WO2019028766A1 - 智能终端信息安全输入的方法及其系统 - Google Patents

智能终端信息安全输入的方法及其系统 Download PDF

Info

Publication number
WO2019028766A1
WO2019028766A1 PCT/CN2017/096897 CN2017096897W WO2019028766A1 WO 2019028766 A1 WO2019028766 A1 WO 2019028766A1 CN 2017096897 W CN2017096897 W CN 2017096897W WO 2019028766 A1 WO2019028766 A1 WO 2019028766A1
Authority
WO
WIPO (PCT)
Prior art keywords
input
information
execution environment
security
tee
Prior art date
Application number
PCT/CN2017/096897
Other languages
English (en)
French (fr)
Inventor
张炽成
许剑锋
Original Assignee
福建联迪商用设备有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 福建联迪商用设备有限公司 filed Critical 福建联迪商用设备有限公司
Priority to PCT/CN2017/096897 priority Critical patent/WO2019028766A1/zh
Priority to CN201780000868.3A priority patent/CN107980134A/zh
Publication of WO2019028766A1 publication Critical patent/WO2019028766A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/031Protect user input by software means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present invention relates to the field of mobile intelligent terminals, and in particular to a method and system for intelligent information input of intelligent terminals.
  • the application document No. 201410032011.8, "Mobile Intelligent Terminal Receiving System and Method for Bank Cards and Industry Cards”, discloses a mobile intelligent terminal acquiring system and method, and relates to a trusted execution environment.
  • TEE the password is input through the digital soft keyboard to realize secure password input, encryption processing and reliable display of messages.
  • REE the trusted execution environment
  • the malicious program in the common execution environment REE can obtain input information by taking screenshots and intercepting key event information; meanwhile, since the above scheme is input by the user in the TEE After the password and the bank card information are combined to generate the receipt information, the receipt information is encrypted and returned to the REE application, that is, the collection related business needs to be configured in the TEE environment.
  • a TEE application requires multiple senders, at least POS vendors (TEE interaction interfaces) and banks ( B) A TEE application involves too many senders, and cannot guarantee that the resources of different senders do not access each other, causing security risks; c) Multiple senders send a TEE application together , it is easy to cause problems such as insufficient scalability of TEE application and insufficient stability.
  • the technical problem to be solved by the present invention is to provide a method and system for information security input of an intelligent terminal to ensure the security of input information.
  • a method for intelligent terminal information security input includes:
  • a system for intelligent terminal information security input comprising:
  • an environment switching module configured to invoke a security input by the application, and the operating system of the intelligent terminal enters the trusted execution environment TEE;
  • the permission control module is configured to: after entering the trusted execution environment TEE, close the screen access permission in the normal execution environment REE; and after obtaining the input information, the right is played.
  • the beneficial effects of the present invention are as follows:
  • the use of a soft keyboard to obtain security information for an existing smart terminal may be solved by an illegal molecule by accessing the screen to solve such a serious problem that is easily overlooked.
  • the present invention turns off the right to screen access (including reading and writing) in the normal execution environment REE after entering the trusted execution environment TEE
  • the normal execution environment R EE program can not access any resources of the program in the trusted execution environment TEE, thereby preventing the attacker from using the malicious program screenshot or
  • the possibility of obtaining the security information input by the user by analyzing the execution process of the soft keyboard program greatly improves the security of inputting the security information by using the soft keyboard.
  • FIG. 1 is a flowchart of a method for information security input of an intelligent terminal according to the present invention
  • FIG. 2 is an information interaction diagram between a REE environment and a TEE environment in a method for information security input of an intelligent terminal according to the present invention
  • FIG. 3 is an information interaction diagram between a REE environment and a TEE environment in the process of acquiring input information in a method for information security input of an intelligent terminal according to the present invention
  • FIG. 4 is a flowchart of a method for information security input of an intelligent terminal according to an embodiment of the present invention
  • FIG. 5 is a block diagram showing the structure of functional modules of a system for information security input of an intelligent terminal according to the present invention
  • FIG. 6 is a structural block diagram of a system for information security input of an intelligent terminal according to a second embodiment of the present invention.
  • the most critical idea of the present invention is to: isolate the trusted execution environment TEE from the normal execution environment REE, and the program that restricts the normal execution environment REE cannot access any resources of the program in the trusted execution environment TEE.
  • TEE refers to the trusted execution environment TEE
  • REE refers to the common execution environment REE.
