WO2017118412A1 - 一种更新密钥的方法、装置和系统 - Google Patents

一种更新密钥的方法、装置和系统 Download PDF

Info

Publication number
WO2017118412A1
WO2017118412A1 PCT/CN2017/070436 CN2017070436W WO2017118412A1 WO 2017118412 A1 WO2017118412 A1 WO 2017118412A1 CN 2017070436 W CN2017070436 W CN 2017070436W WO 2017118412 A1 WO2017118412 A1 WO 2017118412A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
public key
new
terminal
application
Prior art date
Application number
PCT/CN2017/070436
Other languages
English (en)
French (fr)
Inventor
叶轩
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2017118412A1 publication Critical patent/WO2017118412A1/zh
Priority to US15/952,614 priority Critical patent/US11088836B2/en
Priority to US17/368,798 priority patent/US20210336780A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a method, an apparatus, and a system for updating a key.
  • the terminal In order to ensure the security of service information, the terminal generally encrypts the service information by using a key, and the service server can pre-store after receiving the service information.
  • the key decrypts the encrypted business information.
  • the terminal When the key needs to be updated, the terminal generally sends a key update request to the service server, and then the service server returns a key update response, after which the terminal generates a new key and encrypts the new key using the original key, and encrypts the new key.
  • the new key is sent to the service server, and finally the business server decrypts the encrypted new key using the original key and stores the new key.
  • an embodiment of the present invention provides a method, an apparatus, and a system for updating a key.
  • the technical solution is as follows:
  • a method of updating a key comprising:
  • the terminal receives a key update notification sent by the service server, where the terminal has multiple keys, each key corresponds to one level, and the legality of the lower level key is verified by the superior key;
  • the terminal generates a pair of new private keys and a new public key through a TEE (trusted executed environment) system, stores the new private key in the TEE system, and uses the new private
  • the upper private key of the key performs signature processing on the new public key to obtain the first check-in information
  • the terminal Sending, by the terminal, the first storage request that carries the local device identifier, the new public key, and the first to-be-inspected information to the service server, so that the service server obtains the pre-stored device identifier.
  • the service server obtains the pre-stored device identifier.
  • the verification processing is performed on the first to-be-inspected information based on the superior public key, and storing the new public key if the verification is successful.
  • the new private key is a new application private key
  • the new public key is a new application public key
  • the upper private key is a device private key, where the device key is used to verify the validity of the terminal, and the application The key is used to verify the security and identity of the application;
  • the method further includes:
  • the device public key management server stores the device identifier corresponding to the device public key.
  • the application verification key can be updated based on the device verification key, and the security of the update key is guaranteed.
  • the new private key is a new service private key
  • the new public key is a new service public key
  • the superior private key is an application private key, where the application key is used to verify the security of the application.
  • Identity the business key is used to verify the legitimacy of specific business logic
  • the method further includes:
  • the service verification key can be updated based on the application verification key, and the security of the update key is guaranteed.
  • a method of updating a key comprising:
  • the receiving service server sends a key update notification to the terminal, where the terminal has multiple keys, each key corresponds to one level, and the legality of the lower level key is verified by the superior key;
  • the receiving service server obtains a pre-stored public key of the new public key corresponding to the device identifier, and performs verification processing on the first check-in information based on the superior public key and the new public key. If the check is successful, the new public key is stored.
  • the new public key is a new application public key
  • the superior public key is a device public key, where the device key is used to verify the validity of the terminal, and the application key is used to verify the security of the application.
  • the device public key corresponding to the device identifier is obtained from the device public key management server.
  • the device public key management server can ensure the security of the device public key, and at the same time, the application verification key can be updated based on the device verification key, thereby ensuring the security of the update key.
  • the new public key is a new service public key
  • the superior public key is an application public key, where the application key is used to verify the security and identity of the application, and the service key is used to verify the specific business logic.
  • the legality of the obtaining the pre-stored superior public key corresponding to the device identifier including:
  • the service verification key can be updated based on the application verification key, and the security of the update key is guaranteed.
  • the method before sending the key update notification to the terminal, the method further includes:
  • the receiving service server obtains the device public key corresponding to the device identifier from the device public key management server, and performs the verification process on the second check-in-check information based on the device public key and the application public key, if the check is performed If successful, the application public key is stored.
  • the sending a key update notification to the terminal includes:
  • the device identifier corresponding to the public key stored in the pre-stored state is obtained, and the key update notification is sent to the terminal corresponding to the device identifier;
  • the key update notification is sent to the terminal.
  • both the service server and the terminal can trigger the process of updating the key.
  • a terminal where the terminal includes:
  • a receiving module configured to receive a key update notification sent by the service server
  • a generating module configured to generate a pair of new private keys and a new public key through the terminal security area TEE system, and store the new private key in the TEE system;
  • a signing module configured to perform signature processing on the new public key by using an upper private key of the new private key, to obtain first check-in information
  • a sending module configured to send, to the service server, a first storage request that carries a local device identifier, the new public key, and the first to-be-checked information, so that the service server obtains the pre-stored
  • the higher-level public key of the new public key corresponding to the device identifier is subjected to the verification processing of the first to-be-inspected information based on the superior public key, and if the verification is successful, the new public key is stored, where
  • the terminal has multiple keys, each of which corresponds to one level, and the legality of the lower level key is verified by the superior key.
  • the new private key is a new application private key
  • the new public key is a new application public key
  • the upper private key is a device private key, where the device key is used to verify the validity of the terminal, and the application The key is used to verify the security and identity of the application;
  • the generating module is further configured to generate, by using the TEE system, a pair of device private key and a device public key, and store the device private key in the TEE system, before receiving a key update notification sent by the service server. And sending the device public key and the device identifier of the terminal to the device public key management server, so that the device public key management server stores the device identifier and the device public key correspondingly.
  • the new private key is a new service private key
  • the new public key is a new service public key
  • the superior private key is an application private key, where the application key is used to verify the security of the application.
  • Identity the business key is used to verify the legitimacy of specific business logic
  • the generating module is further configured to generate, by using the TEE system, a pair of device private key and a device public key, and store the device private key in the TEE system, before receiving a key update notification sent by the service server. Sending the device public key and the device identifier of the terminal to the device public key management server, so that the device public key management server stores the device identifier and the device public key correspondingly;
  • the generating module is further configured to generate, by using the TEE system, a pair of application private key and an application public key, and store the application private key in the TEE before receiving a key update notification sent by the service server.
  • the system uses the device private key to perform signature processing on the application public key to obtain a second check-in information;
  • the sending module is further configured to send, to the service server, a second storage request that carries the device identifier, the application public key, and the second to-be-inspected information.
  • a service server includes:
  • a sending module configured to send a key update notification to the terminal, where the terminal has multiple keys, each key corresponds to one level, and the legality of the lower level key is verified by the superior key;
  • a receiving module configured to receive, by the terminal, a first storage request that carries a device identifier, a new public key, and a first check-in information of the terminal;
  • An obtaining module configured to acquire a pre-stored superior public key of the new public key corresponding to the device identifier
  • the verification module is configured to perform the verification processing on the first to-be-inspected information based on the superior public key and the new public key, and store the new public key if the verification is successful.
  • the new public key is a new application public key
  • the superior public key is a device public key, where the device key is used to verify the validity of the terminal, and the application key is used to verify the security of the application.
  • Identity the acquisition module, is used to:
  • the device public key corresponding to the device identifier is obtained from the device public key management server.
  • the new public key is a new service public key
  • the superior public key is an application public key
  • the application key is used to verify the security and identity of the application
  • the service key is used to verify the specific business logic
  • the receiving module is further configured to: before receiving the key update notification to the terminal, receive, by the terminal, a device identifier that carries the terminal, the application public key, and the second to-be-checked a second storage request for information;
  • the check-in module is further configured to: obtain, before the sending of the key update notification to the terminal, the device public key corresponding to the device identifier from the device public key management server, based on the device public key and the application public key, The second to-be-checked information is subjected to the verification process, and if the verification is successful, the application public key is stored.
  • the sending module is configured to:
  • the pre-stored device identifier corresponding to the public key is obtained, and the key is sent to the terminal corresponding to the device identifier. Update notification; or,
  • the key update notification is sent to the terminal.
  • a system for updating a key comprises a service server and a terminal, wherein:
  • the terminal is configured to receive a key update notification sent by the service server, generate a pair of new private key and a new public key through the terminal security area TEE system, and store the new private key in the TEE system. And performing the signature processing on the new public key by using the upper private key of the new private key to obtain the first to-be-inspected information, and sending the local device identifier, the new public key, and the And a first storage request of the first check-in information, so that the service server obtains a pre-stored upper-level public key of the new public key corresponding to the device identifier, and the first-mentioned public key is used according to the upper-level public key
  • the verification information is subjected to the verification processing. If the verification is successful, the new public key is stored, wherein the terminal has multiple keys, and each key corresponds to one level, and the legality of the lower key is determined by the upper level. Key verification
  • the service server is configured to send a key update notification to the terminal, and receive a first storage request that is sent by the terminal and that carries the device identifier, the new public key, and the first check-in information, And storing, by the upper-level public key and the new public key, the first check-in information to be checked, and if the check is successful, storing the new public key.
  • the key update notification sent by the service server is received, and a pair of new private key and new public key are generated through the terminal security area TEE system, the new private key is stored in the TEE system, and the new private key is used.
  • the upper private key signs the new public key to obtain the first check-in information, and sends a first storage request carrying the local device identifier, the new public key, and the first check-in information to the service server, so that the service server is enabled. Acquiring the superior public key corresponding to the pre-stored device identifier, performing the verification processing on the first to-be-inspected information based on the superior public key, and storing the new public key if the verification is successful.
  • the new key is signed and processed by using the superior key, the frequency of use of the superior key is relatively low, and it is not easy to leak, and the validity and security of the new key can be improved, thereby updating The security of the key is high.
  • FIG. 1 is a flowchart of a method for updating a key according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method for updating a key according to an embodiment of the present invention
  • FIG. 3 is a flowchart of a method for updating a key according to an embodiment of the present invention
  • FIG. 4 is a flowchart of a method for updating a key according to an embodiment of the present invention.
  • FIG. 5 is a system framework diagram of an update key according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of a service server according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of a service server according to an embodiment of the present invention.
  • the embodiment of the invention provides a method for updating a key, which can be implemented by a terminal and a service server.
  • the terminal may be a terminal with a key generation function, and may be a mobile terminal such as a mobile phone or a tablet computer.
  • the service server may be a server for performing service processing, for example, may be a server for online payment processing.
  • the terminal may be provided with a processor, a memory, a transceiver, and the processor may be used for processing related to encrypting the signature information, and the memory may be used to store data required and generated in the following processing, and the transceiver may be used for receiving and send data.
  • a biometric component can also be provided, which can be used to detect biometric information currently input.
  • the service server may be configured with a processor, a memory, and a transceiver.
  • the processor may be configured to decrypt the information to be checked sent by the terminal, determine whether to process the service corresponding to the service execution request, and decrypt the obtained information and the signature information.
  • the related processing of performing business processing when matched the memory can be used to store data required and generated in the following processing, and the transceiver can be used to receive and transmit data.
  • the device private key is the superior private key of the application private key
  • the application private key is the superior private key of the service private key
  • the device public key is the superior public key of the application public key
  • the public key is the superior public of the service public key.
  • the key, the corresponding noun concept can be seen in the specific description below.
  • step 101 the service server sends a key update notification to the terminal.
  • the service server may be a server for processing a service, and may be a background server of an application having a certain service processing function in the terminal.
  • the service server may be a background server of WeChat.
  • the key may be a pair of mutually matching private and public keys generated by the terminal, the terminal stores the private key locally, and sends the public key to the service server for storage.
  • an application for implementing certain service processing may be installed in the terminal.
  • an application such as WeChat
  • the user may use the application through the terminal.
  • some service setting key of the application so that the information can be encrypted by using the key during the information transmission, thereby ensuring the security of the information during the information transmission.
  • the service server may store the above-mentioned key, and bind the key to the terminal. After receiving the encrypted information sent by the terminal, the server may decrypt the encrypted information by using the key corresponding to the terminal, thereby obtaining information. Transmission.
  • the service server finds that it needs to update a certain key stored locally, it can send a key update notification to the terminal to which the key is bound to notify the terminal to regenerate a new key.
  • the method for triggering the service server to send a key update notification to the terminal is various, and two feasible methods are given as follows:
  • an effective period may be set for the generated key, that is, after a preset duration, the key is automatically invalidated.
  • the service server can periodically check whether the locally stored public key is within the valid period, or detect whether the public key is within the validity period when the public key needs to be called. If the service server detects that the locally stored public key has reached the preset duration threshold, the device identifier of the public key may be obtained, and the key update notification may be sent to the terminal corresponding to the device identifier.
  • Manner 2 When receiving a key update request sent by the terminal, the terminal sends a key update notification to the terminal.
  • the terminal may send a key update request to the service server to request the update key.
  • the server may A key update notification is sent to the terminal to notify the terminal to generate a new key.
  • Step 102 The terminal receives a key update notification sent by the service server.
  • the terminal can receive the service.
  • a key update notification sent by the server is a key update notification sent by the server.
  • Step 103 The terminal generates a pair of new private key and new public key through the terminal security area TEE system, stores the new private key in the TEE system, and performs signature processing on the new public key by using the upper private key of the new private key.
  • the first check-in information The terminal generates a pair of new private key and new public key through the terminal security area TEE system, stores the new private key in the TEE system, and performs signature processing on the new public key by using the upper private key of the new private key. The first check-in information.
  • the TEE system may be a system for verifying biometric information and encrypting signature information in the terminal, where the data stored and processed is secure, and the TEE system is independent of other systems in the terminal (such as Android), and the terminal
  • a key generation application can be installed in the TEE system, and the process of generating and storing keys by the key generation application can be considered secure.
  • the terminal may start a key generation application in the TEE system, and generate a pair of matching new private keys and new public according to the hardware information of the terminal and the preset algorithm.
  • the key is applied to the application corresponding to the above service server.
  • the terminal can store the new private key in the key storage area of the TEE system, and can ensure the security of the new private key.
  • the terminal can use the upper private key of the new private key to sign the new public key, thereby obtaining the first Awaiting verification information.
  • the key involved in the solution is a key chain generation method.
