WO2023143037A1 - 密钥管理和业务处理 - Google Patents

密钥管理和业务处理 Download PDF

Info

Publication number
WO2023143037A1
WO2023143037A1 PCT/CN2023/071492 CN2023071492W WO2023143037A1 WO 2023143037 A1 WO2023143037 A1 WO 2023143037A1 CN 2023071492 W CN2023071492 W CN 2023071492W WO 2023143037 A1 WO2023143037 A1 WO 2023143037A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
tee
authentication
information
terminal device
Prior art date
Application number
PCT/CN2023/071492
Other languages
English (en)
French (fr)
Inventor
郑显义
徐登伟
辛知
万小飞
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2023143037A1 publication Critical patent/WO2023143037A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]

Definitions

  • This document relates to the field of computer technology, in particular to a kind of key management and business processing.
  • the purpose of the embodiments of this specification is to provide a method, device and system for key management and business processing, which is used to solve the problem that the current method of negotiating and determining the key between the business party and the TEE may easily cause the key to be leaked, resulting in the failure of the business transmission and processing process. There are large security risks in the problem.
  • a key management method including: the trusted execution environment TEE sends device authentication information to the authentication server through a secure channel with the authentication server, and the device authentication information is used to prove the The identity information of the terminal device to which the TEE belongs; the authentication server performs device authentication on the terminal device to which the TEE belongs based on the device authentication information; after the authentication server determines that the terminal device has passed the device authentication, Send the service encryption key and the device identity certificate to the TEE through the secure channel, the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data, and the device identity certificate is used to verify the End devices are authentic and authentic.
  • a key management method which is applied to an authentication server, and the method includes: receiving device authentication information sent by the TEE through a secure channel with the TEE, and the device authentication information is stored in the In the TEE, the device authentication information is information used to prove the identity of the terminal device to which the TEE belongs; perform device authentication on the terminal device to which the TEE belongs based on the device authentication information; After authentication, send the service encryption key and the device identity certificate to the TEE through the secure channel, the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data, and the device identity certificate is used to Verify that the terminal device is authentic and authentic.
  • a key management method which is applied to a TEE, and the method includes: sending device authentication information to the authentication server through a secure channel with the authentication server, and the device authentication information is used for information proving the identity of the terminal device to which the TEE belongs, and the device authentication information is used by the authentication server to perform device authentication on the terminal device; receiving the service encryption key sent by the authentication server through the secure channel Key and device identity certificate, the service encryption key is used to encrypt and decrypt the business session key of encrypted service data, the device identity certificate is used to verify that the terminal device is authentic and credible, and the service encryption key The key and the device identity certificate are sent by the authentication server after determining that the terminal device has passed the device authentication.
  • a service processing method including: TEE receives a service request sent by a service party, and the service request is sent by the service party when receiving a service processing request from a target user for a target service; the TEE Use the generated service session key to encrypt the device identity certificate and target service data of the terminal device to which the TEE belongs to obtain service ciphertext information, and use the service encryption key to encrypt the service session key to obtain obtain the service session key ciphertext, the target service data is the service data required for processing the target service, and the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service The encryption key and the device identity certificate are sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device has passed the device authentication based on the device authentication information sent by the TEE.
  • the device authentication information is sent by the TEE to the authentication server through the secure channel, the device authentication information is information used to prove the identity of the terminal device; the TEE combines the business ciphertext information and the The business session key ciphertext is sent to the business party, so that the business party can send it to the business server; the business server uses the business encryption key to decrypt the business session key ciphertext, to obtain the service session key, and use the service session key to decrypt the service ciphertext information to obtain the device identity certificate and the target service data; the service server is based on the device
  • the identity certificate performs device identity authentication on the terminal device, and processes the target service based on the target service data after it is determined that the terminal device passes the device identity authentication.
  • a service processing method which is applied to TEE, and the method includes: receiving a service request sent by a service party, and the service request is when the service party receives a service processing request from a target user for a target service Sent; using the generated service session key to encrypt the target service data and the device identity certificate of the terminal device to which the TEE belongs to obtain service ciphertext information, the target service data is obtained by processing the target service The required service data; use the service encryption key to encrypt the service session key to obtain the ciphertext of the service session key, and the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the The service encryption key and the device identity certificate are sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device has passed the device authentication based on the device authentication information sent by the TEE, The device authentication information is sent by the TEE to the authentication server through the secure channel, the device authentication information is information used to prove the identity of the terminal device; the
  • a business processing method which is applied to a business server, and the method includes: receiving business ciphertext information and business session key ciphertext sent by a business party, the business ciphertext information and the business session key ciphertext
  • the key ciphertext is generated by the TEE in response to the non-service request of the service party and sent to the service party, and the service ciphertext information is used by the TEE to generate a service session key to pair the target service data with the TEE
  • the device identity certificate of the terminal device to which it belongs is obtained by encrypting the device identity certificate
  • the service session key ciphertext is obtained by encrypting the service session key by the TEE using the service encryption key
  • the target service data is the Business data required for business processing
  • the device identity certificate is used to verify that the terminal device is authentic and credible
  • the service encryption key and the device identity certificate are sent by the authentication server based on the TEE After the device authentication information confirms that the terminal device has passed the device authentication, it sends
  • a key management system including a TEE and an authentication server, wherein: the TEE sends device authentication information to the authentication server through a secure channel with the authentication server, and the device The authentication information is information used to prove the identity of the terminal device to which the TEE belongs; the authentication server performs device authentication on the terminal device to which the TEE belongs based on the device authentication information; After the terminal device passes the device authentication, it sends the service encryption key and the device identity certificate to the TEE through the secure channel, and the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data, and the device The identity certificate is used to verify that the terminal device is authentic and credible.
  • a service processing system including a TEE and a service server, wherein: the TEE receives a service request sent by a service party, and the service request is that the service party receives a service request from a target user for a target service.
  • the TEE uses the generated service session key to encrypt the device identity certificate and target service data of the terminal device to which the TEE belongs to obtain service ciphertext information, and make the service encryption key Encrypt the service session key to obtain the ciphertext of the service session key, the target service data is the service data required for processing the target service, and the device identity certificate is used to verify that the terminal device is authentic credible, wherein the service encryption key and the device identity certificate are determined by the authentication server based on the device authentication information sent by the TEE after the terminal device has passed the device authentication, and pass the security between the TEE and the TEE.
  • the TEE Send the business ciphertext information and the business session key ciphertext to the business party, so that the business party can send it to the business server, and the device identity certificate is used to verify that the terminal device is Authentic and credible, wherein the service encryption key and the device identity certificate are determined by the authentication server based on the device authentication information sent by the TEE after the terminal device has passed the device authentication, and then through a communication with the TEE
  • a secure channel is sent to the TEE, and the device authentication information is sent by the TEE to the authentication server through the secure channel, and the device authentication information is information used to prove the identity of the terminal device;
  • the The service server uses the service encryption key to decrypt the service session key ciphertext to obtain the service session key, and uses the service session key to decrypt the service ciphertext information to obtain Obtain the device identity certificate and the target service data; the service server
  • a key management device which is applied to an authentication server, and the device includes: a first receiving unit, which receives device authentication information sent by the TEE through a secure channel with the TEE, and the device authentication The information is stored in the TEE, and the device authentication information is information used to prove the identity of the terminal device to which the TEE belongs; the first authentication unit performs device authentication on the terminal device to which the TEE belongs based on the device authentication information.
  • the first sending unit after determining that the terminal device has passed the device authentication, sends the service encryption key and the device identity certificate to the TEE through the secure channel, and the service encryption key is used to encrypt service data
  • the service session key is used for encryption and decryption, and the device identity certificate is used to verify that the terminal device is authentic and credible.
  • a key management device which is applied to a TEE, and the method includes: a second sending unit, sending device authentication information to the authentication server through a secure channel with the authentication server, and the device
  • the authentication information is information used to prove the identity of the terminal device to which the TEE belongs, and the device authentication information is used by the authentication server to perform device authentication on the terminal device; the second receiving unit receives through the secure channel
  • the service encryption key and the device identity certificate sent by the authentication server the service encryption key is used to encrypt and decrypt the business session key of the encrypted service data, and the device identity certificate is used to verify that the terminal device is If authentic, the service encryption key and the device identity certificate are sent by the authentication server after determining that the terminal device has passed the device authentication.
  • a service processing device which is applied to TEE, and the device includes: a third receiving unit, which receives a service request sent by a service party, and the service request is received by the service party from the target user for the target It is sent when the service processing request of the service; the first encryption unit uses the generated service session key to encrypt the target service data and the device identity certificate of the terminal device to which the TEE belongs to obtain the service ciphertext information, and use the service The encryption key encrypts the service session key to obtain the ciphertext of the service session key, and the target service data is the service data required for processing the target service; the third sending unit sends the service The ciphertext information and the ciphertext of the business session key are sent to the business party, so that the business party sends it to the business server and the business server performs device identity authentication on the terminal device after decryption and The target service is processed based on the authentication result of the device identity authentication, and the device identity certificate is used to verify that the terminal device
  • a service processing device which is applied to a service server, and the device includes: a fourth receiving unit, which receives the service ciphertext information and the service session key ciphertext sent by the service party, and the service ciphertext
  • the information and the service session key ciphertext are generated by the TEE in response to the non-service request of the service party and sent to the service party, and the service ciphertext information is used by the TEE to generate the service session key to the target
  • the service data and the device identity certificate of the terminal device to which the TEE belongs are obtained by encrypting, the service session key ciphertext is obtained by encrypting the service session key by the TEE using a service encryption key, and the target service
  • the data is the service data required for processing the target service
  • the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service encryption key and the device identity certificate are authenticated by After the server determines that the terminal device has passed the device authentication based on the device authentication
  • an electronic device applied to an authentication server includes a processor and a memory arranged to store computer-executable instructions, and the executable instructions cause the processor to Perform the following operations: receive the device authentication information sent by the TEE through a secure channel with the TEE, the device authentication information is stored in the TEE, and the device authentication information is used to prove the terminal device to which the TEE belongs identity information; based on the device authentication information, perform device authentication on the terminal device to which the TEE belongs; after determining that the terminal device has passed the device authentication, send the service encryption key and device to the TEE through the secure channel
  • the identity certificate, the service encryption key is used to encrypt and decrypt the service session key of encrypted service data, and the device identity certificate is used to verify that the terminal device is authentic and credible.
  • a computer-readable storage medium which is applied to an authentication server, and the computer-readable storage medium stores one or more programs, and the one or more programs are used as a terminal including multiple application programs
  • the terminal device performs the following operations: receive the device authentication information sent by the TEE through a secure channel with the TEE, the device authentication information is stored in the TEE, and the device authentication information is Information used to prove the identity of the terminal device to which the TEE belongs; perform device authentication on the terminal device to which the TEE belongs based on the device authentication information;
  • the TEE sends a service encryption key and a device identity certificate, the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data, and the device identity certificate is used to verify that the terminal device is authentic and credible .
  • an electronic device applied to a TEE includes a processor and a memory arranged to store computer-executable instructions, the executable instructions cause the processor to perform the following when executed Operation: send device authentication information to the authentication server through a secure channel with the authentication server, the device authentication information is information used to prove the identity of the terminal device to which the TEE belongs, and the device authentication information uses Perform device authentication on the terminal device at the authentication server; receive the service encryption key and the device identity certificate sent by the authentication server through the secure channel, and the service encryption key is used to encrypt service data
  • the service session key is encrypted and decrypted, and the device identity certificate is used to verify that the terminal device is authentic and credible.
  • the service encryption key and the device identity certificate are used by the authentication server to determine that the terminal device Sent after the device is authenticated.
  • a computer-readable storage medium which is applied to a TEE, and the computer-readable storage medium stores one or more programs, and the one or more programs are executed by a terminal device including multiple application programs , make the terminal device perform the following operations: send device authentication information to the authentication server through a secure channel with the authentication server, where the device authentication information is used to prove the identity of the terminal device to which the TEE belongs information, the device authentication information is used by the authentication server to perform device authentication on the terminal device; the service encryption key and the device identity certificate sent by the authentication server are received through the secure channel, and the service encryption The key is used to encrypt and decrypt the business session key of the encrypted business data, and the device identity certificate is used to verify that the terminal device is authentic and credible, and the business encryption key and the device identity certificate are the It is sent by the authentication server after determining that the terminal device has passed the device authentication.
  • an electronic device applied to a TEE includes a processor and a memory arranged to store computer-executable instructions, the executable instructions cause the processor to perform the following when executed Operation: Receive the service request sent by the service party, the service request is sent by the service party when receiving the service processing request of the target user for the target service; use the generated service session key to pair the target service data with the TEE
  • the device identity certificate of the terminal device to which it belongs is encrypted to obtain service ciphertext information, and the target service data is the service data required for processing the target service; use the service encryption key to encrypt the service session key Encrypt to obtain the ciphertext of the service session key, the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service encryption key and the device identity certificate are determined by the authentication server based on the After the device authentication information sent by the TEE determines that the terminal device has passed the device authentication, it sends it to the TEE through a secure channel with the TEE, and the
  • the device authentication information is information for proving the identity of the terminal device; sending the service ciphertext information and the service session key ciphertext to the service party, so that After being decrypted by the business server, the business server performs device identity authentication on the terminal device and processes the target service based on the authentication result of the device identity authentication.
  • a computer-readable storage medium applied to a TEE stores one or more programs, and the one or more programs are executed by a terminal device including multiple application programs , make the terminal device perform the following operations: receive the service request sent by the service party, the service request is sent by the service party when receiving the service processing request of the target user for the target service; use the generated service session key key to encrypt the target service data and the device identity certificate of the terminal device to which the TEE belongs to obtain service ciphertext information, the target service data is the service data required for processing the target service; use the service encryption key key to encrypt the service session key to obtain the ciphertext of the service session key, and the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service encryption key and the device The identity certificate is sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device has passed the device authentication based on the device authentication information sent by the TEE, and the
  • a nineteenth aspect provides an electronic device, which is applied to a business server, and the electronic device includes a processor and a memory arranged to store computer-executable instructions, and when executed, the executable instructions cause the processor to execute The following operations: receive the service ciphertext information and the service session key ciphertext sent by the service party, the service ciphertext information and the service session key ciphertext are generated by the TEE in response to the non-service request of the service party and sent to For the service party, the service ciphertext information is obtained by encrypting the target service data and the device identity certificate of the terminal device to which the TEE belongs using the generated service session key by the TEE, and the service session key encrypts The text is obtained by encrypting the service session key by the TEE using the service encryption key, the target service data is the service data required for processing the target service, and the device identity certificate is used to verify the The terminal device is authentic and credible, wherein the service encryption key and the device identity certificate are determined by the authentication server based on the device authentication
  • a computer-readable storage medium which is applied to a business server, and the computer-readable storage medium stores one or more programs, and the one or more programs are used by a terminal including multiple application programs
  • the terminal device performs the following operations: receive the service ciphertext information and the service session key ciphertext sent by the service party, and the service ciphertext information and the service session key ciphertext are sent by the TEE in response to the If the non-service request of the business party is generated and sent to the business party, the business ciphertext information is performed by the TEE using the generated business session key on the target business data and the device identity certificate of the terminal device to which the TEE belongs.
  • the ciphertext of the service session key is obtained by encrypting the service session key by the TEE using a service encryption key
  • the target service data is service data required for processing the target service
  • the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service encryption key and the device identity certificate are determined by the authentication server based on the device authentication information sent by the TEE.
  • the device authentication information is sent to the authentication server by the TEE through the secure channel, and the device authentication information is information used to prove the identity of the terminal device; use the service encryption key to decrypt the service session key ciphertext to obtain the service session key; use the service session key to decrypt the service session key decrypt the text information to obtain the device identity certificate and the target service data; perform device identity authentication on the terminal device based on the device identity certificate; after determining that the terminal device has passed the device identity authentication, based on the The target service data processes the target service.
  • a secure channel is established between the authentication server and the TEE by using the security capability of the TEE, and the TEE sends the device authentication information capable of proving the identity of the terminal device to which it belongs to the authentication server through the secure channel. It can ensure that the device authentication information will not be intercepted by the outside world during the transmission process; the authentication server performs device authentication on the terminal device to which the TEE belongs based on the received device authentication information. If the terminal device passes the device authentication, it can determine the device to which the TEE belongs The terminal device is authentic and credible.
  • the service encryption key is sent to the TEE through a secure channel, so that the TEE can use the service encryption key to encrypt and store the service session key used to encrypt service data, not only Avoid business session keys from being leaked, and use the storage environment provided by TEE to ensure the security, confidentiality and integrity of business encryption keys and business session keys, thereby improving business data transmission and the security in the processing process;
  • the authentication server confirms that the terminal device to which the TEE belongs has passed the device authentication, it sends the device identity certificate used to verify the authenticity of the terminal device to the TEE through a secure channel, so that the TEE can In the process of interacting with the business party, the device identity certificate party can also prove that the terminal device it belongs to is trustworthy, further improving the security of the business processing process; in addition, the business encryption key and the device identity certificate are used by the authentication server.
  • the terminal device to which the TEE belongs passes the device authentication, it is sent to the TEE through a secure channel with the TEE, thus forming a complete key trust system between the authentication server and the TEE, ensuring that the authentication server
  • the service encryption key deployed in the TEE is safe and effective, and the service encryption key and device identity certificate are sent to the TEE through a secure channel, which can prevent the service encryption key and device identity certificate from being leaked during transmission, so that further Ensure the security of subsequent business data transmission and processing.
  • FIG. 1 is a schematic diagram of a system architecture provided by an embodiment of this specification
  • FIG. 2 is one of the schematic flow diagrams of a key management method provided by an embodiment of this specification
  • Fig. 3 is the second schematic flow diagram of a key management method provided by an embodiment of this specification.
  • Fig. 4 is the third schematic flow diagram of a key management method provided by an embodiment of this specification.
  • FIG. 5 is the fourth schematic flow diagram of a key management method provided by an embodiment of this specification.
  • FIG. 6A is one of the schematic flowcharts of a business processing method provided by an embodiment of this specification.
  • FIG. 6B is the second schematic flow diagram of a business processing method provided by an embodiment of this description.
  • Fig. 7 is the third schematic flow diagram of a business processing method provided by an embodiment of this specification.
  • Fig. 8 is the fourth schematic flow diagram of a business processing method provided by an embodiment of this specification.
  • FIG. 9 is a schematic structural diagram of a key management system provided by an embodiment of this specification.
  • FIG. 10 is a schematic structural diagram of a business processing system provided by an embodiment of this specification.
  • FIG. 11 is one of the structural schematic diagrams of a key management device provided by an embodiment of this specification.
  • FIG. 12 is one of the structural schematic diagrams of an electronic device provided by an embodiment of this specification.
  • Fig. 13 is the second structural schematic diagram of a key management device provided by an embodiment of this specification.
  • Fig. 14 is one of the structural schematic diagrams of a service processing device provided by an embodiment of this specification.
  • Fig. 15 is the second structural schematic diagram of an electronic device provided by an embodiment of this specification.
  • Fig. 16 is the third structural schematic diagram of a service processing device provided by an embodiment of this specification.
  • FIG. 17 is a third schematic structural diagram of an electronic device provided by an embodiment of this specification.
  • the embodiment of this specification provides a key management scheme based on TEE, which uses the security capability of TEE to establish a secure channel between the authentication server and the TEE, and the TEE will be able to prove itself through the secure channel.
  • the device authentication information of the identity of the terminal device it belongs to is sent to the authentication server, which can ensure that the device authentication information will not be intercepted by the outside world during the transmission process; the authentication server performs device authentication on the terminal device to which the TEE belongs based on the received device authentication information , if the terminal device passes the device authentication, it can be determined that the terminal device to which the TEE belongs is authentic.
  • the service encryption key is sent to the TEE through a secure channel, so that the TEE can use the service encryption key pair
  • the business session key used to encrypt business data is encrypted and stored, which not only prevents the business session key from being leaked, but also uses the storage environment provided by TEE to ensure that the business encryption key and business session key are isolated from other execution environments.
  • the authentication server is still confirming that the terminal device to which the TEE belongs passes the device authentication, and will be used for authentication through the secure channel
