WO2020034881A1 - 一种可信执行环境的激活方法和装置 - Google Patents

一种可信执行环境的激活方法和装置 Download PDF

Info

Publication number
WO2020034881A1
WO2020034881A1 PCT/CN2019/099553 CN2019099553W WO2020034881A1 WO 2020034881 A1 WO2020034881 A1 WO 2020034881A1 CN 2019099553 W CN2019099553 W CN 2019099553W WO 2020034881 A1 WO2020034881 A1 WO 2020034881A1
Authority
WO
WIPO (PCT)
Prior art keywords
execution environment
activation
activation file
trusted execution
trusted
Prior art date
Application number
PCT/CN2019/099553
Other languages
English (en)
French (fr)
Inventor
尉鲁飞
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2020034881A1 publication Critical patent/WO2020034881A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements

Definitions

  • the present application relates to the field of electronic technology, and in particular, to a method for activating a trusted execution environment and an apparatus for activating a trusted execution environment.
  • OEM production refers to the way in which a brand manufacturer commissions an OEM (Original Equipment Manufacturer) manufacturer to process and produce.
  • brand owners can perform authorized monitoring on OEM manufacturers' production equipment.
  • the brand manufacturer can install the production software of the OEM manufacturer's production equipment that needs to be activated by the brand manufacturer, and the production process of the equipment is controlled by the production software.
  • the activation methods of OEM manufacturers' production equipment can include online activation schemes and offline activation schemes.
  • the online activation solution requires the production equipment to have a networking function, and the brand manufacturer sends an activation code to the production equipment through the network.
  • the production equipment of OEM manufacturers currently do not have networking capabilities, which makes production equipment unable to implement online activation solutions.
  • the OEM manufacturer enters the activation code provided by the brand manufacturer into the production equipment.
  • the activation code may be accidentally damaged or lost, causing the production software to be unusable in the future.
  • embodiments of the present application are provided in order to provide a trusted execution environment activation method and a corresponding trusted execution environment activation device that overcome the above problems or at least partially solve the above problems.
  • an embodiment of the present application discloses a method for activating a trusted execution environment.
  • the trusted execution environment is configured in a device, and the device is further configured with a trusted application running in the trusted execution environment.
  • a program, a rich execution environment, and a client program running in the rich execution environment; the method includes:
  • the activation file is stored in a trusted storage space of the device.
  • it further includes:
  • the trusted execution environment determines whether an activation file is stored in the trusted storage space
  • the trusted execution environment If an activation file is stored in the trusted storage space, the trusted execution environment generates an activated message, and sends the activated message to the client program;
  • the trusted execution environment If there is no activation file stored in the trusted storage space, the trusted execution environment generates an inactivation message, and sends the inactivation message to the client program.
  • it further includes:
  • the trusted execution environment performs backup storage on an activation file stored in the trusted storage space
  • the trusted execution environment When the activation file of the trusted storage space is damaged or lost, the trusted execution environment performs recovery processing according to the activation file stored in the backup.
  • the step of verifying whether the activation file is legal by the trusted execution environment includes:
  • the trusted execution environment determines whether the first verification information and the second verification information are the same.
  • the activation file is generated in the following manner:
  • the activation file generation program uses the unique identification of the device to generate an activation file with the first verification information.
  • the step of obtaining the second verification information of the current device by the trusted execution environment includes:
  • the trusted execution environment uses the unique identification of the current device to generate second verification information.
  • the activation file generating program uses the unique identifier, and the step of generating an activation file with the first verification information includes:
  • the activation file generating program calculates a hash value of the unique identifier of the acquired device, and uses the hash value as the first inspection information;
  • the activation file generating program generates an activation file having the first inspection information.
  • the step of generating the second verification information by using the unique identification of the current device in the trusted execution environment includes:
  • the trusted execution environment calculates a hash value of the unique identifier of the current device, and uses the hash value as the second verification information.
  • the step of the activation file generating program generating the activation file with the first verification information includes:
  • the activation file generating program performs encryption processing on the first inspection information
  • the activation file generating program generates an activation file having the encrypted first verification information.
  • the step of obtaining, by the trusted execution environment, the corresponding first verification information from the activation file includes:
  • the trusted execution environment decrypts the encrypted first verification information to obtain the first verification information.
  • An embodiment of the present application also discloses a method for activating a trusted execution environment, including:
  • the trusted execution environment verifies whether the activation file meets activation conditions
  • the trusted execution environment is activated and allows the trusted application to run normally.
  • An embodiment of the present application further discloses a trusted execution environment activation device, wherein the trusted execution environment is configured in a device, and the device is further configured with a trusted application program running in the trusted execution environment, The rich execution environment and a client program running in the rich execution environment; the device includes:
  • An activation file acquisition module located in the trusted execution environment, configured to acquire an activation file preset on the device sent by the client program;
  • a verification module located in the trusted execution environment, configured to verify whether the activation file is legal
  • An activation module located in the trusted execution environment, configured to activate and allow the trusted application to run normally if the activation file is legal;
  • a storage module located in the trusted execution environment is configured to store the activation file to a trusted storage space of the device after activation.
  • it further includes:
  • a storage judgment module located in the trusted execution environment, configured to determine whether an activation file is stored in the trusted storage space
  • a first activation result notification module located in the trusted execution environment, configured to generate an activated message if an activated file is stored in the trusted storage space, and send the activated message to the client program;
  • a second activation result notification module located in the trusted execution environment, configured to generate an inactivation message if no activation file is stored in the trusted storage space, and send the inactivation message to the client program .
  • it further includes:
  • a backup storage module located in the trusted execution environment, configured to perform backup storage on activation files stored in the trusted storage space;
  • a backup and recovery module located in the trusted execution environment is configured to perform recovery processing according to the activation file stored in the backup when the activation file of the trusted storage space is damaged or lost.
  • the verification module includes:
  • a first verification information acquisition submodule configured to obtain corresponding first verification information from the activation file
  • a second verification information acquisition submodule configured to obtain second verification information of the current device
  • the inspection information judging sub-module is configured to judge whether the first verification information and the second verification information are the same.
  • the activation file is generated by the following module:
  • the unique identification obtaining module located in the activation file generating program is used to obtain the unique identification of the device
  • An activation file generating module located in the activation file generating program is configured to generate an activation file with the first verification information by using a unique identifier of the device.
  • the second verification information acquisition submodule includes:
  • a unique identification obtaining unit configured to obtain a unique identification of the current device
  • the second verification information generating unit is configured to generate the second verification information by using the unique identifier of the current device.
  • the activation file generating module includes:
  • a first inspection information generating submodule configured to calculate a hash value of a unique identifier of the acquired device, and use the hash value as the first inspection information
  • An activation file generating submodule is configured to generate a program to generate an activation file having the first inspection information.
  • the second verification information generating unit includes:
  • the second verification information generating subunit is configured to calculate a hash value of the unique identifier of the current device, and use the hash value as the second verification information.
  • the activation file generation submodule includes:
  • a first inspection information encryption unit configured to perform encryption processing on the first inspection information
  • An activation file generating unit is configured to generate a program to generate an activation file with the encrypted first inspection information.
  • the first verification information acquisition sub-module includes:
  • An encrypted verification information obtaining unit configured to obtain the encrypted first verification information from the activation file
  • the first verification information decryption unit is configured to perform decryption processing on the encrypted first verification information to obtain first verification information.
  • An embodiment of the present application also discloses a device for activating a trusted execution environment, including:
  • An activation file acquisition module located in the trusted execution environment, configured to acquire an activation file preset on a device sent by a client program;
  • An activation condition judgment module located in the trusted execution environment, configured to verify whether the activation file meets the activation condition
  • An activation module located in the trusted execution environment is configured to activate and allow the trusted application to run normally if the activation file meets activation conditions.
  • An embodiment of the present application further discloses a device, including:
  • One or more processors are One or more processors.
  • One or more machine-readable media having instructions stored thereon, when executed by the one or more processors, cause the apparatus to perform one or more methods as described above.
  • Embodiments of the present application also disclose one or more machine-readable media having instructions stored thereon that, when executed by one or more processors, cause the processors to perform one or more of the methods described above.
  • the device may obtain the activation file in an offline manner
  • the client program may obtain the activation file from a storage space accessible by the rich execution environment
  • the client program sends the activation file to the trusted execution environment.
  • the trusted execution environment verifies whether the activation file is valid. If the activation file is valid, the trusted execution environment is activated and the trusted application is allowed to run normally, so that the device can be activated without relying on the network.
  • the activation file can be stored in the trusted storage space.
  • the activation file in the storage space that the rich execution environment can access is damaged or lost, it can also be activated through the activation file in the trusted storage space, avoiding the situation where trusted applications cannot be used.
  • FIG. 1 is a flowchart of steps in Embodiment 1 of a method for activating a trusted execution environment of the present application
  • FIG. 2 is a flowchart of steps in Embodiment 2 of a method for activating a trusted execution environment of the present application
  • FIG. 3 is a flowchart of steps in Embodiment 2 of a method for activating a trusted execution environment of the present application
  • FIG. 5 is a flowchart of activation of a trusted execution environment in an embodiment of the present application.
  • FIG. 6 is a structural block diagram of an embodiment of an activation apparatus for a trusted execution environment of the present application.
  • the trusted execution environment is configured in a device, and the device is further configured to run in the device.
  • a trusted application of a trusted execution environment, a rich execution environment, and a client program running in the rich execution environment; the method may specifically include the following steps:
  • Step 101 The trusted execution environment obtains an activation file preset on the device and sent by the client program.
  • Trusted Execution Environment TEE Trusted Execution Environment
  • Rich Execution Environment REE Rich Execution Environment
  • the trusted execution environment can provide security services to the rich execution environment.
  • a trusted execution environment has its own execution space and has a higher level of security than a rich execution environment.
  • the software and hardware resources accessible by the trusted execution environment are separated from the rich execution environment.