  • the present invention provides a method for information security input of an intelligent terminal, including: [0035] The application invokes a security input, and the operating system of the intelligent terminal enters a trusted execution environment TEE;
  • the beneficial effects of the present invention are: By controlling the operating system to enter the TEE environment after calling the security input, the soft keyboard and the program for displaying the security information are placed in the trusted execution environment, thereby avoiding maliciousness.
  • the program cracks the security information input by the user by analyzing the execution process of the soft keyboard program or changing the intermediate execution process of the program; meanwhile, the access permission of the screen in the REE is closed, so that any program in the REE cannot intercept the screen and obtain the input information. .
  • the invention can effectively prevent the security information input through the touch screen soft keyboard of the smart terminal from being obtained by the attacker, and provides a more secure soft keyboard input method and system.
  • the method further includes: buffering a current screen content of the smart terminal.
  • the method further includes: restoring the screen content according to the cache.
  • the input can be switched back to the REE environment, and the complete and fast-reading reply is restored to the REE environment, thereby optimizing the user experience.
  • the method further includes: [0043] obtaining input information through a soft keyboard;
  • Encrypting the input information [0045] The encrypted input information is returned to the normal execution environment REE.
  • the input information is obtained through a soft keyboard, specifically:
  • the peer provides two display modes of input information for the user to switch according to requirements.
  • the smart terminal is an intelligent mobile terminal provided with a touch screen.
  • the operating system is Android, iOS or Windows Phone.
  • the smart terminal is a smart POS machine, a smart phone or a tablet computer.
  • a system capable of secure input of terminal information comprising:
  • an environment switching module configured to invoke a security input by the application, and the operating system of the intelligent terminal enters the trusted execution environment TEE;
  • the permission control module is configured to: after entering the trusted execution environment TEE, close the screen access permission in the normal execution environment REE; and after obtaining the input information, the right is played.
  • FIG. 6 Please refer to FIG. 6, further, further including:
  • a cache module configured to cache the current screen content of the smart terminal after entering the trusted execution environment TEE.
  • [0060] also includes:
  • the restoration module is configured to restore the screen content according to the cache after acquiring the input information.
  • the above system also has an environment recovery function.
  • the method further includes:
  • an obtaining module configured to obtain input information through a soft keyboard
  • an encryption module configured to encrypt the input information
  • a return module configured to return the encrypted input information to the normal execution environment REE.
  • the present invention provides a universal safety input system.
  • the acquiring module includes:
  • an acquisition parsing unit configured to collect a key value input by a user through a soft keyboard, and parse the key value
  • a detecting unit configured to detect whether it is set to display a password plaintext, and if yes, display the key value in plain text
  • the above system has a function of selecting different input display modes.
  • the smart terminal is an intelligent mobile terminal provided with a touch screen.
  • the operating system is Android, iOS or Windows Phone.
  • the smart terminal is a smart POS machine, a smart phone or a tablet computer.
  • the system according to the present invention can be applied to different operating systems, and is applied to various types of intelligent terminals, and has versatility.
  • the embodiment provides a method for information security input of an intelligent terminal, which is applicable to various types of intelligent terminals that use a soft keyboard for security information input, such as an intelligent POS machine, a smart phone, and the like.
  • a smart mobile terminal operated by a touch screen such as a tablet.
  • smart terminals can be equipped with other operating systems such as Androi d, iOS or Windows Phone.
  • the above method may include the following steps:
  • S1 When the application invokes the security input, the operating system of the smart terminal enters the trusted execution environment TEE from the normal execution environment REE. If the smart P0S machine is performing the acquiring function, the smart phone is performing the wireless payment function, and the user needs to input the payment password, the application calls the security input.
  • S2 Cache the current screen content of the smart terminal.
  • the screen content of the smart P0S machine or smartphone before entering the payment password input interface is cached, and the environment for quickly reading and restoring REE after input is completed, and the integrity of the recovery can be ensured.
  • S3 The soft keyboard is invoked, and a soft keyboard is displayed on the screen of the smart terminal for the user to input security information such as a payment password.