  • the authentic and trusted device identity certificate of the terminal device is sent to the TEE, so that the TEE can also prove that the terminal device it belongs to is credible during the interaction process with the business party, further improving the security of the business process ;
  • the service encryption key and the device identity certificate are issued to the TEE through the secure channel between the authentication server and the TEE when the authentication server confirms that the terminal device to which the TEE belongs has passed the device authentication.
  • a complete key trust system is formed between TEEs to ensure that the business encryption key deployed in the TEE by the authentication server is safe and effective, and the business encryption key and device identity certificate are sent to the TEE through a secure channel, which can avoid business encryption Keys and device identity certificates are leaked during transmission, which can further ensure the security of subsequent business data transmission and processing.
  • the embodiment of this specification also provides a subsequent service processing solution based on the service encryption key deployed in the TEE and the device identity certificate of the terminal device.
  • the deployed business encryption key encrypts and transmits business data and device identity certificates
  • the business server performs device authentication on the terminal device to which the TEE belongs based on the device identity certificate to ensure that the terminal device to which the TEE belongs is authentic and credible, thereby Ensure the security of business data transmission and processing.
  • the business processing solutions provided in the embodiments of this specification can provide services for many business scenarios, such as offline payment, privacy risk control, model protection, etc., which are not specifically limited in the embodiments of this specification.
  • FIG. 1 is a schematic diagram of a system architecture provided by an embodiment of this specification.
  • the system framework shown in FIG. 1 includes a terminal device 1 and a server 2 .
  • the execution environment such as TEE and general execution environment (Rich Execution Environment, REE) can be set in the terminal device 1.
  • TEE is an execution environment isolated from other application execution environments in terminal device 1 obtained in the terminal device by adding hardware expansion capabilities to the existing processor of terminal device 1 based on a combination of software and hardware. That is, TEE is a terminal An independent area in device 1, thus ensuring the security, confidentiality and integrity of keys, certificates and data placed in the TEE.
  • TEE can run trusted application (Trusted Application, TA) and TEE system (Trusted Operation System, TOS), through which TA can establish a secure channel for data interaction and provide keys with the external environment (such as REE) Management (such as management of business session keys used for encrypted transmission of business data), certificate management (such as management of certificates that prove the identity of TEE and the terminal equipment it belongs to), and data management (such as management of sensitive data involved in business, etc.), etc. Function.
  • TA trusted Application
  • TOS Truste Operation System
  • TEE can store the device certificate issued by the device provider for the terminal device to which the TEE belongs to prove the identity of the terminal device; through the data management function provided by TA, TEE can store business processing Some sensitive data involved in the process, such as the user's personal privacy data, the key identifier issued by the server 2 to uniquely identify the business encryption key, etc.; through the key derivation function provided by TA, TEE can be requested by the business side. During business processing, the TEE can use the generated device identity private key and the user ID carried in the business request to derive the business identity private key used to sign the business data.
  • the server 2 (such as the business server) can According to the business identity public key and user ID from the TEE, the business identity public key used to verify the signature is derived; through the key management function, the TEE can randomly generate a business session key for encrypting and decrypting business data, and the TEE can Dynamically generate business session keys, that is, randomly generate business session keys used to encrypt and decrypt business data required for this business processing each time the business party requests business processing; through the key management function, TEE It is also possible to use the business encryption key issued by the server 2 to encrypt the business session key to avoid the business session key from being leaked, and to use the private key generated by the key derivation function (such as the use of business identity) and the authentication service Store and manage the service session key and key identifier issued by terminal 2.
  • the key management function such as the use of business identity
  • the server 2 can include an authentication server and a business server.
  • the authentication server can interact with the REE and the TEE in the terminal device 1 to complete the management of the business session key.
  • the business server can use the REE and the TEE in the terminal device 1. Interact to complete business processing.
  • the TEE can establish a secure channel with the REE, exchange information with the REE through the secure channel, and then the REE will exchange information with the authentication server, thereby establishing a relationship between the TEE and the authentication server.
  • the secure channel between TEE and the authentication server realizes the secure transmission of interactive information.
  • the TEE can send device authentication information that can prove the identity of the terminal device it belongs to to the authentication server through a secure channel with the authentication server, and the authentication server can perform device authentication on the terminal device to which the TEE belongs based on the received device authentication information.
  • the service encryption key for encryption and decryption, the device identity certificate used to prove the authenticity of the terminal device to which the TEE belongs, and the sensitive data involved in the service (such as the key identification used to uniquely identify the service encryption key), etc., are controlled by the TEE. This information is stored. Since TEE can provide a storage environment isolated from other execution environments for these information, the security, confidentiality and integrity of these information can be guaranteed.
  • the TEE can use the business session key to process the business data required for business processing and the device identity certificate of the terminal device it belongs to according to the business request of the business party (such as other application CAs in the terminal device 1), To obtain the business ciphertext information, and use the business encryption key to encrypt the business session key to obtain the business session key ciphertext, and then return the business ciphertext information and the business session key ciphertext to the business party, and the business party Forwarded to the business server, the business server uses the business encryption key to first decrypt the business session key ciphertext to obtain the business session key, and then uses the business session key to decrypt the business ciphertext information to obtain the business data and The device identity certificate of the terminal device, and after the device authentication of the terminal device to which the TEE belongs is passed based on the device identity certificate of the terminal device, corresponding business processing is performed based on the business data.
  • the security and reliability of the business processing process can be ensured.
  • the TEE process can return the key identifier of the service encryption key used to encrypt the service session key to the service party together, and the service party sends it to the service server.
  • the service server can determine the service encryption key to be used according to the ciphertext identifier, and then use the service encryption key to decrypt the ciphertext of the service session key to obtain the service session key , and then use the service session key to decrypt the service ciphertext information to obtain the target service data and the device identity certificate of the terminal device.
  • FIG. 2 is a schematic flowchart of a key management method provided by an embodiment of this specification, which describes a specific implementation manner of interaction between the TEE and the authentication server.
  • the method may include: S202, the TEE sends device authentication information to the authentication server through a secure channel with the authentication server.
  • the device authentication information is information for the user to prove the identity of the terminal device to which the TEE belongs.
  • a secure channel is established between the TEE and the authentication server, so that the information exchange between the TEE and the authentication server will not be intercepted by the outside world to obtain information exchanged through the secure channel.
  • the channel key can be determined through pre-negotiation between the TEE and the authentication server.
  • the interactive information encrypted and transmitted by the channel key cannot be intercepted by the outside world to obtain the content of the interactive information, effectively ensuring the security of the interactive information.
  • the above S202 may include: the TEE encrypts the device certificate of the terminal device based on a predetermined channel key to obtain device authentication information, and then sends the device authentication information to the authentication server.
  • the device certificate of the terminal device may be a certificate issued by the device provider for the terminal device and used to prove the identity of the terminal device.
  • the device certificate of the terminal device to which the TEE belongs is pre-stored in the TEE, so that the device certificate is isolated from other application execution environments in the terminal device, thereby ensuring the security, confidentiality and integrity of the device certificate.
  • the TEE when the TEE encrypts the device certificate of the terminal device based on the predetermined channel key to obtain device authentication information, it can sign the challenge code challenge from the authentication server to obtain the first signing information, and then use the channel key to encrypt the device certificate of the terminal device and the first signature information to obtain device authentication information.
  • the authentication server after the authentication server decrypts the device authentication information, it can verify the first signature information of the TEE, thereby ensuring that the received device authentication information is sent by a trusted TEE, and thus ensuring that the decrypted device certificate is Believable.
  • TEE uses the channel key to encrypt the device certificate and the first signature information of the terminal device, it can first copy the first signature information behind the device certificate, and then use the channel key to encrypt the device certificate and its subsequent signature information.
  • the first signature information is encrypted to obtain the device certificate information.
  • the authentication server performs device authentication on the terminal device to which the TEE belongs based on the device authentication information.
  • the authentication server can perform device authentication on the terminal device to which the TEE belongs based on the device authentication information from the TEE to determine whether the terminal device to which the TEE belongs is authentic and credible, avoiding
  • the authentication server deploys the service encryption key to the TEE in the illegal terminal device, resulting in the leakage of the service session key used to encrypt the service data, further improving the security of the service encryption key.
  • the device authentication information received by the authentication server is obtained by the TEE encrypting the device certificate of the terminal device to which the TEE belongs using a pre-negotiated channel key.
  • the above S204 may include: the authentication server uses the channel key to decrypt the device certificate to obtain the device certificate of the terminal device, and performs device authentication on the terminal device based on the device certificate of the terminal device.
  • the authentication server can compare the decrypted device certificate with the identity certificate issued by the device provider for the terminal device. If the comparison is consistent, it can be determined that the terminal device to which the TEE belongs is authentic; otherwise, the It is determined that the terminal device to which the TEE belongs is an illegal terminal device.
  • the device authentication information received by the authentication server is obtained by encrypting the device certificate of the terminal device to which the TEE belongs and the first signature information of the TEE using a pre-negotiated channel key by the TEE.
  • the first signature information is obtained by TEE signing the challenge code from the authentication server.
  • the above S204 may include: the authentication server decrypts the device authentication information using the channel key to obtain the device certificate and the first signature information of the terminal device, and then verifies the first signature information to ensure that the device authentication The information is sent by a trusted TEE; after confirming that the first signature information is verified, the authentication server compares the challenge code in the first signature information with the challenge code stored locally.
  • the device certificate of the terminal device is used for device authentication.
  • the TEE uses the signature of the challenge code from the authentication server when encrypting the device authentication information. After the authentication server decrypts the device authentication information, it also performs an Verifying and verifying the challenge code in the first signature information, thereby ensuring that the received device authentication information is sent by a trusted TEE, and further ensuring that the decrypted device certificate is trusted.
  • the authentication server After determining that the terminal device to which the TEE belongs passes the device authentication, the authentication server sends the service encryption key and the device identity certificate to the TEE through a secure channel with the TEE.
  • the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data.
  • the service encryption keys corresponding to different services may be the same or different, for example, there is a one-to-one correspondence between services and service encryption keys, and the service encryption keys are used to Session key for encryption and decryption.
  • the authentication server can deploy corresponding service encryption keys to the TEE through the secure channel with the TEE according to the service requirements from the TEE. Secondly, the business requirements of the TEE can change dynamically. Then, the authentication server can deploy the corresponding business encryption key to the TEE in real time through the secure channel with the TEE according to the dynamically changing business needs of the TEE, thereby avoiding business encryption.
  • the service session key is randomly generated by the TEE.
  • the service session key can be dynamically generated by the TEE, that is, one-time pad, which is randomly generated for each time the business party requests business processing.
  • the business session key for encrypting and decrypting the business data required for this business processing, so as to avoid the security risk caused by the hardening of the business session key.
  • the device identity certificate is used to verify that the terminal device is authentic and trustworthy.
  • the authentication server can use the device identity public key transmitted by the TEE to the authentication server to produce a device identity certificate for the terminal to which the TEE belongs, and then use the channel key negotiated with the TEE to encrypt the device identity certificate and send it to the TEE .
  • the channel key can be determined through pre-negotiation between the TEE and the authentication server, and the two exchange information based on the negotiated channel key.
  • the interactive information encrypted and transmitted by the channel key cannot be intercepted by the outside world to obtain the content of the interactive information, effectively ensuring the security of the interactive information.
  • the above S206 may include: the authentication server uses a predetermined channel key to encrypt the service encryption key to obtain the encrypted service encryption key, and then encrypts the encrypted service encryption key.
  • the service encryption key and device identity certificate are sent to the TEE, and the TEE uses the channel key to decrypt the service encryption key and device identity certificate, so that the TEE can use the service encryption key to encrypt the service session key.
  • the TEE uses the channel key to decrypt the service encryption key and device identity certificate, so that the TEE can use the service encryption key to encrypt the service session key.
  • the TEE can proactively report the storage status of the device identity certificate and/or service encryption key to the authentication server in real time.
  • the authentication server It is also possible to actively query the TEE in real time for the storage status of the device identity certificate and/or the service encryption key stored in the TEE.
  • the authentication server determines that the terminal device to which the TEE belongs has passed the device authentication, it can also send the sensitive data involved in the business to the TEE for storage through a secure channel with the TEE, so as to take advantage of the security, reliability, and isolation provided by the TEE. environment to ensure the storage and use security of these sensitive data.
  • the authentication server can also send the key ID that uniquely identifies the service encryption key to the TEE through a secure channel with the TEE, so that the business server can determine the key ID to use when performing subsequent business processing. Which business encryption key.
  • the channel key may be negotiated between the TEE and the authentication server in a pre-agreed way, or in other ways, which are not specifically limited here.
  • the TEE and the authentication server can authenticate each other, that is, the TEE authenticates the The server performs identity authentication to determine whether the authentication server is authentic and authentic, and the authentication server performs identity authentication to the TEE to determine whether the TEE is authentic and authentic, and negotiates to determine the channel key after each other passes identity authentication.
  • the process of negotiating and determining the channel key between the TEE and the authentication server includes the following steps: S302, the authentication server sends first authentication information to the TEE.
  • the first authentication information is used to represent the identity of the authentication server.
  • the first authentication information may include a device certificate of the authentication server, and the device certificate may be a certificate issued by the device provider for the authentication server to prove the identity of the authentication server.
  • the authentication key is pre-deployed in the authentication server and the TEE respectively, and the first authentication information can be obtained by encrypting specific information (such as a challenge code) by the authentication server using the authentication key. In this way, if the TEE can use the authentication key By decrypting the specific information, it can be determined that the authentication server has passed the identity authentication.
  • the TEE performs identity authentication on the authentication server based on the first authentication information and determines that the authentication server passes the identity authentication.
  • the TEE can compare the received first authentication information with the locally preset first authentication information, and if the comparison is consistent, it can determine that the authentication server has passed the identity authentication. For example, the TEE can compare the received device certificate of the authentication server with the device certificate of the authentication server obtained from the device provider.
  • the server is a real and credible authentication server.
  • the TEE sends second authentication information to the authentication server.
  • the second authentication information is used to represent the identity of the TEE.
  • the second authentication information may include a certificate of the TEE, and the certificate may be a certificate issued by the equipment provider for the TEE to prove the identity of the TEE.
  • authentication keys are pre-deployed in the authentication server and the TEE respectively, and the second authentication information can be obtained by encrypting specific information (such as a challenge code) by the TEE using the authentication key. In this way, if the authentication server can use the authentication key After decrypting the specific information, it can be determined that the TEE has passed the identity authentication.
  • the authentication server performs identity authentication on the TEE based on the second authentication information and determines that the TEE passes the identity authentication.
  • the authentication server can compare the received second authentication information with the locally preset second authentication information, and if the comparison is consistent, it can determine that the TEE has passed the identity authentication. For example, the authentication server can compare the received certificate of the TEE with the certificate of the TEE obtained from the equipment provider, and if the comparison is consistent, then determine that the TEE has passed the identity authentication, thereby determining that the TEE is authentic and credible TEE.
  • the TEE and the authentication server determine the channel key through a handshake.
  • the TEE can send supported channel key schemes to the authentication server, and the authentication server selects one of the channel key schemes as the target channel encryption scheme, encrypts the encrypted target channel with the public key of the TEE
  • the channel encryption scheme is sent to the authentication server; then, TEE uses its own private key to decrypt the encrypted target channel encryption scheme to obtain the target channel encryption scheme, and then generates a channel key according to the target channel encryption scheme, and uses the authentication server's
  • the public key encrypts the channel key and sends it to the authentication server; the authentication server uses its own private key to decrypt the encrypted channel key to obtain the channel key.
  • the channel between TEE and the authentication server is completed. Key negotiation.
  • the TEE can exchange information with the authentication server based on the channel key.
  • the TEE after the above S310, it further includes: S312, the TEE encrypts the device certificate of the terminal device to which the TEE belongs based on the channel key to obtain device authentication information.
  • the TEE sends the device authentication information to the authentication server.
  • the authentication server uses the channel key to decrypt the device authentication information to obtain the device certificate of the terminal device.
  • the authentication server performs device authentication on the terminal device to which the TEE belongs based on the device certificate of the terminal device.
  • the authentication server After determining that the terminal device to which the TEE belongs has passed the device authentication, the authentication server uses the channel key to encrypt the service encryption key and the device identity certificate issued for the terminal device.
  • the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data.
  • the device identity certificate issued for the terminal device is used to prove that the terminal device is authentic and trustworthy.
  • the authentication server sends the encrypted service encryption key and the device identity certificate to the TEE.
  • the TEE uses the channel key to decrypt the encrypted service encryption key and device identity certificate, and obtains and stores the service encryption key and device identity certificate.
  • the channel key is negotiated and determined through handshake, which can ensure that both the TEE and the authentication server are authentic and credible; on this basis
  • the authentication server also performs device authentication on the terminal device to which the TEE belongs, and deploys the service encryption key to the TEE after confirming that the terminal device to which the TEE belongs has passed the device authentication, which can ensure that the terminal device to which the TEE belongs is also authentic and credible.
  • a complete key trust system is formed between the authentication server and the TEE, ensuring that the service encryption key deployed in the TEE by the authentication server is safe and effective.
  • the channel key negotiated between the TEE and the authentication server can be a dynamic key, that is, before each data transmission between the TEE and the authentication server, a new key can be negotiated and determined in the above manner. In this way, since the TEE and the authentication server negotiate a new channel key before each data transmission, and perform data transmission based on the negotiated new channel key, the security of data transmission can be further improved.
  • the TEE before sending device authentication information to the authentication server each time, the TEE negotiates with the authentication server to determine a new channel key and sends device authentication information based on the new channel key, which can further Ensure the security of device authentication information transmission; before the authentication server sends the business encryption key and device identity certificate to TEE each time, it negotiates with TEE to determine a new channel key, and sends the business encryption key and device ID card to TEE , which can further ensure the security of the transmission of business encryption keys and device identity certificates.
  • the key management method provided by the embodiment of this specification utilizes the security capabilities of the TEE to establish a secure channel between the authentication server and the TEE, and the TEE sends device authentication information that can prove the identity of the terminal device it belongs to to the
  • the authentication server can ensure that the device authentication information will not be intercepted by the outside world during the transmission process; the authentication server performs device authentication on the terminal device to which the TEE belongs based on the received device authentication information. If the terminal device passes the device authentication, it can Determine that the terminal device to which the TEE belongs is authentic and authentic.
  • the TEE sends the service encryption key to the TEE through a secure channel, so that the TEE can use the service encryption key to encrypt the service session key used to encrypt service data
  • Post-storage not only prevents the business session key from being leaked, but also uses the storage environment provided by the TEE to ensure the security, confidentiality, and integrity of the business encryption key and the business session key, thereby improving
  • the authentication server sends the device identity certificate used to verify the authenticity of the terminal device to TEE through a secure channel.
  • the TEE can also prove that the terminal device it belongs to is credible, and further improve the security of the business process; in addition, the business encryption key and the device identity certificate are
  • the authentication server confirms that the terminal device to which the TEE belongs has passed the device authentication, it sends it to the TEE through a secure channel with the TEE, thus forming a complete key trust system between the authentication server and the TEE.
  • the service encryption key deployed in the TEE by the authentication server is safe and effective, and the service encryption key and device identity certificate are sent to the TEE through a secure channel, which can prevent the service encryption key and device identity certificate from being leaked during transmission , so as to further ensure the security of subsequent business data transmission and processing.
  • Fig. 4 is a schematic flowchart of a key management method provided by an embodiment of this specification.
  • the execution subject of the key management method shown in FIG. 4 may be the authentication service 2 shown in FIG. 1, and the method may include the following steps:
  • the device authentication information is stored in the TEE.
  • the device authentication information is information for proving the identity of the terminal device to which the TEE belongs.
  • the device authentication information is obtained by encrypting the device certificate of the terminal device by the TEE using a predetermined channel key, and the channel key is determined through pre-negotiation between the authentication server and the TEE.
  • the above S404 includes: using the channel key to decrypt the device authentication information to obtain the device certificate of the terminal device, and then perform device authentication on the terminal device based on the device certificate of the terminal device.
  • the received device authentication information is obtained by encrypting the device certificate of the terminal device to which the TEE belongs and the first signature information of the TEE by the TEE using a pre-negotiated channel key.
  • a signature message is obtained by TEE signing the challenge code from the authentication server.
  • the above S404 includes: using the channel key to decrypt the device authentication information to obtain the device certificate and the first signature information of the terminal device, and then verifying the first signature information to ensure that the device authentication information is credible sent by the TEE; after confirming that the first signature information has passed the verification, compare the challenge code in the first signature information with the challenge code stored locally. If the comparison is consistent, based on the device certificate of the terminal device, the terminal device Perform device authentication.
  • the TEE uses the signature of the challenge code from the authentication server when encrypting the device authentication information. After the authentication server decrypts the device authentication information, it also performs an Verifying and verifying the challenge code in the first signature information, thereby ensuring that the received device authentication information is sent by a trusted TEE, and further ensuring that the decrypted device certificate is trusted.
  • the device certificate of the terminal device may be a certificate issued by the device manufacturer for the terminal device in advance to prove the identity of the terminal device, and the device certificate may be pre-stored in the TEE of the terminal device.
  • the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data.
  • the service encryption keys corresponding to different services may be the same, or may also be different.
  • different services correspond to different service encryption keys, and the service encryption keys are used to encrypt and decrypt the service session keys of the corresponding services.