  • the trusted execution environment provides a secure execution environment for the trusted application TA (Trusted Application), while also protecting the confidentiality, integrity, and access rights of resources and data of the trusted application.
  • TA Trusted Application
  • the rich execution environment provides a running environment for execution and management of a rich operating system (Rich OS). It is not a trusted execution environment, and applications executed in the environment are considered untrusted.
  • the trusted execution environment is activated through verification and isolated from the rich operating system during the secure boot process.
  • the client application CA (Client Application) running in a rich execution environment can be used without relying on a trusted execution environment.
  • the client program can communicate with the trusted application and call the API (Application Programming Interface) of the trusted application.
  • various devices on the OEM manufacturer's production line can be installed with a trusted execution environment, a trusted application running in the trusted execution environment, a rich execution environment, and a client program running in the rich execution environment.
  • Trusted applications can include multiple applications provided by brands for controlling device production. Trusted applications can provide interfaces for controlling device production. Client programs can call these interfaces to implement the device's production process. Trusted applications can also collect information from the production process and report it to the brand owner.
  • the trusted execution environment needs to be verified by activation files before it can be used normally.
  • the activation file of the trusted execution environment can be provided by the brand to the OEM manufacturer, and the OEM manufacturer inputs the activation file to the device.
  • the activation file input to the device by the OEM manufacturer can only be stored in a storage space that can be accessed by the rich execution environment, and cannot be stored in the trusted storage space of the trusted execution environment.
  • an activation file may be preset in a storage space accessible by the rich execution environment of the device.
  • the client program can obtain an activation file from the storage space that the rich execution environment can access, and then send the activation file to the trusted execution environment.
  • Step 102 The trusted execution environment verifies whether the activation file is legal.
  • the trusted execution environment can determine whether the activation file meets the preset conditions to verify whether the activation file is legal.
  • the activation file may correspond to the device one by one, and the trusted execution environment installed on the device can only be activated through the activation file corresponding to the device.
  • the brand manufacturer can generate a corresponding activation file for each device, thereby ensuring that it can effectively control the activation of the equipment of the OEM manufacturer.
  • Step 103 If the activation file is valid, the trusted execution environment is activated and the trusted application is allowed to run normally;
  • the trusted execution environment is activated and the trusted application is allowed to run normally, so that the OEM can use the trusted application normally.
  • the trusted execution environment activation can return an activation failure message, and the OEM manufacturer has been notified that the activation failed.
  • Step 104 After the trusted execution environment is activated, store the activation file in a trusted storage space of the device.
  • the trusted execution environment activation stores the activation file to the trusted storage space of the device.
  • the trusted storage space is a space that can only be accessed by the trusted execution environment.
  • the trusted storage space can be a specified folder or an independent partition.
  • the trusted execution environment provides a secure storage function
  • the secure storage function is a file encryption and decryption service mechanism provided by the trusted execution environment itself.
  • the trusted execution environment can encrypt files and store them in a trusted storage space.
  • the device may obtain the activation file in an offline manner
  • the client program may obtain the activation file from a storage space accessible by the rich execution environment
  • the client program sends the activation file to the trusted execution environment.
  • the trusted execution environment verifies whether the activation file is valid. If the activation file is valid, the trusted execution environment is activated and the trusted application is allowed to run normally, so that the device can be activated without relying on the network.
  • the activation file can be stored in the trusted storage space.
  • the activation file in the storage space that the rich execution environment can access is damaged or lost, it can also be activated through the activation file in the trusted storage space, avoiding the situation where trusted applications cannot be used.
  • the trusted execution environment is configured in a device, and the device is further configured to run in the device.
  • a trusted application of a trusted execution environment, a rich execution environment, and a client program running in the rich execution environment; the method may specifically include the following steps:
  • Step 201 The trusted execution environment determines whether an activation file is stored in the trusted storage space
  • the client program may send an activation query command to the trusted execution environment for querying whether it has been activated. After receiving the query command, the trusted execution environment determines whether an activation file is stored in the trusted storage space.
  • Step 202 If an activation file is stored in the trusted storage space, the trusted execution environment generates an activated message, and sends the activated message to the client program;
  • an activation file is stored in the trusted storage space, it means that the trusted execution environment has been activated, and the trusted execution environment can generate an activated message and send an activated message to the client program to inform the client program that it has been activated.
  • Step 203 If there is no activation file stored in the trusted storage space, the trusted execution environment generates an inactivation message, and sends the inactivation message to the client program.
  • the trusted execution environment can generate an inactivation message and send an inactivation message to the client program to inform the client program that it is not activated.
  • Step 204 The trusted execution environment obtains an activation file preset on the device and sent by the client program.
  • an activation file may be preset in a storage space accessible by the rich execution environment of the device. After receiving the inactivation message, the client program can obtain the activation file from the storage space that the rich execution environment can access, and then send the activation file to the trusted execution environment.
  • Step 205 The trusted execution environment verifies whether the activation file is legal
  • the activation file may correspond to the device one by one, and the trusted execution environment installed on the device can only be activated with the activation file corresponding to the device.
  • the activation file may be generated by an activation file generating program, and specific methods may include:
  • Step 301 Activate the file generating program to obtain a unique identifier of the device.
  • the activation file generator is not a program installed on the device.
  • the activation file generation program is an application provided by the brand manufacturer to generate an activation file. OEM manufacturers can provide the unique identification of each device on the production line to the brand's activation file generation program.
  • the unique identification of the device may be a Media Access Control (MAC) address, a unique standard code (UID) of the chip, an International Mobile Equipment Identity (IMEI), etc.
  • MAC Media Access Control
  • UID unique standard code
  • IMEI International Mobile Equipment Identity
  • Step 302 The activation file generating program uses the unique identification of the device to generate an activation file with the first verification information.
  • the activation file generating program may use the unique identifier of the device to generate an activation file with the first verification information.
  • step 302 may include the following sub-steps:
  • Sub-step S11 the activation file generating program calculates a hash value of the obtained unique identifier of the device, and uses the hash value as the first inspection information;
  • step S12 the activation file generating program generates an activation file with the first verification information.
  • the activation file generation program uses the unique identification of the device to generate the first verification information, and then adds the first verification information to the file with the specified suffix name to obtain the activation file.
  • the suffix of the activation file it is convenient for the trusted execution environment to identify the activation file.
  • the sub-step S12 may further include:
  • Sub-step S121 the activation file generating program performs encryption processing on the first inspection information
  • the activation file generating program generates an activation file with the first verification information encrypted.
  • the activation file generating program may use a preset key and encrypt the first verification information according to an Advanced Encryption Standard (AES) algorithm.
  • AES Advanced Encryption Standard
  • the step 205 may include the following sub-steps:
  • Sub-step S21 the trusted execution environment obtains corresponding first verification information from the activation file
  • the activation file contains first verification information, and the trusted execution environment obtains the first verification information corresponding to the activation file from the activation file;
  • the sub-step S21 may include: obtaining the encrypted first verification information from the activation file by the trusted execution environment; and the trusted execution The environment performs decryption processing on the encrypted first verification information to obtain the first verification information.
  • the trusted execution environment may use the same preset key to encrypt the first verification information. Decryption is performed to obtain first verification information.
  • Sub-step S22 the trusted execution environment acquires the second verification information of the current device
  • the device may be preset with the second verification information of the device.
  • the sub-step S22 may further include:
  • Sub-step S221 the trusted execution environment obtains a unique identifier of the current device
  • Sub-step S222 The trusted execution environment uses the unique identifier of the current device to generate second verification information.
  • the activation file may be generated by an activation file generating program, and the activation file generating program uses the unique identifier of the device to generate the first verification information.
  • the trusted execution environment may obtain the unique identification of the current device, and then use the unique identification of the current device to generate the second verification information.
  • the activation file generating program may use the obtained unique identification of the device as the first verification information; meanwhile, the trusted execution environment may use the unique identification of the current device as the second verification information.
  • the activation file generating program may calculate the unique identifier of the obtained device according to a preset algorithm to obtain the first verification information. For example, the activation file generating program calculates a hash value of the unique identifier of the device, and uses the hash value as the first verification information.
  • the trusted execution environment can calculate the unique identification of the current device according to the same preset method to obtain the second verification information. For example, the trusted execution environment calculates a hash value of the unique identifier of the current device, and uses the hash value as the second verification information.
  • step S13 the trusted execution environment determines whether the first verification information and the second verification information are the same.
  • first verification information is the same as the second verification information, it indicates that the activation file is valid; if the first verification information is not the same as the second verification information, it indicates that the activation file is illegal.
  • both the first verification information and the second verification information can be generated by the unique identification of the device, and the trusted execution environment of the guaranteed device can only be obtained by the verification information corresponding to the unique identification of the device. activation. In foundry production, you can ensure that brands can effectively control the activation of OEM manufacturers' equipment.
  • Step 206 If the activation file is valid, the trusted execution environment is activated and the trusted application is allowed to run normally;
  • Step 207 After the trusted execution environment is activated, store the activation file in a trusted storage space of the device.
  • Step 208 The trusted execution environment performs backup storage on the activation file stored in the trusted storage space.
  • the trusted execution environment provides backup and restore functions for secure storage. Through the backup and recovery function, the trusted execution environment backs up the activation files stored in the trusted storage space, and performs integrity verification on the activation files.
  • the trusted execution environment restores the activation file of the trusted storage space according to the activation file stored in the backup.
  • Step 209 When the activation file of the trusted storage space is damaged or lost, the trusted execution environment performs recovery processing according to the activation file stored in the backup.
  • the activation file of the trusted storage space when the activation file of the trusted storage space is damaged or lost, the activation file of the trusted storage space can still be restored through the backup and recovery function of the trusted execution environment to ensure that the trusted execution environment can be activated normally.