  • S4 Turn off access to the screen of all applications in the normal execution environment REE. It makes it impossible for any program in the REE environment to read and write the screen after the subsequent user inputs the security information through the soft keyboard, thereby ensuring the security of the input information.
  • S5 Acquire input information through a soft keyboard. Specifically, it may include:
  • S51 collecting key values input by the user through the soft keyboard, and parsing the collected key values
  • S52 detecting whether the user sets a clear text password, if yes, displaying the input key value on the screen; if not, using the preset symbol instead of the input key value for display; if using the corresponding key value
  • the number of * replaces the input key value, of course, you can also use other symbols instead.
  • This embodiment provides two display modes for inputting information in a TEE environment, and the user can flexibly change the password according to the requirements or use the * instead of the display. Due to the limitation of the size of the soft keyboard on the screen, users are inevitably mistyped. After the user enters several passwords, you may need to confirm that the information you entered is correct. You can set the display mode of the input information to display the clear text password, and then quickly switch back to the hidden input information.
  • This embodiment is convenient for the user to confirm the input content, and to modify it after inputting erroneously.
  • the setting mode can be directly displayed on the information input interface, which is convenient for operation and shortens the verification time.
  • S6 determining whether the input is over, and if so, encrypting the acquired input information; if not, returning to step S51 to continue acquiring the user input information.
  • the security encryption module is used for encryption processing, and the encryption method may be an encryption method such as a symmetric key or an asymmetric key algorithm.
  • the embodiment only encrypts the input information, and does not further introduce the application corresponding to the service in the TEE environment according to the use of the input information, and integrates with other information and encrypts it.
  • the input information is used by the bank (acquisition service system) through the POS vendor ( TEE interactive interface) After the acquiring business, the input information is obtained, and the transaction information is generated together with other related information in the TEE, and then encrypted and returned to the REE.
  • S8 Snoring the screen access right in the normal execution environment REE.
  • S9 Restore the screen content according to the cache of step S2, and restore to the REE environment. After the security input is completed and completely restored to the interface before entering the TEE environment, the user experience is optimized.
  • the embodiment provides a system for information security input of an intelligent terminal, where the smart terminal is provided with a touch screen, preferably a smart mobile terminal, and can be equipped with an operating system including Android iOS or Windows Phone;
  • the smart terminal can be a smart POS machine, a smartphone or a tablet.
  • the foregoing smart terminal may include:
  • the environment switching module 1 is configured to invoke the security input by the application, and the operating system of the intelligent terminal enters the trusted execution environment TEE;
  • the permission control module 2 after entering the trusted execution environment TEE, closes the screen access permission in the normal execution environment REE; and after obtaining the input information, the right is played.
  • the method further includes:
  • the cache module 3 is configured to cache the current screen content of the smart terminal after entering the trusted execution environment TEE
  • the restoration module 4 is configured to restore the screen content according to the cache after acquiring the input information.
  • the method further includes:
  • the obtaining module 5 is configured to obtain input information through a soft keyboard; the obtaining module 5 includes:
  • the collection and analysis unit 51 is configured to collect the key value input by the user through the soft keyboard, and parse the key value; [0107] the detecting unit 52 is configured to detect whether it is set to display the password plaintext, and if so, the The key value is displayed in plain text; if not, the symbol is used instead of the key value for display. [0108] Further, an encryption module 6 is further included, configured to encrypt the input information;
  • the return module 7 is used to return the encrypted input information to the normal execution environment REE.
  • the method and system for intelligent information input of the intelligent terminal not only isolates the trusted execution environment TEE from the common execution environment REE, thereby ensuring the security of the TEE environment;
  • the REE environment malicious programs steal security information by accessing the screen, significantly improving the security of the user input information; further, minimizing the services involved in the TEE environment, making it more versatile; further, capable And complete and restored to the REE interface, the peer also provides two ways to display user input, greatly optimizing the user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Input From Keyboards Or The Like (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种智能终端信息安全输入的方法及其系统,方法包括:当应用调用安全输入时,智能终端的操作系统进入可信执行环境TEE中(S1);关闭普通执行环境REE中的屏幕访问权限(S4);信息输入完毕后,打开所述权限。该方法不仅将可信执行环境TEE与普通执行环境REE相互隔离,从而确保TEE环境的安全性;而且能有效防范REE环境中恶意程序通过访问屏幕而盗取安全信息,显著提高用户输入信息的安全性;进一步的,尽可能减轻TEE环境中涉及的业务,使其具有更广泛的通用性;再进一步的,能够及时且完整的恢复到REE界面中,同时又提供两种用户输入信息的展示方式,极大的优化了用户体验。