  • the device identity certificate is used to verify that the terminal device to which the TEE belongs is authentic.
  • the above S406 includes: using a predetermined channel key to encrypt the service encryption key and the device identity certificate to obtain the encrypted service encryption key and the device identity certificate, so The channel key is determined through pre-negotiation between the authentication server and the TEE; the encrypted service encryption key and device identity certificate are sent to the TEE, and the TEE uses the channel key to decrypt Obtain the service encryption key and the device identity certificate.
  • the key management method of this embodiment may further include: sending first authentication information to the TEE, the first authentication information is used to characterize the identity of the authentication server, and the first authentication information is used for the TEE to The authentication server performs identity authentication; receives the second authentication information sent by the TEE and performs identity authentication on the TEE based on the second authentication information.
  • the second authentication information is used to represent the identity of the TEE; Negotiate with the TEE to determine the channel key.
  • Fig. 5 is a schematic flowchart of a key management method provided by an embodiment of this specification.
  • the execution subject of the key management method shown in FIG. 4 may be the TEE in the terminal device 1 shown in FIG. 1, and the method may include the following steps:
  • the device authentication information is information for proving the identity of the terminal device to which the TEE belongs, and the device authentication information is used for the authentication server to perform device authentication on the terminal device to which the TEE belongs.
  • the above S502 includes: encrypting the device certificate of the terminal device to which the TEE belongs based on a predetermined channel key to obtain device authentication information and sending the device authentication information to the authentication server.
  • the device certificate of the terminal device to which the TEE belongs is pre-stored in the TEE, and the channel key is obtained through pre-negotiation between the authentication server and the TEE.
  • encrypting the device certificate of the terminal device to which the TEE belongs based on a predetermined channel key to obtain device authentication information includes: signing the challenge code from the authentication server to obtain first signature information; using The channel key encrypts the device certificate of the terminal device and the first signature data to obtain the device authentication information.
  • the service encryption key is used to encrypt and decrypt the service session key of the encrypted service data.
  • the service encryption key is sent by the authentication server after determining that the terminal device to which the TEE belongs passes the device authentication.
  • the device identity certificate is used to prove that the terminal device to which the TEE belongs is authentic and trustworthy.
  • the above S504 includes: receiving the encrypted service encryption key and the encrypted device identity certificate sent by the TEE, and using the channel key to encrypt the encrypted service encryption key and encrypted
  • the encrypted device identity certificate is decrypted to obtain the service encryption key and the device identity certificate.
  • the encrypted service encryption key is obtained by encrypting the service encryption key by the TEE using a predetermined channel key.
  • the encrypted device identity certificate The TEE encrypts the service data with a predetermined channel key, and the channel key is obtained through pre-negotiation between the authentication server and the TEE.
  • the TEE can also use the channel key to encrypt the service encryption key and the device identity certificate together.
  • the key management method in this embodiment further includes: sending second authentication information to the authentication server, the second authentication The information is used to represent the identity of the TEE, and the second authentication information is used for the authentication server to authenticate the TEE; to receive the first authentication information sent by the authentication server and to authenticate the authentication server based on the first authentication information, the first The authentication information is used to represent the identity of the authentication server; after it is determined that the authentication server has passed the identity authentication, the channel key is negotiated with the authentication server through handshake.
  • FIG. 6A is a schematic flowchart of a service processing method provided by an embodiment of the present specification, which describes a specific implementation manner of interaction between the TEE and the service server. As shown in Figure 6A, the method may include:
  • the TEE receives the service request sent by the service party.
  • the service request is sent by the service party when receiving the service processing request of the target user for the target service.
  • the service party can be an application program in the terminal device to which the TEE belongs, which can provide users with a certain service, such as the RA running in the REE, or it can provide a certain service to the user and process the service requested by the user A party, such as a financial institution, etc.
  • the target user may be any user. In the embodiment of this specification, the target user may be a user who initiates a specified service.
  • the target service may be the service requested by the user. In practical applications, the target service may include multiple types, such as payment service, privacy risk control service, and so on.
  • the target user's user identification may be the target user's name, ID number, account number, etc., or information that can be calculated based on one or more of these information and can uniquely determine the target user's identity.
  • the TEE uses the generated service session key to encrypt the target service data and the device identity certificate of the terminal device to which the TEE belongs, to obtain service ciphertext information.
  • the target service data is service data required for processing the target service.
  • the device identity certificate is used to prove that the terminal device is authentic.
  • the service encryption key and the device identity certificate are sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device has passed the device authentication based on the device authentication information sent by the TEE.
  • the device authentication information is sent by the TEE to the authentication server through a secure channel, and the device authentication information is information used to prove the identity of the terminal device to which the TEE belongs.
  • the above S604 may include the following steps: S641, TEE based on the target The user ID of the user and the device identity private key pre-stored in the TEE generate a service identity private key; S642, the TEE uses the service identity private key to sign the device identity certificate of the terminal device and the target service data to generate second signature information; S643. The TEE uses the service encryption key to encrypt the second signature information to obtain service ciphertext information.
  • the TEE uses the service encryption key to encrypt the service session key to obtain a ciphertext of the service session key.
  • the TEE sends the service ciphertext information and the service session key ciphertext to the service party, so that the service party sends the service ciphertext information and the service session key ciphertext to the service server.
  • the TEE can also return the key identification of the service encryption key used for encryption to the service party, and the service party sends it to the service server.
  • the service server can determine the service encryption key to be used according to the ciphertext identifier, and use the service encryption key to decrypt the ciphertext of the service session key to obtain the service session key .
  • the service server uses the service encryption key to decrypt the ciphertext of the service session key to obtain the service session key, and uses the service session key to decrypt the service ciphertext information to obtain the device identity certificate and target service data .
  • the business ciphertext information is signed by the TEE using the business encryption key to the second signature information
  • the second signature information is obtained by signing the device identity certificate of the terminal device and the target service data by the TEE using the service identity private key.
  • the above S610 may include: S6101, the service server uses the service encryption key to decrypt the ciphertext of the service session key to obtain the service session key; S6102, the service server uses the service The session key decrypts the received service ciphertext information to obtain the second signature information; S6103, the service server generates a service identity public key based on the user ID of the target user and the device identity public key of the TEE; S6104, the service The server verifies the second signature information based on the service identity public key to obtain the device identity certificate and target service data.
  • the service server performs device identity authentication on the terminal device based on the device identity certificate, and processes the target service based on the target service data after determining that the terminal device passes the device identity authentication.
  • the business server can obtain the device identity certificate of the terminal device to which the TEE belongs from the authentication server, and compare the device identity certificate with the received device identity certificate. If the comparison is consistent, the TEE can be determined.
  • the terminal device has passed the device identity authentication.
  • the above device identity authentication process for the terminal device is only an example. In practical applications, other implementation methods are also possible, as long as the business server can perform device identity authentication for the terminal device based on the device identity certificate.
  • the TEE uses the stored service session key to encrypt the device identity certificate of the terminal device and the service data required for service processing according to the service request of the service party.
  • the text information is sent to the business server through the business method, which can ensure the security of the device identity certificate and business data transmission process;
  • TEE also uses the business encryption key to encrypt the business session key and then sends it to the business server through the business party, which can Ensure that the business session key is not leaked;
  • the business server first uses the business encryption key to decrypt the encrypted business session key to obtain the business session key, and then uses the business session key to decrypt the business ciphertext information to obtain the device Identity certificate and business data, and further perform device identity authentication on the terminal device to which the TEE belongs based on the device identity certificate.
  • the service encryption key and device identity certificate are deployed in the TEE by the authentication server using the security capabilities of the TEE.
  • a secure channel is established between the authentication server and the TEE using the security capabilities of the TEE.
  • the device authentication information that can prove the identity of the terminal device it belongs to is sent to the authentication server through a secure channel, which can ensure that the device authentication information will not be intercepted by the outside world during the transmission process; the authentication server based on the received device authentication information.
  • the terminal device to which it belongs performs device authentication.
  • the service encryption key is sent to the TEE through a secure channel, so that the TEE
  • the service encryption key can be used to encrypt and store the business session key used to encrypt business data, which not only prevents the business session key from being leaked, but also uses the storage environment provided by the TEE to ensure business encryption The security, confidentiality and integrity of the key and the business session key, thereby improving the security in the process of business data transmission and processing;
  • the authentication server confirms that the terminal device to which the TEE belongs has passed the device authentication, it passes The secure channel sends the device identity certificate used to verify the authenticity of the terminal device to the TEE, so that in the process of interacting with the business party, the TEE can also prove that the terminal device it belongs to is trustworthy, and further Improve the security of the business process; in addition, the business encryption key and device identity certificate are issued to the TEE through a secure channel with the TEE when the authentication server determine
  • a complete key trust system is formed between the authentication server and TEE, ensuring that the service encryption key deployed by the authentication server in the TEE is safe and effective, and the service encryption key and device identity certificate are sent through a secure channel For TEE, it can prevent the business encryption key and device identity certificate from being leaked during transmission, so as to further ensure the security of subsequent business data transmission and processing.
  • Fig. 7 is a schematic flowchart of a business processing method provided by an embodiment of this specification.
  • the execution subject of the service processing method shown in FIG. 7 may be the TEE in the terminal device 1 shown in FIG. 1, and the method may include the following steps:
  • the service request is sent by the service party when receiving the service processing request of the target user for the target service.
  • the target service data is service data required for processing the target service.
  • the device identity certificate is used to prove that the terminal device to which the TEE belongs is authentic and trustworthy.
  • the device identity certificate is sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device to which the TEE belongs has passed the device authentication based on the device authentication information sent by the TEE.
  • the device authentication information is sent by the TEE to the authentication server through a secure channel, and the device authentication information is information used to prove the identity of the terminal device to which the TEE belongs.
  • the above S704 includes: generating a service identity private key based on the user identity of the target user and the device identity private key pre-stored in the TEE, and carrying the user identity of the target user in the service request; using the service identity The private key signs the device identity certificate of the terminal device and target service data to generate second signature information, and uses the service session key to encrypt the second signature information to obtain service ciphertext information.
  • the service encryption key is sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device to which the TEE belongs has passed the device authentication based on the device authentication information sent by the TEE.
  • Fig. 8 is a schematic flowchart of a business processing method provided by an embodiment of this specification.
  • the execution subject of the service processing method shown in FIG. 8 may be the service server 3 shown in FIG. 1 , and the method may include the following steps: S802, receiving service ciphertext information and service session key ciphertext sent by TEE.
  • the service ciphertext information is obtained by encrypting the device identity certificate of the terminal device to which the TEE belongs and the target service data by the TEE using the service session key.
  • the ciphertext of the service session key is obtained by encrypting the service session key by the TEE using the service encryption key.
  • the target service data is service data required for processing the target service.
  • the device identity certificate is used to prove that the terminal device to which the TEE belongs is authentic and trustworthy.
  • the service encryption key and the device identity certificate are sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device to which the TEE belongs has passed identity authentication based on the device authentication information sent by the TEE.
  • the device authentication information is sent by the TEE to the authentication server through a secure channel with the authentication server, and the device authentication information is information used to prove the identity of the terminal device to which the TEE belongs.
  • the service ciphertext information is obtained by the TEE using the service session key to sign the second signature information
  • the second signature information is obtained by the TEE using the service identity private key to verify the device identity of the terminal device to which the TEE belongs. Sign the certificate and target business data.
  • the above S806 includes: using the service session key to decrypt the service ciphertext information to obtain the second signature information; based on the target user's user ID and the device identity public key of the TEE to generate a service identity public key, and based on The service identity public key verifies the second signature information to obtain the device identity certificate and target service data.
  • FIG. 9 is a schematic structural diagram of a key management system 900 provided by an embodiment of this specification.
  • the key management system 900 shown in FIG. 9 may include an authentication server 910 and a TEE920, wherein: the TEE 920 sends device authentication information to the authentication server 910 through a secure channel with the authentication server 910, and the The device authentication information is information for proving the identity of the terminal device to which the TEE 920 belongs.
  • the authentication server 910 performs device authentication on the terminal device to which the TEE920 belongs based on the device authentication information; after the authentication server 910 determines that the terminal device to which the TEE920 belongs has passed the device authentication, it sends the service encryption key and the device identity certificate to the TEE920 through a secure channel.
  • the service encryption key is used to encrypt and decrypt the service session key for encrypting service data
  • the device identity certificate is used to verify that the terminal device is authentic and credible.
  • the authentication server 910 can realize the functions realized by the authentication server in the above-mentioned embodiments shown in Figures 2 to 5
  • the TEE920 can realize the functions realized by the TEE in the above-mentioned embodiments shown in Figures 2 to 5.
  • Fig. 10 is a schematic structural diagram of a business processing system 1000 provided by an embodiment of this specification.
  • the business processing system 1000 shown in Fig. 10 can comprise TEE 1010 and business service end 1020, wherein: TEE1010 receives the service request that service party sends, and described service request is that described service party receives target user for Sent when the service processing request of the target service; TEE1010 uses the generated service session key to encrypt the device identity certificate of the terminal device to which the TEE belongs and the target service data to obtain service ciphertext information, and make the service encryption key pair
  • the service session key is encrypted to obtain the ciphertext of the service session key
  • the target service data is the service data required for processing the target service
  • the device identity certificate is used to verify that the terminal device is authentic credible, wherein the service encryption key and the device identity certificate are determined by the authentication server based on the device authentication information sent by the TEE after the terminal device has passed the device authentication, and pass the security between the TEE and the TEE.
  • the TEE sends the device authentication information to the authentication server through the secure channel, the device authentication information is information used to prove the identity of the terminal device;
  • TEE1010 sends the The business ciphertext information and the business session key ciphertext are sent to the business party to be sent by the business party to the business server 1020, and the device identity certificate is used to verify that the terminal device is authentic credible, wherein the service encryption key and the device identity certificate are determined by the authentication server based on the device authentication information sent by the TEE after the terminal device has passed the device authentication, and pass the security between the TEE and the TEE.
  • the service server 1020 Use the service encryption key to decrypt the service session key ciphertext to obtain the service session key, and use the service session key to decrypt the service ciphertext information to obtain the service session key
  • the device identity certificate and the target service data the business server 1020 performs device identity authentication on the terminal device based on the device identity certificate, and after determining that the terminal device has passed the device identity authentication, based on the target service data Process the target business.
  • TEE1010 can realize the functions realized by the TEE in the above-mentioned embodiments shown in Figures 6A to 8
  • the business server 1020 can realize the functions realized by the business server in the above-mentioned embodiments shown in Figures 6A to 8, and the specific implementation For the manner, refer to the specific implementation of the corresponding steps in the above embodiments shown in FIG. 6A to FIG. 8 .
  • Fig. 11 is a schematic structural diagram of a key management device 1100 provided by the embodiment of this specification, including: a first receiving unit 1101, which receives the device authentication information sent by the TEE through a secure channel with the TEE, and the device authentication The information is stored in the TEE, and the device authentication information is information for proving the identity of the terminal device to which the TEE belongs; the first authentication unit 1102, based on the device authentication information, conducts Device authentication; the first sending unit 1103, after determining that the terminal device has passed the device authentication, sends the service encryption key and the device identity certificate to the TEE through the secure channel, and the service encryption key is used to encrypt the encrypted service
  • the business session key of the data is encrypted and decrypted, and the device identity certificate is used to verify that the terminal device is authentic and credible.
  • the key management device utilizes the security capabilities of the TEE to establish a secure channel between the authentication server and the TEE, and the TEE sends device authentication information that can prove the identity of the terminal device to which it belongs through the secure channel to
  • the authentication server can ensure that the device authentication information will not be intercepted by the outside world during the transmission process; the authentication server performs device authentication on the terminal device to which the TEE belongs based on the received device authentication information. If the terminal device passes the device authentication, it can Determine that the terminal device to which the TEE belongs is authentic and authentic.
  • the TEE sends the service encryption key to the TEE through a secure channel, so that the TEE can use the service encryption key to encrypt the service session key used to encrypt service data
  • Post-storage not only prevents the business session key from being leaked, but also uses the storage environment provided by the TEE to ensure the security, confidentiality, and integrity of the business encryption key and the business session key, thereby improving
  • the authentication server sends the device identity certificate used to verify the authenticity of the terminal device to TEE through a secure channel.
  • the TEE can also prove that the terminal device it belongs to is credible, and further improve the security of the business process; in addition, the business encryption key and the device identity certificate are
  • the authentication server confirms that the terminal device to which the TEE belongs has passed the device authentication, it sends it to the TEE through a secure channel with the TEE, thus forming a complete key trust system between the authentication server and the TEE.
  • the service encryption key deployed in the TEE by the authentication server is safe and effective, and the service encryption key and device identity certificate are sent to the TEE through a secure channel, which can prevent the service encryption key and device identity certificate from being leaked during transmission , so as to further ensure the security of subsequent business data transmission and processing.
  • the first authentication unit 1102 performs device authentication on the terminal device to which the TEE belongs based on the device authentication information, which may include: using a channel key to decrypt the device authentication information to obtain the device certificate of the terminal device , the channel key is determined through pre-negotiation with the TEE, the device authentication information is obtained by the TEE encrypting the device certificate of the terminal device based on the channel key, and the device certificate is pre-stored in the In the TEE; perform device authentication on the terminal device based on the device certificate of the terminal device.
  • the first authentication unit 1102 performs device authentication on the terminal device to which the TEE belongs based on the device authentication information, including: decrypting the device authentication information with the channel key to obtain the The device certificate of the terminal device and the first signature information, the device authentication information is obtained by encrypting the device certificate and the first signature information of the terminal device to which the TEE belongs using a channel key, and the first signature information is obtained by The TEE signs the challenge code from the authentication server; verifies the first signature information; after confirming that the verification is passed, compares the challenge code in the first signature information with the locally stored challenge code comparing: when the challenge code in the first signature information is consistent with the locally stored challenge code, perform device authentication on the terminal device based on the device certificate of the terminal device.
  • sending the service encryption key and the device identity certificate to the TEE through the secure channel includes: using a predetermined channel key Encrypting the service encryption key and the device identity certificate to obtain the encrypted service encryption key and device identity certificate, the channel key is determined through pre-negotiation between the authentication server and the TEE; The encrypted service encryption key and device identity certificate are sent to the TEE, and the TEE uses the channel key to decrypt to obtain the service encryption key and the device identity certificate.
  • the first sending unit 1103 further sends the first authentication information to the TEE before the first receiving unit 1101 receives the device authentication information sent by the TEE through a secure channel with the TEE,
  • the first authentication information is used to characterize the identity of the authentication server, and the first authentication information is used for the TEE to authenticate the identity of the authentication server;
  • the first receiving unit 1101 is also communicating with Before the secure channel between TEEs receives the device authentication information sent by the TEE, it receives the second authentication information sent by the TEE and performs identity authentication on the TEE based on the second authentication information, and the second authentication information uses To characterize the identity of the TEE;
  • the key management apparatus 1100 further includes: a first negotiating unit, after determining that the TEE has passed the identity authentication, negotiates with the TEE to determine the channel key by handshaking.
  • the service encryption keys corresponding to different services are different, and the service encryption keys are used to encrypt and decrypt the service session keys of the corresponding services.
  • the key management device in the embodiment of this specification can be used as the execution body of the key management method shown in FIG. 4 above, so it can realize the functions realized by the key management method in FIG. 4 . Since the principle is the same, it will not be repeated here.
  • Fig. 12 is a schematic structural diagram of an electronic device according to an embodiment of the present specification.
  • the electronic device includes a processor, and optionally also includes an internal bus, a network interface, and a memory.
  • the memory may include a memory, such as a high-speed random-access memory (Random-Access Memory, RAM), and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory.
  • RAM random-Access Memory
  • non-volatile memory such as at least one disk memory.
  • the electronic device may also include hardware required by other services.
  • the processor, the network interface and the memory can be connected to each other through an internal bus, which can be an ISA (Industry Standard Architecture, industry standard architecture) bus, a PCI (Peripheral Component Interconnect, peripheral component interconnection standard) bus or an EISA (Extended Industry Standard Architecture, extended industry standard architecture) bus, etc.
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of representation, only one double-headed arrow is used in FIG. 12 , but it does not mean that there is only one bus or one type of bus.
  • Memory for storing programs.
  • the program may include program code, and the program code includes computer operation instructions.
  • Storage which can include internal memory and nonvolatile storage, provides instructions and data to the processor.
  • the processor reads the corresponding computer program from the non-volatile memory into the memory and then runs it, forming a key management device on a logical level.
  • the processor executes the program stored in the memory, and is specifically used to perform the following operations:
  • a processor and a memory arranged to store computer-executable instructions that, when executed, cause the processor to: receive device authentication information sent by the TEE through a secure channel with the TEE , the device authentication information is stored in the TEE, the device authentication information is information used to prove the identity of the terminal device to which the TEE belongs; and the terminal device to which the TEE belongs is configured based on the device authentication information Authentication; after determining that the terminal device has passed the device authentication, send the service encryption key and the device identity certificate to the TEE through the secure channel, and the service encryption key is used to encrypt the service session key of the encrypted service data Encryption and decryption, the device identity certificate is used to verify that the terminal device is authentic.
  • a processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method can be completed by an integrated logic circuit of hardware in a processor or an instruction in the form of software.
