的方法,其中,在所述接收调用指纹信息的请求之前还包括:
    在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
    存储所述唯一身份证明;
    所述根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用,包括:
    将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
  4. 根据权利要求3所述的方法,其中,所述存储所述唯一身份证明,包括:
    将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
    所述将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,包括:
    访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
  5. 根据权利要求4所述的方法,其中,所述访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配,包括:
    通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;
    判断获取到的存储的唯一身份证明,与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;
    若相同,则判定为匹配成功;
    若不同,则判定为匹配失败。
  6. 根据权利要求1所述的方法,其中,在确定所述应用进程对应的应用为合法应用之后,允许所述应用进程对应的应用调用指纹信息之前,还包括:
    将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
    所述允许所述应用调用指纹信息,包括:
    提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
  7. 根据权利要求6所述的方法,其中,所述将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令,包括:
    将所述应用进程中的唯一身份证明按照预设的位置添加到所述应用进程对应的应用发出的调用指纹信息的指令中,以生成混淆指令
  8. 一种指纹信息的安全调用装置,其中,包括:
    请求接收模块,用于接收调用指纹信息的请求;
    合法应用判断模块,用于根据发出所述调用指纹信息的请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
    调用允许模块,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
  9. 根据权利要求8所述的装置,其中,所述装置还包括:
    警告信息输出模块,用于在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
  10. 根据权利要求8所述的装置,其中,所述装置还包括:
    身份证明生成模块,用于在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
    身份证明存储模块,用于存储所述唯一身份证明;
    所述合法应用判断模块,包括:
    身份证明匹配单元,用于将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
  11. 根据权利要求10所述的装置,其中,所述身份证明存储模块,用于:
    将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
    所述身份证明匹配单元用于:
    访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
  12. 根据权利要求11所述的装置,其中,所述身份证明匹配单元,具体用于:
    通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;判断获取到的存储的唯一身份证明,与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;若相同,则判定为匹配成功;若不同,则判定为匹配失败。
  13. 根据权利要求8所述的装置,其中,所述装置还包括:
    混淆指令生成模块,用于将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
    所述身份证明匹配单元,用于:
    提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
  14. 根据权利要求13所述的装置,其中,所述混淆指令生成模块,具体用于:
    将所述应用进程中的唯一身份证明按照预设的位置添加到所述应用进程对应的应用发出的调用指纹信息的指令中,以生成混淆指令。
  15. 一种移动终端,其中,包括指纹传感器,及与所述指纹传感器连接的指纹信息的安全调用装置,所述指纹信息的安全调用装置包括:
    请求接收模块,用于接收调用指纹信息的请求;
    合法应用判断模块,用于根据发出所述请求的应用进程中的唯一身份证明,判断所述应用进程对应的应用是否为合法应用;
    调用允许模块,用于在确定所述应用进程对应的应用为合法应用时,允许所述应用进程对应的应用调用指纹信息。
  16. 根据权利要求15所述的终端,其中,所述指纹信息的安全调用装置还包括:
    警告信息输出模块,用于在确定所述应用进程对应的应用为非法应用时,不允许所述应用进程对应的应用调用指纹信息,并输出警告信息。
  17. 根据权利要求15所述的终端,其中,所述指纹信息的安全调用装置还包括:
    身份证明生成模块,用于在应用安装时,根据所述应用的唯一标识公钥生成所述应用的唯一身份证明;
    身份证明存储模块,用于存储所述唯一身份证明;
    所述合法应用判断模块,包括:
    身份证明匹配单元,用于将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,确定所述应用进程对应的应用为合法应用。
  18. 根据权利要求17所述的终端,其中,所述身份证明存储模块,用于:
    将所述唯一身份证明存储在基于安全区TrustZone环境下的应用中,具有管理员权限能够运行所述基于安全区TrustZone环境下的应用;
    所述身份证明匹配单元用于:
    访问所述基于安全区TrustZone环境下的应用,将所述发出所述调用指纹信息的请求的应用进程中的唯一身份证明与存储在基于安全区TrustZone环境下的应用中的唯一身份证明进行匹配。
  19. 根据权利要求18所述的终端,其中,所述身份证明匹配单元,具体用于:
    通过访问基于安全区TrustZone环境下的应用获取到存储的唯一身份证明;判断获取到的存储的唯一身份证明,与发出所述调用指纹信息的请求的应用进程中的唯一身份证明是否相同;若相同,则判定为匹配成功;若不同,则判定为匹配失败。
  20. 根据权利要求15所述的终端,其中,所述指纹信息的安全调用装置还包括:
    混淆指令生成模块,用于将所述应用进程中的唯一身份证明与所述应用进程对应的应用发出的调用指纹信息的指令混淆,生成混淆指令;
    所述身份证明匹配单元,用于:
    提取所述混淆指令中的唯一身份证明,将提取的唯一身份证明与存储的唯一身份证明进行匹配,在匹配成功时,允许所述应用进程对应的应用调用指纹信息。
PCT/CN2016/093743 2015-10-19 2016-08-05 一种指纹信息的安全调用方法、装置及移动终端 WO2017067284A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP16856719.6A EP3336734B1 (en) 2015-10-19 2016-08-05 Fingerprint information secure call method, apparatus, and mobile terminal
EP20161802.2A EP3683702A1 (en) 2015-10-19 2016-08-05 Method and apparatus for securely calling fingerprint information, and mobile terminal
US15/759,512 US20190147184A1 (en) 2015-10-19 2016-08-05 Method and apparatus for securely calling fingerprint information and mobile terminal
US16/248,694 US10713381B2 (en) 2015-10-19 2019-01-15 Method and apparatus for securely calling fingerprint information, and mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510681154.6 2015-10-19
CN201510681154.6A CN105243311B (zh) 2015-10-19 2015-10-19 一种指纹信息的安全调用方法、装置及移动终端