  • the specific key chain can be as follows. In the case where the first level key exists, the second level can be verified by using the first level key. The validity of the key, and then the second-level key can be used to verify the legitimacy of the subsequently generated third-level key, and so on, and the relationship of the subsequent N-level key is the same as above.
  • Step 104 The terminal sends a first storage request that carries the local device identifier, the new public key, and the first to-be-inspected information to the service server.
  • the terminal may send a first storage request to the service server, where the first storage request may carry the device identifier, the new public key, and the first check-in information of the terminal. .
  • Step 105 The service server receives the first storage request of the device identifier, the new public key, and the first to-be-inspected information that are sent by the terminal.
  • the service server may receive the first storage request.
  • Step 106 Acquire a higher-level public key corresponding to the pre-stored device identifier, perform the verification processing on the first to-be-inspected information based on the superior public key and the new public key, and store the new public key if the verification is successful.
  • the service server may parse the device, obtain the device identifier, the new public key, and the first check-in information, and further obtain the pre-stored The upper-level public key corresponding to the device identifier carried in the storage request, and then based on the obtained The superior public key and the new public key are used to check the first check-in information, and it is determined whether the check is successful. If the check is successful, the device identifier may be stored correspondingly with the new public key. Otherwise, the switch may be incorrect. It is stored.
  • the process of updating the key may be a process of updating an application verification key (also referred to as a secondary key).
  • the foregoing process may be as shown in FIG. 2:
  • Step 201 The terminal generates a pair of device private key and device public key (that is, the first-level key of the preceding text) through the TEE system, stores the device private key in the TEE system, and sends the device public key and the device identifier of the terminal to the device.
  • the device public key management server so that the device public key management server stores the device identifier corresponding to the device public key.
  • the device verification key includes a pair of device private key and device public key, which is used to verify the legality of the terminal, and is a necessary key for generating an application verification key.
  • the device private key can be built in the device security by the manufacturer before leaving the factory.
  • the device public key is stored in the device public key management server, and one terminal has one and only one device authentication key.
  • the terminal may generate a device verification key by using a TEE system, where the device verification key includes a device private key and a device public key, where the hardware information of the terminal and a preset algorithm may be adopted by the TEE system in the terminal before the terminal leaves the factory.
  • a pair of device private keys and device public keys are generated, and different terminals correspond to different device private keys and device public keys. After the device private key and the device public key are generated, the generated device private key can be stored in the TEE system.
  • the device private key is stored in the security zone, and other terminals cannot know the device private key stored in the security zone, and
  • the generated device public key and the device identifier of the terminal are sent to the device public key management server, wherein the device public key management server can be used to store the device public key generated by the terminal before leaving the factory, and the device public key management server can receive the device sent by the terminal.
  • the public key and the device identifier can be stored corresponding to the device public key.
  • Step 202 The terminal generates a pair of application private key and application public key through the TEE system, stores the application private key in the TEE system, and performs signature processing on the application public key by using the device private key to obtain the second to-be-checked information.
  • the application verification key includes a pair of application private keys and an application public key, which are generated by the application by using a preset algorithm, and the application private key is stored in the secure storage area, and the application public key is stored in the service server.
  • the application verification key can be used to verify the security and identity of the application, and is a necessary key for generating a service verification key.
  • An application has one and only one application verification key. If the application verification key is repeatedly generated, The previously generated application verification key will be overwritten.
  • the terminal installs an application (such as WeChat) for implementing a certain service processing, and when the application is started for the first time, the application verification key may be generated by the TEE system, and the application verification key includes the application private key.
  • the public key wherein the pair of application private key and the application public key are generated by the TEE system in the terminal according to the hardware information of the terminal and the preset algorithm, and the application in the terminal corresponds to a pair of application private key and the application public key. That is, the generated pair of application private key and the application public key have a corresponding relationship with the application, and have no correspondence with the account registered in the application.
  • the application private key can be stored in the TEE system, and the generated application public key can be signed and processed by using the device private key pre-stored in the terminal to obtain a second check-in. information,.
  • This step can be considered as the first time that the terminal generates an application verification key corresponding to the above application.
  • Step 203 The terminal sends, to the service server, a second storage request that carries the device identifier, the application public key, and the second to-be-inspected information.
  • the terminal may send a second storage request to the service server, where the second storage request may carry the device identifier, the application public key, and the second to-be-inspected information.
  • Step 204 The service server obtains the device public key corresponding to the device identifier from the device public key management server when receiving the second storage request that is sent by the terminal and carries the device identifier, the application public key, and the second to-be-inspected information.
  • the key and the application public key perform the verification processing on the second check-in information. If the verification is successful, the device identifier is stored corresponding to the application public key.
  • the service server may receive the second storage request sent by the terminal, and parse and obtain the second storage request.
  • the device identifier, the application public key, and the second check-in information are carried, and the device public key corresponding to the device identifier carried in the storage request may be obtained from the device public key management server, and may be based on the obtained device public key and the application public
  • the key performs the verification processing on the second to-be-inspected information, and determines whether the verification is successful. If the verification is successful, the device identifier may be stored corresponding to the application public key. Otherwise, it may not be stored. This step can be considered as the first time that the service server stores the application public key corresponding to the device identifier.
  • Step 205 The service server sends an application verification key update notification to the terminal.
  • Step 206 The terminal receives an application verification key update notification sent by the service server.
  • Step 207 The terminal generates a pair of new application private key and a new application public key through the terminal security area TEE system, stores the new application private key in the TEE system, and performs signature processing on the new application public key by using the device private key.
  • the first check-in information The terminal generates a pair of new application private key and a new application public key through the terminal security area TEE system, stores the new application private key in the TEE system, and performs signature processing on the new application public key by using the device private key. The first check-in information.
  • the process of applying the verification key update is similar to the process of generating the application verification key.
  • the terminal may start the key generation application in the TEE system.
  • a pair of matching new application private keys and a new application public key are generated according to the hardware information of the terminal and the preset algorithm.
  • the terminal can delete the locally stored original application private key and store the new application private key in the TEE system.
  • the new application public key can be signed and processed by using the device private key, thereby obtaining the first check-in information.
  • Step 208 The terminal sends, to the service server, a first storage request that carries the local device identifier, the new application public key, and the first to-be-inspected information.
  • the terminal may send a first storage request to the service server, where the first storage request may carry the device identifier of the terminal, the new application public key, and the first check-in information.
  • Step 209 The service server receives the first storage request of the device identifier, the new application public key, and the first to-be-inspected information, which are sent by the terminal.
  • the service server may receive the first storage request.
  • Step 210 The service server obtains the device public key corresponding to the device identifier from the device public key management server, and performs the verification process on the first to-be-inspected information based on the device public key and the new application public key. If the verification is successful, the service store new Apply the public key.
  • the service server may parse the device, obtain the device identifier, the new application public key, and the first check-in information, and further, the device public key
  • the management server obtains the device public key corresponding to the device identifier carried in the storage request, and performs the verification processing on the first to-be-inspected information based on the obtained device public key and the application public key, and determines whether the verification is successful, and if the verification is successful
  • the original application public key corresponding to the device identifier may be deleted, and the device identifier may be stored corresponding to the new application public key. Otherwise, the foregoing processing may not be performed.
  • the process of updating the key may be a process of updating a service verification key (also referred to as a third-level key).
  • a service verification key also referred to as a third-level key.
  • the foregoing process may be as shown in FIG. 3:
  • Step 301 The terminal generates a pair of device private key and device public key (that is, the first-level key of the preceding text) through the TEE system, stores the device private key in the TEE system, and sends the device public key and the device identifier of the terminal to the device.
  • Device public key management server to enable the device public key management server to identify the device with the device public key Corresponding storage.
  • Step 302 The terminal generates a pair of application private key and application public key through the TEE system, stores the application private key in the TEE system, and performs signature processing on the application public key by using the device private key to obtain the second to-be-checked information.
  • Step 303 The terminal sends a second storage request carrying the device identifier, the application public key, and the second to-be-inspected information to the service server.
  • Step 304 The service server obtains the device public key corresponding to the device identifier from the device public key management server when receiving the second storage request that is sent by the terminal and carries the device identifier, the application public key, and the second to-be-inspected information.
  • the key and the application public key perform the verification processing on the second check-in information. If the verification is successful, the device identifier is stored corresponding to the application public key.
  • Step 305 The terminal generates a pair of service private key and service public key through the TEE system, stores the service private key in the TEE system, and performs signature processing on the service public key by using the application private key to obtain the third to-be-checked information.
  • the service verification key includes a service private key and a service public key, and is used to verify the legality of the specific service logic.
  • the service private key is stored in the secure storage area, and the service public key is stored in the service server, and the number of service verification keys is not limited. , there is a business party to control the number of generations.
  • the application installed by the terminal can be used to implement various service processing, and the user inputs the biometric information for multiple services, that is, the signature processing is performed on multiple services, and the different services of the application can be used instead.
  • the service verification key for example, the user has set a fingerprint verification process for the login service and the payment service of the WeChat, which can be respectively referred to as a fingerprint login service and a fingerprint payment service, and the two services can correspond to different service verification keys, corresponding to The same application verification key (the application verification key includes the application private key and the application public key).
  • the terminal When the user enters the instruction of the service in the application, for example, when the user starts the fingerprint payment service, the terminal will trigger the terminal to receive the opening instruction of the fingerprint payment service, and generate a corresponding service corresponding to the service through the TEE system in the terminal.
  • the business private key and the business public key wherein the business private key has a corresponding relationship with the account registered in the application, and the business public key can be signed and processed by using the pre-stored application private key to obtain the third pending verification information. .
  • Step 306 The terminal sends a third storage request that carries the device identifier, the service public key, and the third to-be-inspected information to the service server.
  • the terminal may send a third storage request to the service server, where the third storage request may carry the device identifier, the service public key, and the third to-be-inspected information.
  • Step 307 The service server, when receiving the third storage request that is sent by the terminal and carrying the device identifier, the service public key, and the third to-be-inspected information, is based on the application public key corresponding to the stored device identifier and the service public key, and is the third The verification information is to be checked, and if the verification is successful, the business public key is stored.
  • the service server may receive the third storage request sent by the terminal, and parse and obtain the third storage request.
  • the device identifier, the service public key, and the third check-in information are carried in, and the third check-in-check information may be checked and processed based on the pre-stored application public key corresponding to the device identifier and the service public key.
  • the service public key may be correspondingly stored, wherein the storage request sent by the terminal may further carry an account identifier, and the service server may correspond to the device identifier and the account identifier and the service public key. storage.
  • Step 308 The service server sends a service verification key update notification to the terminal.
  • Step 309 The terminal receives a service verification key update notification sent by the service server.
  • Step 310 The terminal generates a pair of new service private key and new service public key through the terminal security area TEE system, stores the new service private key in the TEE system, and performs signature processing on the new service public key by using the device private key.
  • the first check-in information The terminal generates a pair of new service private key and new service public key through the terminal security area TEE system, stores the new service private key in the TEE system, and performs signature processing on the new service public key by using the device private key. The first check-in information.
  • the process of the service verification key update is similar to the process of the service verification key generation.
  • the terminal may start the key generation application in the TEE system.
  • a pair of matching new service private key and new service public key are generated according to the hardware information of the terminal and the preset algorithm, and then the terminal can delete the original stored private key and store the new service private key in the TEE system.
  • the new service public key can be signed and processed by using the device verification key, thereby obtaining the first check-in information.
  • Step 311 The terminal sends, to the service server, a first storage request that carries the local device identifier, the new service public key, and the first to-be-inspected information.
  • the terminal may send a first storage request to the service server, where the first storage request may carry the device identifier of the terminal, the new service public key, and the first check-in information.
  • Step 312 The service server receives the first storage request of the device identifier, the new service public key, and the first to-be-inspected information that is sent by the terminal.
  • the service server may receive the first storage request. begging.
  • Step 313 The service server obtains the device public key corresponding to the device identifier from the device public key management server, and performs the verification process on the first to-be-inspected information based on the device public key and the new service public key. If the verification is successful, the service store new Business public key.
  • the service server may parse the device, obtain the device identifier, the new service public key, and the first check-in information, and further, the device public key
  • the management server obtains the device public key corresponding to the device identifier carried in the storage request, and performs the verification processing on the first to-be-inspected information based on the obtained device public key and the service public key, and determines whether the verification is successful, and if the verification is successful
  • the original service public key corresponding to the device identifier may be deleted, and the device identifier may be stored corresponding to the new service public key. Otherwise, the foregoing processing may not be performed.
  • the update process of the four-level to N-level verification key is basically similar to the service verification key update process, and is not described here.
  • the specific process refer to FIG. 4, and the system architecture of the solution is shown in FIG. 5.
  • the key update notification sent by the service server is received, and a pair of new private key and new public key are generated through the terminal security area TEE system, the new private key is stored in the TEE system, and the new private key is used.
  • the upper private key signs the new public key to obtain the first check-in information, and sends a first storage request carrying the local device identifier, the new public key, and the first check-in information to the service server, so that the service server is enabled. Acquiring the superior public key corresponding to the pre-stored device identifier, performing the verification processing on the first to-be-inspected information based on the superior public key, and storing the new public key if the verification is successful.
  • the new key is signed and processed by using the superior key, the frequency of use of the superior key is relatively low, and it is not easy to leak, and the validity and security of the new key can be improved, thereby updating The security of the key is high.
  • the embodiment of the present invention further provides a terminal.
  • the terminal includes:
  • the receiving module 601 is configured to receive a key update notification sent by the service server.
  • the generating module 602 is configured to generate, by using the terminal security area TEE system, a pair of new private keys and a new public key, and store the new private key in the TEE system;