  • the device may obtain the activation file in an offline manner
  • the client program may obtain the activation file from a storage space accessible by the rich execution environment
  • the client program sends the activation file to the trusted execution environment.
  • the trusted execution environment verifies whether the activation file is valid. If the activation file is valid, the trusted execution environment is activated and the trusted application is allowed to run normally, so that the device can be activated without relying on the network.
  • the activation file can be stored in the trusted storage space.
  • the activation file in the storage space that the rich execution environment can access is damaged or lost, it can also be activated through the activation file in the trusted storage space, avoiding the situation where trusted applications cannot be used.
  • Embodiment 3 a flowchart of steps in Embodiment 3 of a method for activating a trusted execution environment according to the present application is shown.
  • the method may specifically include the following steps:
  • Step 401 The trusted execution environment obtains an activation file preset on the device and sent by a client program.
  • the trusted execution environment is configured in the device, and the device is further configured with a trusted application running in the trusted execution environment, a rich execution environment, and a client program running in the rich execution environment;
  • an activation file may be preset in a storage space accessible by the rich execution environment of the device.
  • the client program can obtain an activation file from the storage space that the rich execution environment can access, and then send the activation file to the trusted execution environment.
  • Step 402 The trusted execution environment verifies whether the activation file meets activation conditions.
  • the trusted execution environment can determine whether the activation file meets the activation conditions to verify whether the activation file is legal.
  • Step 403 If the activation file meets the activation conditions, the trusted execution environment is activated and the trusted application is allowed to run normally.
  • the trusted execution environment activates and allows trusted applications to run normally.
  • the device may obtain the activation file in an offline manner
  • the client program may obtain the activation file from a storage space accessible by the rich execution environment
  • the client program sends the activation file to the trusted execution environment.
  • the trusted execution environment verifies whether the activation file is valid. If the activation file is valid, the trusted execution environment is activated and the trusted application is allowed to run normally, so that the device can be activated without relying on the network.
  • FIG. 4 is a flowchart of generating an activation file according to an embodiment of the present application.
  • the OEM manufacturer obtains the unique identification of all devices and generates a list of unique identifications.
  • the OEM sends a list of unique identities to the activation file generator.
  • the activation file generating program obtains each unique identifier in the unique identifier list, and uses the unique identifier to generate the first verification information, and then stores the first verification information in the activation file, and each activation file corresponds to a device.
  • the method of generating the first inspection information by using the unique identifier may include calculating a hash value of the unique identifier, and then using the hash value as the first verification information, or directly using the unique identifier as the first inspection information.
  • a method for storing the first verification information in the activation file may include: using a preset key and encrypting the first verification information according to an AES algorithm. Then store the encrypted first verification information in the activation file with the specified suffix,
  • the activation file generation program After the activation file generation program generates activation files corresponding to each device, the activation file is sent to the OEM manufacturer, and the OEM manufacturer inputs the activation file to the corresponding device according to the unique identification of the device.
  • FIG. 5 is a flowchart of activating a trusted execution environment in an embodiment of the present application.
  • the device has a trusted execution environment, a trusted application running in the trusted execution environment, a rich execution environment, and a client program running in the rich execution environment.
  • the client program sends an activation query command to the trusted execution environment to query whether it has been activated.
  • the trusted execution environment After receiving the activation query command, the trusted execution environment determines whether an activation file is stored in the trusted storage space. If the activation file is stored in the trusted storage space, the trusted execution environment generates an activated message and sends it to the client program. Activated message; if there is no activation file stored in the trusted storage space, the trusted execution environment generates an inactivated message and sends the inactivated message to the client program.
  • the client program reads the activation file
  • the client program sends an activation file to the trusted execution environment; if the reading fails, the client program generates an activation failure message.
  • the trusted execution environment After the trusted execution environment obtains the activation file, it obtains the first verification information from the activation file, then obtains the unique identification of the current device, and uses the current equipment unique identification to generate the second verification information. The trusted execution environment compares whether the first verification information and the second verification information are the same; if they are the same, the activation is successful and the activation file is stored in the trusted storage space; if they are not the same, the activation fails.
  • the trusted execution environment returns the activation result (successful activation or activation failure) to the client program.
  • the trusted execution environment enables normal functions, allowing trusted applications to be used normally.
  • FIG. 6 a structural block diagram of an embodiment of a trusted execution environment activation device according to the present application is shown.
  • the trusted execution environment is configured in a device, and the device is further configured to run in the trusted execution environment.
  • Trusted application, rich execution environment, and client program running in the rich execution environment; the device may specifically include the following modules:
  • An activation file acquisition module 501 located in the trusted execution environment, configured to acquire an activation file preset on the device and sent by the client program;
  • a verification module 502 located in the trusted execution environment, configured to verify whether the activation file is legal;
  • An activation module 503 located in the trusted execution environment, configured to activate and allow the trusted application to run normally if the activation file is valid;
  • a storage module 504 located in the trusted execution environment is configured to store the activation file to a trusted storage space of the device after activation.
  • the device may further include:
  • a storage judgment module located in the trusted execution environment, configured to determine whether an activation file is stored in the trusted storage space
  • a first activation result notification module located in the trusted execution environment, configured to generate an activated message if an activated file is stored in the trusted storage space, and send the activated message to the client program;
  • a second activation result notification module located in the trusted execution environment, configured to generate an inactivation message if no activation file is stored in the trusted storage space, and send the inactivation message to the client program .
  • the device may further include:
  • a backup storage module located in the trusted execution environment, configured to perform backup storage on activation files stored in the trusted storage space;
  • a backup and recovery module located in the trusted execution environment is configured to perform recovery processing according to the activation file stored in the backup when the activation file of the trusted storage space is damaged or lost.
  • the verification module 502 may include:
  • a first verification information acquisition submodule configured to obtain corresponding first verification information from the activation file
  • a second verification information acquisition submodule configured to obtain second verification information of the current device
  • the inspection information judging sub-module is configured to judge whether the first verification information and the second verification information are the same.
  • the activation file may be generated through the following modules:
  • the unique identification obtaining module located in the activation file generating program is used to obtain the unique identification of the device
  • An activation file generating module located in the activation file generating program is configured to generate an activation file with the first verification information by using a unique identifier of the device.
  • the second verification information acquisition submodule may include:
  • a unique identification obtaining unit configured to obtain a unique identification of the current device
  • the second verification information generating unit is configured to generate the second verification information by using the unique identifier of the current device.
  • the activation file generating module may include:
  • a first inspection information generating submodule configured to calculate a hash value of a unique identifier of the acquired device, and use the hash value as the first inspection information
  • An activation file generating submodule is configured to generate a program to generate an activation file having the first inspection information.
  • the second verification information generating unit may include:
  • the second verification information generating subunit is configured to calculate a hash value of the unique identifier of the current device, and use the hash value as the second verification information.
  • the activation file generation submodule may include:
  • a first inspection information encryption unit configured to perform encryption processing on the first inspection information
  • An activation file generating unit is configured to generate a program to generate an activation file with the encrypted first inspection information.
  • the first verification information acquisition submodule may include:
  • An encrypted verification information obtaining unit configured to obtain the encrypted first verification information from the activation file
  • the first verification information decryption unit is configured to perform decryption processing on the encrypted first verification information to obtain first verification information.
  • This application also discloses an embodiment of a device for activating a trusted execution environment, including:
  • An activation file acquisition module located in the trusted execution environment, configured to acquire an activation file preset on a device sent by a client program;
  • An activation condition judgment module located in the trusted execution environment, configured to verify whether the activation file meets the activation condition
  • An activation module located in the trusted execution environment is configured to activate and allow the trusted application to run normally if the activation file meets activation conditions.
  • the description is relatively simple.
  • the related parts refer to the description of the method embodiment.
  • An embodiment of the present application further provides a device, including:
  • One or more processors are One or more processors.
  • One or more machine-readable media having instructions stored thereon, when executed by the one or more processors, cause the apparatus to execute the method described in the embodiment of the present application.
  • the embodiments of the present application further provide one or more machine-readable media, on which instructions are stored, and when executed by one or more processors, cause the processors to execute the method described in the embodiments of the present application.
  • the embodiments of the embodiments of the present application may be provided as a method, an apparatus, or a computer program product. Therefore, the embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Moreover, the embodiments of the present application may take the form of a computer program product implemented on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) containing computer-usable program code.
  • computer-usable storage media including, but not limited to, disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine, such that the instructions executed by the processor of the computer or other programmable data processing terminal device Means are generated for implementing the functions specified in one or more of the flowcharts and / or one or more of the block diagrams.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing terminal device to work in a specific manner, such that the instructions stored in the computer-readable memory produce a manufactured article including the instruction means, the The instruction device implements the functions specified in one or more flowcharts and / or one or more blocks of the block diagram.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing terminal device, so that a series of operating steps can be performed on the computer or other programmable terminal device to produce a computer-implemented process, so that the computer or other programmable terminal device can
  • the instructions executed on the steps provide steps for implementing the functions specified in one or more of the flowcharts and / or one or more of the block diagrams.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例提供了一种可信执行环境的激活方法和装置,其中,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的方法包括:所述可信执行环境获取由所述客户端程序发送的预置在所述设备的激活文件;所述可信执行环境验证所述激活文件是否合法;若所述激活文件合法,则所述可信执行环境激活并允许所述受信任应用程序正常运行;所述可信执行环境激活后,将所述激活文件存储到所述设备的可信存储空间。在本申请实施例中使得设备不依赖网络也可以进行激活。

Description

一种可信执行环境的激活方法和装置
本申请要求2018年08月17日递交的申请号为201810941457.0、发明名称为“一种可信执行环境的激活方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及电子技术领域,特别是涉及一种可信执行环境的激活方法和一种可信执行环境的激活装置。
背景技术
代工生产,是指品牌商委托OEM(Original Equipment Manufacturer原始设备制造商)厂商进行加工生产的方式。
为了防止OEM厂商非法生产,品牌商可以对OEM厂商的生产设备进行授权监控。品牌商可以对OEM厂商的生产设备安装需要由品牌商激活的生产软件,设备的生产过程由生产软件控制。
目前,OEM厂商的生产设备的激活方式可以包括在线激活方案和离线激活方案。
在线激活方案需要生产设备具有联网功能,由品牌商通过网络向生产设备发送激活码。但是,目前OEM厂商的生产设备大多没有联网功能,导致生产设备无法实现在线激活方案。
离线激活的方案中,OEM厂商向生产设备输入由品牌商提供的激活码,但是在激活过程中,可能会遇到激活码意外损坏或丢失,导致生产软件后续无法使用的问题。
发明内容
鉴于上述问题,提出了本申请实施例以便提供一种克服上述问题或者至少部分地解决上述问题的一种可信执行环境的激活方法和相应的一种可信执行环境的激活装置。
为了解决上述问题,本申请实施例公开了一种可信执行环境的激活方法,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的方法包括:
所述可信执行环境获取由所述客户端程序发送的预置在所述设备的激活文件;
所述可信执行环境验证所述激活文件是否合法;
若所述激活文件合法,则所述可信执行环境激活并允许所述受信任应用程序正常运行;
所述可信执行环境激活后,将所述激活文件存储到所述设备的可信存储空间。
优选的,还包括:
所述可信执行环境判断所述可信存储空间中是否存储有激活文件;
若所述可信存储空间中存储有激活文件,则所述可信执行环境生成已激活消息,并向所述客户端程序发送所述已激活消息;
若所述可信存储空间中未存储有激活文件,则所述可信执行环境生成未激活消息,并向所述客户端程序发送所述未激活消息。
优选的,还包括:
所述可信执行环境对存储到所述可信存储空间的激活文件进行备份存储;
在所述可信存储空间的激活文件损坏或丢失时,所述可信执行环境根据备份存储的激活文件进行恢复处理。
优选的,所述可信执行环境验证所述激活文件是否合法的步骤包括:
所述可信执行环境从所述激活文件,获取对应的第一校验信息;
所述可信执行环境获取当前设备的第二校验信息;
所述可信执行环境判断所述第一校验信息、所述第二校验信息是否相同。
优选的,所述激活文件通过如下方式生成:
激活文件生成程序获取设备的唯一标识;
所述激活文件生成程序采用所述设备的唯一标识,生成具有所述第一校验信息的激活文件。
优选的,所述可信执行环境获取当前设备的第二校验信息的步骤包括:
所述可信执行环境获取当前设备的唯一标识;
所述可信执行环境采用所述当前设备的唯一标识生成第二校验信息。
优选的,所述激活文件生成程序采用所述唯一标识,生成具有所述第一校验信息的激活文件的步骤包括:
所述激活文件生成程序计算所获取设备的唯一标识的哈希值,并将该哈希值作为第一检验信息;
所述激活文件生成程序生成具有所述第一检验信息的激活文件。
优选的,所述可信执行环境采用所述当前设备的唯一标识生成第二校验信息的步骤包括:
所述可信执行环境计算所述当前设备的唯一标识的哈希值,并将该哈希值作为第二校验信息。
优选的,所述激活文件生成程序生成具有所述第一检验信息的激活文件的步骤包括:
所述激活文件生成程序对所述第一检验信息进行加密处理;
所述激活文件生成程序生成具有加密后的所述第一检验信息的激活文件。
优选的,所述可信执行环境从所述激活文件,获取对应的第一校验信息的步骤包括:
所述可信执行环境从所述激活文件,获取经加密的第一校验信息;
所述可信执行环境对所述经加密的第一校验信息进行解密处理,得到第一校验信息。
本申请实施例还公开了一种可信执行环境的激活方法,包括:
所述可信执行环境获取由客户端程序发送的预置在设备的激活文件;
所述可信执行环境验证所述激活文件是否符合激活条件;
若所述激活文件符合激活条件,则所述可信执行环境激活并允许所述受信任应用程序正常运行。
本申请实施例还公开了一种可信执行环境的激活装置,其中,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的装置包括:
位于所述可信执行环境的激活文件获取模块,用于获取由所述客户端程序发送的预置在所述设备的激活文件;
位于所述可信执行环境的验证模块,用于验证所述激活文件是否合法;
位于所述可信执行环境的激活模块,用于若所述激活文件合法,则激活并允许所述受信任应用程序正常运行;
位于所述可信执行环境的存储模块,用于在激活后,将所述激活文件存储到所述设备的可信存储空间。
优选的,还包括:
位于所述可信执行环境的存储判断模块,用于判断所述可信存储空间中是否存储有激活文件;
位于所述可信执行环境的第一激活结果通知模块,用于若所述可信存储空间中存储有激活文件,则生成已激活消息,并向所述客户端程序发送所述已激活消息;
位于所述可信执行环境的第二激活结果通知模块,用于若所述可信存储空间中未存储有激活文件,则生成未激活消息,并向所述客户端程序发送所述未激活消息。
优选的,还包括:
位于所述可信执行环境的备份存储模块,用于对存储到所述可信存储空间的激活文件进行备份存储;
位于所述可信执行环境的备份恢复模块,用于在所述可信存储空间的激活文件损坏或丢失时,根据备份存储的激活文件进行恢复处理。
优选的,所述验证模块包括:
第一校验信息获取子模块,用于从所述激活文件,获取对应的第一校验信息;
第二校验信息获取子模块,用于获取当前设备的第二校验信息;
检验信息判断子模块,用于判断所述第一校验信息、所述第二校验信息是否相同。
优选的,所述激活文件通过如下模块生成:
位于激活文件生成程序的唯一标识获取模块,用于获取设备的唯一标识;
位于所述激活文件生成程序的激活文件生成模块,用于采用所述设备的唯一标识,生成具有所述第一校验信息的激活文件。
优选的,所述第二校验信息获取子模块包括:
唯一标识获取单元,用于获取当前设备的唯一标识;
第二校验信息生成单元,用于采用所述当前设备的唯一标识生成第二校验信息。
优选的,所述激活文件生成模块包括:
第一检验信息生成子模块,用于计算所获取设备的唯一标识的哈希值,并将该哈希值作为第一检验信息;
激活文件生成子模块,用于生成程序生成具有所述第一检验信息的激活文件。
优选的,所述第二校验信息生成单元包括:
第二校验信息生成子单元,用于计算所述当前设备的唯一标识的哈希值,并将该哈希值作为第二校验信息。
优选的,所述激活文件生成子模块包括:
第一检验信息加密单元,用于对所述第一检验信息进行加密处理;
激活文件生成单元,用于生成程序生成具有加密后的所述第一检验信息的激活文件。
优选的,所述第一校验信息获取子模块包括:
加密校验信息获取单元,用于从所述激活文件,获取经加密的第一校验信息;
第一校验信息解密单元,用于对所述经加密的第一校验信息进行解密处理,得到第一校验信息。
本申请实施例还公开了一种可信执行环境的激活装置,包括:
位于所述可信执行环境的激活文件获取模块,用于获取由客户端程序发送的预置在设备的激活文件;
位于所述可信执行环境的激活条件判断模块,用于验证所述激活文件是否符合激活条件;
位于所述可信执行环境的激活模块,用于若所述激活文件符合激活条件,则激活并允许所述受信任应用程序正常运行。
本申请实施例还公开了一种装置,包括:
一个或多个处理器;和
其上存储有指令的一个或多个机器可读介质,当由所述一个或多个处理器执行时,使得所述装置执行如上所述的一个或多个的方法。
本申请实施例还公开了一个或多个机器可读介质,其上存储有指令,当由一个或多个处理器执行时,使得所述处理器执行如上所述的一个或多个的方法。
本申请实施例包括以下优点:
在本申请实施例中,设备可以通过离线方式获得激活文件,客户端程序可以从富执行环境能够访问的存储空间中获取激活文件,客户端程序将激活文件发送给可信执行环境。可信执行环境验证激活文件是否合法,若激活文件合法,则可信执行环境激活并且允许受信任应用程序正常运行使用,使得设备不依赖网络也可以进行激活。
同时可信执行环境激活后,可以将激活文件存储到可信存储空间。当富执行环境能够访问的存储空间中的激活文件损害或被丢失后,也能通过可信存储空间中的激活文件进行激活,避免了受信任应用程序无法被使用的情况。
附图说明
图1是本申请的一种可信执行环境的激活方法实施例一的步骤流程图;
图2是本申请的一种可信执行环境的激活方法实施例二的步骤流程图;
图3是本申请的一种可信执行环境的激活方法实施例二的步骤流程图;
图4是本申请实施例中生成激活文件的流程图;
图5是本申请实施例中可信执行环境的激活的流程图;
图6是本申请的一种可信执行环境的激活装置实施例的结构框图。
具体实施方式
为使本申请的上述目的、特征和优点能够更加明显易懂,下面结合附图和具体实施方式对本申请作进一步详细的说明。
参照图1,示出了本申请的一种可信执行环境的激活方法实施例一的步骤流程图,其中,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的方法具体可以包括如下步骤:
步骤101,所述可信执行环境获取由所述客户端程序发送的预置在所述设备的激活文件;
可信执行环境TEE(Trusted Execution Environment)和富执行环境REE(Rich Execution Environment)是设备上并存的运行环境,可信执行环境可以给富执行环境提供安全服务。可信执行环境具有其自身的执行空间,比富执行环境的安全级别更高。
可信执行环境所能访问的软硬件资源是与富执行环境分离的。可信执行环境提供了受信任应用程序TA(Trusted Application)的安全执行环境,同时也保护受信任应用程序的资源和数据的保密性,完整性和访问权限。
富执行环境提供给富操作系统(Rich OS)执行和管理的运行环境,它在可信执行环境之外,在该环境执行的应用被认为是不可信的。
为了保证可信执行环境本身的可信根,可信执行环境在安全启动过程中是要通过验证激活并且与富操作系统隔离的。
运行在富执行环境的客户端程序CA(Client Application),不依赖可信执行环境就能够使用。客户端程序可以与受信任应用程序通信,并且调用受信任应用程序的接口 API(Application Programming Interface)。
在代工生产中,OEM厂商的生产线上的各种设备都可以安装有可信执行环境、运行在可信执行环境的受信任应用程序、富执行环境以及运行在富执行环境的客户端程序。
受信任应用程序可以包括多个由品牌商提供的用于控制设备生产的应用程序,受信任应用程序可以提供用于控制设备生产的接口,客户端程序可以调用这些接口实现设备的生产过程。受信任应用程序还可以收集生产过程中的信息,并将生产过程中的信息上报给品牌商。
可信执行环境需要通过激活文件验证激活之后才能被正常使用。可信执行环境的激活文件可以由品牌商提供给OEM厂商,由OEM厂商将激活文件输入到设备。由OEM厂商输入到设备的激活文件只能存储到富执行环境能够访问的存储空间,不能存储到可信执行环境的可信存储空间。
在本申请实施例中,在设备的富执行环境能够访问的存储空间中可以预置有激活文件。在需要激活可信执行环境时,客户端程序可以从富执行环境能够访问的存储空间中获取激活文件,然后将激活文件发送给可信执行环境。
步骤102,所述可信执行环境验证所述激活文件是否合法;
可信执行环境可以判断激活文件是否符合预设条件,以此验证激活文件是否合法。
在本申请实施例中,激活文件可以与设备一一对应,安装在设备的可信执行环境只能通过与该设备对应的激活文件来激活。在代工生产中,可以由品牌商为每个设备生成对应的激活文件,从而保证能够有效控制OEM厂商的设备的激活情况。
步骤103,若所述激活文件合法,则所述可信执行环境激活并允许所述受信任应用程序正常运行;
若激活文件合法,则可信执行环境激活并允许受信任应用程序正常运行,使得OEM厂商能够正常使用受信任应用程序。
若激活文件合法,则可信执行环境激活可以返回激活失败消息,已告知OEM厂商激活失败。
步骤104,所述可信执行环境激活后,将所述激活文件存储到所述设备的可信存储空间。
在可信执行环境激活后,可信执行环境激活将激活文件存储到设备的可信存储空间。可信存储空间是只能由可信执行环境访问的空间,可信存储空间可以是指定的某个文件夹中,或者独立分区。
具体的,可信执行环境提供安全存储功能,安全存储功能是可信执行环境本身提供的文件加解密服务机制。通过安全存储功能,可信执行环境可以对文件加密然后存储在可信存储空间。
在本申请实施例中,设备可以通过离线方式获得激活文件,客户端程序可以从富执行环境能够访问的存储空间中获取激活文件,客户端程序将激活文件发送给可信执行环境。可信执行环境验证激活文件是否合法,若激活文件合法,则可信执行环境激活并且允许受信任应用程序正常运行使用,使得设备不依赖网络也可以进行激活。
同时可信执行环境激活后,可以将激活文件存储到可信存储空间。当富执行环境能够访问的存储空间中的激活文件损害或被丢失后,也能通过可信存储空间中的激活文件进行激活,避免了受信任应用程序无法被使用的情况。
参照图2,示出了本申请的一种可信执行环境的激活方法实施例二的步骤流程图,其中,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的方法具体可以包括如下步骤:
步骤201,所述可信执行环境判断可信存储空间中是否存储有激活文件;
在本申请实施例中,客户端程序可以向可信执行环境发送用于查询是否已经激活的激活查询命令。可信执行环境接收到查询命令后,判断可信存储空间中是否存储有激活文件。
步骤202,若所述可信存储空间中存储有激活文件,则所述可信执行环境生成已激活消息,并向所述客户端程序发送所述已激活消息;
若可信存储空间中存储有激活文件,则表示可信执行环境已经激活,可信执行环境可以生成已激活消息并向客户端程序发送已激活消息,以告知客户端程序已经激活。
步骤203,若所述可信存储空间中未存储有激活文件,则所述可信执行环境生成未激活消息,并向所述客户端程序发送所述未激活消息。
若可信存储空间中未存储有激活文件,则表示可信执行环境还未激活,可信执行环境可以生成未激活消息并向客户端程序发送未激活消息,以告知客户端程序未激活。
步骤204,所述可信执行环境获取由所述客户端程序发送的预置在所述设备的激活文件;
在本申请实施例中,在设备的富执行环境能够访问的存储空间中可以预置有激活文 件。客户端程序在收到未激活消息后,可以从富执行环境能够访问的存储空间中获取激活文件,然后将激活文件发送给可信执行环境。
步骤205,所述可信执行环境验证所述激活文件是否合法;
在本申请实施例中,激活文件可以与设备一一对应,安装在设备的可信执行环境只能用与该设备对应的激活文件来激活。
在本申请实施例中,激活文件可以由激活文件生成程序生成,具体方式可以包括:
步骤301,激活文件生成程序获取设备的唯一标识;
激活文件生成程序并不是安装在设备上的程序。在代工生产中,激活文件生成程序是品牌商提供的用于生成激活文件的应用程序。OEM厂商可以将生产线上各个设备的唯一标识提供给品牌商的激活文件生成程序。
设备的唯一标识可以是媒体访问控制MAC(Media Access Control)地址,芯片的唯一标准码UID(unique ID),手机国际移动设备识别码IMEI(International Mobile Equipment Identity)等。
步骤302,所述激活文件生成程序采用所述设备的唯一标识,生成具有所述第一校验信息的激活文件。
激活文件生成程序可以采用设备的唯一标识,生成具有第一校验信息的激活文件。
进一步的,所述步骤302可以包括如下子步骤:
子步骤S11,所述激活文件生成程序计算所获取设备的唯一标识的哈希值,并将该哈希值作为第一检验信息;
子步骤S12,所述激活文件生成程序生成具有所述第一检验信息的激活文件。
激活文件生成程序采用设备的唯一标识生成第一校验信息,然后将第一检验信息添加到指定后缀名的文件中,得到激活文件。通过指定激活文件的后缀名,可以方便可信执行环境识别激活文件。
在本申请实施例中,所述子步骤S12可以进一步包括:
子步骤S121,所述激活文件生成程序对所述第一检验信息进行加密处理;
子步骤S122,所述激活文件生成程序生成具有加密后的所述第一检验信息的激活文件。
例如,激活文件生成程序可以采用预设密钥并按照高级加密标准AES(Advanced Encryption Standard)算法对第一校验信息进行加密处理。
在本申请实施例中,所述步骤205可以包括如下子步骤:
子步骤S21,所述可信执行环境从所述激活文件,获取对应的第一校验信息;
激活文件包含有第一校验信息,可信执行环境从激活文件中获取激活文件对应的第一校验信息;
在本申请实施例中,如果激活文件被加密了,则所述子步骤S21可以包括:所述可信执行环境从所述激活文件,获取经加密的第一校验信息;所述可信执行环境对所述经加密的第一校验信息进行解密处理,得到第一校验信息。
例如,若激活文件生成程序采用预设密钥并按照高级加密标准AES算法对第一校验信息进行加密处理,则可信执行环境可以采用相同的预设密钥对经加密的第一检验信息进行解密,得到第一校验信息。
子步骤S22,所述可信执行环境获取当前设备的第二校验信息;
设备中可以预置有设备的第二校验信息。
在本申请实施例中,所述子步骤S22可以进一步包括:
子步骤S221,所述可信执行环境获取当前设备的唯一标识;
子步骤S222,所述可信执行环境采用所述当前设备的唯一标识生成第二校验信息。
在本申请实施例中,激活文件可以是由激活文件生成程序生成的,激活文件生成程序采用设备的唯一标识生成第一校验信息。
可信执行环境可以获取当前设备的唯一标识,然后采用当前设备的唯一标识生成第二校验信息。
在一种示例中,激活文件生成程序可以将获得的设备的唯一标识作为第一校验信息;同时,可信执行环境可以将当前设备的唯一标识作为第二检验信息。
在另一种示例中,激活文件生成程序可以按照预设算法,对获得的设备的唯一标识进行计算,得到第一校验信息。例如,激活文件生成程序计算设备的唯一标识的哈希值,将该哈希值作为第一校验信息。
同时,可信执行环境可以按照同样的预设方法对当前设备的唯一标识进行计算,得到第二校验信息。例如,可信执行环境计算当前设备的唯一标识的哈希值,将该哈希值作为第二校验信息。
子步骤S13,所述可信执行环境判断所述第一校验信息、所述第二校验信息是否相同。
若第一校验信息与第二校验信息相同,则表示激活文件合法;若第一校验信息与第二校验信息不相同,则表示激活文件不合法。
在本申请实施例中,第一校验信息和第二检验信息都可以通过设备的唯一标识生成,保证了的设备的可信执行环境只能通过与该设备的唯一标识对应的校验信息来激活。在代工生产中,可以保证品牌商能够有效控制OEM厂商的设备的激活情况。
步骤206,若所述激活文件合法,则所述可信执行环境激活并允许所述受信任应用程序正常运行;
步骤207,所述可信执行环境激活后,将所述激活文件存储到所述设备的可信存储空间。
步骤208,所述可信执行环境对存储到所述可信存储空间的激活文件进行备份存储;
具体的,可信执行环境提供安全存储的备份恢复功能。通过备份恢复功能,可信执行环境对存储到可信存储空间的激活文件进行备份存储,并且对激活文件进行完整性校验。
如果可信存储空间的激活文件完整性校验失败(例如,激活文件损坏或丢失),则可信执行环境根据备份存储的激活文件,恢复可信存储空间的激活文件。
步骤209,在所述可信存储空间的激活文件损坏或丢失时,所述可信执行环境根据备份存储的激活文件进行恢复处理。
在本申请实施例中,在可信存储空间的激活文件损坏或丢失时,仍然能够通过可信执行环境的备份恢复功能,恢复可信存储空间的激活文件,保证可信执行环境能正常激活。
在本申请实施例中,设备可以通过离线方式获得激活文件,客户端程序可以从富执行环境能够访问的存储空间中获取激活文件,客户端程序将激活文件发送给可信执行环境。可信执行环境验证激活文件是否合法,若激活文件合法,则可信执行环境激活并且允许受信任应用程序正常运行使用,使得设备不依赖网络也可以进行激活。
同时可信执行环境激活后,可以将激活文件存储到可信存储空间。当富执行环境能够访问的存储空间中的激活文件损害或被丢失后,也能通过可信存储空间中的激活文件进行激活,避免了受信任应用程序无法被使用的情况。
参照图3,示出了本申请的一种可信执行环境的激活方法实施例三的步骤流程图,所述的方法具体可以包括如下步骤:
步骤401,所述可信执行环境获取由客户端程序发送的预置在设备的激活文件;
在本申请实施例中,可信执行环境配置在设备中,设备还配置有运行在可信执行环境的受信任应用程序、富执行环境以及运行在富执行环境的客户端程序;
在本申请实施例中,在设备的富执行环境能够访问的存储空间中可以预置有激活文件。在需要激活可信执行环境时,客户端程序可以从富执行环境能够访问的存储空间中获取激活文件,然后将激活文件发送给可信执行环境。
步骤402,所述可信执行环境验证所述激活文件是否符合激活条件;
可信执行环境可以判断激活文件是否符合激活条件,以此验证激活文件是否合法。
步骤403,若所述激活文件符合激活条件,则所述可信执行环境激活并允许所述受信任应用程序正常运行。
若激活文件符合激活条件,则可信执行环境激活并允许受信任应用程序正常运行。
在本申请实施例中,设备可以通过离线方式获得激活文件,客户端程序可以从富执行环境能够访问的存储空间中获取激活文件,客户端程序将激活文件发送给可信执行环境。可信执行环境验证激活文件是否合法,若激活文件合法,则可信执行环境激活并且允许受信任应用程序正常运行使用,使得设备不依赖网络也可以进行激活。
为了使本领域技术人员能够更好地理解本申请实施例,下面通过一个例子对本申请实施例加以说明:
参照图4所示为本申请实施例中生成激活文件的流程图。
首先,OEM厂商获取所有设备的唯一标识,并生成唯一标识列表。OEM厂商将唯一标识列表发送给激活文件生成程序。
激活文件生成程序获取唯一标识列表中的各个唯一标识,并采用唯一标识生成第一校验信息,然后将第一校验信息存储到激活文件,每一个激活文件与一个设备对应。采用唯一标识生成第一检验信息的方式可以包括:计算唯一标识的哈希值,然后将该哈希值作为第一校验信息,或者直接将唯一标识作为第一检验信息。将第一校验信息存储到激活文件的方式可以包括:采用预设密钥,按照AES算法对第一校验信息进行加密。然后将加密后的第一检验信息存储到指定后缀名的激活文件,
激活文件生成程序生成各个设备对应的激活文件后,将激活文件发送给OEM厂商,由OEM厂商根据设备的唯一标识,将激活文件输入到对应的设备。
参照图5所示为本申请实施例中可信执行环境的激活的流程图。
设备中安装有可信执行环境、运行在可信执行环境的受信任应用程序、富执行环境以及运行在富执行环境的客户端程序。
首先,客户端程序向可信执行环境发送用于查询是否已经激活的激活查询命令。
接收到激活查询命令后,可信执行环境判断可信存储空间中是否存储有激活文件;若可信存储空间中存储有激活文件,则可信执行环境生成已激活消息,并向客户端程序发送已激活消息;若可信存储空间中未存储有激活文件,则可信执行环境生成未激活消息,并向客户端程序发送未激活消息。
若激活查询结果为未激活,则客户端程序读取激活文件;
若读取成功,则客户端程序向可信执行环境发送激活文件;若读取失败,则客户端程序生成激活失败消息。
可信执行环境获取到激活文件后,从激活文件获取第一校验信息,然后获取当前设备的唯一标识,并采用当前设备唯一标识生成第二校验信息。可信执行环境比较第一校验信息和第二校验信息是否相同;若相同,则激活成功并将激活文件存储到可信存储空间;若不相同,则激活失败。
可信执行环境向客户端程序返回激活结果(激活成功或激活失败)。
若激活成功,则可信执行环境开启正常功能,允许受信任应用程序被正常使用。
需要说明的是,对于方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请实施例并不受所描述的动作顺序的限制,因为依据本申请实施例,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作并不一定是本申请实施例所必须的。
参照图6,示出了本申请的一种可信执行环境的激活装置实施例的结构框图,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的装置具体可以包括如下模块:
位于所述可信执行环境的激活文件获取模块501,用于获取由所述客户端程序发送的预置在所述设备的激活文件;
位于所述可信执行环境的验证模块502,用于验证所述激活文件是否合法;
位于所述可信执行环境的激活模块503,用于若所述激活文件合法,则激活并允许所述受信任应用程序正常运行;
位于所述可信执行环境的存储模块504,用于在激活后,将所述激活文件存储到所述设备的可信存储空间。
在本申请实施例中,所述的装置还可以包括:
位于所述可信执行环境的存储判断模块,用于判断所述可信存储空间中是否存储有激活文件;
位于所述可信执行环境的第一激活结果通知模块,用于若所述可信存储空间中存储有激活文件,则生成已激活消息,并向所述客户端程序发送所述已激活消息;
位于所述可信执行环境的第二激活结果通知模块,用于若所述可信存储空间中未存储有激活文件,则生成未激活消息,并向所述客户端程序发送所述未激活消息。
在本申请实施例中,所述的装置还可以包括:
位于所述可信执行环境的备份存储模块,用于对存储到所述可信存储空间的激活文件进行备份存储;
位于所述可信执行环境的备份恢复模块,用于在所述可信存储空间的激活文件损坏或丢失时,根据备份存储的激活文件进行恢复处理。
在本申请实施例中,所述验证模块502可以包括:
第一校验信息获取子模块,用于从所述激活文件,获取对应的第一校验信息;
第二校验信息获取子模块,用于获取当前设备的第二校验信息;
检验信息判断子模块,用于判断所述第一校验信息、所述第二校验信息是否相同。
在本申请实施例中,所述激活文件可以通过如下模块生成:
位于激活文件生成程序的唯一标识获取模块,用于获取设备的唯一标识;
位于所述激活文件生成程序的激活文件生成模块,用于采用所述设备的唯一标识,生成具有所述第一校验信息的激活文件。
在本申请实施例中,所述第二校验信息获取子模块可以包括:
唯一标识获取单元,用于获取当前设备的唯一标识;
第二校验信息生成单元,用于采用所述当前设备的唯一标识生成第二校验信息。
在本申请实施例中,所述激活文件生成模块可以包括:
第一检验信息生成子模块,用于计算所获取设备的唯一标识的哈希值,并将该哈希值作为第一检验信息;
激活文件生成子模块,用于生成程序生成具有所述第一检验信息的激活文件。
在本申请实施例中,所述第二校验信息生成单元可以包括:
第二校验信息生成子单元,用于计算所述当前设备的唯一标识的哈希值,并将该哈希值作为第二校验信息。
在本申请实施例中,所述激活文件生成子模块可以包括:
第一检验信息加密单元,用于对所述第一检验信息进行加密处理;
激活文件生成单元,用于生成程序生成具有加密后的所述第一检验信息的激活文件。
在本申请实施例中,所述第一校验信息获取子模块可以包括:
加密校验信息获取单元,用于从所述激活文件,获取经加密的第一校验信息;
第一校验信息解密单元,用于对所述经加密的第一校验信息进行解密处理,得到第一校验信息。
本申请还公开了一种可信执行环境的激活装置实施例,包括:
位于所述可信执行环境的激活文件获取模块,用于获取由客户端程序发送的预置在设备的激活文件;
位于所述可信执行环境的激活条件判断模块,用于验证所述激活文件是否符合激活条件;
位于所述可信执行环境的激活模块,用于若所述激活文件符合激活条件,则激活并允许所述受信任应用程序正常运行。
对于装置实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
本申请实施例还提供了一种装置,包括:
一个或多个处理器;和
其上存储有指令的一个或多个机器可读介质,当由所述一个或多个处理器执行时,使得所述装置执行本申请实施例所述的方法。
本申请实施例还提供了一个或多个机器可读介质,其上存储有指令,当由一个或多个处理器执行时,使得所述处理器执行本申请实施例所述的方法。
本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。
本领域内的技术人员应明白,本申请实施例的实施例可提供为方法、装置、或计算机程序产品。因此,本申请实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请实施例是参照根据本申请实施例的方法、终端设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理终端设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理终端设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理终端设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理终端设备上,使得在计算机或其他可编程终端设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程终端设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本申请实施例的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例做出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请实施例范围的所有变更和修改。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端 设备中还存在另外的相同要素。
以上对本申请所提供的一种可信执行环境的激活方法和一种可信执行环境的激活装置,进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (24)

  1. 一种可信执行环境的激活方法,其特征在于,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的方法包括:
    所述可信执行环境获取由所述客户端程序发送的预置在所述设备的激活文件;
    所述可信执行环境验证所述激活文件是否合法;
    若所述激活文件合法,则所述可信执行环境激活并允许所述受信任应用程序正常运行;
    所述可信执行环境激活后,将所述激活文件存储到所述设备的可信存储空间。
  2. 根据权利要求1所述的方法,其特征在于,还包括:
    所述可信执行环境判断所述可信存储空间中是否存储有激活文件;
    若所述可信存储空间中存储有激活文件,则所述可信执行环境生成已激活消息,并向所述客户端程序发送所述已激活消息;
    若所述可信存储空间中未存储有激活文件,则所述可信执行环境生成未激活消息,并向所述客户端程序发送所述未激活消息。
  3. 根据权利要求2所述的方法,其特征在于,还包括:
    所述可信执行环境对存储到所述可信存储空间的激活文件进行备份存储;
    在所述可信存储空间的激活文件损坏或丢失时,所述可信执行环境根据备份存储的激活文件进行恢复处理。
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述可信执行环境验证所述激活文件是否合法的步骤包括:
    所述可信执行环境从所述激活文件,获取对应的第一校验信息;
    所述可信执行环境获取当前设备的第二校验信息;
    所述可信执行环境判断所述第一校验信息、所述第二校验信息是否相同。
  5. 根据权利要求4所述的方法,其特征在于,所述激活文件通过如下方式生成:
    激活文件生成程序获取设备的唯一标识;
    所述激活文件生成程序采用所述设备的唯一标识,生成具有所述第一校验信息的激活文件。
  6. 根据权利要求5所述的方法,其特征在于,所述可信执行环境获取当前设备的第二校验信息的步骤包括:
    所述可信执行环境获取当前设备的唯一标识;
    所述可信执行环境采用所述当前设备的唯一标识生成第二校验信息。
  7. 根据权利要求6所述的方法,其特征在于,所述激活文件生成程序采用所述唯一标识,生成具有所述第一校验信息的激活文件的步骤包括:
    所述激活文件生成程序计算所获取设备的唯一标识的哈希值,并将该哈希值作为第一检验信息;
    所述激活文件生成程序生成具有所述第一检验信息的激活文件。
  8. 根据权利要求7所述的方法,其特征在于,
    所述可信执行环境采用所述当前设备的唯一标识生成第二校验信息的步骤包括:
    所述可信执行环境计算所述当前设备的唯一标识的哈希值,并将该哈希值作为第二校验信息。
  9. 根据权利要求8所述的方法,其特征在于,
    所述激活文件生成程序生成具有所述第一检验信息的激活文件的步骤包括:
    所述激活文件生成程序对所述第一检验信息进行加密处理;
    所述激活文件生成程序生成具有加密后的所述第一检验信息的激活文件。
  10. 根据权利要求9所述的方法,其特征在于,
    所述可信执行环境从所述激活文件,获取对应的第一校验信息的步骤包括:
    所述可信执行环境从所述激活文件,获取经加密的第一校验信息;
    所述可信执行环境对所述经加密的第一校验信息进行解密处理,得到第一校验信息。
  11. 一种可信执行环境的激活方法,其特征在于,包括:
    所述可信执行环境获取由客户端程序发送的预置在设备的激活文件;
    所述可信执行环境验证所述激活文件是否符合激活条件;
    若所述激活文件符合激活条件,则所述可信执行环境激活并允许受信任应用程序正常运行。
  12. 一种可信执行环境的激活装置,其特征在于,所述可信执行环境配置在设备中,所述设备还配置有运行在所述可信执行环境的受信任应用程序、富执行环境以及运行在所述富执行环境的客户端程序;所述的装置包括:
    位于所述可信执行环境的激活文件获取模块,用于获取由所述客户端程序发送的预 置在所述设备的激活文件;
    位于所述可信执行环境的验证模块,用于验证所述激活文件是否合法;
    位于所述可信执行环境的激活模块,用于若所述激活文件合法,则激活并允许所述受信任应用程序正常运行;
    位于所述可信执行环境的存储模块,用于在激活后,将所述激活文件存储到所述设备的可信存储空间。
  13. 根据权利要求12所述的装置,其特征在于,还包括:
    位于所述可信执行环境的存储判断模块,用于判断所述可信存储空间中是否存储有激活文件;
    位于所述可信执行环境的第一激活结果通知模块,用于若所述可信存储空间中存储有激活文件,则生成已激活消息,并向所述客户端程序发送所述已激活消息;
    位于所述可信执行环境的第二激活结果通知模块,用于若所述可信存储空间中未存储有激活文件,则生成未激活消息,并向所述客户端程序发送所述未激活消息。
  14. 根据权利要求13所述的装置,其特征在于,还包括:
    位于所述可信执行环境的备份存储模块,用于对存储到所述可信存储空间的激活文件进行备份存储;
    位于所述可信执行环境的备份恢复模块,用于在所述可信存储空间的激活文件损坏或丢失时,根据备份存储的激活文件进行恢复处理。
  15. 根据权利要求12-14任一项所述的装置,其特征在于,所述验证模块包括:
    第一校验信息获取子模块,用于从所述激活文件,获取对应的第一校验信息;
    第二校验信息获取子模块,用于获取当前设备的第二校验信息;
    检验信息判断子模块,用于判断所述第一校验信息、所述第二校验信息是否相同。
  16. 根据权利要求15所述的装置,其特征在于,所述激活文件通过如下模块生成:
    位于激活文件生成程序的唯一标识获取模块,用于获取设备的唯一标识;
    位于所述激活文件生成程序的激活文件生成模块,用于采用所述设备的唯一标识,生成具有所述第一校验信息的激活文件。
  17. 根据权利要求16所述的装置,其特征在于,所述第二校验信息获取子模块包括:
    唯一标识获取单元,用于获取当前设备的唯一标识;
    第二校验信息生成单元,用于采用所述当前设备的唯一标识生成第二校验信息。
  18. 根据权利要求17所述的装置,其特征在于,所述激活文件生成模块包括:
    第一检验信息生成子模块,用于计算所获取设备的唯一标识的哈希值,并将该哈希值作为第一检验信息;
    激活文件生成子模块,用于生成程序生成具有所述第一检验信息的激活文件。
  19. 根据权利要求18所述的装置,其特征在于,所述第二校验信息生成单元包括:
    第二校验信息生成子单元,用于计算所述当前设备的唯一标识的哈希值,并将该哈希值作为第二校验信息。
  20. 根据权利要求19所述的装置,其特征在于,所述激活文件生成子模块包括:
    第一检验信息加密单元,用于对所述第一检验信息进行加密处理;
    激活文件生成单元,用于生成程序生成具有加密后的所述第一检验信息的激活文件。
  21. 根据权利要求20所述的装置,其特征在于,所述第一校验信息获取子模块包括:
    加密校验信息获取单元,用于从所述激活文件,获取经加密的第一校验信息;
    第一校验信息解密单元,用于对所述经加密的第一校验信息进行解密处理,得到第一校验信息。
  22. 一种可信执行环境的激活装置,其特征在于,包括:
    位于所述可信执行环境的激活文件获取模块,用于获取由客户端程序发送的预置在设备的激活文件;
    位于所述可信执行环境的激活条件判断模块,用于验证所述激活文件是否符合激活条件;
    位于所述可信执行环境的激活模块,用于若所述激活文件符合激活条件,则激活并允许受信任应用程序正常运行。
  23. 一种装置,其特征在于,包括:
    一个或多个处理器;和
    其上存储有指令的一个或多个机器可读介质,当由所述一个或多个处理器执行时,使得所述装置执行如权利要求1-10或11所述的一个或多个的方法。
  24. 一个或多个机器可读介质,其上存储有指令,当由一个或多个处理器执行时,使得所述处理器执行如权利要求1-10或11所述的一个或多个的方法。
PCT/CN2019/099553 2018-08-17 2019-08-07 一种可信执行环境的激活方法和装置 WO2020034881A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810941457.0 2018-08-17
CN201810941457.0A CN110837643B (zh) 2018-08-17 2018-08-17 一种可信执行环境的激活方法和装置

Publications (1)

Publication Number Publication Date
WO2020034881A1 true WO2020034881A1 (zh) 2020-02-20

Family

ID=69524694

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/099553 WO2020034881A1 (zh) 2018-08-17 2019-08-07 一种可信执行环境的激活方法和装置

Country Status (3)

Country Link
CN (1) CN110837643B (zh)
TW (1) TW202009773A (zh)
WO (1) WO2020034881A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115640567A (zh) * 2022-09-28 2023-01-24 北京瑞莱智慧科技有限公司 Tee完整性认证方法、装置、系统及存储介质
CN117725572A (zh) * 2024-02-07 2024-03-19 支付宝(杭州)信息技术有限公司 一种sdk完整性的校验方法、装置、介质及设备

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112257059B (zh) * 2020-10-12 2023-03-28 麒麟软件有限公司 一种动态可信文件执行控制方法及系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101233486A (zh) * 2004-11-05 2008-07-30 高通股份有限公司 用于激活驻留应用程序的方法、软件和设备
CN104765612A (zh) * 2015-04-10 2015-07-08 武汉天喻信息产业股份有限公司 一种访问可信执行环境、可信应用的系统及方法
CN105574723A (zh) * 2015-12-14 2016-05-11 联想(北京)有限公司 信息的安全处理方法及安全处理装置
US20170337390A1 (en) * 2016-05-18 2017-11-23 Qualcomm Incorporated Data protection at factory reset
CN107888589A (zh) * 2017-11-10 2018-04-06 恒宝股份有限公司 一种调用可信应用的方法及其系统
CN107992729A (zh) * 2016-10-26 2018-05-04 中国移动通信有限公司研究院 一种控制方法、终端及用户识别模块卡

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104754552B (zh) * 2013-12-25 2018-07-24 中国移动通信集团公司 一种可信执行环境tee初始化方法及设备
CN104010044B (zh) * 2014-06-12 2018-02-23 北京握奇数据系统有限公司 基于可信执行环境技术的应用受限安装方法、管理器和终端
CN106934257A (zh) * 2015-12-30 2017-07-07 航天信息软件技术有限公司 一种程序加密方法和程序加密装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101233486A (zh) * 2004-11-05 2008-07-30 高通股份有限公司 用于激活驻留应用程序的方法、软件和设备
CN104765612A (zh) * 2015-04-10 2015-07-08 武汉天喻信息产业股份有限公司 一种访问可信执行环境、可信应用的系统及方法
CN105574723A (zh) * 2015-12-14 2016-05-11 联想(北京)有限公司 信息的安全处理方法及安全处理装置
US20170337390A1 (en) * 2016-05-18 2017-11-23 Qualcomm Incorporated Data protection at factory reset
CN107992729A (zh) * 2016-10-26 2018-05-04 中国移动通信有限公司研究院 一种控制方法、终端及用户识别模块卡
CN107888589A (zh) * 2017-11-10 2018-04-06 恒宝股份有限公司 一种调用可信应用的方法及其系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115640567A (zh) * 2022-09-28 2023-01-24 北京瑞莱智慧科技有限公司 Tee完整性认证方法、装置、系统及存储介质
CN115640567B (zh) * 2022-09-28 2024-02-27 北京瑞莱智慧科技有限公司 Tee完整性认证方法、装置、系统及存储介质
CN117725572A (zh) * 2024-02-07 2024-03-19 支付宝(杭州)信息技术有限公司 一种sdk完整性的校验方法、装置、介质及设备

Also Published As

Publication number Publication date
CN110837643B (zh) 2022-09-23
TW202009773A (zh) 2020-03-01
CN110837643A (zh) 2020-02-25

Similar Documents

Publication Publication Date Title
US11258792B2 (en) Method, device, system for authenticating an accessing terminal by server, server and computer readable storage medium
US8838961B2 (en) Security credential deployment in cloud environment
WO2016058487A1 (zh) 一种信息处理方法及装置
TWI620092B (zh) 用於在載入期間驗證軟體之裝置及用於在載入於裝置內期間驗證軟體之方法
US8863255B2 (en) Security credential deployment in cloud environment
US9954834B2 (en) Method of operating a computing device, computing device and computer program
WO2020034881A1 (zh) 一种可信执行环境的激活方法和装置
CN104836784B (zh) 一种信息处理方法、客户端和服务器
TWI679551B (zh) 進程的身份認證方法和裝置
US11516194B2 (en) Apparatus and method for in-vehicle network communication
JP6967449B2 (ja) セキュリティチェックのための方法、デバイス、端末およびサーバ
US9893882B1 (en) Apparatus, system, and method for detecting device tampering
CN112596740A (zh) 一种程序部署方法及装置
WO2018177394A1 (zh) 一种安卓so文件的保护方法及装置
CN108289074B (zh) 用户账号登录方法及装置
CN109274646B (zh) 基于kmip协议的密钥管理客户端服务端方法和系统及介质
CN111917536A (zh) 身份认证密钥的生成方法、身份认证的方法、装置及系统
EP3787219A1 (en) Key processing method and device
CN109150811B (zh) 一种实现可信会话的方法及装置、计算设备
CN113703911B (zh) 一种虚拟机迁移方法、装置、设备、存储介质
US8667278B2 (en) Information processing apparatus and data transmission method of information processing apparatus
US11641281B2 (en) Hashing values using salts and peppers
US11216571B2 (en) Credentialed encryption
US8689355B1 (en) Secure recovery of credentials
CN114329574B (zh) 基于域管平台的加密分区访问控制方法、系统及计算设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19849583

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19849583

Country of ref document: EP

Kind code of ref document: A1