  • the above-mentioned processor can be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), etc.; it can also be a digital signal processor (Digital Signal Processor, DSP), a dedicated integrated Circuit (Application Specific Integrated Circuit, ASIC), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the steps of the method disclosed in the embodiments of this specification may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field such as random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, register.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
  • the electronic equipment in this specification does not exclude other implementations, such as logic devices or the combination of software and hardware, etc., that is to say, the execution subject of the following processing flow is not limited to each logic unit, It can also be a hardware or logic device.
  • the embodiment of this specification also proposes a computer-readable storage medium, the computer-readable storage medium stores one or more programs, and the one or more programs include instructions, and the instructions are used when a portable electronic device including multiple application programs When executed, the portable electronic device can be made to execute the method of the embodiment shown in FIG.
  • a processor and a memory arranged to store computer-executable instructions, the executable instructions being executed
  • the processor is made to perform the following operations: receive the device authentication information sent by the TEE through a secure channel with the TEE, the device authentication information is stored in the TEE, and the device authentication information is used to prove the information about the identity of the terminal device to which the TEE belongs; perform device authentication on the terminal device to which the TEE belongs based on the device authentication information; after determining that the terminal device has passed the device authentication, send the A service encryption key and a device identity certificate, the service encryption key is used to encrypt and decrypt the service session key of encrypted service data, and the device identity certificate is used to verify that the terminal device is authentic and credible.
  • Fig. 13 is a schematic structural diagram of a key management device 1300 provided by an embodiment of this specification, including: a second sending unit 1301, which sends device authentication information to the authentication server through a secure channel with the authentication server, so that The device authentication information is information used to prove the identity of the terminal device to which the TEE belongs, and the device authentication information is used by the authentication server to perform device authentication on the terminal device; the second receiving unit 1302, through the The secure channel receives the business encryption key and the device identity certificate sent by the authentication server, the business encryption key is used to encrypt and decrypt the business session key for encrypting and decrypting business data, and the device identity certificate is used to verify the The terminal device is authentic and authentic, and the service encryption key is sent by the authentication server after determining that the terminal device has passed the device authentication.
  • the key management device utilizes the security capabilities of the TEE to establish a secure channel between the authentication server and the TEE, and the TEE sends device authentication information that can prove the identity of the terminal device to which it belongs through the secure channel to
  • the authentication server can ensure that the device authentication information will not be intercepted by the outside world during the transmission process; the authentication server performs device authentication on the terminal device to which the TEE belongs based on the received device authentication information. If the terminal device passes the device authentication, it can Determine that the terminal device to which the TEE belongs is authentic and authentic.
  • the TEE sends the service encryption key to the TEE through a secure channel, so that the TEE can use the service encryption key to encrypt the service session key used to encrypt service data
  • Post-storage not only prevents the business session key from being leaked, but also uses the storage environment provided by the TEE to ensure the security, confidentiality, and integrity of the business encryption key and the business session key, thereby improving
  • the authentication server sends the device identity certificate used to verify the authenticity of the terminal device to TEE through a secure channel.
  • the TEE can also prove that the terminal device it belongs to is credible, and further improve the security of the business process; in addition, the business encryption key and the device identity certificate are
  • the authentication server confirms that the terminal device to which the TEE belongs has passed the device authentication, it sends it to the TEE through a secure channel with the TEE, thus forming a complete key trust system between the authentication server and the TEE.
  • the service encryption key deployed in the TEE by the authentication server is safe and effective, and the service encryption key and device identity certificate are sent to the TEE through a secure channel, which can prevent the service encryption key and device identity certificate from being leaked during transmission , so as to further ensure the security of subsequent business data transmission and processing.
  • the second sending unit 1301 sends the device authentication information to the authentication server through a secure channel with the authentication server, including: performing the device certificate of the terminal device based on a predetermined channel key Encrypt to obtain the device authentication information, the device certificate is pre-stored in the TEE, and the channel key is determined through pre-negotiation between the TEE and the authentication server; send the device authentication information to the The authentication server described above.
  • the second sending unit 1301 encrypts the device certificate of the terminal device based on a predetermined channel key to obtain the device authentication information, including: signing the challenge code from the authentication server , to obtain first signature information; use the channel key to encrypt the device certificate of the terminal device and the first signature information, to obtain the device authentication information.
  • the second receiving unit 1302 also receives the first authentication information sent by the authentication server before sending the device authentication information to the authentication server through a secure channel with the authentication server, based on The first authentication information authenticates the identity of the authentication server and determines that the authentication server has passed the identity authentication, and the first authentication information is used to represent the identity of the authentication server; the second sending unit 1301, Before sending device authentication information to the authentication server through a secure channel with the authentication server, sending second authentication information to the authentication server, the second authentication information is used to represent the identity of the TEE , the second authentication information is used by the authentication server to authenticate the TEE; the key management device 1300 further includes: a second negotiating unit, which negotiates with the authentication server to determine the The above channel key.
  • the service encryption keys corresponding to different services are different, and the service encryption keys are used to encrypt and decrypt the service session keys of the corresponding services.
  • the key management device in the embodiment of this specification can be used as the execution body of the key management method shown in FIG. 5 above, so it can realize the functions realized by the key management method in FIG. 5 . Since the principle is the same, it will not be repeated here.
  • Fig. 14 is a schematic structural diagram of a service processing device 1400 provided by the embodiment of this specification, including: a third receiving unit 1401, which receives the service request sent by the service party, and the service request is received by the service party from the target user for It is sent when the service processing request of the target service; the first encryption unit 1402 uses the generated service session key to encrypt the target service data and the device identity certificate of the terminal device to which the TEE belongs to obtain the service ciphertext information, and uses The service encryption key encrypts the service session key to obtain the ciphertext of the service session key, and the target service data is the service data required for processing the target service; the third sending unit 1403 sends the The business ciphertext information and the business session key ciphertext are sent to the business party, so that the business party sends it to the business server and the business server performs device identity authentication
  • the TEE uses the stored service session key to encrypt the device identity certificate of the terminal device and the service data required for service processing according to the service request of the service party.
  • the text information is sent to the business server through the business method, which can ensure the security of the device identity certificate and the business data transmission process; TEE also uses the business encryption key to encrypt the business session key and then sends it to the business server through the business method.
  • the business server decrypts the device identity certificate and business data, it first decrypts the encrypted business session key based on the business encryption key to obtain the business session key, and then uses the business
  • the session key decrypts the service ciphertext to obtain the target service data and the device certificate of the terminal device to which the TEE belongs, and further performs device identity authentication on the terminal device to which the TEE belongs based on the device identity certificate. After confirming that the terminal equipment to which the TEE belongs is authentic and credible, the service processing is performed based on the service data, which can ensure the security and reliability of the service processing process.
  • the business encryption key is deployed in the TEE by the authentication server using the security capabilities of the TEE.
  • a secure channel is established between the authentication server and the TEE using the security capabilities of the TEE.
  • the device authentication information that can prove the identity of the terminal device it belongs to is sent to the authentication server, which can ensure that the device authentication information will not be intercepted by the outside during the transmission process; the authentication server verifies the terminal device to which the TEE belongs based on the received device authentication information Perform device authentication. If the terminal device passes the device authentication, it can be determined that the terminal device to which the TEE belongs is authentic.
  • the business encryption key is sent to the TEE through a secure channel, so that the authentication server A complete key trust system is formed with the TEE to ensure that the business encryption key deployed in the TEE by the authentication server is safe and effective, and the business encryption key is sent to the TEE through a secure channel, which can avoid the business encryption key It is leaked during transmission; in addition, TEE can provide a storage environment isolated from other execution environments for business encryption keys, which can ensure the security, confidentiality and integrity of business encryption keys, thereby further ensuring business data transmission and processing process security.
  • the first encryption unit 1402 uses a service session key to encrypt the device identity certificate and target service data of the terminal device to which the TEE belongs, including:
  • the business processing device in the embodiment of this specification can be used as the execution subject of the business processing method shown in FIG. 7 , so it can realize the functions realized by the business processing method in FIG. 7 . Since the principle is the same, it will not be repeated here.
  • Fig. 15 is a schematic structural diagram of an electronic device according to an embodiment of the present specification.
  • the electronic device includes a processor, and optionally also includes an internal bus, a network interface, and a memory.
  • the memory may include a memory, such as a high-speed random-access memory (Random-Access Memory, RAM), and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory.
  • RAM random-Access Memory
  • non-volatile memory such as at least one disk memory.
  • the electronic device may also include hardware required by other services.
  • the processor, network interface and memory can be connected to each other through an internal bus, which can be an ISA (Industry Standard Architecture, industry standard architecture) bus, a PCI (Peripheral Component Interconnect, peripheral component interconnection standard) bus or an EISA (Extended Industry Standard Architecture, extended industry standard architecture) bus, etc.
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of representation, only one double-headed arrow is used in FIG. 15 , but it does not mean that there is only one bus or one type of bus.
  • Memory for storing programs.
  • the program may include program code, and the program code includes computer operation instructions.
  • Storage which can include internal memory and nonvolatile storage, provides instructions and data to the processor.
  • the processor reads the corresponding computer program from the non-volatile memory into the memory and then runs it, forming a key management device on a logical level.
  • the processor executes the program stored in the memory, and is specifically configured to perform the following operations: send device authentication information to the authentication server through a secure channel with the authentication server, and the device authentication information is used to prove the Information about the identity of the terminal device to which the TEE belongs, the device authentication information is used by the authentication server to perform device authentication on the terminal device; receive the service encryption key and device sent by the authentication server through the secure channel Identity certificate, the service encryption key is used to encrypt and decrypt the service session key of encrypted service data, the device identity certificate is used to verify that the terminal device is authentic and credible, the service encryption key and the The device identity certificate is sent by the authentication server after determining that the terminal device has passed the device authentication.
  • the processor reads the corresponding computer program from the non-volatile memory into the memory and then runs it, forming a business processing device on a logical level.
  • the processor executes the program stored in the memory, and is specifically used to perform the following operations: receive a service request sent by the service party, and the service request is sent by the service party when receiving the service processing request of the target user for the target service ; use the generated service session key to encrypt the target service data and the device identity certificate of the terminal device to which the TEE belongs to obtain service ciphertext information, and the target service data is the service required for processing the target service data; use a service encryption key to encrypt the service session key to obtain a service session key ciphertext, and the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service encryption key
  • the key and the identity certificate are sent to the TEE through a secure channel with the TEE after the authentication server determines that the terminal device has passed the device authentication based on the device authentication information sent by the TEE.
  • the device authentication information sent by the TEE to the authentication server through the secure channel is information for proving the identity of the terminal device; encrypting the service ciphertext information and the service session key
  • the text is sent to the business party, so that the business party sends it to the business server and the business server performs device identity authentication on the terminal device after decryption and performs device identity authentication on the target device based on the authentication result of the device identity authentication.
  • Business is processed.
  • a processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method can be completed by an integrated logic circuit of hardware in a processor or an instruction in the form of software.
  • the above-mentioned processor can be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), etc.; it can also be a digital signal processor (Digital Signal Processor, DSP), a dedicated integrated Circuit (Application Specific Integrated Circuit, ASIC), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the steps of the method disclosed in the embodiments of this specification may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field such as random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, register.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
  • the electronic equipment in this specification does not exclude other implementations, such as logic devices or the combination of software and hardware, etc., that is to say, the execution subject of the following processing flow is not limited to each logic unit, It can also be a hardware or logic device.
  • the embodiment of this specification also proposes a computer-readable storage medium, the computer-readable storage medium stores one or more programs, and the one or more programs include instructions, and the instructions are used when a portable electronic device including multiple application programs When executed, the portable electronic device can be made to execute the method of the embodiment shown in FIG. 5 , and is specifically used to perform the following operations: send device authentication information to the authentication server through a secure channel with the authentication server, and the The device authentication information is information used to prove the identity of the terminal device to which the TEE belongs, and the device authentication information is used by the authentication server to perform device authentication on the terminal device;
  • the service encryption key is used to encrypt and decrypt the business session key of the encrypted service data
  • the device identity certificate is used to Verifying that the terminal device is authentic and authentic
  • the service encryption key and the device identity certificate are sent by the authentication server after determining that the terminal device has passed the device authentication.
  • the embodiment of this specification also proposes a computer-readable storage medium, the computer-readable storage medium stores one or more programs, and the one or more programs include instructions, and the instructions are used when a portable electronic device including multiple application programs When executing, the portable electronic device can be made to execute the method of the embodiment shown in FIG.
  • the service request is that the service party receives the target user’s target user It is sent when the service processing request of the target service; use the generated service session key to encrypt the target service data and the device identity certificate of the terminal device to which the TEE belongs to obtain the service ciphertext information, and the target service data is the The business data required for processing the target business; use the business encryption key to encrypt the business session key to obtain the business session key ciphertext, and the device identity certificate is used to verify that the terminal device is authentic and credible wherein, the service encryption key and the identity certificate are sent by the authentication server through a secure channel with the TEE to The TEE, the device authentication information is sent by the TEE to the authentication server through the secure channel, the device authentication information is information used to prove the identity of the terminal device; the business ciphertext The information and the ciphertext of the business session key are sent to the business party, so that the business party sends it to the business
  • Fig. 16 is a schematic structural diagram of a service processing device 1600 provided by the embodiment of this specification, including: a fourth receiving unit 1601, which receives the service ciphertext information and the service session key ciphertext sent by the service party, the service ciphertext information and the service session key ciphertext is generated by the TEE in response to the non-service request of the service party and sent to the service party, and the service ciphertext information is used by the TEE to generate the service session key for the target service
  • the data and the device identity certificate of the terminal device to which the TEE belongs are obtained by encrypting, the service session key ciphertext is obtained by encrypting the service session key by the TEE using a service encryption key, and the target service data
  • the device identity certificate is used to verify that the terminal device is authentic and credible, where
  • the TEE uses the stored service session key to encrypt the device identity certificate of the terminal device and the service data required for service processing according to the service request of the service party.
  • the text information is sent to the business server through the business method, which can ensure the security of the device identity certificate and the business data transmission process; TEE also uses the business encryption key to encrypt the business session key and then sends it to the business server through the business method.
  • the business server decrypts the device identity certificate and business data, it first decrypts the encrypted business session key based on the business encryption key to obtain the business session key, and then uses the business
  • the session key decrypts the service ciphertext to obtain the target service data and the device identity certificate of the terminal device to which the TEE belongs, and further performs device identity authentication on the terminal device to which the TEE belongs based on the device identity certificate. That is, after confirming that the terminal equipment to which the TEE belongs is authentic and credible, and then perform service processing based on service data, the security and reliability of the service processing process can be ensured.
  • the business encryption key is deployed in the TEE by the authentication server using the security capabilities of the TEE.
  • a secure channel is established between the authentication server and the TEE using the security capabilities of the TEE.
  • the device authentication information that can prove the identity of the terminal device it belongs to is sent to the authentication server, which can ensure that the device authentication information will not be intercepted by the outside during the transmission process; the authentication server verifies the terminal device to which the TEE belongs based on the received device authentication information Perform device authentication. If the terminal device passes the device authentication, it can be determined that the terminal device to which the TEE belongs is authentic.
  • the business encryption key is sent to the TEE through a secure channel, so that the authentication server A complete key trust system is formed with the TEE to ensure that the business encryption key deployed in the TEE by the authentication server is safe and effective, and the business encryption key is sent to the TEE through a secure channel, which can avoid the business encryption key It is leaked during transmission; in addition, TEE can provide a storage environment isolated from other execution environments for business encryption keys, which can ensure the security, confidentiality and integrity of business encryption keys, thereby further ensuring business data transmission and processing process security.
  • the first decryption unit 1602 using the service session key to decrypt the service ciphertext information includes: using the service session key to decrypt the service ciphertext information to obtain the The second signature information, the service ciphertext information is obtained by encrypting the second signature information by the TEE using the service session key, and the second signature information is obtained by the TEE based on the private key pair of the service identity
  • the device identity certificate of the terminal device and the target service data are signed; based on the user identification of the target user and the device identity public key of the TEE, a service identity public key is generated, and based on the service identity public key pair
  • the second signature information is verified to obtain the device identity certificate and the target service data.
  • the service processing device in the embodiment of this specification can be used as the execution subject of the service processing method shown in FIG. 8 , so it can realize the functions implemented by the service processing method in FIG. 8 . Since the principle is the same, it will not be repeated here.
  • Fig. 17 is a schematic structural diagram of an electronic device according to an embodiment of the present specification.
  • the electronic device includes a processor, and may also include an internal bus, a network interface, and a memory.
  • the memory may include a memory, such as a high-speed random-access memory (Random-Access Memory, RAM), and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory.
  • RAM random-Access Memory
  • non-volatile memory such as at least one disk memory.
  • the electronic device may also include hardware required by other services.
  • the processor, the network interface and the memory can be connected to each other through an internal bus, which can be an ISA (Industry Standard Architecture, industry standard architecture) bus, a PCI (Peripheral Component Interconnect, peripheral component interconnection standard) bus or an EISA (Extended Industry Standard Architecture, extended industry standard architecture) bus, etc.
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of representation, only one double-headed arrow is used in FIG. 17 , but it does not mean that there is only one bus or one type of bus.
  • Memory for storing programs.
  • the program may include program code, and the program code includes computer operation instructions.
  • Storage which can include internal memory and nonvolatile storage, provides instructions and data to the processor.
  • the processor reads the corresponding computer program from the non-volatile memory into the memory and then runs it, forming a business processing device on a logical level.
  • the processor executes the program stored in the memory, and is specifically configured to perform the following operations: receive the business ciphertext information and the business session key ciphertext sent by the business party, the business ciphertext information and the business session key ciphertext Generated by the TEE in response to the non-service request of the service party and sent to the service party, the service ciphertext information is used by the TEE to generate a service session key to pair the target service data with the terminal device to which the TEE belongs obtained by encrypting the device identity certificate, the ciphertext of the service session key is obtained by encrypting the service session key by the TEE using the service encryption key, and the target service data is obtained by processing the target service
  • the required service data, the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service encryption key and the device identity certificate are sent by
  • a processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method can be completed by an integrated logic circuit of hardware in a processor or an instruction in the form of software.
  • the above-mentioned processor can be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), etc.; it can also be a digital signal processor (Digital Signal Processor, DSP), a dedicated integrated Circuit (Application Specific Integrated Circuit, ASIC), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the steps of the method disclosed in the embodiments of this specification can be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field such as random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, register.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
  • the electronic equipment in this specification does not exclude other implementations, such as logic devices or the combination of software and hardware, etc., that is to say, the execution subject of the following processing flow is not limited to each logic unit, It can also be a hardware or logic device.
  • the embodiment of this specification also proposes a computer-readable storage medium, the computer-readable storage medium stores one or more programs, and the one or more programs include instructions, and the instructions are used when a portable electronic device including multiple application programs During execution, the portable electronic device can be made to execute the method of the embodiment shown in FIG.
  • the business ciphertext information and the business session key ciphertext sent by the business party receives the business ciphertext information and the business session key ciphertext sent by the business party, and the business ciphertext information and the service session key ciphertext is generated by the TEE in response to the non-service request of the service party and sent to the service party, and the service ciphertext information is used by the TEE to generate the service session key for the target service
  • the data and the device identity certificate of the terminal device to which the TEE belongs are obtained by encrypting
  • the service session key ciphertext is obtained by encrypting the service session key by the TEE using a service encryption key
  • the target service data In order to process the service data required for the target service, the device identity certificate is used to verify that the terminal device is authentic and credible, wherein the service encryption key and the device identity certificate are provided by the authentication server After determining that the terminal device has passed the device authentication based on the device authentication information sent by the TEE, send it to the TEE through
  • a typical implementing device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Combinations of any of these devices.
  • Computer-readable media including both permanent and non-permanent, removable and non-removable media, can be implemented by any method or technology for storage of information.
  • Information may be computer readable instructions, data structures, modules of a program, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Flash memory or other memory technology, Compact Disc Read-Only Memory (CD-ROM), Digital Versatile Disc (DVD) or other optical storage, Magnetic tape cartridge, tape disk storage or other magnetic storage device or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
  • computer-readable media excludes transitory computer-readable media, such as modulated data signals and carrier waves.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