  • the signing module 603 is configured to perform signature processing on the new public key by using an upper private key of the new private key to obtain first check-in information;
  • the sending module 604 is configured to send, to the service server, a first storage request that carries a local device identifier, the new public key, and the first to-be-checked information, so that the service server obtains the advance And storing the first public key corresponding to the device identifier, and performing the verification processing on the first to-be-inspected information based on the superior public key, and storing the new public key if the verification is successful.
  • the new private key is a new application private key
  • the new public key is a new application public key
  • the upper private key is a device private key
  • the generating module 602 is further configured to: before receiving the key update notification sent by the service server, generate a pair of device private key and device public key by using the TEE system, and store the device private key in the TEE system. And sending the device public key and the device identifier of the terminal to the device public key management server, so that the device public key management server stores the device identifier and the device public key correspondingly.
  • the new private key is a new service private key
  • the new public key is a new service public key
  • the superior private key is an application private key
  • the generating module 602 is further configured to: before receiving the key update notification sent by the service server, generate a pair of device private key and device public key by using the TEE system, and store the device private key in the TEE system. Sending the device public key and the device identifier of the terminal to the device public key management server, so that the device public key management server stores the device identifier and the device public key correspondingly;
  • the generating module 602 is further configured to generate, by using the TEE system, a pair of application private keys and an application public key, and storing the application private key in the TEE system, before receiving a key update notification sent by the service server. And performing signature processing on the application public key by using the device private key to obtain second check-in information;
  • the sending module 604 is further configured to send, to the service server, a second storage request that carries the device identifier, the application public key, and the second to-be-inspected information.
  • the embodiment of the present invention further provides a service server.
  • the service server includes:
  • the sending module 701 is configured to send a key update notification to the terminal;
  • the receiving module 702 is configured to receive, by the terminal, a first storage request that carries the device identifier, the new public key, and the first check-in information of the terminal;
  • the obtaining module 703 is configured to obtain a pre-stored superior public key corresponding to the device identifier.
  • the verification module 704 is configured to perform the verification processing on the first to-be-inspected information based on the superior public key and the new public key, and store the new public key if the verification is successful.
  • the new public key is a new application public key
  • the upper public key is a device public key
  • the obtaining module 703 is configured to:
  • the device public key corresponding to the device identifier is obtained from the device public key management server.
  • the new public key is a new service public key
  • the upper public key is an application public key
  • the obtaining module 703 is configured to:
  • the receiving module 702 is further configured to: before sending the key update notification to the terminal, receive, by the terminal, a device identifier that carries the terminal, the application public key, and the second pending Signing a second storage request for information;
  • the verification module 704 is further configured to: before the sending the key update notification to the terminal, acquire the device public key corresponding to the device identifier from the device public key management server, and use the public key and the application public key to The second to-be-checked information is subjected to the verification process, and if the verification is successful, the application public key is stored.
  • the sending module 701 is configured to:
  • the device identifier corresponding to the public key stored in the pre-stored state is obtained, and the key update notification is sent to the terminal corresponding to the device identifier;
  • the key update notification is sent to the terminal.
  • an embodiment of the present invention further provides a system for updating a key, where the system includes a service server and a terminal, where:
  • the terminal is configured to receive a key update notification sent by the service server, generate a pair of new private key and a new public key through the terminal security area TEE system, and store the new private key in the TEE system. And performing the signature processing on the new public key by using the upper private key of the new private key to obtain the first to-be-inspected information, and sending the local device identifier, the new public key, and the a first storage request of the first check-in information, so that the service server obtains a pre-stored superior public key corresponding to the device identifier, and performs verification on the first check-in-check information based on the superior public key. Processing, if the verification is successful, storing the new public key;
  • the service server is configured to send a key update notification to the terminal, and receive a first storage request that is sent by the terminal and that carries the device identifier, the new public key, and the first check-in information, And storing, by the upper-level public key and the new public key, the first check-in information to be checked, and if the check is successful, storing the new public key.
  • the key update notification sent by the service server is received, and a pair of new private key and new public key are generated through the terminal security area TEE system, and the new private key is stored in the TEE system and used.
  • the upper private key of the new private key performs signature processing on the new public key to obtain the first check-in information, and sends a first storage request carrying the local device identifier, the new public key, and the first check-in information to the service server.
  • the service server obtains the pre-stored public key corresponding to the device identifier, and performs the verification process on the first check-in information based on the superior public key. If the check is successful, the new public key is stored.
  • the new key is signed and processed by using the superior key, the frequency of use of the superior key is relatively low, and it is not easy to leak, and the validity and security of the new key can be improved, thereby updating The security of the key is high.
  • the embodiment of the present invention further provides a terminal.
  • FIG. 8 it is a schematic structural diagram of a terminal having a touch-sensitive surface according to an embodiment of the present invention.
  • the terminal may be used to implement the service provided in the foregoing embodiment.
  • the method of processing Specifically:
  • the terminal 800 may include an RF (Radio Frequency) circuit 110, a memory 120 including one or more computer readable storage media, an input unit 130, a display unit 140, a sensor 150, an audio circuit 160, and a WiFi (wireless fidelity, wireless).
  • the fidelity module 170 includes a processor 180 having one or more processing cores, and a power supply 190 and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 8 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements. among them:
  • the RF circuit 110 can be used for transmitting and receiving information or during a call, and receiving and transmitting signals. Specifically, after receiving downlink information of the base station, the downlink information is processed by one or more processors 180. In addition, the data related to the uplink is sent to the base station. .
  • the RF circuit 110 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier). , duplexer, etc.
  • RF circuitry 110 can also communicate with the network and other devices via wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • e-mail Short Messaging Service
  • the memory 120 can be used to store software programs and modules, and the processor 180 executes various functional applications and data processing by running software programs and modules stored in the memory 120.
  • the memory 120 can mainly include a storage program area and a storage data area, wherein the storage program area can store an operating system, At least one function required application (such as a sound playing function, an image playing function, etc.); the storage data area can store data (such as audio data, phone book, etc.) created according to the use of the terminal 800.
  • memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 120 may also include a memory controller to provide access to memory 120 by processor 180 and input unit 130.
  • the input unit 130 can be configured to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input unit 130 can include touch-sensitive surface 131 as well as other input devices 132.
  • Touch-sensitive surface 131 also referred to as a touch display or trackpad, can collect touch operations on or near the user (such as a user using a finger, stylus, etc., on any suitable object or accessory on touch-sensitive surface 131 or The operation near the touch-sensitive surface 131) and driving the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 131 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 180 is provided and can receive commands from the processor 180 and execute them.
  • the touch-sensitive surface 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 130 can also include other input devices 132.
  • other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • Display unit 140 can be used to display information entered by the user or information provided to the user and various graphical user interfaces of terminal 800, which can be constructed from graphics, text, icons, video, and any combination thereof.
  • the display unit 140 may include a display panel 141.
  • the display panel 141 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • the touch-sensitive surface 131 may cover the display panel 141, and when the touch-sensitive surface 131 detects a touch operation thereon or nearby, it is transmitted to the processor 180 to determine the type of the touch event, and then the processor 180 according to the touch event The type provides a corresponding visual output on display panel 141.
  • touch-sensitive surface 131 and display panel 141 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 131 can be integrated with display panel 141 for input. And output function.
  • Terminal 800 can also include at least one type of sensor 150, such as a light sensor, a motion sensor, and His sensor.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 141 according to the brightness of the ambient light, and the proximity sensor may close the display panel 141 when the terminal 800 moves to the ear. / or backlight.
  • the gravity acceleration sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the terminal 800 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, here Let me repeat.
  • the audio circuit 160, the speaker 161, and the microphone 162 can provide an audio interface between the user and the terminal 800.
  • the audio circuit 160 can transmit the converted electrical data of the received audio data to the speaker 161 for conversion to the sound signal output by the speaker 161; on the other hand, the microphone 162 converts the collected sound signal into an electrical signal by the audio circuit 160. After receiving, it is converted into audio data, and then processed by the audio data output processor 180, transmitted to the terminal, for example, via the RF circuit 110, or outputted to the memory 120 for further processing.
  • the audio circuit 160 may also include an earbud jack to provide communication of the peripheral earphones with the terminal 800.
  • WiFi is a short-range wireless transmission technology
  • the terminal 800 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 170, which provides wireless broadband Internet access for users.
  • FIG. 8 shows the WiFi module 170, it can be understood that it does not belong to the essential configuration of the terminal 800, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 180 is the control center of the terminal 800, connecting various portions of the entire handset with various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the terminal 800 are performed to perform overall monitoring of the mobile phone.
  • the processor 180 may include one or more processing cores; preferably, the processor 180 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 180.
  • the terminal 800 also includes a power source 190 (such as a battery) for powering various components.
  • a power source 190 such as a battery
  • the power source can be logically coupled to the processor 180 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • Power supply 190 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the terminal 800 may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the display unit of the terminal 800 is a touch screen display
  • the terminal 800 further includes a memory, and one or more programs, wherein one or more programs are stored in the memory and configured to be one or one
  • the above processor executes one or more programs that include instructions for performing the following operations:
  • the new private key is a new application private key
  • the new public key is a new application public key
  • the upper private key is a device private key
  • the terminal is further configured to: after receiving the key update notification sent by the service server, generate a pair of device private key and device public key through the TEE system, and store the device private key in the TEE system, and The device public key and the device identifier of the terminal are sent to the device public key management server, so that the device public key management server stores the device identifier and the device public key correspondingly.
  • the new private key is a new service private key
  • the new public key is a new service public key
  • the superior private key is an application private key
  • the terminal is further configured to: after receiving the key update notification sent by the service server, generate a pair of device private key and device public key through the TEE system, and store the device private key in the TEE system, and The device public key and the device identifier of the terminal are sent to the device public key management server, so that the device public key management server stores the device identifier and the device public key correspondingly;
  • the generating module is further configured to generate, by using the TEE system, a pair of application private key and an application public key, and store the application private key in the TEE system, before receiving a key update notification sent by the service server. And performing signature processing on the application public key by using the device private key to obtain second check-in information;
  • the terminal is further configured to send, to the service server, the device identifier, the application public a second storage request of the key and the second check-in information.
  • the key update notification sent by the service server is received, and a pair of new private key and new public key are generated through the terminal security area TEE system, the new private key is stored in the TEE system, and the new private key is used.
  • the upper private key signs the new public key to obtain the first check-in information, and sends a first storage request carrying the local device identifier, the new public key, and the first check-in information to the service server, so that the service server is enabled. Acquiring the superior public key corresponding to the pre-stored device identifier, performing the verification processing on the first to-be-inspected information based on the superior public key, and storing the new public key if the verification is successful.
  • the new key is signed and processed by using the superior key, the frequency of use of the superior key is relatively low, and it is not easy to leak, and the validity and security of the new key can be improved, thereby updating The security of the key is high.
  • FIG. 9 is a schematic structural diagram of a service server according to an embodiment of the present invention.
  • the service server 900 can vary considerably depending on configuration or performance, and can include one or more central processing units (CPUs) 922 (eg, one or more processors) and memory 932, one or More than one storage medium 930 storing storage application 942 or data 944 (eg, one or one storage device in Shanghai).
  • the memory 932 and the storage medium 930 may be short-term storage or persistent storage.
  • the program stored on storage medium 930 may include one or more modules (not shown), each of which may include a series of instruction operations in the server.
  • central processor 922 can be configured to communicate with storage medium 930 to perform a series of instruction operations in storage medium 930 on service server 900.
  • Service server 900 may also include one or more power supplies 926, one or more wired or wireless network interfaces 950, one or more input and output interfaces 958, one or more keyboards 956, and/or one or more operating systems. 941, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the business server 900 can include a memory, and one or more programs, wherein the one or more programs are stored in the memory and configured to execute the one or more programs by the one or more processors for performing Instructions for the following operations:
  • the public key performs the verification processing on the first to-be-inspected information, and if the verification is successful, stores the new public key.
  • the new public key is a new application public key
  • the upper public key is a device public key
  • the acquiring the pre-stored upper-level public key corresponding to the device identifier includes:
  • the device public key corresponding to the device identifier is obtained from the device public key management server.
  • the new public key is a new service public key
  • the upper public key is an application public key
  • the acquiring the pre-stored upper-level public key corresponding to the device identifier includes:
  • the service server before sending the key update notification to the terminal, the service server is further configured to:
  • the device public key management server Acquiring, by the device public key management server, the device public key corresponding to the device identifier, performing the verification process on the second check-in-check information based on the device public key and the application public key, and if the verification is successful, the storage office The application public key.
  • the sending a key update notification to the terminal includes:
  • the device identifier corresponding to the public key stored in the pre-stored state is obtained, and the key update notification is sent to the terminal corresponding to the device identifier;
  • the key update notification is sent to the terminal.
  • the key update notification sent by the service server is received, and a pair of new private key and new public key are generated through the terminal security area TEE system, the new private key is stored in the TEE system, and the new private key is used.
  • the upper private key signs the new public key to obtain the first check-in information, and sends a first storage request carrying the local device identifier, the new public key, and the first check-in information to the service server, so that the service server is enabled. Acquiring the superior public key corresponding to the pre-stored device identifier, performing the verification processing on the first to-be-inspected information based on the superior public key, and storing the new public key if the verification is successful.
  • the new key is signed and processed by using the superior key, the frequency of use of the superior key is relatively low, and it is not easy to leak, and the validity and security of the new key can be improved, thereby updating The security of the key is high.
  • the device for updating the key provided by the foregoing embodiment is only illustrated by the division of the foregoing functional modules. In an actual application, the foregoing function may be required according to requirements. The assignment is done by different functional modules, dividing the internal structure of the device into different functional modules to perform all or part of the functions described above.
  • the device for updating the key provided by the foregoing embodiment is the same as the method for updating the key. For the specific implementation process, refer to the method embodiment, and details are not described herein again.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种更新密钥的方法、装置和系统,属于电子技术领域。所述方法包括:终端接收业务服务器发送的密钥更新通知,终端通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中,并使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息,终端向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。采用本发明,可以增强更新密钥的安全性。