Description

智能终端信息安全输入的方法及其系统
技术领域
[0001] 本发明涉及移动智能终端领域, 具体说的是一种智能终端信息安全输入的方法 及其系统。
背景技术
[0002] 随着移动通信技术的快速发展, 基于智能 POS机、 智能手机和平板电脑等智能 终端进行移动支付等金融交易将成为重要发展方向, 而如何安全的交易一直是 前进的困难点。 现有的智能终端大多拥有大尺寸触摸屏, 以多媒体的形式更直 观、 形象的将各种信息展示给用户。 因此, 通过触摸屏的软键盘来输入安全信 息成为金融交易的必经过程, 通过软键盘来输入安全信息给人们带来便利的同 吋, 也引入了容易被攻击者非法获取这一安全问题, 且这一问题往往被忽视, 从而存在安全隐患。 因此, 如何保证安全信息在输入过程的安全性成为安全交 易的关键。
[0003] 现有智能终端大多采用在用户输入密码等安全信息吋, 显示屏端使用 *代替明 文密码, 或者软键盘在密码输入完成后, 将所输入的安全信息加密后发送给调 用者的方式来保证信息安全。 但上述方式仍然存在以下安全隐患: (1) 触摸屏 可能被恶意程序截屏, 进而可以直接获取到用户的操作过程, 从而获取到输入 信息; (2) 恶意程序通过各种可能的方式, 分析査找软键盘程序的执行过程, 甚至改变程序的中间执行结果, 最终破解出用户输入的安全信息。
[0004] 又比如申请号为 201410032011.8的申请文件 《适用于银行卡和行业卡的移动智 能终端收单系统及方法》 公幵了一种移动智能终端收单系统和方法, 涉及在可 信执行环境 TEE中通过数字软键盘输入密码实现安全密码输入、 加密处理和消息 的可靠显示。 上述方案虽然引入了可信执行环境 TEE, 但是仍然存在普通执行环 境 REE中的恶意程序可以通过截屏和截取按键事件信息得到输入信息的可能; 同 吋, 由于上述方案是在 TEE中将用户输入的密码与银行卡信息合并生成收单信息 后, 将收单信息加密再返回到 REE中应用, 即需要在 TEE环境中配置收单相关业 务, 这样其实是将多个业务系统耦合在一个 TEE应用中, 这种做法具有多个缺点 : a)—个 TEE应用需要多个幵发方, 至少 POS厂商 (TEE交互界面) 和银行方 ( 收单业务系统) ; b)—个 TEE应用参与的幵发方过多, 无法保证不同幵发方的资 源不互相访问, 造成安全隐患; c)多个幵发方同吋幵发一个 TEE应用, 容易造成 TEE应用扩展性不够以及稳定性不足等问题。
[0005] 综上, 有必要提供一种能够很好解决智能终端信息安全输入的方法及其系统, 在保证输入信息安全性的同吋又具有更广泛的通用性。
技术问题
[0006] 本发明所要解决的技术问题是: 提供一种智能终端信息安全输入的方法及其系 统, 保证输入信息的安全性。
问题的解决方案
技术解决方案
[0007] 为了解决上述技术问题, 本发明采用的技术方案为:
[0008] 智能终端信息安全输入的方法, 包括:
[0009] 应用调用安全输入吋, 智能终端的操作系统进入可信执行环境 TEE中;
[0010] 关闭普通执行环境 REE中的屏幕访问权限;
[0011] 获取输入信息后, 打幵所述权限。
[0012] 本发明提供的另一个技术方案为:
[0013] 智能终端信息安全输入的系统, 包括:
[0014] 环境切换模块, 用于应用调用安全输入吋, 智能终端的操作系统进入可信执行 环境 TEE中;
[0015] 权限控制模块, 用于进入可信执行环境 TEE之后, 关闭普通执行环境 REE中的 屏幕访问权限; 以及获取输入信息后, 打幵所述权限。
发明的有益效果
有益效果
[0016] 本发明的有益效果在于: 针对现有智能终端采用软键盘获取安全信息可能被非 法分子通过访问屏幕来破解这一容易被忽视的严重问题。 本发明通过在进入可 信执行环境 TEE后关闭普通执行环境 REE中对屏幕访问 (包括读取和写入) 的权 限, 在可信执行环境 TEE与普通执行环境 REE相互隔离的同吋, 普通执行环境 R EE的程序也无法访问可信执行环境 TEE中的程序的任何资源, 从而杜绝攻击者 使用恶意程序截屏或通过分析査找软键盘程序的执行过程而获取用户输入的安 全信息的可能性, 极大提高了采用软键盘输入安全信息的安全性。
对附图的简要说明
附图说明
[0017] 图 1为本发明一种智能终端信息安全输入的方法的流程图;
[0018] 图 2为本发明一种智能终端信息安全输入的方法中 REE环境与 TEE环境之间信息 交互图;
[0019] 图 3为本发明一种智能终端信息安全输入的方法中在获取输入信息过程中 REE 环境与 TEE环境之间信息交互图;
[0020] 图 4为本发明实施例一一种智能终端信息安全输入的方法的流程图;
[0021] 图 5为本发明一种智能终端信息安全输入的系统的功能模块结构组成框图;
[0022] 图 6为本发明实施例二一种智能终端信息安全输入的系统的结构组成框图。
[0023] 标号说明:
[0024] 1、 环境切换模块; 2、 权限控制模块; 3、 缓存模块; 4、 还原模块;
[0025] 5、 获取模块; 6、 加密模块; 7、 返回模块;
[0026] 51、 采集解析单元; 52、 检测单元。
具体实施方式
[0027] 本发明最关键的构思在于: 将可信执行环境 TEE与普通执行环境 REE相互隔离 , 同吋限制普通执行环境 REE的程序无法访问可信执行环境 TEE中的程序的任何 资源。
[0028]
[0029] 本发明涉及的技术术语解释:
[]
Figure imgf000006_0001