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US15/759,512 A-371-Of-International US20190147184A1 (en) 2015-10-19 2016-08-05 Method and apparatus for securely calling fingerprint information and mobile terminal
US16/248,694 Continuation US10713381B2 (en) 2015-10-19 2019-01-15 Method and apparatus for securely calling fingerprint information, and mobile terminal

Publications (1)

Publication Number Publication Date
WO2017067284A1 true WO2017067284A1 (zh) 2017-04-27

Family

ID=55040956

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/093743 WO2017067284A1 (zh) 2015-10-19 2016-08-05 一种指纹信息的安全调用方法、装置及移动终端

Country Status (4)

Country Link
US (2) US20190147184A1 (zh)
EP (2) EP3336734B1 (zh)
CN (1) CN105243311B (zh)
WO (1) WO2017067284A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105243311B (zh) * 2015-10-19 2017-02-22 广东欧珀移动通信有限公司 一种指纹信息的安全调用方法、装置及移动终端
CN106446719B (zh) * 2016-09-29 2020-09-11 宇龙计算机通信科技(深圳)有限公司 一种防止eSIM文件被篡改的方法及移动终端
CN107786341B (zh) * 2017-10-11 2019-11-29 Oppo广东移动通信有限公司 证书加载方法及移动终端和计算机可读存储介质
US11550903B1 (en) * 2019-04-26 2023-01-10 Joseph Alan Epstein System and method for trustworthiness, reputation, provenance, and measurement of software
CN113409043A (zh) * 2020-11-17 2021-09-17 葛云霞 结合互联网金融和生物识别的信息安防方法及云平台

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090067689A1 (en) * 2007-09-07 2009-03-12 Authentec, Inc. Finger sensing apparatus performing secure software update and associated methods
CN104219052A (zh) * 2014-08-22 2014-12-17 小米科技有限责任公司 一种服务程序的验证方法及装置
CN104778393A (zh) * 2015-04-16 2015-07-15 电子科技大学 一种智能终端的安全指纹识别方法
CN105243311A (zh) * 2015-10-19 2016-01-13 广东欧珀移动通信有限公司 一种指纹信息的安全调用方法、装置及移动终端

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6721891B1 (en) * 1999-03-29 2004-04-13 Activcard Ireland Limited Method of distributing piracy protected computer software
CN1898956B (zh) * 2003-12-18 2012-02-22 松下电器产业株式会社 验证和运行应用程序的方法
US9124650B2 (en) * 2006-12-13 2015-09-01 Quickplay Media Inc. Digital rights management in a mobile environment
US20100042848A1 (en) * 2008-08-13 2010-02-18 Plantronics, Inc. Personalized I/O Device as Trusted Data Source
US9633183B2 (en) * 2009-06-19 2017-04-25 Uniloc Luxembourg S.A. Modular software protection
NL1037554C2 (en) * 2009-12-15 2011-06-16 Priv Id B V System and method for verifying the identity of an individual by employing biometric data features associated with the individual as well as a computer program product for performing said method.
CN101853357A (zh) 2010-04-28 2010-10-06 北京飞天诚信科技有限公司 软件保护方法
CN102467462B (zh) * 2010-11-17 2015-03-11 中国移动通信集团公司 保护设备中存储的数据的方法和相应的设备
CN102546172A (zh) * 2011-12-16 2012-07-04 北京握奇数据系统有限公司 智能卡的访问控制方法、智能卡、终端和系统
CN103378971B (zh) * 2012-04-27 2017-10-13 厦门雅迅网络股份有限公司 一种数据加密系统及方法
CN103491056B (zh) * 2012-06-12 2017-12-26 中兴通讯股份有限公司 应用权限的控制方法及装置
US8863252B1 (en) * 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
CN104283678B (zh) * 2013-07-04 2017-11-24 中国移动通信集团公司 一种应用鉴权方法及设备
EP2911076A1 (en) 2014-02-24 2015-08-26 Mastercard International Incorporated Biometric authentication
US10176428B2 (en) * 2014-03-13 2019-01-08 Qualcomm Incorporated Behavioral analysis for securing peripheral devices
CN104021351B (zh) 2014-05-28 2017-11-17 宇龙计算机通信科技(深圳)有限公司 一种数据资源的访问方法及装置
CN105282117A (zh) * 2014-07-21 2016-01-27 中兴通讯股份有限公司 访问控制方法及装置
US10108793B2 (en) * 2014-10-30 2018-10-23 Delta ID Inc. Systems and methods for secure biometric processing
CN104598793A (zh) 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 一种指纹认证方法和装置
US10061910B2 (en) * 2015-06-09 2018-08-28 Intel Corporation Secure biometric data capture, processing and management for selectively prohibiting access to a data storage component from an application execution environment
US10171447B2 (en) * 2015-06-15 2019-01-01 Airwatch Llc Single sign-on for unmanaged mobile devices
US11157905B2 (en) * 2015-08-29 2021-10-26 Mastercard International Incorporated Secure on device cardholder authentication using biometric data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090067689A1 (en) * 2007-09-07 2009-03-12 Authentec, Inc. Finger sensing apparatus performing secure software update and associated methods
CN104219052A (zh) * 2014-08-22 2014-12-17 小米科技有限责任公司 一种服务程序的验证方法及装置
CN104778393A (zh) * 2015-04-16 2015-07-15 电子科技大学 一种智能终端的安全指纹识别方法
CN105243311A (zh) * 2015-10-19 2016-01-13 广东欧珀移动通信有限公司 一种指纹信息的安全调用方法、装置及移动终端