Description

一种更新密钥的方法、装置和系统
本申请要求于2016年1月8日提交中国专利局、申请号201610012443.1、发明名称为“一种更新密钥的方法、装置和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及电子技术领域,特别涉及一种更新密钥的方法、装置和系统。
背景技术
随着电子技术的发展,手机、平板电脑等移动终端的应用越来越广泛,为了保证业务信息的安全,终端一般会使用密钥对业务信息加密,业务服务器接收到业务信息后可以通过预先存储的密钥对加密后的业务信息进行解密。
当需要更新密钥时,终端一般会向业务服务器发送密钥更新请求,然后业务服务器返回密钥更新应答,之后终端生成新密钥,并使用原密钥对新密钥加密,并将加密后的新密钥发送给业务服务器,最后业务服务器使用原密钥对加密后的新密钥解密,并存储新密钥。
在实现本发明的过程中,发明人发现现有技术至少存在以下问题:
在更新密钥的处理过程中,如果原密钥已经过期或者泄露,使用原密钥对新密钥进行加密,则无法保证新密钥的有效性和安全性,从而,导致更新密钥的安全性较低。
发明内容
为了解决现有技术的问题,本发明实施例提供了一种更新密钥的方法、装置和系统。所述技术方案如下:
第一方面,提供了一种更新密钥的方法,所述方法包括:
终端接收业务服务器发送的密钥更新通知,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
所述终端通过终端安全区域TEE(trusted executed environment)系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中,并使用所述新私 钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息;
所述终端向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
可选的,所述新私钥为新应用私钥,所述新公钥为新应用公钥,所述上级私钥为设备私钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份;
在接收业务服务器发送的密钥更新通知之前,所述方法还包括:
通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储。
这样,可以基于设备验证密钥更新应用验证密钥,保证了更新密钥的安全性。
可选的,所述新私钥为新业务私钥,所述新公钥为新业务公钥,所述上级私钥为应用私钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性;
在接收业务服务器发送的密钥更新通知之前,所述方法还包括:
通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储;
通过所述TEE系统,生成一对应用私钥和应用公钥,将所述应用私钥存储在所述TEE系统中,并使用所述设备私钥对所述应用公钥进行签名处理,得到第二待验签信息;
向所述业务服务器发送携带有所述设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求。
这样,可以基于应用验证密钥更新业务验证密钥,保证了更新密钥的安全性。
第二方面,提供了一种更新密钥的方法,所述方法包括:
接收业务服务器向终端发送密钥更新通知,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
所述接收业务服务器接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求;
所述接收业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
可选的,所述新公钥为新应用公钥,所述上级公钥为设备公钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份,所述获取预先存储的所述设备标识对应的上级公钥,包括:
从设备公钥管理服务器获取所述设备标识对应的设备公钥。
这样,设备公钥管理服务器可以保证设备公钥的安全性,同时,可以基于设备验证密钥更新应用验证密钥,保证了更新密钥的安全性。
可选的,所述新公钥为新业务公钥,所述上级公钥为应用公钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性,所述获取预先存储的所述设备标识对应的上级公钥,包括:
获取本地存储的所述设备标识对应的应用公钥。
这样,可以基于应用验证密钥更新业务验证密钥,保证了更新密钥的安全性。
可选的,在向终端发送密钥更新通知前,所述方法还包括:
所述接收业务服务器接收所述终端发送的携带有所述终端的设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求;
所述接收业务服务器从设备公钥管理服务器获取所述设备标识对应的设备公钥,基于所述设备公钥以及应用公钥,对所述第二待验签信息进行验签处理,如果验签成功,则存储所述应用公钥。
可选的,所述向终端发送密钥更新通知,包括:
如果检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则获取预先存储的所述公钥对应的设备标识,向所述设备标识对应的终端发送密钥更新通知;或者,
当接收到终端发送的密钥更新请求时,向所述终端发送密钥更新通知。
这样,当密钥过期或泄露时,业务服务器和终端都可以触发更新密钥的过程。
第三方面,提供了一种终端,所述终端包括:
接收模块,用于接收业务服务器发送的密钥更新通知;
生成模块,用于通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中;
签名模块,用于使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息;
发送模块,用于向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证。
可选的,所述新私钥为新应用私钥,所述新公钥为新应用公钥,所述上级私钥为设备私钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份;
所述生成模块,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储。
可选的,所述新私钥为新业务私钥,所述新公钥为新业务公钥,所述上级私钥为应用私钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性;
所述生成模块,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储;
所述生成模块,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对应用私钥和应用公钥,将所述应用私钥存储在所述TEE 系统中,并使用所述设备私钥对所述应用公钥进行签名处理,得到第二待验签信息;
所述发送模块,还用于向所述业务服务器发送携带有所述设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求。
第四方面,提供了一种业务服务器,所述业务服务器包括:
发送模块,用于向终端发送密钥更新通知,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
接收模块,用于接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求;
获取模块,用于获取预先存储的所述设备标识对应的所述新公钥的上级公钥;
验签模块,用于基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
可选的,所述新公钥为新应用公钥,所述上级公钥为设备公钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份,所述获取模块,用于:
从设备公钥管理服务器获取所述设备标识对应的设备公钥。
可选的,所述新公钥为新业务公钥,所述上级公钥为应用公钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性,所述获取模块,用于:
获取本地存储的所述设备标识对应的应用公钥。
可选的,所述接收模块,还用于在向终端发送密钥更新通知前,接收所述终端发送的携带有所述终端的设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求;
所述验签模块,还用于在向终端发送密钥更新通知前,从设备公钥管理服务器获取所述设备标识对应的设备公钥,基于所述设备公钥以及应用公钥,对所述第二待验签信息进行验签处理,如果验签成功,则存储所述应用公钥。
可选的,所述发送模块,用于:
如果检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则获取预先存储的所述公钥对应的设备标识,向所述设备标识对应的终端发送密钥 更新通知;或者,
当接收到终端发送的密钥更新请求时,向所述终端发送密钥更新通知。
第五方面,提供了一种更新密钥的系统,其特征在于,所述系统包括业务服务器和终端,其中:
所述终端,用于接收所述业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中,并使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息,向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
所述业务服务器,用于向所述终端发送密钥更新通知,接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求,获取预先存储的所述设备标识对应的上级公钥,基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
本发明实施例提供的技术方案带来的有益效果是:
本发明实施例中,接收业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将新私钥存储在TEE系统中,并使用新私钥的上级私钥对新公钥进行签名处理,得到第一待验签信息,向业务服务器发送携带有本地的设备标识、新公钥以及第一待验签信息的第一存储请求,以使业务服务器获取预先存储的设备标识对应的上级公钥,基于上级公钥对第一待验签信息进行验签处理,如果验签成功,则存储新公钥。这样,在更新密钥的过程中,使用上级密钥对新密钥进行签名处理,上级密钥的使用频率相对较低,不容易泄露,可以提高新密钥的有效性和安全性,从而更新密钥的安全性较高。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明 的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种更新密钥的方法流程图;
图2是本发明实施例提供的一种更新密钥的方法流程图;
图3是本发明实施例提供的一种更新密钥的方法流程图;
图4是本发明实施例提供的一种更新密钥的方法流程图;
图5是本发明实施例提供的一种更新密钥的系统框架图;
图6是本发明实施例提供的一种终端的结构示意图;
图7是本发明实施例提供的一种业务服务器的结构示意图;
图8是本发明实施例提供的一种终端的结构示意图;
图9是本发明实施例提供的一种业务服务器的结构示意图。
具体实施方式
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明实施方式作进一步地详细描述。
本发明实施例提供了一种更新密钥的方法,该方法可以由终端和业务服务器共同实现。其中,终端可以是具有密钥生成功能的终端,可以是手机、平板电脑等移动终端,业务服务器可以是用于进行业务处理的服务器,比如可以是用于在线支付处理的服务器。终端中可以设置有处理器、存储器、收发器,处理器可以用于对签名信息进行加密的相关处理,存储器可以用于存储下述处理过程中需要和产生的数据,收发器可以用于接收和发送数据。还可以设置有生物识别部件,生物识别部件可以用于检测当前输入的生物特征信息。业务服务器中可以设置有处理器、存储器、收发器,处理器可以用于对终端发送的待验签信息进行解密、判断是否对业务执行请求对应的业务进行处理,以及解密得到的信息与签名信息相匹配时进行业务处理的相关处理,存储器可以用于存储下述处理过程中需要和产生的数据,收发器可以用于接收和发送数据。本方案中,设备私钥为应用私钥的上级私钥,应用私钥为业务私钥的上级私钥,设备公钥为应用公钥的上级公钥,应用公钥为业务公钥的上级公钥,相应的名词概念可见下文中的具体说明。
下面将结合具体实施方式,对图1所示的处理流程进行详细的说明,内容可以如下:
步骤101,业务服务器向终端发送密钥更新通知。
其中,业务服务器可以是用于处理业务的服务器,可以是终端中具有某种业务处理功能的应用程序的后台服务器,例如,业务服务器可以是微信的后台服务器。密钥可以是由终端生成的一对相互匹配的私钥和公钥,终端将私钥存储在本地,并将公钥发送至业务服务器进行存储。
在实施中,终端中可以安装有用于实现某种业务处理的应用程序,例如,终端中可以安装有用于实现在线支付处理的应用程序(比如微信),相应的,用户可以通过终端对该应用程序或者应用程序的某些业务设置密钥,这样,在进行信息传输时可以使用密钥对信息进行加密,从而可以保证信息传输过程中信息的安全性。同时,业务服务器中可以存储有上述密钥,并且将密钥与终端进行绑定,当服务器接收到终端发送的加密信息后,可以使用终端对应的密钥对该加密信息进行解密,从而获取信息的传输。当业务服务器发现需要更新本地存储的某个密钥时,可以向该密钥绑定的终端发送密钥更新通知,以通知终端重新生成新的密钥。
可选的,触发业务服务器向终端发送密钥更新通知的方式多种多样,如下给出了两种可行的方式:
方式一:如果检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则获取预先存储的公钥对应的设备标识,向设备标识对应的终端发送密钥更新通知。
在实施中,为了保证信息的安全性,可以为生成的密钥设置有效期限,即经过预设时长后,密钥自动无效。业务服务器可以定期检测本地存储的公钥是否处于有效期限内,或者当需要调用公钥时检测公钥是否处于有效期限内。如果业务服务器检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则可以获取该公钥对应的设备标识,进而可以向该设备标识对应的终端发送密钥更新通知。
方式二:当接收到终端发送的密钥更新请求时,向终端发送密钥更新通知。
在实施中,当用户发现密钥可能已经泄露或者密钥即将过期时,可以通过终端向业务服务器发送密钥更新请求,请求更新密钥,当服务器接收到终端发送的密钥更新请求后,可以向终端发送密钥更新通知,通知终端生成新的密钥。
步骤102,终端接收业务服务器发送的密钥更新通知。
在实施中,业务服务器向终端发送密钥更新通知后,终端可以接收到业务 服务器发送的密钥更新通知。
步骤103,终端通过终端安全区域TEE系统,生成一对新私钥和新公钥,将新私钥存储在TEE系统中,并使用新私钥的上级私钥对新公钥进行签名处理,得到第一待验签信息。
其中,TEE系统可以是终端中用于验证生物特征信息以及对签名信息进行加密的系统,在其中存储、处理的数据是安全的,TEE系统独立于终端中的其他系统(比如安卓系统),终端可以在TEE系统中安装密钥生成应用,该密钥生成应用在生成和存储密钥的过程可以认为是安全的。