[0030]
[0031]
[0032]
[0033] 为了描述方便, 下文部分内容使用英文缩写 TEE指代可信执行环境 TEE, REE 指代普通执行环境 REE。
[0034] 请参照图 1以及图 2, 本发明提供一种智能终端信息安全输入的方法, 包括: [0035] 应用调用安全输入吋, 智能终端的操作系统进入可信执行环境 TEE中;
[0036] 关闭普通执行环境 REE中的屏幕访问权限;
[0037] 获取输入信息后, 打幵所述权限。
[0038] 从上述描述可知, 本发明的有益效果在于: 通过在调用安全输入吋, 控制操作 系统进入 TEE环境中, 使软键盘以及安全信息显示的程序置于可信任执行环境中 , 能够避免恶意程序通过分析査找软键盘程序的执行过程或者改变程序的中间 执行过程而破解用户输入的安全信息; 同吋, 关闭 REE中屏幕的访问权限, 从而 使得 REE中任何程序都无法截取屏幕而获取输入信息。 本发明能够有效防止通过 智能终端触摸屏软键盘输入的安全信息被攻击者获取, 提供了一种更加安全的 软键盘输入方法和系统。
[0039] 进一步的, 所述进入可信执行环境 TEE中之后, 还包括: 缓存智能终端当前的 屏幕内容。
[0040] 进一步的, 所述获取输入信息后, 还包括: 依据所述缓存还原屏幕内容。
[0041] 由上述描述可知, 通过缓存进入 TEE环境之前的屏幕内容, 以便输入完成后能 切换回 REE环境, 完整且快读的回复到 REE环境中, 从而优化用户体验。
[0042] 进一步的, 所述关闭普通执行环境 REE中的屏幕访问权限之后, 还包括: [0043] 通过软键盘获取输入信息;
[0044] 加密所述输入信息; [0045] 将加密后的输入信息返回至普通执行环境 REE中。
[0046] 由上述描述可知, 只对用户输入的信息进行加密, 然后返回至 REE中调用输入 功能的应用做后续处理, 而不对其依据用途作进一步分析处理, 这样能够尽可 能减少 REE应用的幵发方数量, 有效降低由于不同幵发方之间资源相互访问而存 在的安全隐患, 提高 TEE应用的稳定性, 进而使采用该方法的安全输入系统具有 更广泛的通用性。
[0047] 请参阅图 3, 进一步的, 所述通过软键盘获取输入信息, 具体为:
[0048] 采集用户通过软键盘输入的键值, 并解析所述键值;
[0049] 检测是否设置为展示密码明文, 若是, 则将所述键值明文显示; 若否, 则使用 符号替代所述键值进行显示。
[0050] 由上述描述可知, 同吋提供两种输入信息的显示方式供用户依据需求进行切换
, 提升用户体验。
[0051] 进一步的, 所述智能终端为设有触摸屏的智能移动终端。
[0052] 进一步的, 所述操作系统为 Android、 iOS或 Windows Phone。
[0053] 进一步的, 智能终端为智能 POS机、 智能手机或平板电脑。
[0054] 请参阅图 5, 本发明提供的另一个技术方案为:
[0055] 能终端信息安全输入的系统, 包括:
[0056] 环境切换模块, 用于应用调用安全输入吋, 智能终端的操作系统进入可信执行 环境 TEE中;
[0057] 权限控制模块, 用于进入可信执行环境 TEE之后, 关闭普通执行环境 REE中的 屏幕访问权限; 以及获取输入信息后, 打幵所述权限。
[0058] 请参阅图 6, 进一步的, 还包括:
[0059] 缓存模块, 用于进入可信执行环境 TEE之后, 缓存智能终端当前的屏幕内容。
[0060] 还包括:
[0061] 还原模块, 用于获取输入信息后, 依据所述缓存还原屏幕内容。
[0062] 由上述描述可知, 上述系统还具有环境恢复功能。
[0063] 进一步的, 还包括:
[0064] 获取模块, 用于通过软键盘获取输入信息; [0065] 加密模块, 用于加密所述输入信息;
[0066] 返回模块, 用于将加密后的输入信息返回至普通执行环境 REE中。
[0067] 由上述描述可知, 本发明提供了一个通用的安全输入系统。
[0068] 进一步的, 所述获取模块包括:
[0069] 采集解析单元, 用于采集用户通过软键盘输入的键值, 并解析所述键值;
[0070] 检测单元, 用于检测是否设置为展示密码明文, 若是, 则将所述键值明文显示
; 若否, 则使用符号替代所述键值进行显示。
[0071] 由上述描述可知, 上述系统具有选择不同输入显示方式的功能。
[0072] 进一步的, 所述智能终端为设有触摸屏的智能移动终端。
[0073] 进一步的, 所述操作系统为 Android、 iOS或 Windows Phone。
[0074] 进一步的, 所述智能终端为智能 POS机、 智能手机或平板电脑。
[0075] 由上述描述可知, 本发明所述的系统能够适用于不同操作系统, 运用于各类型 的智能终端, 具有通用性。
[0076]
[0077] 实施例一
[0078] 请参照图 1-图 4, 本实施例提供一种智能终端信息安全输入的方法, 适用于采 用软键盘进行安全信息输入的各类型智能终端, 特别是如智能 P0S机、 智能手机 、 平板电脑等通过触摸屏操作的智能移动终端。 同吋, 智能终端可以搭载 Androi d、 iOS或 Windows Phone等其他的操作系统。
[0079] 上述方法可以包括以下步骤:
[0080] S1 : 当应用调用安全输入吋, 智能终端的操作系统从普通执行环境 REE进入可 信执行环境 TEE中。 如智能 P0S机在执行收单功能、 智能手机在执行无线支付功 育 , 需要用户输入支付密码吋, 应用程序调用安全输入。