本说明书实施例公开了一种密钥管理和业务处理方法、装置及系统。所述密钥管理方法包括:可信执行环境TEE通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;所述认证服务端基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;所述认证服务端在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。

Description

密钥管理和业务处理 技术领域
本文件涉及计算机技术领域,尤其涉及一种密钥管理和业务处理。
背景技术
终端设备上,业务方需要端侧安全部署密钥以实现可靠的业务数据加密传输。通常,在部署业务数据传输所需的密钥时,通常由业务方与终端设备中设置的可信执行环境(Trusted Execution Environment,TEE)协商确定对称密钥,但是,在这种方式,存在密钥固化不易更新的难点,且容易出现对称密钥遭到泄露的风险,进而导致所有的业务数据泄露,因而业务数据传输及处理过程中存在较大的安全隐患。
发明内容
本说明书实施例目的是提供一种密钥管理和业务处理方法、装置及系统,用以解决目前由业务方与TEE协商确定密钥的方式容易使密钥遭到泄露,导致业务传输及处理过程中存在较大的安全隐患的问题。
第一方面,提供一种密钥管理方法,包括:可信执行环境TEE通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;所述认证服务端基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;所述认证服务端在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
第二方面,提供一种密钥管理方法,应用于认证服务端,所述方法包括:通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
第三方面,提供一种密钥管理方法,应用于TEE,所述方法包括:通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
第四方面,提供一种业务处理方法,包括:TEE接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;所述TEE使用生成的业务会话密钥对所述TEE所属的终端设备的设备身份证书及目标业务数据进行加密,以得到业务密文信息,以及使业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;所述TEE将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端;所述业务服务端使用所述业务加密密钥对所述业务会话密钥密文进行解密,以得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;所述业务服务端基于所述设备身份证书对所述终端设备进行设备身份认证,以及在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
第五方面,提供一种业务处理方法,应用于TEE,所述方法包括:接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,以得到业务密文信息,所述目标业务数据为对所述目标业务进行处理所需的业务数据;使用业务加密密钥对所述业务会话密钥进行加密,以得到业务 会话密钥密文,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理。
第六方面,提供一种业务处理方法,应用于业务服务端,所述方法包括:接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;使用所述业务加密密钥对所述业务会话密钥密文进行解密以得到所述业务会话密钥;使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;基于所述设备身份证书对所述终端设备进行设备身份认证;在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
第七方面,提供一种密钥管理系统,包括TEE和认证服务端,其中:所述TEE通过与所述认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;所述认证服务端基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;所述认证服务端在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
第八方面,提供一种业务处理系统,包括TEE和业务服务端,其中:所述TEE接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;所述TEE使用生成的业务会话密钥对所述TEE所属的终端设备的设备身份证书及目标业务数据进行加密,以得到业务密文信息,以及使业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;所述TEE将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给所述业务服务端,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;所述业务服务端使用所述业务加密密钥对所述业务会话密钥密文进行解密,以得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;所述业务服务端基于所述设备身份证书对所述终端设备进行设备身份认证,以及在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
第九方面,提供一种密钥管理装置,应用于认证服务端,所述装置包括:第一接收单元,通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;第一认证单元,基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;第一发送单元,在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
第十方面,提供一种密钥管理装置,应用于TEE,所述方法包括:第二发送单元, 通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;第二接收单元,通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
第十一方面,提供一种业务处理装置,应用于TEE,所述装置包括:第三接收单元,接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;第一加密单元,使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,以得到业务密文信息,并使用业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据;第三发送单元,将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息。
第十二方面,提供一种业务处理装置,应用于业务服务端,所述装置包括:第四接收单元,接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证述所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;第一解密单元,使用所述业务加密密钥对所述业务会话密钥密文进行解密以得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;第二认证单元,基于所述设备身份证书对所述终端设备进行设备身份认证;业务处理单元,在确定所述终端设备通过设备认证后,基于所述目标业务数据对所述目标业务进行处理。
第十三方面,提供一种电子设备,应用于认证服务端,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
第十四方面,提供一种计算机可读存储介质,应用于认证服务端,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的终端设备执行时,使得所述终端设备执行以下操作:通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
第十五方面,提供一种电子设备,应用于TEE,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业 务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
第十六方面,提供一种计算机可读存储介质,应用于TEE,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的终端设备执行时,使得所述终端设备执行以下操作:通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
第十七方面,提供一种电子设备,应用于TEE,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,以得到业务密文信息,所述目标业务数据为对所述目标业务进行处理所需的业务数据;使用业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理。
第十八方面,提供一种计算机可读存储介质,应用于TEE,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的终端设备执行时,使得所述终端设备执行以下操作:接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,以得到业务密文信息,所述目标业务数据为对所述目标业务进行处理所需的业务数据;使用业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理。
第十九方面提供一种电子设备,应用于业务服务端,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;使用所述业务加密密钥对所述业务会话密钥密文进行解密以得到所述业务会话密钥;使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;基于所述设备身份证书对所述终端设备进行设备身份认证;在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
第二十方面,提供一种计算机可读存储介质,应用于业务服务端,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的终端设备 执行时,使得所述终端设备执行以下操作:接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;使用所述业务加密密钥对所述业务会话密钥密文进行解密以得到所述业务会话密钥;使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;基于所述设备身份证书对所述终端设备进行设备身份认证;在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
本说明书实施例的方案,利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通过安全通道将业务加密密钥发送给TEE,使得TEE可以利用业务加密密钥对用于加密业务数据的业务会话密钥进行加密后存储,不仅避免业务会话密钥遭到泄露,还利用TEE提供给的与其他执行环境隔离的存储环境来保证业务加密密钥及业务会话密钥的安全性、机密性和完整性,从而提高了业务数据传输及处理过程中的安全性;其次,认证服务端还在确定TEE所属的终端设备通过设备认证后,通过安全通道将用于与验证终端设备真实可信的设备身份证书发送给TEE,使得TEE在与业务方进行交互的过程中,还能够设备身份证书方证明自身所属的终端设备是可信的,进一步提高业务处理过程的安全性;另外,业务加密密钥和设备身份证书是认证服务端在确定TEE所属的终端设备通过设备认证的情况下,通过与TEE之间的安全通道下发给TEE的,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且业务加密密钥和设备身份证书经过安全通道发送给TEE,能够避免业务加密密钥和设备身份证书在传输过程中被泄露,从而可以进一步确保后续进行业务数据传输及处理过程的安全性。
附图说明
图1为本说明书实施例提供的一种示意性的系统架构示意图;
图2为本说明书的一个实施例提供的一种密钥管理方法的流程示意图之一;
图3为本说明书的一个实施例提供的一种密钥管理方法的流程示意图之二;
图4为本说明书的一个实施例提供的一种密钥管理方法的流程示意图之三;
图5本说明书的一个实施例提供的一种密钥管理方法的流程示意图之四;
图6A为本说明书的一个实施例提供的一种业务处理方法的流程示意图之一;
图6B为本说明的一个实施例提供给的一种业务处理方法的流程示意图之二;
图7为本说明书的一个实施例提供的一种业务处理方法的流程示意图之三;
图8为本说明书的一个实施例提供的一种业务处理方法的流程示意图之四;
图9为本说明书的一个实施例提供的一种密钥管理系统的结构示意图;
图10为本说明书的一个实施例提供的一种业务处理系统的结构示意图;
图11为本说明书的一个实施例提供的一种密钥管理装置的结构示意图之一;
图12为本说明书的一个实施例提供的一种电子设备的结构示意图之一;
图13为本说明书的一个实施例提供的一种密钥管理装置的结构示意图之二;
图14为本说明书的一个实施例提供的一种业务处理装置的结构示意图之一;
图15为本说明书的一个实施例提供的一种电子设备的结构示意图之二;
图16为本说明书的一个实施例提供的一种业务处理装置的结构示意图之三;
图17为本说明书的一个实施例提供的一种电子设备的结构示意图之三。
具体实施方式
如前所述,终端设备上,业务方需要端侧安全部署密钥以实现可靠的业务数据加密传输。通常,在部署业务数据传输所需的密钥时,通常由业务方与终端设备中设置的TEE协商确定对称密钥,但是,在这种方式容易出现对称密钥遭到泄露,进而导致所有的业务数据泄露,因而业务数据传输及处理过程中存在较大的安全隐患。由此可见,如 何保证用于加密业务数据的业务会话密钥的安全有效至关重要。
为了实现上述目的,本说明书实施例以TEE为基础,提供了一种密钥管理方案,利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通过安全通道将业务加密密钥发送给TEE,使得TEE可以利用业务加密密钥对用于加密业务数据的业务会话密钥进行加密后存储,不仅避免业务会话密钥遭到泄露,还利用TEE提供给的与其他执行环境隔离的存储环境来保证业务加密密钥及业务会话密钥的安全性、机密性和完整性,从而提高了业务数据传输及处理过程中的安全性;其次,认证服务端还在确定TEE所属的终端设备通过设备认证后,通过安全通道将用于与验证终端设备真实可信的设备身份证书发送给TEE,使得TEE在与业务方进行交互的过程中,还能够设备身份证书方证明自身所属的终端设备是可信的,进一步提高业务处理过程的安全性;另外,业务加密密钥和设备身份证书是认证服务端在确定TEE所属的终端设备通过设备认证的情况下,通过与TEE之间的安全通道下发给TEE的,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且业务加密密钥和设备身份证书经过安全通道发送给TEE,能够避免业务加密密钥和设备身份证书在传输过程中被泄露,从而可以进一步确保后续进行业务数据传输及处理过程的安全性。
基于上述密钥管理方案,本说明书实施例还提供了后续基于部署在TEE中的业务加密密钥及终端设备的设备身份证书所执行的业务处理方案,由TEE与业务服务端之间基于TEE内部署的业务加密密钥进行业务数据及设备身份证书的加密传输,且由业务服务端基于设备身份证书对TEE所属的终端设备进行设备认证,以确保TEE所属的终端设备是真实可信的,从而确保业务数据传输及处理过程的安全性。本说明书实施例提供的业务处理方案能为诸多业务场景提供服务,如无网支付、隐私风控、模型保护等,本说明书实施例对此不作具体限定。
以下结合附图,详细说明本说明书各实施例提供的技术方案。
首先结合图1对本说明书实施例提供的技术方案的一种可能的应用场景进行说明。
图1为本说明书实施例提供的一种示意性的系统架构示意图,图1所示的系统框架中包括终端设备1和服务端2。其中,终端设备1中可设置TEE和通用执行环境(Rich Execution Environment,REE)等执行环境。
TEE是通过对终端设备1现有的处理器添加硬件扩展能力,基于软硬结合的方式在终端设备中获得的一个同终端设备1中的其他应用执行环境相隔离的执行环境,即TEE是终端设备1中一块独立的区域,因而可以保证放入TEE的密钥、证书及数据等的安全性、机密性和完整性。TEE中可运行可信应用程序(Trusted Application,TA)和TEE系统(Trusted Operation System,TOS),通过TA可以与外部环境(比如REE)之间建立用于进行数据交互的安全通道以及提供密钥管理(比如管理用于进行业务数据加密传输的业务会话密钥)、证书管理(比如管理证明TEE及其所属的终端设备的身份的证书)以及数据管理(比如管理业务涉及的敏感数据等)等功能。例如,通过TA提供的证书管理功能,TEE可以存储设备提供商为TEE所属的终端设备颁发的用于证明该终端设备的身份的设备证书等;通过TA提供的数据管理功能,TEE可以存储业务处理过程涉及的一些敏感数据,比如用户的个人隐私数据、服务端2下发的用于唯一标识业务加密密钥的密钥标识等;通过TA提供的密钥衍生功能,TEE可以在业务方请求进行业务处理时,TEE可以使用生成的设备身份私钥和业务请求中携带的用户标识来衍生用于对业务数据进行签名的业务身份私钥,相应地,服务端2(比如业务服务端)则可根据来自TEE的业务身份公钥和用户标识衍生用于对签名进行眼珠子的业务身份公钥;通过密钥管理功能,TEE可以随机生成用于进行业务数据加解密的业务会话密钥,TEE可以动态生成业务会话密钥,也即在业务方每次请求进行业务处理时都随机生成用于对本次业务处理所需的业务数据进行加解密的业务会话密钥;通过密钥管理功能,TEE还可以利用服务端2下发的业务加密密钥对业务会话密钥进行加密以避免业务会话密钥遭到泄露,以及对通过密钥衍生功能生成的私钥(比如业务身份使用)和认证服务端2下发的业务会话密钥及密钥标识等进行存储和管理。
REE中可运行安全性要求低的应用程序(Client Application,CA)和REE系统(Rich Operation System,ROS)。REE可分别与TEE及服务端2之间进行信息交互。
服务端2可以包括认证服务端和业务服务端,认证服务端可通过终端设备1中的REE与TEE进行交互来完成业务会话密钥的管理,业务服务端可通过终端设备1中的REE与TEE进行交互来完成业务处理。
在业务加密密钥的部署过程中,TEE可以建立与REE之间的安全通道,通过安全通 道与REE进行信息交互,再由REE与认证服务端进行信息交互,从而建立起TEE与认证服务端之间的安全通道,实现TEE与认证服务端之间交互信息的安全传输。TEE可以通过与认证服务端之间的安全通道向认证服务端发送能够证明其所属的终端设备的身份的设备认证信息,认证服务端可基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,以确定TEE所属的终端设备是否真实可信,并在确定该终端设备真实可信后,通过与TEE之间的安全通道向TEE发送用于对加解密业务数据所需的业务会话密钥进行加解密的业务加密密钥、用于证明TEE所属的终端设备真实可信的设备身份证书以及业务涉及的敏感数据(比如用于唯一标识业务加密密钥的密钥标识)等,由TEE对这些信息进行存储。由于TEE可以为这些信息提供一个与其他执行环境隔离的存储环境,可以保证这些信息的安全性、机密性和完整性。
在业务处理过程中,TEE可以根据业务方(比如终端设备1中的其他应用CA)的业务请求,使用业务会话密钥进行业务处理所需的业务数据及所属终端设备的设备身份证书进行加,以得到业务密文信息,并使用业务加密密钥对业务会话密钥进行加密以得到业务会话密钥密文,然后将业务密文信息和业务会话密钥密文返回给业务方,由业务方转发给业务服务端,业务服务端利用业务加密密钥先对业务会话密钥密文进行解密以得到业务会话密钥,再利用业务会话密钥对业务密文信息进行解密,以得到业务数据及终端设备的设备身份证书,并在基于终端设备的设备身份证书对TEE所属的终端设备进行设备认证通过后,基于业务数据进行相应的业务处理。由此,可以确保业务处理过程的安全性和可靠性。
进一步地,TEE处理可以将加密业务会话密钥所使用的业务加密密钥的密钥标识一起返回给业务方,由业务方发送给业务服务端。相应地,业务服务端在接收到密文标识后,可根据密文标识确定所要使用的业务加密密钥,然后利用业务加密密钥先对业务会话密钥密文进行解密以得到业务会话密钥,再利用业务会话密钥对业务密文信息进行解密,以得到目标业务数据及终端设备的设备身份证书。
基于图1所示的系统架构,本说明书实施例提供一种密钥管理方法。请参考图2,为本说明书的一个实施例提供的一种密钥管理方法的流程示意图,该图描述了TEE与认证服务端之间进行交互的一种具体实现方式。如图2所示,该方法可以包括:S202,TEE通过与认证服务端之间的安全通道向认证服务端发送设备认证信息。
其中,设备认证信息为用户证明TEE所属的终端设备的身份的信息。
本说明书实施例中,在TEE与认证服务端之间建立一个安全通道,这样TEE与认证服务端之间通过安全通道进行信息交互,就不会被外界截获得到信息交互的内容。
在一种可选的实现方式中,TEE与认证服务端之间可通过预先协商确定通道密钥,两者基于协商确定的通道密钥进行交互信息的加密传输,由此即建立起TEE与认证服务端之间的安全通道,经通道密钥加密传输的交互信息无法被外界截而获得交互信息的内容,有效保证了交互信息的安全性。
具体而言,上述S202可以包括:TEE基于预先确定的通道密钥对终端设备的设备证书进行加密,以得到设备认证信息,然后将设备认证信息发送给认证服务端。其中,终端设备的设备证书可以是设备提供商为终端设备签发的、用于证明终端设备的身份的证书。TEE所属的终端设备的设备证书是预先存储在TEE中的,使得设备证书与终端设备中的其他应用执行环境隔离,从而保证设备证书的安全性、机密性和完整性。
更为具体地,在上述S204中,TEE在基于预先确定的通道密钥对终端设备的设备证书进行加密以得到设备认证信息时,可以对来自认证服务端的挑战码challenge进行签名,以得到第一签名信息,然后使用通道密钥对终端设备的设备证书及第一签名信息进行加密,以得到设备认证信息。这样,认证服务端在解密设备认证信息后,可以对TEE的第一签名信息进行验证,由此可以保证接收到的设备认证信息是可信的TEE发送的,进而可以保证解密得到的设备证书是可信的。
实际应用中,TEE在使用通道密钥对终端设备的设备证书及第一签名信息进行加密时,可以先将第一签名信息拷贝在设备证书后面,然后再使用通道密钥对设备证书及其后的第一签名信息进行加密,以得到设备证书信息。
S204,认证服务端基于设备认证信息对TEE所属的终端设备进行设备认证。
由于终端设备的设备认证信息能够证明终端设备的身份,认证服务端基于来自TEE的设备认证信息,即可对TEE所属的终端设备进行设备认证,以确定TEE所属的终端设备是否真实可信,避免认证服务端将业务加密密钥部署到非法的终端设备中的TEE而导致用于加密业务数据的业务会话密钥泄露,进一步提高业务加密密钥的安全性。
在一种可选的实现方式中,认证服务端接收到的设备认证信息是由TEE利用预先协商确定的通道密钥对TEE所属的终端设备的设备证书进行加密得到的。在此情况下,上述S204可以包括:认证服务端使用通道密钥对设备证书进行解密,以得到终端设备的设备证书,并基于终端设备的设备证书,对终端设备进行设备认证。示例地,认证服 务端可以将解密得到的设备证书与设备提供商为该终端设备颁发的身份证书进行比对,如果比对一致,则可确定TEE所属的终端设备是真实可信;否则,则确定TEE所属的终端设备为非法终端设备。
在另一种可选的实现方式中,认证服务端接收到的设备认证信息是由TEE利用预先协商确定的通道密钥对TEE所属的终端设备的设备证书及TEE的第一签名信息进行加密得到的,第一签名信息由TEE对来自认证服务端的挑战码进行签名得到。在此情况下,上述S204可以包括:认证服务端使用通道密钥对设备认证信息进行解密,以得到终端设备的设备证书和第一签名信息,接着对第一签名信息进行验证,以确保设备认证信息是可信的TEE发送的;在确定第一签名信息验证通过后,认证服务端将第一签名信息中的挑战码与本地存储的挑战码进行比对,如果比对一致,则基于终端设备的设备证书,对终端设备进行设备认证。可以理解的是,在该实现方式中,TEE在加密得到设备认证信息时使用了对来自认证服务端的挑战码的签名,认证服务端在解密设备认证信息后,还对TEE的第一签名信息进行验证并对第一签名信息中的挑战码进行验证,由此可以保证接收到的设备认证信息是可信的TEE发送的,进而可以保证解密得到的设备证书是可信的。
S206,认证服务端在确定TEE所属的终端设备通过设备认证后,通过与TEE之间的安全通道向TEE发送业务加密密钥和设备身份证书。
其中,业务加密密钥用于对加密业务数据的业务会话密钥进行加解密。本说明书实施例中,不同业务对应的业务加密密钥可以相同,或者也可以不同,比如业务与业务加密密钥之间具有一一对应关系,业务加密密钥用于对所对应的业务的业务会话密钥进行加解密。实际应用中,认证服务端可以根据来自TEE的业务需求,通过与TEE之间的安全通道向TEE中部署相应的业务加密密钥。其次,TEE的业务需求可以是动态变化的,那么,认证服务端可以根据TEE动态变化的业务需求,通过与TEE之间的安全通道实时向TEE中部署相应的业务加密密钥,从而避免业务加密密钥固化带来的安全风险。另外,业务会话密钥是由TEE随机生成的,优选地,业务会话密钥可以是由TEE动态生成的,即也即一次一密,在业务方每次请求进行业务处理时都随机生成用于对本次业务处理所需的业务数据进行加解密的业务会话密钥,从而避免业务会话密钥固化带来的安全风险。