在实施中,终端在接收到业务服务器发送的密钥更新通知后,可以启动TEE系统中的密钥生成应用,根据终端的硬件信息以及预设算法生成一对互相匹配的新私钥和新公钥,将该密钥应用于上述业务服务器对应的应用程序中。进而,终端可以将新私钥存储在TEE系统的密钥存储区域中,可以保证新私钥的安全性,之后终端可以使用新私钥的上级私钥对新公钥进行签名处理,从而得到第一待验签信息。本方案中涉及的密钥是采用了密钥链的生成方式,具体的密钥链可以如下,在存在第一级密钥的情况下,可以使用第一级密钥验证后续生成的第二级密钥的合法性,进而也可以使用第二级密钥验证后续生成的第三级密钥的合法性,依此类推,后续N级密钥的关系同上。
步骤104,终端向业务服务器发送携带有本地的设备标识、新公钥以及第一待验签信息的第一存储请求。
在实施中,在生成第一待验签信息后,终端可以向业务服务器发送第一存储请求,其中,第一存储请求中可以携带有终端的设备标识、新公钥以及第一待验签信息。
步骤105,业务服务器接收终端发送的携带有终端的设备标识、新公钥以及第一待验签信息的第一存储请求。
在实施中,在终端向业务服务器发送携带有本地的设备标识、新公钥以及第一待验签信息的第一存储请求后,业务服务器可以接收到该第一存储请求。
步骤106,获取预先存储的设备标识对应的上级公钥,基于上级公钥以及新公钥,对第一待验签信息进行验签处理,如果验签成功,则存储新公钥。
在实施中,业务服务器在接收到终端发送的第一存储请求后,可以对其进行解析,获取其中携带的设备标识、新公钥以及第一待验签信息,进而,可以获取预先存储的第一存储请求中携带的设备标识对应的上级公钥,然后基于获 取的上级公钥以及新公钥对第一待验签信息进行验签处理,并判断是否验签成功,如果验签成功,则可以将设备标识与新公钥进行对应存储,否则,可以不对其进行存储。
可选的,上述密钥更新的流程可以是对应用验证密钥(也可称作二级密钥)进行更新的流程,相应的,上述的流程可以如图2所示:
步骤201,终端通过TEE系统,生成一对设备私钥和设备公钥(即前文的第一级密钥),将设备私钥存储在TEE系统中,将设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使设备公钥管理服务器将设备标识与设备公钥对应存储。
其中,设备验证密钥包括一对设备私钥和设备公钥,用于验证终端的合法性,是产生应用验证密钥的必要密钥,设备私钥可以由厂商在终端出厂前内置在设备安全区域中,设备公钥存放在设备公钥管理服务器,一个终端有且只有一个设备验证密钥。
在实施中,终端可以通过TEE系统生成设备验证密钥,设备验证密钥包括设备私钥和设备公钥,其中,可以在终端出厂前通过终端中的TEE系统根据终端的硬件信息以及预设算法生成一对设备私钥和设备公钥,不同的终端对应不同的设备私钥和设备公钥。生成一对设备私钥和设备公钥后,可以将生成的设备私钥存储在TEE系统中,其中,设备私钥存储在安全区域,其他终端无法获知存储在安全区域的设备私钥,并将生成的设备公钥以及终端的设备标识发送至设备公钥管理服务器,其中,设备公钥管理服务器可以用于存储终端在出厂前生成的设备公钥,设备公钥管理服务器可以接收终端发送的设备公钥以及设备标识,进而,可以将设备标识与设备公钥对应存储。
步骤202,终端通过TEE系统,生成一对应用私钥和应用公钥,将应用私钥存储在TEE系统中,并使用设备私钥对应用公钥进行签名处理,得到第二待验签信息。
其中,应用验证密钥包括一对应用私钥和应用公钥,是由应用程序产生的一对使用预设算法生成的密钥,应用私钥存放于安全存储区域,应用公钥存放在业务服务器,该应用验证密钥可以用于验证应用程序的安全性与身份,是产生业务验证密钥的必要密钥,一个应用程序有且只有一个应用验证密钥,如果重复生成应用验证密钥,则会覆盖掉之前生成的应用验证密钥。
在实施中,终端在安装完用于实现某种业务处理的应用程序(比如微信),第一次启动该应用程序时,可以通过TEE系统生成应用验证密钥,应用验证密钥包括应用私钥和应用公钥,其中,可以通过终端中的TEE系统根据终端的硬件信息以及预设算法生成一对应用私钥和应用公钥,终端中的该应用程序对应有一对应用私钥和应用公钥,即生成的这一对应用私钥和应用公钥与应用程序具有对应关系,与登录在应用程序的账户没有对应关系。生成一对应用私钥和应用公钥后,可以将应用私钥存储在TEE系统中,并可以使用终端中预先存储的设备私钥对生成的应用公钥进行签名处理,得到第二待验签信息,。此步骤可以认为是终端第一次生成上述应用程序对应的应用验证密钥。
步骤203,终端向业务服务器发送携带有设备标识、应用公钥以及第二待验签信息的第二存储请求。
在实施中,终端得到第二待验签信息后,可以向业务服务器发送第二存储请求,其中,第二存储请求中可以携带有设备标识、应用公钥以及第二待验签信息。
步骤204,业务服务器当接收终端发送的携带有设备标识、应用公钥以及第二待验签信息的第二存储请求时,向设备公钥管理服务器获取设备标识对应的设备公钥,基于设备公钥以及应用公钥,对第二待验签信息进行验签处理,如果验签成功,则将设备标识与应用公钥对应存储。
在实施中,终端向业务服务器发送携带有设备标识、应用公钥以及第二待验签信息的第二存储请求后,业务服务器可以接收终端发送的第二存储请求,并对其进行解析,获取其中携带的设备标识、应用公钥以及第二待验签信息,进而,可以向设备公钥管理服务器获取存储请求中携带的设备标识对应的设备公钥,可以基于获取的设备公钥以及应用公钥对第二待验签信息进行验签处理,并判断是否验签成功,如果验签成功,则可以将设备标识与应用公钥进行对应存储,否则,可以不对其进行存储。此步骤可以认为是业务服务器第一次存储上述设备标识对应的应用公钥。
步骤205,业务服务器向终端发送应用验证密钥更新通知。
步骤206,终端接收业务服务器发送的应用验证密钥更新通知。
步骤207,终端通过终端安全区域TEE系统,生成一对新应用私钥和新应用公钥,将新应用私钥存储在TEE系统中,并使用设备私钥对新应用公钥进行签名处理,得到第一待验签信息。
在实施中,对应用验证密钥更新的处理与应用验证密钥生成的过程类似,具体的,终端在接收到业务服务器发送的密钥更新通知后,可以启动TEE系统中的密钥生成应用,根据终端的硬件信息以及预设算法生成一对互相匹配的新应用私钥和新应用公钥,进而,终端可以删除本地存储的原应用私钥,并将新应用私钥存储在TEE系统的密钥存储区域中,同时可以使用设备私钥对新应用公钥进行签名处理,从而得到第一待验签信息。
步骤208,终端向业务服务器发送携带有本地的设备标识、新应用公钥以及第一待验签信息的第一存储请求。
在实施中,在生成第一待验签信息后,终端可以向业务服务器发送第一存储请求,其中,第一存储请求中可以携带有终端的设备标识、新应用公钥以及第一待验签信息。
步骤209,业务服务器接收终端发送的携带有终端的设备标识、新应用公钥以及第一待验签信息的第一存储请求。
在实施中,在终端向业务服务器发送携带有本地的设备标识、新应用公钥以及第一待验签信息的第一存储请求后,业务服务器可以接收到该第一存储请求。
步骤210,业务服务器从设备公钥管理服务器获取设备标识对应的设备公钥,基于设备公钥以及新应用公钥,对第一待验签信息进行验签处理,如果验签成功,则存储新应用公钥。
在实施中,业务服务器在接收到终端发送的第一存储请求后,可以对其进行解析,获取其中携带的设备标识、新应用公钥以及第一待验签信息,进而,可以向设备公钥管理服务器获取存储请求中携带的设备标识对应的设备公钥,可以基于获取的设备公钥以及应用公钥对第一待验签信息进行验签处理,并判断是否验签成功,如果验签成功,则可以删除与设备标识对应的原应用公钥,并将设备标识与新应用公钥进行对应存储,否则,可以不进行上述处理。
可选的,上述密钥更新的流程可以是对业务验证密钥(也可称作三级密钥)进行更新的流程,相应的,上述的流程可以如图3所示:
步骤301,终端通过TEE系统,生成一对设备私钥和设备公钥(即前文的第一级密钥),将设备私钥存储在TEE系统中,将设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使设备公钥管理服务器将设备标识与设备公钥 对应存储。
步骤302,终端通过TEE系统,生成一对应用私钥和应用公钥,将应用私钥存储在TEE系统中,并使用设备私钥对应用公钥进行签名处理,得到第二待验签信息。
步骤303,终端向业务服务器发送携带有设备标识、应用公钥以及第二待验签信息的第二存储请求。
步骤304,业务服务器当接收终端发送的携带有设备标识、应用公钥以及第二待验签信息的第二存储请求时,向设备公钥管理服务器获取设备标识对应的设备公钥,基于设备公钥以及应用公钥,对第二待验签信息进行验签处理,如果验签成功,则将设备标识与应用公钥对应存储。
步骤305,终端通过TEE系统,生成一对业务私钥和业务公钥,将业务私钥存储在TEE系统中,并使用应用私钥对业务公钥进行签名处理,得到第三待验签信息。
其中,业务验证密钥包括业务私钥和业务公钥,用于验证具体业务逻辑的合法性,业务私钥存放于安全存储区域,业务公钥存放于业务服务器,业务验证密钥的数量不限,有业务方控制生成数量。
在实施中,终端安装的应用程序可以用于实现多种业务处理,并且用户对多种业务都录入了生物特征信息,即对多种业务都进行了签名处理,应用程序的不同业务可以对应不用的业务验证密钥,例如,用户对微信的登录业务、支付业务都设置了指纹验证过程,可以分别称为指纹登录业务、指纹支付业务,这两种业务可以对应不同的业务验证密钥,对应相同的应用验证密钥(应用验证密钥包括应用私钥和应用公钥)。可以在接收到应用程序中的某种业务的开启指令时,比如,用户开启指纹支付业务时,将会触发终端接收指纹支付业务的开启指令,通过终端中的TEE系统,生成该业务对应的一对业务私钥和业务公钥,其中,业务私钥与登录在应用程序中的账户具有对应关系,并可以使用预先存储的应用私钥对业务公钥进行签名处理,得到第三待验签信息。
步骤306,终端向业务服务器发送携带有设备标识、业务公钥以及第三待验签信息的第三存储请求。
在实施中,终端得到第三待验签信息后,可以向业务服务器发送第三存储请求,其中,第三存储请求中可以携带有设备标识、业务公钥以及第三待验签信息。
步骤307,业务服务器当接收终端发送的携带有设备标识、业务公钥以及第三待验签信息的第三存储请求时,基于存储的设备标识对应的应用公钥以及业务公钥,对第三待验签信息进行验签处理,如果验签成功,则将业务公钥进行存储。
在实施中,终端向业务服务器发送携带有设备标识、业务公钥以及第三待验签信息的第三存储请求后,业务服务器可以接收终端发送的第三存储请求,并对其进行解析,获取其中携带的设备标识、业务公钥以及第三待验签信息,进而,可以基于预先存储的该设备标识对应的应用公钥以及业务公钥对第三待验签信息进行验签处理,并判断是否验签成功,如果验签成功,则可以将业务公钥进行对应存储,其中,终端发送的存储请求中还可以携带有账户标识,业务服务器可以将设备标识、账户标识与业务公钥进行对应存储。
步骤308,业务服务器向终端发送业务验证密钥更新通知。
步骤309,终端接收业务服务器发送的业务验证密钥更新通知。
步骤310,终端通过终端安全区域TEE系统,生成一对新业务私钥和新业务公钥,将新业务私钥存储在TEE系统中,并使用设备私钥对新业务公钥进行签名处理,得到第一待验签信息。
在实施中,对业务验证密钥更新的处理与业务验证密钥生成的过程类似,具体的,终端在接收到业务服务器发送的密钥更新通知后,可以启动TEE系统中的密钥生成应用,根据终端的硬件信息以及预设算法生成一对互相匹配的新业务私钥和新业务公钥,进而,终端可以删除本地存储的原业务私钥,并将新业务私钥存储在TEE系统的密钥存储区域中,同时可以使用设备验证密钥对新业务公钥进行签名处理,从而得到第一待验签信息。
步骤311,终端向业务服务器发送携带有本地的设备标识、新业务公钥以及第一待验签信息的第一存储请求。
在实施中,在生成第一待验签信息后,终端可以向业务服务器发送第一存储请求,其中,第一存储请求中可以携带有终端的设备标识、新业务公钥以及第一待验签信息。
步骤312,业务服务器接收终端发送的携带有终端的设备标识、新业务公钥以及第一待验签信息的第一存储请求。
在实施中,在终端向业务服务器发送携带有本地的设备标识、新业务公钥以及第一待验签信息的第一存储请求后,业务服务器可以接收到该第一存储请 求。
步骤313,业务服务器从设备公钥管理服务器获取设备标识对应的设备公钥,基于设备公钥以及新业务公钥,对第一待验签信息进行验签处理,如果验签成功,则存储新业务公钥。
在实施中,业务服务器在接收到终端发送的第一存储请求后,可以对其进行解析,获取其中携带的设备标识、新业务公钥以及第一待验签信息,进而,可以向设备公钥管理服务器获取存储请求中携带的设备标识对应的设备公钥,可以基于获取的设备公钥以及业务公钥对第一待验签信息进行验签处理,并判断是否验签成功,如果验签成功,则可以删除与设备标识对应的原业务公钥,并将设备标识与新业务公钥进行对应存储,否则,可以不进行上述处理。
此外,四级至N级验证密钥的更新流程与业务验证密钥更新流程基本相似,此处不再赘述,具体流程可参照图4,本方案的系统架构如图5所示。
本发明实施例中,接收业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将新私钥存储在TEE系统中,并使用新私钥的上级私钥对新公钥进行签名处理,得到第一待验签信息,向业务服务器发送携带有本地的设备标识、新公钥以及第一待验签信息的第一存储请求,以使业务服务器获取预先存储的设备标识对应的上级公钥,基于上级公钥对第一待验签信息进行验签处理,如果验签成功,则存储新公钥。这样,在更新密钥的过程中,使用上级密钥对新密钥进行签名处理,上级密钥的使用频率相对较低,不容易泄露,可以提高新密钥的有效性和安全性,从而更新密钥的安全性较高。
基于相同的技术构思,本发明实施例还提供了一种终端,如图6所示,该终端包括:
接收模块601,用于接收业务服务器发送的密钥更新通知;
生成模块602,用于通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中;
签名模块603,用于使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息;
发送模块604,用于向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先 存储的所述设备标识对应的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
可选的,所述新私钥为新应用私钥,所述新公钥为新应用公钥,所述上级私钥为设备私钥;
所述生成模块602,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储。
可选的,所述新私钥为新业务私钥,所述新公钥为新业务公钥,所述上级私钥为应用私钥;
所述生成模块602,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储;
所述生成模块602,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对应用私钥和应用公钥,将所述应用私钥存储在所述TEE系统中,并使用所述设备私钥对所述应用公钥进行签名处理,得到第二待验签信息;
所述发送模块604,还用于向所述业务服务器发送携带有所述设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求。
基于相同的技术构思,本发明实施例还提供了一种业务服务器,如图7所示,该业务服务器包括:
发送模块701,用于向终端发送密钥更新通知;
接收模块702,用于接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求;
获取模块703,用于获取预先存储的所述设备标识对应的上级公钥;
验签模块704,用于基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
可选的,所述新公钥为新应用公钥,所述上级公钥为设备公钥,所述获取模块703,用于:
从设备公钥管理服务器获取所述设备标识对应的设备公钥。
可选的,所述新公钥为新业务公钥,所述上级公钥为应用公钥,所述获取模块703,用于:
获取本地存储的所述设备标识对应的应用公钥。