[0081] S2: 缓存智能终端当前的屏幕内容。 将智能 P0S机或智能手机在进入支付密码 输入界面之前的屏幕内容进行缓存, 用于输入完成后快速读取恢复 REE的环境, 同吋能够确保恢复的完整性。
[0082] S3: 调用软键盘, 并在智能终端的屏幕上显示软键盘, 用于用户输入如支付密 码的安全信息。 [0083] S4: 关闭普通执行环境 REE中所有应用程序对屏幕的访问权限。 使得 REE环境 中任何程序都无法在后续用户通过软键盘输入安全信息吋对屏幕进行读取和写 入, 从而保证输入信息的安全性。
[0084] 需要说明的是, 上述步骤 S3和 S4无明确先后顺序限制, 上述顺序仅为优选顺序
[0085] S5: 通过软键盘获取输入信息。 具体的, 可以包括:
[0086] S51 : 采集用户通过软键盘输入的键值, 并解析所采集的键值;
[0087] S52: 检测用户是否设置了展示明文密码, 若是, 则将输入的键值明文显示在 屏幕上; 若否, 则使用预设的符号替代输入键值进行显示; 如使用对应键值个 数的 *替代输入的键值, 当然, 也可以使用其他符号替代。
[0088] 本实施例提供两种在 TEE环境中输入信息的显示方式, 用户可以依据需求灵活 却换密码明文显示或使用 *代替显示。 由于软键盘在屏幕上显示尺寸的限制, 用 户不可避免存在误输入问题。 当用户输入几个密码之后可能需要确认自己所输 入信息是否正确, 此吋可以将输入信息的显示方式设置为展示明文密码, 而后 快速切换回隐藏输入信息。 本实施例便于用户确认所输入内容, 在误输入吋及 吋修改。 优选的, 设置方式可直接显示在信息输入界面上, 便于操作, 缩短验 证吋间。
[0089] 同吋, 由于在获取输入信息之前, 已经避免了 REE环境中可能的截屏操作, 因 此在输入过程中, 即使在屏幕上显示明文密码, 只要用户注意遮挡不被其他人 窥视到, 便可有效避免输入信息被非法获取, 从而提高输入信息的安全性。
[0090] S6: 判断输入是否结束, 若是, 加密所获取的输入信息; 若否, 则返回步骤 S5 1继续获取用户输入信息。 优选采用安全加密模块进行加密处理, 加密方式可以 是对称密钥、 非对称密钥算法等加密方式。
[0091] S7: 将加密后的输入信息回传至普通执行环境 REE中对应的应用做进一步处理
[0092] 需要明确的是, 本实施例只对输入信息进行加密, 而不依据输入信息的用途在 TEE环境中引入对应业务的应用程序做进一步处理, 与其他信息整合后一起加密 。 例如: 现有技术中, 若输入信息用于银行方 (收单业务系统) 通过 POS厂商 ( TEE交互界面) 进行收单业务, 则获取输入信息后, 将在 TEE中同其他相关信息 一起生成交易信息后进行加密再返回至 REE。
[0093] 由于本实施例中对所获取输入信息的处理不涉及其对应业务, 因此无需在 TEE 环境中耦合多个业务系统, 由此可以保证 TEE环境具有较高安全性和稳定性, 同 吋杜绝多个业务幵发方之间资源的互相访问而带来的安全隐患; 进一步的, 由 于 TEE环境中对输入信息处理的独立性, 能够使本实施例的安全输入方法具有更 广泛的通用性。
[0094] S8: 打幵普通执行环境 REE中的屏幕访问权限。
[0095] S9: 依据步骤 S2的缓存还原屏幕内容, 恢复到 REE环境中。 在安全输入完成后 及吋且完整的恢复到进入 TEE环境之前的界面, 以优化用户体验。
[0096] 实施例二
[0097] 请参照图 6, 本实施例提供一种智能终端信息安全输入的系统, 所述智能终端 设有触摸屏, 优选为智能移动终端, 可以搭载包括 Android iOS或 Windows Phone的操作系统; 所述智能终端可以是智能 POS机、 智能手机或平板电脑。
[0098] 上述智能终端可以包括:
[0099] 环境切换模块 1, 用于应用调用安全输入吋, 智能终端的操作系统进入可信执 行环境 TEE中;
[0100] 权限控制模块 2, 用于进入可信执行环境 TEE之后, 关闭普通执行环境 REE中的 屏幕访问权限; 以及获取输入信息后, 打幵所述权限。
[0101] 进一步的, 还包括:
[0102] 缓存模块 3, 用于进入可信执行环境 TEE之后, 缓存智能终端当前的屏幕内容
[0103] 还原模块 4, 用于获取输入信息后, 依据所述缓存还原屏幕内容。
[0104] 进一步的, 还包括:
[0105] 获取模块 5, 用于通过软键盘获取输入信息; 所述获取模块 5包括:
[0106] 采集解析单元 51, 用于采集用户通过软键盘输入的键值, 并解析所述键值; [0107] 检测单元 52, 用于检测是否设置为展示密码明文, 若是, 则将所述键值明文显 示; 若否, 则使用符号替代所述键值进行显示。 [0108] 进一步的, 还包括加密模块 6, 用于加密所述输入信息;
[0109] 返回模块 7, 用于将加密后的输入信息返回至普通执行环境 REE中。
[0110] 综上所述, 本发明提供的智能终端信息安全输入的方法及其系统, 不仅将可信 执行环境 TEE与普通执行环境 REE相互隔离, 从而确保 TEE环境的安全性; 而且 能有效防范 REE环境中恶意程序通过访问屏幕而盗取安全信息, 显著提高用户输 入信息的安全性; 进一步的, 尽可能减轻 TEE环境中涉及的业务, 使其具有更广 泛的通用性; 再进一步的, 能够及吋且完整的恢复到 REE界面中, 同吋又提供两 种用户输入信息的展示方式, 极大的优化了用户体验。
[0111]