设备身份证书用于验证终端设备是真实可信的。示例地,认证服务端可利用TEE传到认证服务端的设备身份公钥为TEE所属的终端审核制作设备身份证书,然后利用与TEE协商确定的通道密钥对该设备身份证书进行加密后发送给TEE。
如前文所述,TEE与认证服务端之间可通过预先协商确定通道密钥,两者基于协商确定的通道密钥进行交互信息的加密传输,由此即建立起TEE与认证服务端之间的安全通道,经通道密钥加密传输的交互信息无法被外界截而获得交互信息的内容,有效保证了交互信息的安全性。基于此,在一种可选的实现方式中,上述S206可以包括:认证服务端使用预先确定的通道密钥对业务加密密钥进行加密,以得到加密后的业务加密密钥,然后将加密后的业务加密密钥和设备身份证书发送给TEE,由TEE利用通道密钥进行解密得到业务加密密钥和设备身份证书,从而使得TEE能够利用业务加密密钥对业务会话密钥进行加密。可以理解的是,通过利用与TEE协商确定的通道密钥对业务加密密钥和设备身份证书进行加密后发送给TEE,可以确保业务加密密钥和设备身份证书对外界不可见且无法被外界截获,可以确保业务加密密钥及设备身份证书传输的安全性;并且,由于TEE与终端设备中的其他应用执行环境相隔离,通过将业务加密密钥和设备身份证书传输给TEE,由TEE利用业务加密密钥对用于加密业务数据的业务会话密钥进行存储,TEE还可利用设备身份证书证明其所属的终端设备是真实可信的,从而可以有效确保业务会话密钥的存储和使用安全。
实际应用中,认证服务端在向TEE部署TEE所属的终端设备的设备身份证书后,TEE可以实时主动向认证服务端上报设备身份证书和/或业务加密密钥的存储状态,当然,认证服务端也可以实时主动向TEE查询TEE存储的设备身份证书和/或业务加密密钥的存储状态。另外,认证服务端在确定TEE所属的终端设备通过设备认证后,还可通过与TEE之间的安全通道将业务涉及的敏感数据等发送给TEE进行存储,以利用TEE提供的安全可信、隔离的环境,保证这些敏感数据的存储安全及使用安全。示例地,认证服务端还可以通过与TEE之间的安全通道,将唯一标识业务加密密钥的密钥标识发送给TEE,使得后续在进行业务处理时,业务服务端可以根据密钥标识确定使用哪个业务加密密钥。
本说明书实施例中,TEE与认证服务端之间可以通过预先约定的方式协商通道密钥,也可以通过其他方式进行协商,在此不作具体限定。为进一步确保认证服务端为TEE部署的业务加密密钥及设备身份证书是安全有效的,在一种可选的实现方式中,TEE与认证服务端之间可相互进行身份认证,即TEE对认证服务端进行身份认证,以确定认 证服务端是否真实可信,以及认证服务端对TEE进行身份认证,以确定TEE是否真实可信,在彼此通过身份认证后协商确定通道密钥。具体而言,如图3所示,TEE与认证服务端之间协商确定通道密钥的过程包括如下步骤:S302,认证服务端向TEE发送第一认证信息。
其中,第一认证信息用于表征认证服务端的身份。示例地,第一认证信息可以包括认证服务端的设备证书,该设备证书可以是设备提供商为认证服务端颁发的用于证明认证服务端的身份的证书。或者,认证服务端及TEE中分别预先部署有认证密钥,第一认证信息可以由认证服务端利用认证密钥对特定信息(比如挑战码)进行加密得到,这样,如果TEE能够利用认证密钥解密得到特定信息,即可确定认证服务端通过身份认证。
S304,TEE基于第一认证信息对认证服务端进行身份认证并确定认证服务端通过身份认证。
TEE可以将接收到的第一认证信息与本地预置的第一认证信息进行比对,如果比对一致,则可确定认证服务端通过身份认证。示例地,TEE可以将接收到的认证服务端的设备证书与从设备提供商获取到的认证服务端的设备证书进行比对,如果比对一致,则确定认证服务端通过身份认证,由此可以确定认证服务端是真实可信的认证服务端。
S306,TEE向认证服务端发送第二认证信息。
其中,第二认证信息用于表征TEE的身份。示例地,第二认证信息可以包括TEE的证书,该证书可以是设备提供商为TEE颁发的用于证明TEE的身份的证书。或者,认证服务端及TEE中分别预先部署有认证密钥,第二认证信息可以由TEE利用认证密钥对特定信息(比如挑战码)进行加密得到,这样,如果认证服务端能够利用认证密钥解密得到特定信息,即可确定TEE通过身份认证。
S308,认证服务端基于第二认证信息对TEE进行身份认证并确定TEE通过身份认证。
认证服务端可以将接收到的第二认证信息与本地预置的第二认证信息进行比对,如果比对一致,则可确定TEE通过身份认证。示例地,认证服务端可以将接收到的TEE的证书与从设备提供商获取到的TEE的证书进行比对,如果比对一致,则确定TEE通过身份认证,由此可以确定TEE是真实可信的TEE。
S310,TEE与认证服务端通过握手的方式确定通道密钥。
示例地,TEE可以向认证服务端发送能够支持的通道密钥方案,认证服务端从中选择一种通道密钥方案作为目标通道加密方案,并使用TEE的公钥进行加密后再将加密后的目标通道加密方案发送给认证服务端;接着,TEE使用自身的私钥对加密后的目标通道加密方案解密,以得到目标通道加密方案,然后根据目标通道加密方案生成通道密钥,并使用认证服务端的公钥对通道密钥加密后发送给认证服务端;认证服务端利用自身的私钥对加密后的通道密钥进行解密,以得到通道密钥,由此,TEE与认证服务端之间完成通道密钥的协商。
上述握手协商通道密钥的过程仅为示例性说明,在实际应用中,也可以有其他实现方式,只要保证TEE与认证服务端之间能够协商确定出通道密钥即可。
进一步地,TEE在与认证服务端协商确定出通道密钥后,即可基于该通道密钥与认证服务端进行信息交互。具体地,在本说明书实施例的技术方案中,在上述S310之后,还包括:S312,TEE基于通道密钥对TEE所属的终端设备的设备证书进行加密,以得到设备认证信息。
S314,TEE将设备认证信息发送给认证服务端。
S316,认证服务端使用通道密钥对设备认证信息进行解密,以得到终端设备的设备证书。
S318,认证服务端基于终端设备的设备证书,对TEE所属的终端设备进行设备认证。
S320,认证服务端在确定TEE所属的终端设备通过设备认证后,使用通道密钥对业务加密密钥及为该终端设备颁发的设备身份证书进行加密。
其中,业务加密密钥用于对加密业务数据的业务会话密钥进行加解密。为终端设备颁发的设备身份证书用于证明该终端设备是真实可信的。
S322,认证服务端将加密后的业务加密密钥及设备身份证书发送给TEE。
S324,TEE使用通道密钥对加密后的业务加密密钥及设备身份证书进行解密,获得并存储业务加密密钥及设备身份证书。
上述S312至S324中各步骤的具体实现可以参见图2所示实施例中相应步骤的具体实现,在此不再重复说明。
可以理解的是,在上述实现方式中,TEE与认证服务端之间相互认证通过后,通过握手的方式协商确定通道密钥,可以确保TEE与认证服务端均是真实可信的;在此基础上,认证服务端还对TEE所属的终端设备进行设备认证,并在确定TEE所属的终端 设备通过设备认证后再向TEE部署业务加密密钥,可以确保TEE所属的终端设备也是真实可信的,这样,就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的。
上述密钥协商过程仅为示例性说明,在实际应用中,也可以有其他实现方式,只要保证TEE与认证服务端之间相互认证通过且协商确定出通道密钥即可。
另外,TEE与认证服务端之间协商确定的通道密钥可以为动态密钥,即TEE与认证服务端之间每次进行数据传输之前,均可以通过上述方式协商确定新的密钥。这样,由于TEE与认证服务端每次进行数据传输之前都协商新的通道密钥,并基于协商的新通道密钥进行数据传输,可以进一步提高数据传输的安全性。比如,在本实施例的方案中,TEE在每次向认证服务端发送设备认证信息之前,都与认证服务端协商确定新的通道密钥并基于新的通道密钥发送设备认证信息,可以进一步确保设备认证信息传输的安全性;认证服务端在每次向TEE发送业务加密密钥和设备身份证书之前,都与TEE协商确定新的通道密钥,向TEE发送业务加密密钥和设备身份证,可以进一步确保业务加密密钥和设备身份证书传输的安全性。
本说明书实施例提供的密钥管理方法,利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通过安全通道将业务加密密钥发送给TEE,使得TEE可以利用业务加密密钥对用于加密业务数据的业务会话密钥进行加密后存储,不仅避免业务会话密钥遭到泄露,还利用TEE提供给的与其他执行环境隔离的存储环境来保证业务加密密钥及业务会话密钥的安全性、机密性和完整性,从而提高了业务数据传输及处理过程中的安全性;其次,认证服务端还在确定TEE所属的终端设备通过设备认证后,通过安全通道将用于与验证终端设备真实可信的设备身份证书发送给TEE,使得TEE在与业务方进行交互的过程中,还能够设备身份证书方证明自身所属的终端设备是可信的,进一步提高业务处理过程的安全性;另外,业务加密密钥和设备身份证书是认证服务端在确定TEE所属的终端设备通过设备认证的情况下,通过与TEE之间的安全通道下发给TEE的,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且业务加密密钥和设备身份证书经过安全通道发送给TEE,能够避免业务加密密钥和设备身份证书在传输过程中被泄露,从而可以进一步确保后续进行业务数据传输及处理过程的安全性。
图4为本说明书的一个实施例提供的密钥管理方法的流程示意图。图4所示的密钥管理方法的执行主体可以是图1所示的认证服务2,该方法可以包括如下步骤:
S402,通过与TEE之间的安全通道接收TEE发送的设备认证信息。
其中,设备认证信息存储于所述TEE中。设备认证信息为用于证明所述TEE所属的终端设备的身份的信息。
S404,基于设备认证信息对TEE所属的终端设备进行设备认证。
在一种可选的实现方式中,设备认证信息由TEE利用预先确定的通道密钥对终端设备的设备证书进行过加密得到,通道密钥由认证服务端与TEE预先协商确定。在此情况下,上述S404包括:使用通道密钥对设备认证信息进行解密,以得到终端设备的设备证书,然后基于终端设备的设备证书,对终端设备进行设备认证。
在另一种可选的实现方式中,接收到的设备认证信息是由TEE利用预先协商确定的通道密钥对TEE所属的终端设备的设备证书及TEE的第一签名信息进行加密得到的,第一签名信息由TEE对来自认证服务端的挑战码进行签名得到。在此情况下,上述S404包括:使用通道密钥对设备认证信息进行解密,以得到终端设备的设备证书和第一签名信息,接着对第一签名信息进行验证,以确保设备认证信息是可信的TEE发送的;在确定第一签名信息验证通过后,将第一签名信息中的挑战码与本地存储的挑战码进行比对,如果比对一致,则基于终端设备的设备证书,对终端设备进行设备认证。可以理解的是,在该实现方式中,TEE在加密得到设备认证信息时使用了对来自认证服务端的挑战码的签名,认证服务端在解密设备认证信息后,还对TEE的第一签名信息进行验证并对第一签名信息中的挑战码进行验证,由此可以保证接收到的设备认证信息是可信的TEE发送的,进而可以保证解密得到的设备证书是可信的。
本说明书实施例中,终端设备的设备证书可以是设备厂商预先为终端设备颁发的用于证明该终端设备的身份的证书,该设备证书可预先存储在终端设备的TEE中。
S406,在确定终端设备通过设备认证后,通过安全通道向所述TEE发送业务加密密钥和设备身份证书。
其中,业务加密密钥用于对加密业务数据的业务会话密钥进行加解密。本实施例中, 不同业务对应的业务加密密钥可以相同,或者也可以不同。优选地,为进一步提升业务数据传输及处理过程的安全性,不同业务对应的业务加密密钥不同,所述业务加密密钥用于对所对应的业务的业务会话密钥进行加解密。
设备身份证书用于验证TEE所属的终端设备是真实可信的。
在一种可选的实现方式中,上述S406包括:使用预先确定的通道密钥对所述业务加密密钥和设备身份证书进行加密,以得到加密后的业务加密密钥及设备身份证书,所述通道密钥由所述认证服务端与所述TEE预先协商确定;将所述加密后的业务加密密钥及设备身份证书发送给所述TEE,由所述TEE利用所述通道密钥进行解密得到所述业务加密密钥和设备身份证书。
可选地,在上述S406之后,本实施例的密钥管理方法还可以包括:向TEE发送第一认证信息,第一认证信息用于表征认证服务端的身份,第一认证信息用于供TEE对认证服务端进行身份认证;接收TEE发送的第二认证信息并基于第二认证信息对TEE进行身份认证,第二认证信息用于表征TEE的身份;在确定TEE通过身份认证后,通过握手的方式与TEE协商确定所述通道密钥。
上述S402至S406中各步骤的具体实现可以参见图2所示实施例中相应步骤的具体实现,在此不再重复说明。
图5为本说明书的一个实施例提供的密钥管理方法的流程示意图。图4所示的密钥管理方法的执行主体可以是图1所示的终端设备1中的TEE,该方法可以包括如下步骤:
S502,通过与认证服务端之间的安全通道向认证服务端发送设备认证信息。
其中,设备认证信息为用于证明TEE所属的终端设备的身份的信息,设备认证信息用于认证服务端对TEE所属的终端设备进行设备认证。
在一种可选的实现方式中,上述S502包括:基于预先确定的通道密钥对TEE所属的终端设备的设备证书进行加密,以得到设备认证信息并将设备认证信息发送给认证服务端。其中,TEE所属的终端设备的设备证书预先存储在TEE中,通道密钥由认证服务端与TEE预先协商得到。更为具体地,基于预先确定的通道密钥对TEE所属的终端设备的设备证书进行加密以得到设备认证信息,包括:对来自所述认证服务端的挑战码进行签名,得到第一签名信息;使用所述通道密钥对所述终端设备的设备证书及所述第一签名数据进行加密,得到所述设备认证信息。
S504,通过与认证服务端之间的安全通道接收认证服务端发送的业务加密密钥和设备身份证书。
其中,业务加密密钥用于对加密业务数据的业务会话密钥进行加解密。业务加密密钥是认证服务端在确定TEE所属的终端设备通过设备认证后发送的。
设备身份证书用于证明TEE所属的终端设备是真实可信的。
在一种可选的实现方式中,上述S504包括:接收所述TEE发送的加密后的业务加密密钥和加密后的设备身份证书,并利用通道密钥对加密后的业务加密密钥和加密后的设备身份证书进行解密,以得到业务加密密钥和设备身份证书,加密后的业务加密密钥由TEE使用预先确定的通道密钥对业务加密密钥进行加密得到,加密后的设备身份证书由TEE使用预先确定的通道密钥对业务数据进行加密得到,通道密钥由认证服务端与TEE预先协商得到。当然,TEE也可以使用通道密钥对业务加密密钥和设备身份证书一起进行加密。
进一步地,在通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息之前,本实施例的密钥管理方法还包括:向认证服务端发送第二认证信息,第二认证信息用于表征TEE的身份,第二认证信息用于供认证服务端对TEE进行身份认证;接收认证服务端发送的第一认证信息并基于第一认证信息对认证服务端进行身份认证,第一认证信息用于表征认证服务端的身份;在确定认证服务端通过身份认证后,通过握手的方式与认证服务端协商确定所述通道密钥。
上述S502至S504中各步骤的具体实现可以参见图2所示实施例中相应步骤的具体实现,在此不再重复说明。
基于图1所示的系统架构,本说明书实施例还提供一种业务处理方法。请参考图6A,为本明书的一个实施例提供的一种业务处理方法的流程示意图,该图描述了TEE与业务服务端之间进行交互的一种具体实现方式。如图6A所示,该方法可以包括:
S602,TEE接收业务方发送的业务请求。
其中,业务请求是业务方在接收到目标用户针对目标业务的业务处理请求时发送的。业务方可以是TEE所属的终端设备中的、能够向用户提供某项业务的应用程序,比如运行在REE中的RA,或者也可以是向用户提供某项业务并对用户请求的业务进行处理的一方,例如金融机构等。目标用户可以为任意用户,本说明书实施例中,目标用户可以为发起某项指定业务的用户。目标业务可以是用户请求的业务,在实际应用中,目标业务可以包括多种,例如支付业务、隐私风控业务等。目标用户的用户标识可以是目标 用户的姓名、身份证号、账号等,或者,可以基于这些信息中的一种或多种进行计算而得到的、可以唯一确定目标用户身份的信息。
S604,TEE使用生成的业务会话密钥对目标业务数据和TEE所属的终端设备的设备身份证书进行加密,得到业务密文信息。
其中,目标业务数据为对目标业务进行处理所需的业务数据。设备身份证书用于证明所述终端设备真实可信。业务加密密钥和设备身份证书由认证服务端基于TEE发送的设备认证信息确定该终端设备通过设备认证后,通过与TEE之间的安全通道发送给TEE。设备认证信息由TEE通过安全通道发送给所述认证服务端,设备认证信息为用于证明TEE所属的终端设备的身份的信息。
为确保传输给业务服务端的设备身份证书及目标业务数据的完整性及安全有效性,在一种可选的实现方式中,如图6B所示,上述S604可包括如下步骤:S641,TEE基于目标用户的用户标识和TEE中预先存储的设备身份私钥,生成业务身份私钥;S642,TEE使用业务身份私钥对终端设备的设备身份证书及目标业务数据进行签名,以生成第二签名信息;S643,TEE使用业务加密密钥对第二签名信息进行加密,以得到业务密文信息。
S606,TEE使用业务加密密钥对业务会话密钥进行加密,得到业务会话密钥密文。
S608,TEE将业务密文信息和业务会话密钥密文发送给业务方,以由业务方将业务密文信息和业务会话密钥密文发送给业务服务端。
可以理解,通过利用业务会话密钥和业务加密密钥对业务数据及设备身份证书进行双重加密,可以进一步提供业务数据及设备身份证书在传输过程中的安全性。
进一步地,TEE还可以将加密所使用的业务加密密钥的密钥标识一起返回给业务方,由业务方发送给业务服务端。相应地,业务服务端在接收到密文标识后,可根据密文标识确定所要使用的业务加密密钥,并利用业务加密密钥对业务会话密钥密文进行解密,以得到业务会话密钥。
S610,业务服务端使用业务加密密钥对业务会话密钥密文进行解密,以得到业务会话密钥,以及利用业务会话密钥对业务密文信息进行解密,以得到设备身份证书和目标业务数据。
为确保传输给业务服务端的设备身份证书及目标业务数据的完整性及安全有效性,在一种可选的实现方式中,业务密文信息由TEE使用业务加密密钥对第二签名信息进行签名得到,第二签名信息由TEE使用业务身份私钥对终端设备的设备身份证书及目标业务数据进行签名得到。在此情况下,如图6B所示,上述S610可以包括:S6101,业务服务端使用业务加密密钥对业务会话密钥密文进行解密,以得到业务会话密钥;S6102,业务服务端使用业务会话密钥对接收到的业务密文信息进行解密,以得到第二签名信息;S6103,业务服务端基于目标用户的用户标识和TEE的设备身份公钥,以生成业务身份公钥;S6104,业务服务端基于业务身份公钥对第二签名信息进行验证,以得到设备身份证书和目标业务数据。
S612,业务服务端基于设备身份证书对终端设备进行设备身份认证,以及在确定终端设备通过设备身份认证后,基于目标业务数据对目标业务进行处理。
示例地,业务服务端可以从认证服务端获取到TEE所属的终端设备的设备身份证书,并将该设备身份证书与接收到的设备身份证书进行比对,如果比对一致,则可确定TEE所属的终端设备通过设备身份认证。上述对终端设备的设备身份认证过程仅为示例性说明,在实际应用中,也可以有其他实现方式,只要保证业务服务端能够基于设备身份证书对终端设备进行设备身份认证即可。
本说明书实施例提供的业务处理方法,TEE根据业务方的业务请求,使用所存储的业务会话密钥对所属终端设备的设备身份证书及进行业务处理所需的业务数据进行加密后所得的业务密文信息经由业务方法发送给业务服务端,可以保证设备身份证书及业务数据传输过程的安全性;TEE还使用业务加密密钥对业务会话密钥进行加密后经由业务方发送给业务服务端,可以保证业务会话密钥不被泄露;业务服务端先利用业务加密密钥对加密后的业务会话密钥进行解密以得到业务会话密钥,再利用业务会话密钥对业务密文信息进行解密得到设备身份证书及业务数据,进一步基于设备身份证书对TEE所属的终端设备进行设备身份认证,在确定设备身份认证通过后,也即确定TEE所属的终端设备真实可信之后,再基于业务数据进行业务处理,可以确保业务处理过程的安全性和可靠性。此外,业务加密密钥和设备身份证书是利用了TEE的安全能力由认证服务端部署在TEE中的,具体地,利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通 过安全通道将业务加密密钥发送给TEE,使得TEE可以利用业务加密密钥对用于加密业务数据的业务会话密钥进行加密后存储,不仅避免业务会话密钥遭到泄露,还利用TEE提供给的与其他执行环境隔离的存储环境来保证业务加密密钥及业务会话密钥的安全性、机密性和完整性,从而提高了业务数据传输及处理过程中的安全性;其次,认证服务端还在确定TEE所属的终端设备通过设备认证后,通过安全通道将用于与验证终端设备真实可信的设备身份证书发送给TEE,使得TEE在与业务方进行交互的过程中,还能够设备身份证书方证明自身所属的终端设备是可信的,进一步提高业务处理过程的安全性;另外,业务加密密钥和设备身份证书是认证服务端在确定TEE所属的终端设备通过设备认证的情况下,通过与TEE之间的安全通道下发给TEE的,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且业务加密密钥和设备身份证书经过安全通道发送给TEE,能够避免业务加密密钥和设备身份证书在传输过程中被泄露,从而可以进一步确保后续进行业务数据传输及处理过程的安全性。
图7为本说明书的一个实施例提供的业务处理法的流程示意图。图7所示的业务处理方法的执行主体可以是图1所示的终端设备1中的TEE,该方法可以包括如下步骤:
S702,接收业务方发送的业务请求。
其中,业务请求是业务方在接收到目标用户针对目标业务的业务处理请求时发送的。
S704,使用业务会话密钥对TEE所属的终端设备的设备身份证书及目标业务数据进行加密,以得到业务密文信息。
其中,目标业务数据为对目标业务进行处理所需的业务数据。设备身份证书用于证明TEE所属的终端设备真实可信。设备身份证书由认证服务端基于TEE发送的设备认证信息确定TEE所属的终端设备通过设备认证后,通过与TEE之间的安全通道发送给TEE。设备认证信息由TEE通过安全通道发送给认证服务端,设备认证信息为用于证明TEE所属的终端设备的身份的信息。
在一种可选的实现方式中,上述S704包括:基于目标用户的用户标识和TEE中预先存储的设备身份私钥,生成业务身份私钥,业务请求中携带目标用户的用户标识;使用业务身份私钥对终端设备的设备身份证书及目标业务数据进行签名,以生成第二签名信息,并使用业务会话密钥对第二签名信息进行加密,以得到业务密文信息。
S706,使用业务加密密钥对业务会话密钥进行加密,得到业务会话密钥密文。
业务加密密钥由认证服务端基于TEE发送的设备认证信息确定TEE所属的终端设备通过设备认证后,通过与TEE之间的安全通道发送给TEE。
S708,将业务密文信息和业务会话密钥密文发送给业务方,以由业务方将业务密文信息发送给业务服务端,由业务服务端进行解密后对TEE所属的终端设备进行设备身份认证以及基于设备身份认证的认证结果对目标业务进行处理。
上述S702至S708中各步骤的具体实现可以参见图6A和图6B所示实施例中相应步骤的具体实现,在此不再重复说明。
图8为本说明书的一个实施例提供的业务处理法的流程示意图。图8所示的业务处理方法的执行主体可以是图1所示的业务服务端3,该方法可以包括如下步骤:S802,接收TEE发送的业务密文信息和业务会话密钥密文。
其中,业务密文信息由TEE使用业务会话密钥对TEE所属的终端设备的设备身份证书及目标业务数据进行加密得到。业务会话密钥密文由TEE使用业务加密密钥对业务会话密钥进行加密得到。
目标业务数据为对目标业务进行处理所需的业务数据。设备身份证书用于证明TEE所属的终端设备真实可信。其中,业务加密密钥和设备身份证书由认证服务端基于TEE发送的设备认证信息确定TEE所属的终端设备通过身份认证后,通过与TEE之间的安全通道发送给TEE。设备认证信息由TEE通过与认证服务端之间的安全通道发送给认证服务端,设备认证信息为用于证明TEE所属的终端设备的身份的信息。
S804,使用业务加密密钥对业务会话密钥密文进行解密,以得到业务会话密钥。
S806,使用业务会话密钥对业务密文信息进行解密,以得到设备身份证书和目标业务数据。
在一种可选的实现方式中,业务密文信息由TEE使用业务会话密钥对第二签名信息进行签名得到,第二签名信息由TEE使用业务身份私钥对TEE所属的终端设备的设备身份证书及目标业务数据进行签名得到。相应地,上述S806包括:使用业务会话密钥对业务密文信息进行解密,以得到第二签名信息;基于目标用户的用户标识和TEE的设备身份公钥,以生成业务身份公钥,并基于业务身份公钥对第二签名信息进行验证,以得到设备身份证书和目标业务数据。
S808,基于设备身份证书对TEE所属的终端设备进行设备身份认证。
S810,在确定TEE所属的终端设备通过设备身份认证后,基于目标业务数据对目 标业务进行处理。
上述S802至S810中各步骤的具体实现可以参见图6A和图6B所示实施例中相应步骤的具体实现,在此不再重复说明。
图9为本说明书的一个实施例提供的一种密钥管理系统900的结构示意图。请参考图9,图9所示的密钥管理系统900可以包括认证服务端910和TEE920,其中:TEE920通过与认证服务端910之间的安全通道向认证服务端910发送设备认证信息,所述设备认证信息为用于证明TEE920所属的终端设备的身份的信息。
认证服务端910基于设备认证信息对TEE920所属的终端设备进行设备认证;认证服务端910在确定TEE920所属的终端设备通过设备认证后,通过安全通道向TEE920发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
本实施例中,认证服务端910可以实现上述图2至图5所示实施例中认证服务端实现的功能,TEE920可以实现上述图2至图5所示实施例中TEE实现的功能,具体实现方式可以参见上述图2至图5所示实施例中相应步骤的具体实现,这里不再重复描述。