可选的,所述接收模块702,还用于在向终端发送密钥更新通知前,接收所述终端发送的携带有所述终端的设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求;
所述验签模块704,还用于在向终端发送密钥更新通知前,从设备公钥管理服务器获取所述设备标识对应的设备公钥,基于所述设备公钥以及应用公钥,对所述第二待验签信息进行验签处理,如果验签成功,则存储所述应用公钥。
可选的,所述发送模块701,用于:
如果检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则获取预先存储的所述公钥对应的设备标识,向所述设备标识对应的终端发送密钥更新通知;或者,
当接收到终端发送的密钥更新请求时,向所述终端发送密钥更新通知。
基于相同的技术构思,本发明实施例还提供了一种更新密钥的系统,所述系统包括业务服务器和终端,其中:
所述终端,用于接收所述业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中,并使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息,向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥;
所述业务服务器,用于向所述终端发送密钥更新通知,接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求,获取预先存储的所述设备标识对应的上级公钥,基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
本发明实施例中,接收业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将新私钥存储在TEE系统中,并使用 新私钥的上级私钥对新公钥进行签名处理,得到第一待验签信息,向业务服务器发送携带有本地的设备标识、新公钥以及第一待验签信息的第一存储请求,以使业务服务器获取预先存储的设备标识对应的上级公钥,基于上级公钥对第一待验签信息进行验签处理,如果验签成功,则存储新公钥。这样,在更新密钥的过程中,使用上级密钥对新密钥进行签名处理,上级密钥的使用频率相对较低,不容易泄露,可以提高新密钥的有效性和安全性,从而更新密钥的安全性较高。
本发明实施例还提供了一种终端,请参考图8,其示出了本发明实施例所涉及的具有触敏表面的终端结构示意图,该终端可以用于实施上述实施例中提供的进行业务处理的方法。具体来讲:
终端800可以包括RF(Radio Frequency,射频)电路110、包括有一个或一个以上计算机可读存储介质的存储器120、输入单元130、显示单元140、传感器150、音频电路160、WiFi(wireless fidelity,无线保真)模块170、包括有一个或者一个以上处理核心的处理器180、以及电源190等部件。本领域技术人员可以理解,图8中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:
RF电路110可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,交由一个或者一个以上处理器180处理;另外,将涉及上行的数据发送给基站。通常,RF电路110包括但不限于天线、至少一个放大器、调谐器、一个或多个振荡器、用户身份模块(SIM)卡、收发信机、耦合器、LNA(Low Noise Amplifier,低噪声放大器)、双工器等。此外,RF电路110还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于GSM(Global System of Mobile communication,全球移动通讯系统)、GPRS(General Packet Radio Service,通用分组无线服务)、CDMA(Code Division Multiple Access,码分多址)、WCDMA(Wideband Code Division Multiple Access,宽带码分多址)、LTE(Long Term Evolution,长期演进)、电子邮件、SMS(Short Messaging Service,短消息服务)等。
存储器120可用于存储软件程序以及模块,处理器180通过运行存储在存储器120的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器120可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、 至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据终端800的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。相应地,存储器120还可以包括存储器控制器,以提供处理器180和输入单元130对存储器120的访问。
输入单元130可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。具体地,输入单元130可包括触敏表面131以及其他输入设备132。触敏表面131,也称为触摸显示屏或者触控板,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触敏表面131上或在触敏表面131附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触敏表面131可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器180,并能接收处理器180发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触敏表面131。除了触敏表面131,输入单元130还可以包括其他输入设备132。具体地,其他输入设备132可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
显示单元140可用于显示由用户输入的信息或提供给用户的信息以及终端800的各种图形用户接口,这些图形用户接口可以由图形、文本、图标、视频和其任意组合来构成。显示单元140可包括显示面板141,可选的,可以采用LCD(Liquid Crystal Display,液晶显示器)、OLED(Organic Light-Emitting Diode,有机发光二极管)等形式来配置显示面板141。进一步的,触敏表面131可覆盖显示面板141,当触敏表面131检测到在其上或附近的触摸操作后,传送给处理器180以确定触摸事件的类型,随后处理器180根据触摸事件的类型在显示面板141上提供相应的视觉输出。虽然在图8中,触敏表面131与显示面板141是作为两个独立的部件来实现输入和输入功能,但是在某些实施例中,可以将触敏表面131与显示面板141集成而实现输入和输出功能。
终端800还可包括至少一种传感器150,比如光传感器、运动传感器以及其 他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板141的亮度,接近传感器可在终端800移动到耳边时,关闭显示面板141和/或背光。作为运动传感器的一种,重力加速度传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于终端800还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路160、扬声器161,传声器162可提供用户与终端800之间的音频接口。音频电路160可将接收到的音频数据转换后的电信号,传输到扬声器161,由扬声器161转换为声音信号输出;另一方面,传声器162将收集的声音信号转换为电信号,由音频电路160接收后转换为音频数据,再将音频数据输出处理器180处理后,经RF电路110以发送给比如另一终端,或者将音频数据输出至存储器120以便进一步处理。音频电路160还可能包括耳塞插孔,以提供外设耳机与终端800的通信。
WiFi属于短距离无线传输技术,终端800通过WiFi模块170可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图8示出了WiFi模块170,但是可以理解的是,其并不属于终端800的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
处理器180是终端800的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行终端800的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器180可包括一个或多个处理核心;优选的,处理器180可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器180中。
终端800还包括给各个部件供电的电源190(比如电池),优选的,电源可以通过电源管理系统与处理器180逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源190还可以包括一个或一个以上的直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。
尽管未示出,终端800还可以包括摄像头、蓝牙模块等,在此不再赘述。具体在本实施例中,终端800的显示单元是触摸屏显示器,终端800还包括有存储器,以及一个或者一个以上的程序,其中一个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上处理器执行述一个或者一个以上程序包含用于进行以下操作的指令:
接收业务服务器发送的密钥更新通知;
通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中;
使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息;
向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
可选的,所述新私钥为新应用私钥,所述新公钥为新应用公钥,所述上级私钥为设备私钥;
所述终端还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储。
可选的,所述新私钥为新业务私钥,所述新公钥为新业务公钥,所述上级私钥为应用私钥;
所述终端还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储;
所述生成模块,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对应用私钥和应用公钥,将所述应用私钥存储在所述TEE系统中,并使用所述设备私钥对所述应用公钥进行签名处理,得到第二待验签信息;
所述终端还用于向所述业务服务器发送携带有所述设备标识、所述应用公 钥以及所述第二待验签信息的第二存储请求。
本发明实施例中,接收业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将新私钥存储在TEE系统中,并使用新私钥的上级私钥对新公钥进行签名处理,得到第一待验签信息,向业务服务器发送携带有本地的设备标识、新公钥以及第一待验签信息的第一存储请求,以使业务服务器获取预先存储的设备标识对应的上级公钥,基于上级公钥对第一待验签信息进行验签处理,如果验签成功,则存储新公钥。这样,在更新密钥的过程中,使用上级密钥对新密钥进行签名处理,上级密钥的使用频率相对较低,不容易泄露,可以提高新密钥的有效性和安全性,从而更新密钥的安全性较高。
本发明实施例还提供了一种业务服务器,图9是本发明实施例提供的业务服务器的结构示意图。该业务服务器900可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上中央处理器(central processing units,CPU)922(例如,一个或一个以上处理器)和存储器932,一个或一个以上存储应用程序942或数据944的存储介质930(例如一个或一个以上海量存储设备)。其中,存储器932和存储介质930可以是短暂存储或持久存储。存储在存储介质930的程序可以包括一个或一个以上模块(图示没标出),每个模块可以包括对服务器中的一系列指令操作。更进一步地,中央处理器922可以设置为与存储介质930通信,在业务服务器900上执行存储介质930中的一系列指令操作。
业务服务器900还可以包括一个或一个以上电源926,一个或一个以上有线或无线网络接口950,一个或一个以上输入输出接口958,一个或一个以上键盘956,和/或,一个或一个以上操作系统941,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等等。
业务服务器900可以包括有存储器,以及一个或者一个以上的程序,其中一个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上处理器执行所述一个或者一个以上程序包含用于进行以下操作的指令:
向终端发送密钥更新通知;
接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求;
获取预先存储的所述设备标识对应的上级公钥,基于所述上级公钥以及新 公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
可选的,所述新公钥为新应用公钥,所述上级公钥为设备公钥,所述获取预先存储的所述设备标识对应的上级公钥,包括:
从设备公钥管理服务器获取所述设备标识对应的设备公钥。
可选的,所述新公钥为新业务公钥,所述上级公钥为应用公钥,所述获取预先存储的所述设备标识对应的上级公钥,包括:
获取本地存储的所述设备标识对应的应用公钥。
可选的,在向终端发送密钥更新通知前,所述业务服务器还用于:
接收所述终端发送的携带有所述终端的设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求;
从设备公钥管理服务器获取所述设备标识对应的设备公钥,基于所述设备公钥以及应用公钥,对所述第二待验签信息进行验签处理,如果验签成功,则存储所述应用公钥。
可选的,所述向终端发送密钥更新通知,包括:
如果检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则获取预先存储的所述公钥对应的设备标识,向所述设备标识对应的终端发送密钥更新通知;或者,
当接收到终端发送的密钥更新请求时,向所述终端发送密钥更新通知。
本发明实施例中,接收业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将新私钥存储在TEE系统中,并使用新私钥的上级私钥对新公钥进行签名处理,得到第一待验签信息,向业务服务器发送携带有本地的设备标识、新公钥以及第一待验签信息的第一存储请求,以使业务服务器获取预先存储的设备标识对应的上级公钥,基于上级公钥对第一待验签信息进行验签处理,如果验签成功,则存储新公钥。这样,在更新密钥的过程中,使用上级密钥对新密钥进行签名处理,上级密钥的使用频率相对较低,不容易泄露,可以提高新密钥的有效性和安全性,从而更新密钥的安全性较高。
需要说明的是:上述实施例提供的更新密钥的装置在更新密钥时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能 分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的更新密钥的装置与更新密钥的方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (17)