Claims

权利要求书
[权利要求 1] 智能终端信息安全输入的方法, 其特征在于, 包括:
应用调用安全输入吋, 智能终端的操作系统进入可信执行环境 TEE中 关闭普通执行环境 REE中的屏幕访问权限;
信息输入完毕后, 打幵所述权限。
[权利要求 2] 如权利要求 1所述的智能终端信息安全输入的方法, 其特征在于, 所 述进入可信执行环境 TEE中之后, 还包括: 缓存智能终端当前的屏幕 内容。
[权利要求 3] 如权利要求 2所述的智能终端信息安全输入的方法, 其特征在于, 所 述信息输入完毕后, 还包括: 依据所述缓存还原屏幕内容。
[权利要求 4] 如权利要求 1所述的智能终端信息安全输入的方法, 其特征在于, 所 述关闭普通执行环境 REE中的屏幕访问权限之后, 还包括: 通过软键盘获取输入信息;
加密所述输入信息;
将加密后的输入信息返回至普通执行环境 REE中。
[权利要求 5] 如权利要求 4所述的智能终端信息安全输入的方法, 其特征在于, 所 述通过软键盘获取输入信息, 具体为:
采集用户通过软键盘输入的键值, 并解析所述键值;
检测是否设置为展示密码明文, 若是, 则将所述键值明文显示; 若否
, 则使用符号替代所述键值进行显示。
[权利要求 6] 如权利要求 1所述的智能终端信息安全输入的方法, 其特征在于, 所 述智能终端为设有触摸屏的智能移动终端。
[权利要求 7] 如权利要求 1所述的智能终端信息安全输入的方法, 其特征在于, 所 述操作系统为 Android、 iOS或 Windows Phone。
[权利要求 8] 如权利要求 1所述的智能终端信息安全输入的方法, 其特征在于, 所 述智能终端为智能 POS机、 智能手机或平板电脑。
[权利要求 9] 智能终端信息安全输入的系统, 其特征在于, 包括: 环境切换模块, 用于应用调用安全输入吋, 智能终端的操作系统进入 可信执行环境 TEE中;
权限控制模块, 用于进入可信执行环境 TEE之后, 关闭普通执行环境 REE中的屏幕访问权限; 以及获取输入信息后, 打幵所述权限。 如权利要求 9所述的智能终端信息安全输入的系统, 其特征在于, 还 包括:
缓存模块, 用于进入可信执行环境 TEE之后, 缓存智能终端当前的屏 幕内容。
如权利要求 10所述的智能终端信息安全输入的系统, 其特征在于, 还 包括:
还原模块, 用于获取输入信息后, 依据所述缓存还原屏幕内容。 如权利要求 9所述的智能终端信息安全输入的系统, 其特征在于, 还 包括:
获取模块, 用于通过软键盘获取输入信息;
加密模块, 用于加密所述输入信息;
返回模块, 用于将加密后的输入信息返回至普通执行环境 REE中。 如权利要求 12所述的智能终端信息安全输入的系统, 其特征在于, 所 述获取模块包括:
采集解析单元, 用于采集用户通过软键盘输入的键值, 并解析所述键 值;
检测单元, 用于检测是否设置为展示密码明文, 若是, 则将所述键值 明文显示; 若否, 则使用符号替代所述键值进行显示。
如权利要求 12所述的智能终端信息安全输入的系统, 其特征在于, 所 述智能终端为设有触摸屏的智能移动终端。
如权利要求 12所述的智能终端信息安全输入的系统, 其特征在于, 所 述操作系统为 Android、 iOS或 Windows Phone。
如权利要求 12所述的智能终端信息安全输入的系统, 其特征在于, 所 述智能终端为智能 POS机、 智能手机或平板电脑。
PCT/CN2017/096897 2017-08-10 2017-08-10 智能终端信息安全输入的方法及其系统 WO2019028766A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2017/096897 WO2019028766A1 (zh) 2017-08-10 2017-08-10 智能终端信息安全输入的方法及其系统
CN201780000868.3A CN107980134A (zh) 2017-08-10 2017-08-10 智能终端信息安全输入的方法及其系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/096897 WO2019028766A1 (zh) 2017-08-10 2017-08-10 智能终端信息安全输入的方法及其系统