图10为本说明书的一个实施例提供的一种业务处理系统1000的结构示意图。请参考图10,图10所示的业务处理系统1000可以包括TEE 1010和业务服务端1020,其中:TEE1010接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;TEE1010使用生成的业务会话密钥对所述TEE所属的终端设备的设备身份证书及目标业务数据进行加密,得到业务密文信息,以及使业务加密密钥对所述业务会话密钥进行加密,得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;TEE1010将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给所述业务服务端1020,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;业务服务端1020使用所述业务加密密钥对所述业务会话密钥密文进行解密,以得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;业务服务端1020基于所述设备身份证书对所述终端设备进行设备身份认证,以及在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
本实施例中,TEE1010可实现上述图6A至图8所示实施例中TEE实现的功能,业务服务端1020可实现上述图6A至图8所示实施例中业务服务端实现的功能,具体实现方式可参见上述图6A至图8所示实施例中相应步骤的具体实现。
此外,与上述图4所示的密钥管理方法相对应地,本说明书实施例还提供一种密钥管理装置,该密钥管理装置可应用于认证服务端。图11是本说明书实施例提供的一种密钥管理装置1100的结构示意图,包括:第一接收单元1101,通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;第一认证单元1102,基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;第一发送单元1103,在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
本说明书实施例提供的密钥管理装置,利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通过安全通道将业务加密密钥发送给TEE,使得TEE可以利用业务加密密钥对用于加密业务数据的业务会话密钥进行加密后存储,不仅避免业务会话密钥遭到泄露,还利用TEE提供给的与其他执行环境隔离的存储环境来保证业务加密密钥及业务会话密钥的安全性、机密性和完整性,从而提高了业务数据传输及处理过程中的安全性;其次,认证服务端还在确定TEE所属的终端设备通过设备认证后,通过安全通道将用于与验证终端设备真实可信的设备身份证书发送给TEE,使得TEE在与业务方进行交互的过 程中,还能够设备身份证书方证明自身所属的终端设备是可信的,进一步提高业务处理过程的安全性;另外,业务加密密钥和设备身份证书是认证服务端在确定TEE所属的终端设备通过设备认证的情况下,通过与TEE之间的安全通道下发给TEE的,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且业务加密密钥和设备身份证书经过安全通道发送给TEE,能够避免业务加密密钥和设备身份证书在传输过程中被泄露,从而可以进一步确保后续进行业务数据传输及处理过程的安全性。
所述第一认证单元1102基于所述设备认证信息对所述TEE所属的终端设备进行设备认证,可包括:使用通道密钥对所述设备认证信息进行解密,以得到所述终端设备的设备证书,所述通道密钥通过与所述TEE预先协商确定,所述设备认证信息由所述TEE基于所述通道密钥对所述终端设备的设备证书进行加密得到,所述设备证书预先存储在所述TEE中;基于所述终端设备的设备证书,对所述终端设备进行设备认证。
可选地,所述第一认证单元1102基于所述设备认证信息对所述TEE所属的终端设备进行设备认证,包括:用所述通道密钥对所述设备认证信息进行解密,以得到所述终端设备的设备证书和所述第一签名信息,所述设备认证信息由所述TEE使用通道密钥对所属的终端设备的设备证书及第一签名信息进行加密得到,所述第一签名信息由所述TEE对来自所述认证服务端的挑战码进行签名得到;对所述第一签名信息进行验证;在确定验证通过后,将所述第一签名信息中的挑战码与本地存储的挑战码进行比对;在所述第一签名信息中的挑战码与本地存储的挑战码比对一致时,基于所述终端设备的设备证书,对所述终端设备进行设备认证。
可选地,所述第一发送单元1103在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,包括:使用预先确定的通道密钥对所述业务加密密钥及所述设备身份证书进行加密,以得到加密后的业务加密密钥及设备身份证书,所述通道密钥由所述认证服务端与所述TEE预先协商确定;将所述加密后的业务加密密钥及设备身份证书发送给所述TEE,由所述TEE利用所述通道密钥进行解密得到所述业务加密密钥和所述设备身份证书。
可选地,所述第一发送单元1103,还在所述第一接收单元1101通过与TEE之间的安全通道接收所述TEE发送的设备认证信息之前,向所述TEE发送第一认证信息,所述第一认证信息用于表征所述认证服务端的身份,所述第一认证信息用于供所述TEE对所述认证服务端进行身份认证;所述第一接收单元1101,还在通过与TEE之间的安全通道接收所述TEE发送的设备认证信息之前,接收所述TEE发送的第二认证信息并基于所述第二认证信息对所述TEE进行身份认证,所述第二认证信息用于表征所述TEE的身份;所述密钥管理装置1100还包括:第一协商单元,在确定所述TEE通过身份认证后,通过握手的方式与所述TEE协商确定所述通道密钥。
可选地,不同业务对应的业务加密密钥不同,所述业务加密密钥用于对所对应的业务的业务会话密钥进行加解密。
本说明书实施例的密钥管理装置可作为上述图4所示的密钥管理方法的执行主体,因此能够实现密钥管理方法在图4所实现的功能。由于原理相同,在此不再赘述。
图12是本说明书的一个实施例电子设备的结构示意图。请参考图12,在硬件层面,该电子设备包括处理器,可选地还包括内部总线、网络接口、存储器。其中,存储器可能包含内存,例如高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器等。当然,该电子设备还可能包括其他业务所需要的硬件。
处理器、网络接口和存储器可以通过内部总线相互连接,该内部总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可分为地址总线、数据总线、控制总线等。为便于表示,图12中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
存储器,用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括内存和非易失性存储器,并向处理器提供指令和数据。
处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成密钥管理装置。处理器,执行存储器所存放的程序,并具体用于执行以下操作:
处理器;以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话 密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
上述如本说明书图4所示实施例揭示的密钥管理装置执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本说明书实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本说明书实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
应理解,本说明书实施例的电子设备可以实现密钥管理装置在图4所示实施例的功能。由于原理相同,本说明书实施例在此不再赘述。
当然,除了软件实现方式之外,本说明书的电子设备并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。
本说明书实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的便携式电子设备执行时,能够使该便携式电子设备执行图4所示实施例的方法,并具体用于执行以下操作:处理器;以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
此外,与上述图5所示的密钥管理方法相对应地,本说明书实施例还提供一种密钥管理装置,该密钥管理装置可应用于TEE。图13是本说明书实施例提供的一种密钥管理装置1300的结构示意图,包括:第二发送单元1301,通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;第二接收单元1302,通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加解密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥是所述认证服务端在确定所述终端设备通过设备认证后发送的。
本说明书实施例提供的密钥管理装置,利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通过安全通道将业务加密密钥发送给TEE,使得TEE可以利用业务加密密钥对用于加密业务数据的业务会话密钥进行加密后存储,不仅避免业务会话密钥遭到泄露,还利用TEE提供给的与其他执行环境隔离的存储环境来保证业务加密密钥及业务会话密钥的安全性、机密性和完整性,从而提高了业务数据传输及处理过程中的安全性;其次,认证服务端还在确定TEE所属的终端设备通过设备认证后,通过安全通道将用于与验证终端设备真实可信的设备身份证书发送给TEE,使得TEE在与业务方进行交互的过程中,还能够设备身份证书方证明自身所属的终端设备是可信的,进一步提高业务处理过程的安全性;另外,业务加密密钥和设备身份证书是认证服务端在确定TEE所属的终端设备通过设备认证的情况下,通过与TEE之间的安全通道下发给TEE的,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且业务加密密钥和设备身份证书经过安全通道发送给TEE,能够避免业务加密密钥和设备身份证书在传输过程中被泄露,从而可以进一步确保后续进行业务数据传输及处理过程的安全性。
可选地,所述第二发送单元1301通过与认证服务端之间的安全通道向所述认证服 务端发送设备认证信息,包括:基于预先确定的通道密钥对所述终端设备的设备证书进行加密,以得到所述设备认证信息,所述设备证书预先存储在所述TEE中,所述通道密钥由所述TEE与所述认证服务端预先协商确定;将所述设备认证信息发送给所述认证服务端。
可选地,所述第二发送单元1301基于预先确定的通道密钥对所述终端设备的设备证书进行加密,以得到所述设备认证信息,包括:对来自所述认证服务端的挑战码进行签名,以得到第一签名信息;使用所述通道密钥对所述终端设备的设备证书及所述第一签名信息进行加密,以得到所述设备认证信息。
可选地,所述第二接收单元1302,还在通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息之前,接收所述认证服务端发送的第一认证信息,基于所述第一认证信息对所述认证服务端进行身份认证并确定所述认证服务端通过身份认证,所述第一认证信息用于表征所述认证服务端的身份;所述第二发送单元1301,还在通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息之前,向所述认证服务端发送第二认证信息,所述第二认证信息用于表征所述TEE的身份,所述第二认证信息用于所述认证服务端对所述TEE进行身份认证;所述密钥管理装置1300还包括:第二协商单元,通过握手的方式与所述认证服务端协商确定所述通道密钥。
可选地,不同业务对应的业务加密密钥不同,所述业务加密密钥用于对所对应的业务的业务会话密钥进行加解密。
本说明书实施例的密钥管理装置可以作为上述图5所示的密钥管理方法的执行主体,因此能够实现密钥管理方法在图5所实现的功能。由于原理相同,在此不再赘述。
此外,与上述图7所示的业务处理方法相对应地,本说明书实施例还提供一种业务处理装置,该业务处理装置可应用于TEE。图14是本说明书实施例提供的一种业务处理装置1400的结构示意图,包括:第三接收单元1401,接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;第一加密单元1402,使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,得到业务密文信息,并使用业务加密密钥对所述业务会话密钥进行加密,得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据;第三发送单元1403,将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息。
本说明书实施例提供的业务处理装置,TEE根据业务方的业务请求,使用所存储的业务会话密钥对所属终端设备的设备身份证书及进行业务处理所需的业务数据进行加密后所得的业务密文信息,经由业务方法发送给业务服务端,可以保证设备身份证书及业务数据传输过程的安全性;TEE还使用业务加密密钥对业务会话密钥进行加密后经由业务方法发送给业务服务端,可以保证业务会话密钥不被泄露;业务服务端在解密得到设备身份证书及业务数据后,先基于业务加密密钥对加密后的业务会话密钥进行解密以得到业务会话密钥,再利用业务会话密钥对业务密文进行解密以得到目标业务数据及TEE所属的终端设备的设备证书,进一步基于设备身份证书对TEE所属的终端设备进行设备身份认证,在确定设备身份认证通过后,也即确定TEE所属的终端设备真实可信之后,再基于业务数据进行业务处理,可以确保业务处理过程的安全性和可靠性。此外,业务加密密钥是利用了TEE的安全能力由认证服务端部署在TEE中的,具体地,利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通过安全通道将业务加密密钥发送给TEE,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且该业务加密密钥经过安全通道发送给TEE,能够避免业务加密密钥在传输过程中被泄露;另外,TEE可以业务加密密钥提供一个与其他执行环境隔离的存储环境,可以保证业务加密密钥的安全性、机密性和完整性,从而进一步确保业务数据传输及处理过程的安全性。
可选地,所述第一加密单元1402使用业务会话密钥对所述TEE所属的终端设备的设备身份证书及目标业务数据进行加密,包括:
基于所述目标用户的用户标识和所述TEE中预先存储的设备身份私钥,生成业务身份私钥,所述业务请求中携带所述目标用户的用户标识;
使用所述业务身份私钥对所述终端设备的设备身份证书及所述目标业务数据进行签名,以生成第二签名信息,并使用所述业务会话密钥对所述第二签名信息进行加密,以得到所述业务密文信息。
本说明书实施例的业务处理装置可以作为上述图7所示的业务处理方法的执行主体,因此能够实现业务处理方法在图7所实现的功能。由于原理相同,在此不再赘述。
图15是本说明书的一个实施例电子设备的结构示意图。请参考图15,在硬件层面,该电子设备包括处理器,可选地还包括内部总线、网络接口、存储器。其中,存储器可能包含内存,例如高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器等。当然,该电子设备还可能包括其他业务所需要的硬件。
处理器、网络接口和存储器可通过内部总线相互连接,该内部总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可分为地址总线、数据总线、控制总线等。为便于表示,图15中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
存储器,用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括内存和非易失性存储器,并向处理器提供指令和数据。
处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成密钥管理装置。处理器,执行存储器所存放的程序,并具体用于执行以下操作:通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
或者,处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成业务处理装置。处理器,执行存储器所存放的程序,并具体用于执行以下操作:接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,得到业务密文信息,所述目标业务数据为对所述目标业务进行处理所需的业务数据;使用业务加密密钥对所述业务会话密钥进行加密,得到业务会话密钥密文,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理。
上述如本说明书图5所示实施例揭示的密钥管理装置执行的方法或者如本说明书图7所示实施例揭示的业务处理装置执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本说明书实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本说明书实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
应理解,本说明书实施例的电子设备可以实现密钥管理装置在图5所示实施例的功 能或者可以实现业务处理装置在图7所示实施例的功能。由于原理相同,本说明书实施例在此不再赘述。
当然,除了软件实现方式之外,本说明书的电子设备并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。
本说明书实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的便携式电子设备执行时,能够使该便携式电子设备执行图5所示实施例的方法,并具体用于执行以下操作:通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;
通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
本说明书实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的便携式电子设备执行时,能够使该便携式电子设备执行图7所示实施例的方法,并具体用于执行以下操作:接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,得到业务密文信息,所述目标业务数据为对所述目标业务进行处理所需的业务数据;使用业务加密密钥对所述业务会话密钥进行加密,得到业务会话密钥密文,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理。
此外,与上述图8所示的业务处理方法相对应地,本说明书实施例还提供一种业务处理装置,该业务处理装置可应用于业务服务端。图16是本说明书实施例提供的一种业务处理装置1600的结构示意图,包括:第四接收单元1601,接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证述所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;第一解密单元1602,使用所述业务加密密钥对所述业务会话密钥密文进行解密得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;第二认证单元1603,基于所述设备身份证书对所述终端设备进行设备身份认证;业务处理单元1604,在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
本说明书实施例提供的业务处理装置,TEE根据业务方的业务请求,使用所存储的业务会话密钥对所属终端设备的设备身份证书及进行业务处理所需的业务数据进行加密后所得的业务密文信息,经由业务方法发送给业务服务端,可以保证设备身份证书及业务数据传输过程的安全性;TEE还使用业务加密密钥对业务会话密钥进行加密后经由业务方法发送给业务服务端,可以保证业务会话密钥不被泄露;业务服务端在解密得到设备身份证书及业务数据后,先基于业务加密密钥对加密后的业务会话密钥进行解密以得到业务会话密钥,再利用业务会话密钥对业务密文进行解密以得到目标业务数据及TEE所属的终端设备的设备身份证书,进一步基于设备身份证书对TEE所属的终端设备进行设备身份认证,在确定设备身份认证通过后,也即确定TEE所属的终端设备真实可信之后,再基于业务数据进行业务处理,可以确保业务处理过程的安全性和可靠性。此外,业务加密密钥是利用了TEE的安全能力由认证服务端部署在TEE中的,具体地, 利用TEE的安全能力,在认证服务端与TEE之间建立一条安全通道,TEE通过安全通道将能够证明自身所属的终端设备的身份的设备认证信息发送给认证服务端,可以确保设备认证信息在传输过程中不会被外界截获;认证服务端基于接收到的设备认证信息对TEE所属的终端设备进行设备认证,如果该终端设备通过设备认证后,则可以确定TEE所属的终端设备是真实可信的,在此情况下,通过安全通道将业务加密密钥发送给TEE,这样就在认证服务端与TEE之间形成了完整的密钥信任体系,确保认证服务端部署在TEE中的业务加密密钥是安全有效的,且该业务加密密钥经过安全通道发送给TEE,能够避免业务加密密钥在传输过程中被泄露;另外,TEE可以业务加密密钥提供一个与其他执行环境隔离的存储环境,可以保证业务加密密钥的安全性、机密性和完整性,从而进一步确保业务数据传输及处理过程的安全性。
可选地,所述第一解密单元1602使用所述业务会话密钥对所述业务密文信息进行解密,包括:使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述第二签名信息,所述业务密文信息由所述TEE使用所述业务会话密钥对第二签名信息进行加密得到,所述第二签名信息由所述TEE基于业务身份私钥对所属的终端设备的设备身份证书及所述目标业务数据进行签名得到;基于所述目标用户的用户标识和所述TEE的设备身份公钥,以生成业务身份公钥,并基于所述业务身份公钥对所述第二签名信息进行验证,以得到所述设备身份证书和所述目标业务数据。
显然,本说明书实施例的业务处理装置可以作为上述图8所示的业务处理方法的执行主体,因此能够实现业务处理方法在图8所实现的功能。由于原理相同,在此不再赘述。
图17是本说明书的一个实施例电子设备的结构示意图。请参考图17,在硬件层面,该电子设备包括处理器,还可包括内部总线、网络接口、存储器。其中,存储器可能包含内存,例如高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器等。当然,该电子设备还可能包括其他业务所需要的硬件。
处理器、网络接口和存储器可以通过内部总线相互连接,该内部总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可分为地址总线、数据总线、控制总线等。为便于表示,图17中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
存储器,用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括内存和非易失性存储器,并向处理器提供指令和数据。
处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成业务处理装置。处理器,执行存储器所存放的程序,并具体用于执行以下操作:接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;使用所述业务加密密钥对所述业务会话密钥密文进行解密得到所述业务会话密钥;使用所述业务会话密钥对所述业务密文信息进行解密,得到所述设备身份证书和所述目标业务数据;基于所述设备身份证书对所述终端设备进行设备身份认证;在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
上述如本说明书图8所示实施例揭示的业务处理装置执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本说明书实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本说明书实施例所公开的方法的步骤可以直接体现为硬件译码处 理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
应理解,本说明书实施例的电子设备可以实现业务处理装置在图8所示实施例的功能。由于原理相同,本说明书实施例在此不再赘述。
当然,除了软件实现方式之外,本说明书的电子设备并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。
本说明书实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的便携式电子设备执行时,能够使该便携式电子设备执行图8所示实施例的方法,并具体用于执行以下操作:接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;使用所述业务加密密钥对所述业务会话密钥密文进行解密得到所述业务会话密钥;使用所述业务会话密钥对所述业务密文信息进行解密,得到所述设备身份证书和所述目标业务数据;基于所述设备身份证书对所述终端设备进行设备身份认证;在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
总之,以上所述仅为本说明书的较佳实施例而已,并非用于限定本说明书的保护范围。凡在本说明书的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本说明书的保护范围之内。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个......”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。