  1. 一种更新密钥的方法,其特征在于,所述方法包括:
    终端接收业务服务器发送的密钥更新通知,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
    所述终端通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中,并使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息;以及
    所述终端向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
  2. 根据权利要求1所述的方法,其特征在于,所述新私钥为新应用私钥,所述新公钥为新应用公钥,所述上级私钥为设备私钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份;
    在接收业务服务器发送的密钥更新通知之前,所述方法还包括:
    通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储。
  3. 根据权利要求1所述的方法,其特征在于,所述新私钥为新业务私钥,所述新公钥为新业务公钥,所述上级私钥为应用私钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性;
    在接收业务服务器发送的密钥更新通知之前,所述方法还包括:
    通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储;
    通过所述TEE系统,生成一对应用私钥和应用公钥,将所述应用私钥存储在所述TEE系统中,并使用所述设备私钥对所述应用公钥进行签名处理,得到第二待验签信息;以及
    向所述业务服务器发送携带有所述设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求。
  4. 一种更新密钥的方法,其特征在于,所述方法包括:
    业务服务器向终端发送密钥更新通知,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
    所述业务服务器接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求;以及
    所述业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
  5. 根据权利要求4所述的方法,其特征在于,所述新公钥为新应用公钥,所述上级公钥为设备公钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份,所述获取预先存储的所述设备标识对应的上级公钥,包括:
    从设备公钥管理服务器获取所述设备标识对应的设备公钥。
  6. 根据权利要求4所述的方法,其特征在于,所述新公钥为新业务公钥,所述上级公钥为应用公钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性,所述获取预先存储的所述设备标识对应的上级公钥,包括:
    获取本地存储的所述设备标识对应的应用公钥。
  7. 根据权利要求6所述的方法,其特征在于,在向终端发送密钥更新通知前,所述方法还包括:
    所述接收业务服务器接收所述终端发送的携带有所述终端的设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求;以及
    所述接收业务服务器从设备公钥管理服务器获取所述设备标识对应的设备公钥,基于所述设备公钥以及应用公钥,对所述第二待验签信息进行验签处理,如果验签成功,则存储所述应用公钥。
  8. 根据权利要求4所述的方法,其特征在于,所述向终端发送密钥更新通知,包括:
    如果检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则获 取预先存储的所述公钥对应的设备标识,向所述设备标识对应的终端发送密钥更新通知;或者,
    当接收到终端发送的密钥更新请求时,向所述终端发送密钥更新通知。
  9. 一种终端,其特征在于,所述终端包括:
    接收模块,用于接收业务服务器发送的密钥更新通知;
    生成模块,用于通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中;
    签名模块,用于使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息;以及
    发送模块,用于向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证。
  10. 根据权利要求9所述的终端,其特征在于,所述新私钥为新应用私钥,所述新公钥为新应用公钥,所述上级私钥为设备私钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份;
    所述生成模块,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储。
  11. 根据权利要求9所述的终端,其特征在于,所述新私钥为新业务私钥,所述新公钥为新业务公钥,所述上级私钥为应用私钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性;
    所述生成模块,还用于在接收业务服务器发送的密钥更新通知之前,通过所述TEE系统,生成一对设备私钥和设备公钥,将所述设备私钥存储在所述TEE系统中,将所述设备公钥以及终端的设备标识发送至设备公钥管理服务器,以使所述设备公钥管理服务器将所述设备标识与所述设备公钥对应存储;
    所述生成模块,还用于在接收业务服务器发送的密钥更新通知之前,通过 所述TEE系统,生成一对应用私钥和应用公钥,将所述应用私钥存储在所述TEE系统中,并使用所述设备私钥对所述应用公钥进行签名处理,得到第二待验签信息;
    所述发送模块,还用于向所述业务服务器发送携带有所述设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求。
  12. 一种业务服务器,其特征在于,所述业务服务器包括:
    发送模块,用于向终端发送密钥更新通知,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
    接收模块,用于接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求;
    获取模块,用于获取预先存储的所述设备标识对应的所述新公钥的上级公钥;以及
    验签模块,用于基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
  13. 根据权利要求12所述的业务服务器,其特征在于,所述新公钥为新应用公钥,所述上级公钥为设备公钥,其中,设备密钥用于验证终端的合法性,应用密钥用于验证应用程序的安全性与身份,所述获取模块,用于:
    从设备公钥管理服务器获取所述设备标识对应的设备公钥。
  14. 设备据权利要求12所述的业务服务器,其特征在于,所述新公钥为新业务公钥,所述上级公钥为应用公钥,其中,应用密钥用于验证应用程序的安全性与身份,业务密钥用于验证具体业务逻辑的合法性,所述获取模块,用于:
    获取本地存储的所述设备标识对应的应用公钥。
  15. 根据权利要求14所述的业务服务器,其特征在于,所述接收模块,还用于在向终端发送密钥更新通知前,接收所述终端发送的携带有所述终端的设备标识、所述应用公钥以及所述第二待验签信息的第二存储请求;
    所述验签模块,还用于在向终端发送密钥更新通知前,从设备公钥管理服务器获取所述设备标识对应的设备公钥,基于所述设备公钥以及应用公钥,对所述第二待验签信息进行验签处理,如果验签成功,则存储所述应用公钥。
  16. 根据权利要求12所述的业务服务器,其特征在于,所述发送模块,用于:
    如果检测到本地存储的公钥在生成后的持续时长达到预设时长阈值,则获取预先存储的所述公钥对应的设备标识,向所述设备标识对应的终端发送密钥更新通知;或者,
    当接收到终端发送的密钥更新请求时,向所述终端发送密钥更新通知。
  17. 一种更新密钥的系统,其特征在于,所述系统包括业务服务器和终端,其中:
    所述终端,用于接收所述业务服务器发送的密钥更新通知,通过终端安全区域TEE系统,生成一对新私钥和新公钥,将所述新私钥存储在所述TEE系统中,并使用所述新私钥的上级私钥对所述新公钥进行签名处理,得到第一待验签信息,向所述业务服务器发送携带有本地的设备标识、所述新公钥以及所述第一待验签信息的第一存储请求,以使所述业务服务器获取预先存储的所述设备标识对应的所述新公钥的上级公钥,基于所述上级公钥对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥,其中,所述终端具有多个密钥,每一个密钥都对应一个等级,下级密钥的合法性由上级密钥验证;
    所述业务服务器,用于向所述终端发送密钥更新通知,接收所述终端发送的携带有所述终端的设备标识、新公钥以及第一待验签信息的第一存储请求,获取预先存储的所述设备标识对应的上级公钥,基于所述上级公钥以及新公钥,对所述第一待验签信息进行验签处理,如果验签成功,则存储所述新公钥。
PCT/CN2017/070436 2016-01-08 2017-01-06 一种更新密钥的方法、装置和系统 WO2017118412A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/952,614 US11088836B2 (en) 2016-01-08 2018-04-13 Key updating method, apparatus, and system
US17/368,798 US20210336780A1 (en) 2016-01-08 2021-07-06 Key updating method, apparatus, and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610012443.1 2016-01-08
CN201610012443.1A CN105515768B (zh) 2016-01-08 2016-01-08 一种更新密钥的方法、装置和系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/952,614 Continuation US11088836B2 (en) 2016-01-08 2018-04-13 Key updating method, apparatus, and system