Publications (1)

Publication Number Publication Date
WO2019028766A1 true WO2019028766A1 (zh) 2019-02-14

Family

ID=62006116

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/096897 WO2019028766A1 (zh) 2017-08-10 2017-08-10 智能终端信息安全输入的方法及其系统

Country Status (2)

Country Link
CN (1) CN107980134A (zh)
WO (1) WO2019028766A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020034076A1 (zh) * 2018-08-13 2020-02-20 华为技术有限公司 一种数据处理方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103793815A (zh) * 2014-01-23 2014-05-14 武汉天喻信息产业股份有限公司 适用于银行卡和行业卡的移动智能终端收单系统及方法
CN105528554A (zh) * 2015-11-30 2016-04-27 华为技术有限公司 用户界面切换方法和终端
CN105590379A (zh) * 2015-08-31 2016-05-18 中国银联股份有限公司 在pos终端中执行的方法和pos终端
CN105791284A (zh) * 2016-02-29 2016-07-20 华为技术有限公司 一种数据安全传输装置及方法
US20160328602A1 (en) * 2015-05-08 2016-11-10 Alibaba Group Holding Limited Method, device, and system for displaying user interface

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102799831B (zh) * 2012-08-28 2014-11-26 无锡华御信息技术有限公司 基于数据库的应用系统信息安全保护系统及信息安全保护方法
US10891397B2 (en) * 2015-04-30 2021-01-12 Huawei Technologies Co., Ltd. User interface display method for terminal, and terminal
CN109214215B (zh) * 2018-06-19 2021-10-26 中国银联股份有限公司 基于tee和ree的分离式切换方法及其系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103793815A (zh) * 2014-01-23 2014-05-14 武汉天喻信息产业股份有限公司 适用于银行卡和行业卡的移动智能终端收单系统及方法
US20160328602A1 (en) * 2015-05-08 2016-11-10 Alibaba Group Holding Limited Method, device, and system for displaying user interface
CN105590379A (zh) * 2015-08-31 2016-05-18 中国银联股份有限公司 在pos终端中执行的方法和pos终端
CN105528554A (zh) * 2015-11-30 2016-04-27 华为技术有限公司 用户界面切换方法和终端
CN105791284A (zh) * 2016-02-29 2016-07-20 华为技术有限公司 一种数据安全传输装置及方法

Also Published As

Publication number Publication date
CN107980134A (zh) 2018-05-01

Similar Documents

Publication Publication Date Title
US10491379B2 (en) System, device, and method of secure entry and handling of passwords
US10229410B2 (en) Method and device for end-user verification of an electronic transaction
CN101340281B (zh) 针对在网络上进行安全登录输入的方法和系统
CN103930899B (zh) 用于管理在设备处输入的公用数据和私人数据的方法
US10411901B2 (en) Multi-user strong authentication token
GB2429094A (en) Secure transaction system to counter automatic processing fraud
KR20150087205A (ko) 보안 통신 아키텍쳐
US20120095919A1 (en) Systems and methods for authenticating aspects of an online transaction using a secure peripheral device having a message display and/or user input
US9454677B1 (en) Secure communication architecture including video sniffer
WO2019028766A1 (zh) 智能终端信息安全输入的方法及其系统
US10845990B2 (en) Method for executing of security keyboard, apparatus and system for executing the method
US8826028B1 (en) Cryptography secure input device
CN102945527A (zh) 一种双通道的安全认证交易方法
Mirza et al. Security Analysis of Android Hot Cryptocurrency Wallet Applications
Alzomai et al. Display Integrity Assurance for SMS Transaction Authorization

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17920977

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17920977

Country of ref document: EP

Kind code of ref document: A1