Claims (25)

  1. 一种密钥管理方法,包括:
    可信执行环境TEE通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;
    所述认证服务端基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;
    所述认证服务端在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
  2. 如权利要求1所述的方法,TEE通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,包括:
    所述TEE基于预先确定的通道密钥对所述终端设备的设备证书进行加密,以得到所述设备认证信息,所述设备证书预先存储在所述TEE中,所述通道密钥由所述TEE与所述认证服务端预先协商确定;
    所述TEE将所述设备认证信息发送给所述认证服务端。
  3. 如权利要求2所述的方法,所述认证服务端基于所述设备认证信息对所述TEE所属的终端设备进行设备认证,包括:
    所述认证服务端使用所述通道密钥对所述设备认证信息进行解密,以得到所述终端设备的设备证书;
    所述认证服务端基于所述终端设备的设备证书,对所述终端设备进行设备认证。
  4. 如权利要求2所述的方法,所述TEE基于预先确定的通道密钥对所述终端设备的设备证书进行加密,以得到所述设备认证信息,包括:
    所述TEE对来自所述认证服务端的挑战码进行签名,以得到第一签名信息;
    所述TEE使用所述通道密钥对所述终端设备的设备证书及所述第一签名信息进行加密,以得到所述设备认证信息。
  5. 如权利要求4所述的方法,所述认证服务端基于所述设备认证信息对所述TEE所属的终端设备进行设备认证,包括:
    所述认证服务端使用所述通道密钥对所述设备认证信息进行解密,以得到所述终端设备的设备证书和所述第一签名信息;
    所述认证服务端对所述第一签名信息进行验证;
    所述认证服务端在确定验证通过后,将所述第一签名信息中的挑战码与本地存储的挑战码进行比对;
    所述认证服务端在所述第一签名信息中的挑战码与本地存储的挑战码比对一致时,基于所述终端设备的设备证书,对所述终端设备进行设备认证。
  6. 如权利要求1所述的方法,所述认证服务端在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,包括:
    使用预先确定的通道密钥对所述业务加密密钥和设备身份证书进行加密,以得到加密后的业务加密密钥及设备身份证书,所述通道密钥由所述认证服务端与所述TEE预先协商确定;
    将所述加密后的业务加密密钥及设备身份证书发送给所述TEE,由所述TEE利用所述通道密钥进行解密得到所述业务加密密钥和所述设备身份证书。
  7. 如权利要求2或6所述的方法,在TEE通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息之前,所述方法还包括:
    所述认证服务端向所述TEE发送第一认证信息,所述第一认证信息用于表征所述认证服务端的身份;
    所述TEE基于所述第一认证信息对所述认证服务端进行身份认证并确定所述认证服务端通过身份认证;
    所述TEE向所述认证服务端发送第二认证信息,所述第二认证信息用于表征所述TEE的身份;
    所述认证服务端基于所述第二认证信息对所述TEE进行身份认证并确定所述TEE通过身份认证;
    所述TEE与所述认证服务端通过握手的方式确定所述通道密钥。
  8. 如权利要求1所述的方法,不同业务对应的业务加密密钥不同,所述业务加密密钥用于对所对应的业务的业务会话密钥进行加解密。
  9. 如权利要求1所述的方法,所述业务会话密钥由所述TEE动态生成。
  10. 一种密钥管理方法,应用于认证服务端,所述方法包括:
    通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息用于证明所述TEE所属的终端设备的身份;
    基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;
    在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
  11. 一种密钥管理方法,应用于TEE,所述方法包括:
    通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;
    通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
  12. 一种业务处理方法,包括:
    TEE接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;
    所述TEE使用生成的业务会话密钥对所述TEE所属的终端设备的设备身份证书及目标业务数据进行加密,以得到业务密文信息,以及使业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    所述TEE将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端;
    所述业务服务端使用所述业务加密密钥对所述业务会话密钥密文进行解密,以得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;
    所述业务服务端基于所述设备身份证书对所述终端设备进行设备身份认证,在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
  13. 如权利要求12所述的方法,所述TEE使用业务会话密钥对所述TEE所属的终端设备的设备身份证书及目标业务数据进行加密,以得到业务密文信息,包括:
    所述TEE基于所述目标用户的用户标识和所述TEE中预先存储的设备身份私钥,以生成业务身份私钥,所述业务请求中携带所述目标用户的用户标识;
    所述TEE使用所述业务身份私钥对所述终端设备的设备身份证书及所述目标业务数据进行签名,以生成第二签名信息,并使用所述业务会话密钥对所述第二签名信息进行加密,以得到所述业务密文信息;
    所述业务服务端使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据,包括:
    所述业务服务端使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述第二签名信息;
    所述业务服务端基于所述目标用户的用户标识和所述TEE的设备身份公钥,以生成业务身份公钥,并基于所述业务身份公钥对所述第二签名信息进行验证,以得到所述设备身份证书和所述目标业务数据。
  14. 一种业务处理方法,应用于TEE,所述方法包括:
    接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;
    使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,以得到业务密文信息,所述目标业务数据为对所述目标业务进行处理所需的业务数据;
    使用业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理。
  15. 一种业务处理方法,应用于业务服务端,所述方法包括:
    接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    使用所述业务加密密钥对所述业务会话密钥密文进行解密以得到所述业务会话密钥;
    使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;
    基于所述设备身份证书对所述终端设备进行设备身份认证;
    在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
  16. 一种密钥管理系统,包括:TEE和认证服务端,其中:
    所述TEE通过与所述认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;
    所述认证服务端基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;
    所述认证服务端在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
  17. 一种业务处理系统,包括TEE和业务服务端,其中:
    所述TEE接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;
    所述TEE使用生成的业务会话密钥对所述TEE所属的终端设备的设备身份证书及目标业务数据进行加密,以得到业务密文信息,以及使业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    所述TEE将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给所述业务服务端,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    所述业务服务端使用所述业务加密密钥对所述业务会话密钥密文进行解密,以得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;
    所述业务服务端基于所述设备身份证书对所述终端设备进行设备身份认证,在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
  18. 一种密钥管理装置,应用于认证服务端,所述装置包括:
    第一接收单元,通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;
    第一认证单元,基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;
    第一发送单元,在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
  19. 一种密钥管理装置,应用于TEE,所述装置包括:
    第二发送单元,通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设 备认证信息用于所述认证服务端对所述终端设备进行设备认证;
    第二接收单元,通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
  20. 一种业务处理装置,应用于TEE,所述装置包括:
    第三接收单元,接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目标业务的业务处理请求时发送的;
    第一加密单元,使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,以得到业务密文信息,并使用业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述目标业务数据为对所述目标业务进行处理所需的业务数据;
    第三发送单元,将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息。
  21. 一种业务处理装置,应用于业务服务端,所述装置包括:
    第四接收单元,接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证述所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    第一解密单元,使用所述业务加密密钥对所述业务会话密钥密文进行解密以得到所述业务会话密钥,以及使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;
    第二认证单元,基于所述设备身份证书对所述终端设备进行设备身份认证;
    业务处理单元,在确定所述终端设备通过设备认证后,基于所述目标业务数据对所述目标业务进行处理。
  22. 一种电子设备,应用于认证服务端,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
    通过与TEE之间的安全通道接收所述TEE发送的设备认证信息,所述设备认证信息存储于所述TEE中,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息;
    基于所述设备认证信息对所述TEE所属的终端设备进行设备认证;
    在确定所述终端设备通过设备认证后,通过所述安全通道向所述TEE发送业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的。
  23. 一种电子设备,应用于TEE,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
    通过与认证服务端之间的安全通道向所述认证服务端发送设备认证信息,所述设备认证信息为用于证明所述TEE所属的终端设备的身份的信息,所述设备认证信息用于所述认证服务端对所述终端设备进行设备认证;
    通过所述安全通道接收所述认证服务端发送的业务加密密钥和设备身份证书,所述业务加密密钥用于对加密业务数据的业务会话密钥进行加解密,所述设备身份证书用于验证所述终端设备是真实可信的,所述业务加密密钥和所述设备身份证书是所述认证服务端在确定所述终端设备通过设备认证后发送的。
  24. 一种电子设备,应用于TEE,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
    接收业务方发送的业务请求,所述业务请求是所述业务方在接收到目标用户针对目 标业务的业务处理请求时发送的;
    使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密,以得到业务密文信息,所述目标业务数据为对所述目标业务进行处理所需的业务数据;
    使用业务加密密钥对所述业务会话密钥进行加密,以得到业务会话密钥密文,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    将所述业务密文信息和所述业务会话密钥密文发送给所述业务方,以由所述业务方发送给业务服务端以及由所述业务服务端进行解密后对所述终端设备进行设备身份认证以及基于设备身份认证的认证结果对所述目标业务进行处理。
  25. 一种电子设备,应用于业务服务端,所述电子设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
    接收业务方发送的业务密文信息和业务会话密钥密文,所述业务密文信息和所述业务会话密钥密文由TEE响应于所述业务方非业务请求生成并发送给所述业务方的,所述业务密文信息由所述TEE使用生成的业务会话密钥对目标业务数据和所述TEE所属的终端设备的设备身份证书进行加密得到,所述业务会话密钥密文由所述TEE使用业务加密密钥对所述业务会话密钥进行加密得到,所述目标业务数据为对所述目标业务进行处理所需的业务数据,所述设备身份证书用于验证所述终端设备是真实可信的,其中,所述业务加密密钥和所述设备身份证书由认证服务端基于所述TEE发送的设备认证信息确定所述终端设备通过设备认证后,通过与所述TEE之间的安全通道发送给所述TEE,所述设备认证信息由所述TEE通过所述安全通道发送给所述认证服务端,所述设备认证信息为用于证明所述终端设备的身份的信息;
    使用所述业务加密密钥对所述业务会话密钥密文进行解密以得到所述业务会话密钥;
    使用所述业务会话密钥对所述业务密文信息进行解密,以得到所述设备身份证书和所述目标业务数据;
    基于所述设备身份证书对所述终端设备进行设备身份认证;
    在确定所述终端设备通过设备身份认证后,基于所述目标业务数据对所述目标业务进行处理。
PCT/CN2023/071492 2022-01-30 2023-01-10 密钥管理和业务处理 WO2023143037A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210114372.1 2022-01-30
CN202210114372.1A CN114257382B (zh) 2022-01-30 2022-01-30 密钥管理和业务处理方法、装置及系统

Publications (1)

Publication Number Publication Date
WO2023143037A1 true WO2023143037A1 (zh) 2023-08-03

Family

ID=80796834

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/071492 WO2023143037A1 (zh) 2022-01-30 2023-01-10 密钥管理和业务处理

Country Status (2)

Country Link
CN (1) CN114257382B (zh)
WO (1) WO2023143037A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117375832A (zh) * 2023-12-06 2024-01-09 飞腾信息技术有限公司 密钥管理方法、装置、计算设备及计算机可读存储介质

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114257382B (zh) * 2022-01-30 2024-06-11 支付宝(杭州)信息技术有限公司 密钥管理和业务处理方法、装置及系统
CN115203702A (zh) * 2022-06-17 2022-10-18 支付宝(杭州)信息技术有限公司 数据的处理方法、装置及设备
CN115941336A (zh) * 2022-12-12 2023-04-07 支付宝(杭州)信息技术有限公司 数据的处理方法、装置及设备
CN116032556A (zh) * 2022-12-13 2023-04-28 支付宝(杭州)信息技术有限公司 小程序应用的密钥协商方法及装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003245A1 (en) * 2002-06-28 2004-01-01 Dabbish Ezzat A. Method and system for multiple scope authentication of vehicle components
US20050076216A1 (en) * 2003-10-01 2005-04-07 Nokia Corporation Method for securing a communication
CN103023911A (zh) * 2012-12-25 2013-04-03 北京工业大学 可信网络设备接入可信网络认证方法
US20160099969A1 (en) * 2014-10-06 2016-04-07 The Boeing Company Enforcing policy compliance on a device
CN108768664A (zh) * 2018-06-06 2018-11-06 腾讯科技(深圳)有限公司 密钥管理方法、装置、系统、存储介质和计算机设备
CN114257382A (zh) * 2022-01-30 2022-03-29 支付宝(杭州)信息技术有限公司 密钥管理和业务处理方法、装置及系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20140135461A (ko) * 2013-05-16 2014-11-26 인포뱅크 주식회사 결제 처리 시스템, 장치 및 방법
EP3174324A4 (en) * 2014-07-21 2018-09-05 Nanchang Coolpad Intelligent Technology Company Limited Mobility management entity, home server, terminal, and identity authentication system and method
US9722775B2 (en) * 2015-02-27 2017-08-01 Verizon Patent And Licensing Inc. Network services via trusted execution environment
CN106453196B (zh) * 2015-08-04 2020-01-07 中国移动通信集团公司 一种针对可信执行环境的密钥写入装置、系统及方法
CN107679847B (zh) * 2017-09-07 2021-05-11 广东工业大学 一种基于近场通信双向身份认证的移动交易隐私保护方法
CN108282467B (zh) * 2017-12-29 2020-12-18 北京握奇智能科技有限公司 数字证书的应用方法、系统
US10601828B2 (en) * 2018-08-21 2020-03-24 HYPR Corp. Out-of-band authentication based on secure channel to trusted execution environment on client device
WO2020091722A1 (en) * 2018-10-29 2020-05-07 Visa International Service Association Efficient authentic communication system and method
WO2020140265A1 (en) * 2019-01-04 2020-07-09 Baidu.Com Times Technology (Beijing) Co., Ltd. Data processing accelerator having security unit to provide root trust services
CN110290102A (zh) * 2019-04-26 2019-09-27 武汉众邦银行股份有限公司 基于应用的业务安全系统及方法
CN110677418B (zh) * 2019-09-29 2021-11-19 四川虹微技术有限公司 可信声纹认证方法、装置、电子设备及存储介质
US11658944B2 (en) * 2020-03-13 2023-05-23 Arm Ip Limited Methods and apparatus for encrypted communication
CN112787813B (zh) * 2021-01-19 2023-03-24 北京豆荚科技有限公司 一种基于可信执行环境的身份认证方法
CN113962711A (zh) * 2021-10-28 2022-01-21 支付宝(杭州)信息技术有限公司 一种数据处理方法、装置及设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003245A1 (en) * 2002-06-28 2004-01-01 Dabbish Ezzat A. Method and system for multiple scope authentication of vehicle components
US20050076216A1 (en) * 2003-10-01 2005-04-07 Nokia Corporation Method for securing a communication
CN103023911A (zh) * 2012-12-25 2013-04-03 北京工业大学 可信网络设备接入可信网络认证方法
US20160099969A1 (en) * 2014-10-06 2016-04-07 The Boeing Company Enforcing policy compliance on a device
CN108768664A (zh) * 2018-06-06 2018-11-06 腾讯科技(深圳)有限公司 密钥管理方法、装置、系统、存储介质和计算机设备
CN114257382A (zh) * 2022-01-30 2022-03-29 支付宝(杭州)信息技术有限公司 密钥管理和业务处理方法、装置及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117375832A (zh) * 2023-12-06 2024-01-09 飞腾信息技术有限公司 密钥管理方法、装置、计算设备及计算机可读存储介质
CN117375832B (zh) * 2023-12-06 2024-02-27 飞腾信息技术有限公司 密钥管理方法、装置、计算设备及计算机可读存储介质

Also Published As

Publication number Publication date
CN114257382B (zh) 2024-06-11
CN114257382A (zh) 2022-03-29

Similar Documents

Publication Publication Date Title
CN111181720B (zh) 基于可信执行环境的业务处理方法及装置
CN107743133B (zh) 移动终端及其基于可信安全环境的访问控制方法和系统
US11223485B2 (en) Verifiable encryption based on trusted execution environment
WO2023143037A1 (zh) 密钥管理和业务处理
CN107210914B (zh) 用于安全凭证供应的方法
CN106797311B (zh) 用于安全密码生成的系统、方法和存储介质
US9998438B2 (en) Verifying the security of a remote server
US11134069B2 (en) Method for authorizing access and apparatus using the method
WO2019020051A1 (zh) 一种安全认证的方法及装置
CN111683103B (zh) 信息交互方法及装置
US20050149722A1 (en) Session key exchange
CN112532393A (zh) 一种跨链交易的验证方法、中继链节点设备及介质
RU2682430C1 (ru) Способ и устройство регистрации и аутентификации информации
KR102157695B1 (ko) 익명 디지털 아이덴티티 수립 방법
US20130305050A1 (en) Method and system for establishing trust between a service provider and a client of the service provider
US20240106633A1 (en) Account opening methods, systems, and apparatuses
WO2015109958A1 (zh) 一种基于协商密钥的数据处理方法和手机
CN115348023A (zh) 一种数据安全处理方法和装置
US9876774B2 (en) Communication security system and method
CN114338091B (zh) 数据传输方法、装置、电子设备及存储介质
US11757856B2 (en) Cryptographic communication system, cryptographic communication method, and cryptographic communication apparatus
WO2023073198A1 (en) Method to store data persistently by a software payload
CN116781292A (zh) 一种数据处理方法、装置、设备以及可读存储介质
CN112784249A (zh) 实现无标识情形下进行移动终端认证处理的方法、系统、处理器及其计算机可读存储介质
CN114124440A (zh) 安全传输方法、装置、计算机设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23745920

Country of ref document: EP

Kind code of ref document: A1