Publications (1)

Publication Number Publication Date
WO2017118412A1 true WO2017118412A1 (zh) 2017-07-13

Family

ID=55723443

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/070436 WO2017118412A1 (zh) 2016-01-08 2017-01-06 一种更新密钥的方法、装置和系统

Country Status (3)

Country Link
US (2) US11088836B2 (zh)
CN (1) CN105515768B (zh)
WO (1) WO2017118412A1 (zh)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105515768B (zh) * 2016-01-08 2017-07-21 腾讯科技(深圳)有限公司 一种更新密钥的方法、装置和系统
CN106533665B (zh) * 2016-10-31 2018-08-07 北京百度网讯科技有限公司 用于存储网站私钥明文的方法、系统和装置
US11296878B2 (en) * 2017-02-08 2022-04-05 Telefonaktiebolaget Lm Ericsson (Publ) Private key updating
CN108076456A (zh) * 2017-05-02 2018-05-25 哈尔滨安天科技股份有限公司 一种基于多密码的WiFi通信数据安全防护方法及系统
CN107315606A (zh) * 2017-06-14 2017-11-03 北京小米移动软件有限公司 应用更新方法及装置
MX2020005598A (es) * 2017-12-01 2020-09-25 Huawei Tech Co Ltd Provision de seguridad de datos para dispositivo de cliente.
CN110035052B (zh) * 2018-12-28 2021-06-08 创新先进技术有限公司 一种查看历史交易信息的方法、装置及电子设备
CN109600392A (zh) * 2019-01-15 2019-04-09 四川虹微技术有限公司 一种防止信息篡改的方法及装置
CN109698746B (zh) * 2019-01-21 2021-03-23 北京邮电大学 基于主密钥协商生成绑定设备的子密钥的方法和系统
CN111464486B (zh) * 2019-01-22 2023-04-07 阿里巴巴集团控股有限公司 信息交互方法、装置以及计算设备
CN109617703B (zh) * 2019-01-31 2022-07-05 北京深思数盾科技股份有限公司 密钥管理方法和装置、电子设备及存储介质
CN110138552B (zh) * 2019-05-08 2021-07-20 北京邮电大学 多用户量子密钥供应方法及装置
CN110300108A (zh) * 2019-06-26 2019-10-01 国网山东省电力公司临朐县供电公司 一种配电自动化报文加密传输方法、系统、终端及存储介质
CN110247925A (zh) * 2019-06-26 2019-09-17 国网山东省电力公司临朐县供电公司 配电自动化信息交互方法、系统、终端及存储介质
JP7302664B2 (ja) * 2019-08-26 2023-07-04 日本電気株式会社 情報処理装置、データ記録システム、データ記録方法及びプログラム
CN110750808B (zh) * 2019-10-10 2024-05-17 腾讯科技(深圳)有限公司 一种票据处理方法、装置及存储介质装置
CN110995427A (zh) * 2019-12-12 2020-04-10 广东电网有限责任公司电力调度控制中心 基于非对称加密的控制系统密钥管理方法和装置
CN111339571B (zh) * 2020-02-28 2022-08-23 百度在线网络技术(北京)有限公司 一种区块链密钥管理方法、装置、设备和存储介质
US11709928B2 (en) * 2020-05-22 2023-07-25 Jpmorgan Chase Bank, N.A. Method and system for securing access to a private key
CN111708559A (zh) * 2020-06-16 2020-09-25 四川虹微技术有限公司 一种数据更新方法、装置、电子设备及存储介质
CN112118229B (zh) * 2020-08-20 2022-09-27 宁波奥克斯电气股份有限公司 物联网设备和服务器安全认证方法、装置及电子设备
CN114362951B (zh) * 2020-10-13 2024-05-17 花瓣云科技有限公司 用于更新证书的方法和装置
US11727127B2 (en) * 2020-10-16 2023-08-15 Micron Technology, Inc. Secure storage device verification with multiple computing devices
CN113452519B (zh) * 2021-06-25 2022-07-19 深圳市电子商务安全证书管理有限公司 密钥同步方法、装置、计算机设备及存储介质
CN113541971B (zh) * 2021-09-17 2021-12-14 中国信息通信研究院 基于密钥替换和心跳检验的数据托管方法、装置及设备
CN113962711A (zh) * 2021-10-28 2022-01-21 支付宝(杭州)信息技术有限公司 一种数据处理方法、装置及设备
CN114330616B (zh) * 2021-12-30 2023-09-22 飞天诚信科技股份有限公司 一种扫码实现业务处理的方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1534936A (zh) * 2003-03-31 2004-10-06 华为技术有限公司 一种无线局域网中基于公钥证书机制的密钥分发方法
CN101009553A (zh) * 2006-12-30 2007-08-01 中兴通讯股份有限公司 实现多网融合移动多媒体广播系统密钥安全的方法和系统
CN101170407A (zh) * 2007-12-03 2008-04-30 北京深思洛克数据保护中心 一种安全地生成密钥对和传送公钥或证书申请文件的方法
US20110271110A1 (en) * 2010-04-30 2011-11-03 Telcordia Technologies Inc. Key management device, system and method having a rekey mechanism
CN105515768A (zh) * 2016-01-08 2016-04-20 腾讯科技(深圳)有限公司 一种更新密钥的方法、装置和系统

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3627384B2 (ja) * 1996-01-17 2005-03-09 富士ゼロックス株式会社 ソフトウェアの保護機能付き情報処理装置及びソフトウェアの保護機能付き情報処理方法
JP4660899B2 (ja) * 2000-07-24 2011-03-30 ソニー株式会社 データ処理装置およびデータ処理方法、並びにプログラム提供媒体
US7194759B1 (en) * 2000-09-15 2007-03-20 International Business Machines Corporation Used trusted co-servers to enhance security of web interaction
JP2004056620A (ja) * 2002-07-23 2004-02-19 Sony Corp 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
JP4522771B2 (ja) * 2003-09-22 2010-08-11 株式会社リコー 通信装置、通信システム、通信装置の制御方法及びプログラム
US8015399B2 (en) * 2003-09-30 2011-09-06 Ricoh Company, Ltd. Communication apparatus, communication system, certificate transmission method and program
US7526649B2 (en) * 2003-12-30 2009-04-28 Intel Corporation Session key exchange
KR100579515B1 (ko) * 2004-10-08 2006-05-15 삼성전자주식회사 브로드캐스트 암호화를 위한 키 생성 장치 및 방법
WO2006077822A1 (ja) * 2005-01-24 2006-07-27 Matsushita Electric Industrial Co., Ltd. 署名生成装置及び署名検証装置
EP2058974A1 (en) * 2007-08-28 2009-05-13 Panasonic Corporation Key terminal apparatus, lsi for encryption process, unique key producing method, and content system
JP2010238102A (ja) * 2009-03-31 2010-10-21 Fujitsu Ltd 情報処理装置、認証システム、認証方法、認証装置及びプログラム
CN101888628B (zh) * 2009-05-15 2014-11-05 中兴通讯股份有限公司 移动多媒体广播系统及其使用的加密方法
CN102740241A (zh) * 2011-03-31 2012-10-17 中兴通讯股份有限公司 媒体消息安全传输的方法和系统
TWI524718B (zh) * 2012-12-06 2016-03-01 財團法人資訊工業策進會 進行委任金鑰管理之主要管理裝置、代理管理裝置、電子裝置及其金鑰管理方法
CN104009837B (zh) * 2014-04-28 2017-12-12 小米科技有限责任公司 密钥更新方法、装置及终端
US20160285832A1 (en) * 2015-03-23 2016-09-29 Petar D. Petrov Secure consumption of platform services by applications
US9871663B2 (en) * 2015-03-25 2018-01-16 Intel Corporation Challenge response authentication for self encrypting drives
CN104821937B (zh) * 2015-03-26 2018-05-11 腾讯科技(北京)有限公司 令牌获取方法、装置及系统
CN104955031A (zh) * 2015-04-27 2015-09-30 小米科技有限责任公司 信息传输方法及装置
US11184161B2 (en) * 2017-07-18 2021-11-23 Legic Identsystems Ag Method and devices for verifying authorization of an electronic device
CN109921902B (zh) * 2019-03-22 2020-10-23 创新先进技术有限公司 一种密钥管理方法、安全芯片、业务服务器及信息系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1534936A (zh) * 2003-03-31 2004-10-06 华为技术有限公司 一种无线局域网中基于公钥证书机制的密钥分发方法
CN101009553A (zh) * 2006-12-30 2007-08-01 中兴通讯股份有限公司 实现多网融合移动多媒体广播系统密钥安全的方法和系统
CN101170407A (zh) * 2007-12-03 2008-04-30 北京深思洛克数据保护中心 一种安全地生成密钥对和传送公钥或证书申请文件的方法
US20110271110A1 (en) * 2010-04-30 2011-11-03 Telcordia Technologies Inc. Key management device, system and method having a rekey mechanism
CN105515768A (zh) * 2016-01-08 2016-04-20 腾讯科技(深圳)有限公司 一种更新密钥的方法、装置和系统

Also Published As

Publication number Publication date
US20180234237A1 (en) 2018-08-16
US11088836B2 (en) 2021-08-10
CN105515768B (zh) 2017-07-21
CN105515768A (zh) 2016-04-20
US20210336780A1 (en) 2021-10-28

Similar Documents

Publication Publication Date Title
WO2017118412A1 (zh) 一种更新密钥的方法、装置和系统
WO2017118437A1 (zh) 进行业务处理的方法、装置和系统
CN109600223B (zh) 验证方法、激活方法、装置、设备及存储介质
US11488234B2 (en) Method, apparatus, and system for processing order information
WO2015101273A1 (zh) 一种安全验证方法、相关设备和系统
WO2018176781A1 (zh) 信息发送方法、信息接收方法、装置及系统
CN108920366B (zh) 一种子应用调试方法、装置及系统
WO2017041599A1 (zh) 业务处理方法及电子设备
WO2017185711A1 (zh) 控制智能设备的方法、装置、系统和存储介质
CN104580167B (zh) 一种传输数据的方法、装置和系统
WO2017084288A1 (zh) 身份验证方法及装置
WO2014000652A1 (zh) 浏览器插件安装方法、装置及终端
WO2015027712A1 (zh) 移动终端连接网络的方法、移动终端与终端设备
WO2014108005A1 (en) Co-verification method, two-dimensional code generation method, and device and system therefor
US10454905B2 (en) Method and apparatus for encrypting and decrypting picture, and device
WO2016078504A1 (zh) 身份鉴权方法和装置
WO2016192511A1 (zh) 远程删除信息的方法和装置
WO2018108123A1 (zh) 身份验证方法、装置与系统
WO2017113119A1 (zh) 一种关联应用程序和生物特征的方法、装置以及移动终端
WO2019007371A1 (zh) 一种防止信息被盗的方法、存储设备及移动终端
CN108460251B (zh) 运行应用程序的方法、装置及系统
CN106713319B (zh) 终端间的远程控制方法、装置、系统及移动终端
CN105488433B (zh) 终端密钥生成方法及装置
WO2016106774A1 (zh) 一种图案锁的解锁方法及终端
CN108737341B (zh) 业务处理方法、终端及服务器

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17735850

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17735850

Country of ref document: EP

Kind code of ref document: A1