Also Published As

Publication number Publication date
EP3336734A4 (en) 2018-06-27
US10713381B2 (en) 2020-07-14
CN105243311B (zh) 2017-02-22
CN105243311A (zh) 2016-01-13
US20190147184A1 (en) 2019-05-16
EP3336734A1 (en) 2018-06-20
EP3336734B1 (en) 2020-04-22
EP3683702A1 (en) 2020-07-22
US20190156059A1 (en) 2019-05-23

Similar Documents

Publication Publication Date Title
WO2017067284A1 (zh) 一种指纹信息的安全调用方法、装置及移动终端
TW202021306A (zh) 可信應用程式的遠端證明方法及裝置、電子設備
WO2013065915A1 (ko) 보안 영역과 비보안 영역 사이의 보안 연동 방법 및 보안 어플리케이션 다운로드 관리방법, 관리서버, 단말기, 및 이를 적용한 관리시스템
WO2013085281A1 (ko) 클라우딩 컴퓨팅 서비스에서의 보안을 위한 방법 및 장치
WO2014088239A1 (en) System on chip to perform a secure boot, an image forming apparatus using the same, and method thereof
WO2015115876A1 (en) Methods and apparatus for protecting operating system data
WO2023163509A1 (ko) 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
WO2020050424A1 (ko) 블록체인 기반의 모바일 단말 및 IoT 기기 간의 다중 보안 인증 시스템 및 방법
WO2020189926A1 (ko) 블록체인 네트워크를 이용하여 사용자의 아이덴티티를 관리하는 방법 및 서버, 그리고, 블록체인 네트워크 기반의 사용자 아이덴티티를 이용하여 사용자를 인증하는 방법 및 단말
WO2019172641A1 (en) Electronic device and method for managing electronic key thereof
WO2022102930A1 (ko) 브라우저 기반 보안 pin 인증을 이용한 did 시스템 및 그것의 제어방법
WO2020189927A1 (ko) 블록체인 네트워크를 이용하여 사용자의 아이덴티티를 관리하는 방법 및 서버, 그리고, 블록체인 네트워크 기반의 사용자 아이덴티티를 이용하여 사용자를 인증하는 방법 및 단말
KR20070084188A (ko) 기밀정보 처리장치
WO2021075867A1 (ko) 블록체인 기반 시스템을 위한 키의 저장 및 복구 방법과 그 장치
WO2010087567A1 (en) Method for installing rights object for content in memory card
WO2011126280A2 (ko) Drm을 이용한 광고 컨텐트 갱신 방법
WO2021080316A1 (ko) 권한 정보에 기초한 인증서를 사용하여 액세스 컨트롤하는 방법 및 장치
WO2023146308A1 (ko) 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
WO2020022700A1 (ko) 디지털 키를 처리 및 인증하는 보안 요소 및 그 동작 방법
WO2021071116A1 (ko) 브라우저의 웹스토리지를 이용한 간편인증 방법 및 시스템
WO2019027139A1 (ko) 시간 종속적인 블록체인 기반 자가검증 사용자인증 방법
WO2020141782A1 (ko) 블록체인 네트워크를 이용하여 사용자의 아이덴티티를 관리하는 방법 및 서버, 그리고, 블록체인 네트워크 기반의 사용자 아이덴티티를 이용하여 사용자를 인증하는 방법 및 단말
WO2023163514A1 (ko) 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
WO2012138098A2 (en) Method, host, storage, and machine-readable storage medium for protecting content
CN102986162A (zh) 基于TCM或TPM的license动态管理方法、装置及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16856719

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2016856719

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE