WO2024040444A1 - Data processing method and apparatus, and device, movable platform, unmanned aerial vehicle, storage medium and program product - Google Patents

Data processing method and apparatus, and device, movable platform, unmanned aerial vehicle, storage medium and program product Download PDF

Info

Publication number
WO2024040444A1
WO2024040444A1 PCT/CN2022/114329 CN2022114329W WO2024040444A1 WO 2024040444 A1 WO2024040444 A1 WO 2024040444A1 CN 2022114329 W CN2022114329 W CN 2022114329W WO 2024040444 A1 WO2024040444 A1 WO 2024040444A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate
verification
sensing data
signature information
electronic device
Prior art date
Application number
PCT/CN2022/114329
Other languages
French (fr)
Chinese (zh)
Inventor
程王钊
周桂文
田鹏
Original Assignee
深圳市大疆创新科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市大疆创新科技有限公司 filed Critical 深圳市大疆创新科技有限公司
Priority to PCT/CN2022/114329 priority Critical patent/WO2024040444A1/en
Publication of WO2024040444A1 publication Critical patent/WO2024040444A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Definitions

  • This application relates to the field of data processing technology, specifically, to a data processing method, device, equipment, movable platform, drone, storage medium and program product.
  • Electronic devices collect sensing data during operation. How to verify whether the sensing data has been tampered with is a technical issue that has attracted much attention.
  • Some solutions are based on the server's online verification of whether the sensing data has been tampered with.
  • the verification process of this type of scheme requires access to the server online to obtain a verification certificate, and based on the verification certificate returned by the server, connect to the server to check whether the issuing authority of the certificate is trustworthy, etc. to complete the identity verification.
  • the entire verification process relies on the ability to connect online.
  • the network environment may be unstable, causing the verification process to be unstable or even impossible to complete.
  • the sensing data itself is confidential, and users want to complete the verification process of the sensing data offline.
  • this application provides a data processing method, device, equipment, movable platform, drone, storage medium and program product to solve the technical problem of verifying whether data has been tampered with in related technologies.
  • a data processing method is provided.
  • the method is applied to an electronic device.
  • the electronic device locally stores a private key, a device certificate and a verification certificate for verifying the device certificate.
  • the device certificate includes a public key.
  • the private key and the public key correspond to each other, and the method includes:
  • the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  • a data processing method is provided, the method is applied to a verification device, and the method includes:
  • sensing data is collected by the electronic device
  • signature information is the electronic device using the private key stored locally on the electronic device.
  • the device certificate includes a public key corresponding to the private key
  • the verification certificate is used to verify the device certificate;
  • the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  • a data processing device in a third aspect, includes a processor, a memory, and a computer program stored on the memory and executable by the processor.
  • the processor executes the computer program, the first Embodiments of data processing methods described in aspects.
  • a fourth aspect provides an electronic device.
  • the electronic device includes a processor, a memory, and a computer program stored on the memory and executable by the processor.
  • the processor executes the computer program, the first Embodiments of data processing methods described in aspects.
  • a verification device in a fifth aspect, includes a processor, a memory, and a computer program stored on the memory and executable by the processor.
  • the processor executes the computer program, the first Embodiments of the data processing method described in the second aspect.
  • a drone comprising:
  • a power system located in the fuselage, is used to provide power for the drone;
  • a processor and a memory provided in the fuselage the memory stores a computer program that can be executed by the processor, and when the processor executes the computer program, the first aspect or the second aspect is achieved.
  • a computer-readable storage medium is provided.
  • a computer program is stored on the computer-readable storage medium.
  • the embodiment of the data processing method described in the first or second aspect is implemented.
  • An eighth aspect provides a computer program product, including a computer program that implements the data processing method embodiments described in the first or second aspect when executed by a processor.
  • the electronic device locally stores the private key, and the private key corresponds to the public key in the device certificate. Therefore, the signature information is obtained by signing the sensing data through the private key; because the electronic device also locally stores the Verify the verification certificate of the device certificate. Therefore, the verification certificate can be directly used to verify whether the device certificate is legitimate, and after the device certificate is legitimate, the signature information and public key are used to determine whether the sensing data has been tampered with after being signed. Therefore, this embodiment
  • the solution does not need to be connected to the server for verification, does not need to rely on networking capabilities, and can verify whether the data has been tampered with offline. Electronic devices can work offline, and the verification process can also be performed offline, meeting users' needs for equipment to work offline.
  • Figure 1A is a flow chart of a data processing method according to an embodiment of the present application.
  • Figure 1B is a verification schematic diagram of an embodiment of the present application.
  • Figure 1C is a schematic diagram of data processing according to an embodiment of the present application.
  • FIGS. 1D to 1F are respectively schematic diagrams of the user interface according to an embodiment of the present application.
  • Figure 1G is a schematic diagram of an electronic device and a remote control device according to an embodiment of the present application.
  • Figure 1H is a schematic diagram of the user interface of a remote control device according to an embodiment of the present application.
  • Figure 2A is a schematic diagram of a data processing method according to another embodiment of the present application.
  • Figure 2B is a schematic diagram of a drone transmitting files to a verification device according to an embodiment of the present application.
  • Figure 2C is a flow chart of another data processing method according to an embodiment of the present application.
  • Figure 2D is a schematic diagram of the processing of signature information and certificate chain information according to an embodiment of the present application.
  • Figure 2E is a flow chart of online verification according to an embodiment of the present application.
  • Figure 3 is a flow chart of a data processing method according to an embodiment of the present application.
  • Figures 4 and 5 are respectively hardware structure diagrams of a data processing device according to an embodiment of the present application.
  • Figure 6 is a hardware structure diagram of an electronic device according to an embodiment of the present application.
  • Figure 7 is a hardware structure diagram of a verification device according to an embodiment of the present application.
  • Figure 8 is a structural diagram of an unmanned aerial vehicle according to an embodiment of the present application.
  • first, second, third, etc. may be used in this specification to describe various information, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other.
  • first information may also be called second information, and similarly, the second information may also be called first information.
  • word “if” as used herein may be interpreted as "when” or “when” or “in response to determining.”
  • users have the need to verify whether the sensor data collected by electronic devices during operation has been tampered with. For example, point cloud data collected by lidar, images or videos collected by camera equipment, etc. Taking drones as an example, drones will generate many types of data during operation, such as images, audio, point clouds or flight trajectory data. In some scenarios, users have the need to use images captured by drones for investigation and evidence collection. If these images are maliciously forged or tampered with, the validity of the forensic evidence will be challenged. At the same time, the copyright ownership of the image itself is also a matter of great concern.
  • Some image anti-counterfeiting technologies declare image ownership by adding watermarks to the original image. However, this technology will destroy the original image content and make it more obvious in appearance. Attackers can use watermark removal technology to remove the watermark.
  • steganographic watermarks first, the image data is transformed from a time domain image into a frequency domain image through Fourier transform. After superimposing the watermark information on the image, the frequency domain image is converted into a time domain image. This ensures The movement of the original image content is small and difficult to detect. However, this solution can still be removed through simple watermark removal methods.
  • Some solutions are based on techniques such as mathematics or cryptography. For example, some solutions prove that the file has not been tampered with by calculating the hash value (hash, also called hash) of the file.
  • the main processes include:
  • the user gets the image file file2 and hash1, and calculates the hash value hash2 of the image file file2;
  • the traditional PKI (Public Key Infrastructure) solution is mainly used for identity verification in online scenarios. For example, common browsers verify the identity of a website. The browser requests a certificate from the website to be visited and returns the certificate according to the website. certificate to check whether the issuing authority of the certificate is trustworthy, etc. In the browser scenario, the verifier (browser) must have the ability to connect to the Internet. Therefore, in traditional PKI system solutions, the verification process relies on online networking capabilities.
  • the verifier needs to use the key to complete the verification.
  • the symmetric key key is private data. Before verifying whether the file has been tampered with, the verifier needs to obtain this key through a secure channel to complete the verification. If the key is lost, cmac can still be forged. The process of transferring the key to the verifier also greatly increases the possibility of key loss.
  • the verification process requires networking. Therefore, in some specific scenarios, such as when the data itself is confidential, users have offline requirements.
  • the image is an important evidence collection material.
  • proving that the image has not been maliciously tampered with is an important basis for ensuring the legitimacy of the image as evidence collection material.
  • Image authentication scenarios are more common, and the issue of how to prove the copyright ownership of an image is also very common.
  • FIG. 1A it is a flow chart of a data processing method shown in this specification according to an exemplary embodiment.
  • the method in this embodiment is applied to an electronic device, and the electronic device locally stores a private key, a device certificate and a method for Verify the verification certificate of the device certificate, the device certificate includes a public key, and the private key corresponds to the public key; the method may include the following steps:
  • step 102 obtain sensing data collected by the electronic device
  • step 104 the sensing data is signed using the private key to obtain signature information.
  • Figure 1B is a schematic diagram of a verification process shown in this specification according to an exemplary embodiment. After the verification certificate verifies that the device certificate is legal, the signature information and the public key in the device certificate are To determine whether the sensing data has been tampered with after being signed.
  • the electronic device locally stores a private key, and the private key corresponds to the public key in the device certificate. Therefore, the signature information is obtained by signing the sensing data through the private key; because the electronic device also locally stores a key for verifying the device.
  • the verification certificate of the certificate therefore, the verification certificate can be directly used to verify whether the device certificate is legal, and after the device certificate is legal, the signature information and public key are used to determine whether the sensing data has been tampered with after being signed, so the solution of this embodiment can Offline verification of whether the data has been tampered with, electronic equipment can work in an offline state, and the verification process can also be performed in an offline state, meeting the user's needs for the device to work offline; the security of the sensing data is also guaranteed in the offline state.
  • the electronic device may include a shooting device, a movable platform, a lidar, a mobile terminal, an audio device or a computer device, etc.; wherein the movable platform may include Drones, robots, cars or automatic cleaning equipment, etc.; mobile terminals can include smartphones or wearable devices, etc.
  • Sensed data can be implemented in a variety of ways depending on how the electronic device is implemented.
  • the sensing data may include data collected by one or more sensing modules in the electronic device, so that the electronic device can verify whether any type of sensing data has been tampered with after being signed.
  • the sensing module may include any of the following: a camera module, an audio module, a point cloud module or a mobile control module, so that the data collected by the above-mentioned sensing modules can be verified whether it has been tampered with after being signed.
  • the sensing data may include any of the following: images, audio, point clouds, or movement trajectory data of the electronic device, so that the above types of sensing data can be verified whether they have been tampered with after being signed.
  • the electronic device can use a higher security method to store the private key.
  • the private key can be stored in an offline security chip in the electronic device; or the central processing unit CPU of the electronic device It can include a Trusted Execution Environment (TEE), which uses software and hardware methods to build a secure area TEE in the central processor to ensure that the programs and data loaded inside are protected in terms of confidentiality and integrity.
  • TEE Trusted Execution Environment
  • the device certificate and verification certificate are public certificates, and their storage method can be different from the private key.
  • the private key, device certificate and verification certificate may be stored in the electronic device at the same time or at different times.
  • the three information may be stored in the electronic device before the electronic device leaves the factory. Or, it is stored in the electronic device by user operation.
  • the electronic device obtains and stores the information after communication connection with another device such as a server.
  • the security of the storage process can be ensured through various methods such as verifying the user's identity.
  • part of the three can be stored before the electronic device leaves the factory, and some can be stored in the electronic device by user operation, etc.
  • the private key can be stored before the electronic device leaves the factory, and the other two can be stored in the electronic device by user operation, etc. etc., this embodiment does not limit this.
  • the device certificate carries device information of the electronic device.
  • the device information may include a variety of information, which is not limited in this embodiment.
  • it may include information indicating the identity of the electronic device.
  • the information may include the identification code of the device, such as the MEID (Mobile Equipment Identifier, mobile equipment identification code) code of the mobile device or the IMEI (International Mobile Equipment Identity, International Mobile Equipment ID) code, etc., or it can also be the unique product identification code of the drone, etc.
  • the identification code of the device such as the MEID (Mobile Equipment Identifier, mobile equipment identification code) code of the mobile device or the IMEI (International Mobile Equipment Identity, International Mobile Equipment ID) code, etc., or it can also be the unique product identification code of the drone, etc.
  • it can be configured according to the type of electronic equipment applied in the solution of this embodiment, and this embodiment does not limit this.
  • the device certificate carrying the device information of the electronic device may also include information representing the sensing module in the electronic device that collects sensing data, so that the identity of the sensing module can be determined. Based on this, this embodiment can ensure that the source of the sensing data is trustworthy. For example, since the device certificate of this embodiment carries the device information of the electronic device, and the device certificate includes a public key, the signature of the sensing data is made using the public key.
  • the corresponding private key is issued, so when it is determined that the sensing data has not been tampered with, it can also be determined that the copyright ownership of the sensing data is credible; and, since this embodiment realizes the verification of whether the sensing data has been tampered with, It also makes it difficult to forge the copyright ownership of sensing data.
  • the verification certificate can be used to verify the legitimacy of the device certificate.
  • the device certificate is signed by the verification certificate.
  • the verification certificate may include a root certificate, which is a public key certificate belonging to a root certification authority (CA) that is trusted in a public key infrastructure.
  • CA root certification authority
  • the device certificate can be signed by the root certificate. Therefore, when validating a device certificate, it is the root certificate that validates the device certificate.
  • the verification certificate may only include the root certificate, that is, the root certificate may issue device certificates for each electronic device.
  • the verification certificate includes a root certificate and one or more levels of sub-certificates; among the one or more levels of sub-certificates, the highest level sub-certificate is represented by the root certificate. Issuance, each sub-certificate of other levels of sub-certificates is issued by the sub-certificate of the previous level, and the lowest-level sub-certificate is used to issue the device certificate.
  • the root certificate when verifying the device certificate, can be used to verify the highest level sub-certificate, and each level of sub-certificates in other levels is verified by the sub-certificate of the previous level.
  • the number of sub-certificates is not limited, and can be configured as needed in actual applications.
  • the verification certificate is issued by a certificate authority (CA).
  • CA certificate authority
  • the certificate authority may be the CA organization of the electronic equipment manufacturer, or it may be a third-party CA organization, etc., which is not limited in this embodiment. Based on this, the authority and fairness of the verification certificate can be guaranteed.
  • the private key and the public key correspond to each other, and the private key and the public key may be a pair of asymmetric keys.
  • This embodiment does not limit the number of private keys, device certificates, and verification certificates.
  • the public key and private key in the device certificate correspond to each other, that is, the number of device certificates corresponds to the number of private keys.
  • the verification certificate is used to verify the device certificate, and the verification certificate
  • the number can be implemented in various ways. For example, m device certificates may be verified using the same verification certificate or different verification certificates. Persons skilled in the art clearly know that this can be implemented according to actual needs, and this embodiment does not limit this.
  • sensing modules in the electronic device, which can collect different types of sensing data, or the same sensing module can also collect different types of sensing data.
  • the electronic device can store private data locally.
  • each private key can be used to sign the sensing data collected by different sensing modules, or each private key can be used to sign different types of sensing data.
  • the process of private key signature can be implemented in a variety of ways. It can be to directly use the private key to encrypt the sensing data to obtain the signature information, or it can be combined with the hash value algorithm to perform the private key signature. For example, it can be to calculate the third number of the sensing data. After a hash value is generated, the private key is used to encrypt the first hash value to obtain the signature information; in other examples, the private key may also be used to encrypt the sensing data, and then the hash value is calculated for the encryption result as the signature information.
  • the hash value can be calculated using any hash algorithm. When calculating the hash value of the sensing data, it can be all the information of the sensing data, or it can be part of the information.
  • the sensing data is image data, including pixel information, and may also include shooting time information, resolution information or camera information, etc. All or part of the information may be selected to calculate the hash value, which is not limited in this embodiment.
  • the calculation of the hash value can be performed in the TEE.
  • Permissions can be set for the private key signing process to ensure the security of the private key.
  • the sensing module that collects the sensing data calls the private key to sign the sensing data to obtain the signature information. That is, only the sensing module in the electronic device can call the private key for data signature, but other modules cannot. transfer.
  • this can be achieved by setting a whitelist.
  • the sensing module that collects the sensing data can, after passing the verification of the trusted execution environment, call the private key to sign the sensing data to obtain the signature information, which can prevent other devices running in the electronic device from The module calls the private key.
  • the private key is stored in the TEE, and the signing process is also executed in a trusted execution environment; the execution process can be that the requesting party calls the signature interface to initiate a signature application, and the requesting party can be a sensing module that collects sensing data.
  • the signature interface may be a module running in the electronic device implemented using the solution of this embodiment.
  • the signature application can carry the requesting party's information and the indication information of the sensing data.
  • the requesting party's information can include the requesting party's identification information, etc., and the indication information can include the address information of the sensing data in the memory, etc.
  • the signature interface according to the signature application, TEE can be called to determine the requester's permissions based on the requester's information. If not, the call failure message can be returned. After the permissions are passed, the sensing data is read from the memory according to the indication information of the sensing data and the private key is used. Sign, and then return the signature information to the requester.
  • the process of verifying whether the sensing data has been tampered with corresponds to the above signature process.
  • whether the sensor data has been tampered with refers to whether the sensor data changes after it is signed.
  • the signature process is to use the private key to encrypt the sensor data to obtain the signature information
  • the verification process is to use the public key to decrypt the signature information, and compare the decryption result with the sensor data to determine whether tampering has occurred. If the signature process is to calculate the first hash value of the sensing data and then use the private key to encrypt the first hash value to obtain the signature information, the verification process can be to calculate the second hash value of the sensing data and use the public key in the device certificate.
  • the signature information is decrypted to obtain a first hash value; based on the first hash value and the second hash value, it is determined whether the sensing data has been tampered with after being signed. For example, if the first hash value and the second hash value are the same, it can be determined that the sensing data has not been tampered with after being signed; if they are different, it can be determined that tampering has occurred.
  • the signature process is to encrypt the sensing data with the private key, and then calculate the first hash value as the signature information for the encryption result
  • the verification process is to use the public key to encrypt the sensing data, then calculate the second hash value for the encryption result, and compare Whether the first hash value and the second hash value are the same determines whether the sensing data has been tampered with after being signed.
  • the method may also include: storing the sensing data, the signature information, the device certificate and the verification certificate; verifying using the verification certificate Whether the device certificate is legal; after the device certificate is verified to be legal, use the signature information and the public key to determine whether the sensing data has been tampered with after being signed.
  • the solution of this embodiment can be applied to the local end of the electronic device to verify whether the data has been tampered with. In this way, the sensing data does not need to be transmitted to other devices, ensuring the security of the sensing data and satisfying the user's offline requirements. need.
  • the method may further include: providing the sensing data, the signature information, the device certificate and the verification certificate to the verification device, to After the verification device uses the verification certificate to verify whether the device certificate is legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  • the method provided by the electronic device to the verification device may include an offline method.
  • FIG 1C it is a schematic diagram of data processing shown in this specification according to an exemplary embodiment.
  • the verification of whether the data has been tampered may be performed in a verification device.
  • the electronic device can provide sensing data, signature information, device certificates and verification certificates to the offline verification device in an offline state.
  • the verification device does not need to be connected to the Internet. It only needs to use the verification certificate provided by the electronic device to verify whether the device certificate is legal. If legal, the signature information and public key can be further used to determine whether the sensing data has been tampered with after being signed. Therefore, offline verification of the verification device is realized, preventing data leakage problems that may occur when the verification device is connected to the Internet, and meeting the user's offline verification needs.
  • the offline method can be that the electronic device and the verification device are connected through a data line, and the above four are transmitted through the data line.
  • the method further includes: storing the sensing data, the signature information, the device certificate and the verification certificate in Storage medium, so that after the storage medium is connected to the verification device, the verification device reads the sensing data, the signature information, the device certificate and the verification certificate from the storage medium .
  • storage media can be used for transmission, that is, the two are transmitted offline, which can ensure the security of sensing data, signature information, device certificates, and verification certificates. It is clear to those skilled in the art that the storage medium may include multiple types, which is not limited in this embodiment.
  • it may include any non-volatile memory, such as flash memory and so on. Examples include disks, SD cards or USB flash drives.
  • the electronic device is provided offline to another device in an offline state, and then the electronic device is provided offline to the verification device.
  • the electronic device may send the sensing data, the signature information, the device certificate and the verification certificate online to the verification device.
  • the electronic device may directly send the above four information to the verification device.
  • the electronic device and the verification device may be connected through communication.
  • the communication connection method may include a wired communication connection or a wireless communication connection, or may include a direct connection, or through other means. Indirect connection of equipment and other methods.
  • the electronic device and the verification device can be connected through Bluetooth, near field communication or the Internet.
  • the electronic device sends sensing data, signature information, device certificates and verification certificates to the verification device, which is received by the verification device.
  • the transmission may also be indirect, for example, the electronic device provides the above four information to another electronic device, and then the electronic device provides the above four information to the verification device, etc.
  • the method of this embodiment may also include any of the following steps: if the verification certificate verifies that the device certificate is illegal, output the first verification failure information; if it is determined that the sensing data has been tampered with after being signed, Outputs the second verification failure message.
  • the first verification failure information and/or the second verification failure information is output in a user interface; when the verification process is executed by an electronic device, the user interface may include the user interface of the electronic device, and /or, user interfaces of other terminals communicatively connected to the electronic device.
  • the user interface when the verification process is executed by the verification device, the user interface may include the user interface of the verification device and/or the user interface of other terminals that are communicatively connected to the verification device.
  • Figure 1D and Figure 1E are respectively a schematic diagram of a user interface shown in this specification according to an exemplary embodiment.
  • Figure 1D shows the verification result of the image AAAA.
  • the first verification failure message is "device certificate not verified” as an example.
  • Figure 1E shows the verification result of image AAAB, and the second verification failure message is "image has been tampered with” as an example.
  • the first verification failure information and/or the second verification failure information can be output in any manner, such as text, audio, or video, which is not limited in this embodiment.
  • verification passing information can be output.
  • Figure 1F which is a schematic diagram of a user interface shown in this specification according to an exemplary embodiment, it shows prompt information that the image AAAC has passed the verification.
  • the prompt information can be implemented in a variety of ways, such as Text, audio or video, etc., this embodiment does not limit this.
  • sensing data in order to verify the legitimacy of the sensing data, additional signature information, device certificates and verification certificates need to be attached.
  • sensing data, signature information, device certificates, and verification certificates there are many ways to store sensing data, signature information, device certificates, and verification certificates.
  • the above four can be stored independently.
  • any two can be stored as one file, any three can be stored as one file and the other is stored independently, or four can be stored as one file, etc.; in other examples , the device certificate and the verification certificate can also be combined and stored, for example, the two are spliced together as one certificate chain information storage, etc. This embodiment does not limit this.
  • the verification certificate and the sensing data can be stored in a file. Based on this, the sensing data and the verification certificate can be read from a file, which reduces the complexity of data management.
  • At least one of the signature information and the device certificate may be stored in a file with the sensing data, and the sensing data, as well as the signature information and/or Device certificates, thus reducing data management complexity.
  • an electronic device can collect multiple sensing data, each sensing data corresponding to signature information, for example, n sensing data, that is, there are n signature information; if each sensing data is signed by a private key , then n sensing data corresponds to the same device certificate and verification certificate.
  • the storage method can be: n sensing data, n signature information, i device certificates and j verification certificates, where i and j are both positive integers. , for example, it can be 1 or other integer greater than 1.
  • the specific number can be configured as needed. It can be seen that some storage methods need to store the correspondence between the sensing data and the other three.
  • one implementation is that the sensing data, signature information, device certificate and verification certificate are stored in one file. In this way, there is no need to store the corresponding relationship between the above four, and the data management, verification process or transmission to the verification device are all done. Can reduce complexity.
  • sensor data can be stored as raw information.
  • sensing data can be stored according to a storage format (encoding format) to reduce redundant information, achieve data compression, etc. Different types of sensing data have different storage formats, and the same type of sensing data can also have different storage formats. In actual applications, the required storage format can be selected according to needs.
  • the sensing data is stored in a file according to the storage format. When any of the sensing data, signature information, device certificate, and verification certificate is stored in the file, it is also stored in the file according to the storage format. In other examples, not following the storage format is also optional.
  • the signature information can be a string. It is also optional to store the string of signature information in the name of the file, so that the sensor data and Corresponding signature information.
  • the verification certificate and the sensing data are stored in a file, which may include: the verification certificate is stored in a free storage location of the sensing data; for example, when storing the sensing data, it may be determined that the sensing data is stored in a file.
  • One or more free storage locations of the sensing data The free storage location means that the original information of the sensing data is not stored in this location. Therefore, the free storage location is used to store the verification certificate, so that the two can be in one file to facilitate data storage. manage.
  • the signature information or the verification certificate can also be stored in the free storage location of the sensing data, or all three of the above can be stored in the free storage location.
  • the free storage locations stored by the three can be the same or different. This can facilitate data management.
  • one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate, so that any of the above three can be quickly and accurately obtained through the identifiers.
  • one identifier may be used to indicate the above three, or the three may use different identifiers respectively, or the signature information may use one identifier, the device certificate and the verification certificate may use one identifier, etc. This embodiment does not perform this limited.
  • the identification may be determined based on the storage format of the sensing data. For example, when the sensing data is stored in a storage format, some storage formats stipulate the identification of various types of information in the sensing data. In this embodiment, the identification used for signature information, device certificates and verification certificates can be based on the sensing data. The storage format of the data is determined and does not affect the reading of the sensing data from the file. For example, identifications different from those specified in the storage format can be used to indicate the signature information, the device certificate, the verification certificate, etc., which can prevent File decoding error.
  • the storage location of the verification certificate in the file may be determined based on the encoding format of the sensing data.
  • the storage location of the signature information or verification certificate in the file may also be determined based on the encoding format of the sensing data.
  • some storage formats stipulate the storage location of various types of information in sensing data. According to the storage format, you can find a location that does not affect the original information of the sensing data to store any of the above three, thereby preventing file decoding. Something went wrong.
  • the file may include multiple areas, some of which store sensing data. Any one of the above three storage areas is different from the area where the sensing data is stored.
  • the storage format Take the sensor data as an image and the storage format as JPEG (Joint Photographic Experts Group) format as an example.
  • JPEG storage formats are divided into areas APPx for storing various metadata of images. This format can be customized by the application. Create some APPx areas to store custom information. This embodiment can create one or more APPx areas for storing any of the above three.
  • the storage location of the sensing data in the file is different from any of the above three storage locations.
  • this storage format includes a variety of tags used to store image information, as well as tags used to store non-image information such as debug. You can use one or more tags to store any of the above three, such as DNGPrivateData, etc.
  • the above embodiment uses two standard storage formats, JPEG and RAW, as examples.
  • the sensing data of some electronic devices is a storage format customized by the equipment manufacturer.
  • the storage method of any of the above three items in the file is determined according to the storage format, such as storage location or identification, etc., which is not limited in this embodiment.
  • electronic devices may collect various types of sensing data and can be used in a variety of scenarios. In practical applications, it may be necessary to verify whether the data has been tampered with in some scenarios, and in some scenarios verification may not be required. Based on this, in some examples, the data processing method may be executed when the signature function of the electronic device is activated, thereby facilitating user use.
  • the signature function may be automatically started by the electronic device.
  • the electronic device may be started after detecting that the preset startup conditions are met.
  • the preset startup conditions may be preconfigured by a technician or configured by the user.
  • the specific preset startup conditions can also be flexibly configured, for example, they can include conditions of the geographical location of the electronic device, conditions of the type of sensor data collected by the electronic device, and/or conditions of the time at which the sensor data is collected, etc. This embodiment is not limited to this.
  • the process of activating the signature function of the electronic device may include: displaying the signature function activation object on a user interface; the user interface includes the user interface of the electronic device, and/or, and the electronic device. User interfaces of other terminals connected by device communication; in response to the signature function startup object being triggered by the user, the signature function is started.
  • the signature function may be initiated by the user, and the electronic device or other terminals connected to the electronic device may provide the user with the function of initiating the signature function.
  • the electronic device includes a display that can display the user interface.
  • the user interface may be displayed on the display of other terminals connected by the electronic device. This embodiment does not limit the other terminals connected by the electronic device. They may include shooting equipment, movable platforms, laser radars, and mobile terminals. , audio equipment or computer equipment, etc.
  • FIG. 1G it is a schematic diagram of an electronic device 11 and a remote control device 12 according to an exemplary embodiment of this specification, in which the electronic device 11 is communicatively connected with the remote control device 12 .
  • Figure 1H it is a schematic diagram of a user interface of a remote control device according to an exemplary embodiment of this specification.
  • the signature function activation object is specifically the "Confirm Open” button as an example. The user clicks this button to activate the camera. Signature function.
  • the sensing data that needs to be verified as to whether it has been tampered may be of various types, and the user interface may also provide a function to enable the signature function for different types of sensing data, which is not limited in this embodiment.
  • this specification provides embodiments of offline verification of sensory data collected by electronic devices.
  • Electronic devices hold certificates issued by PKI.
  • the PKI issues certificates and manages certificates to trusted electronic devices.
  • Electronic devices can include: drones, action cameras, cameras or robots, etc.
  • the electronic device includes a sensing module for collecting sensing data.
  • a camera module is used to capture images or videos.
  • the electronic device can apply the solution of this embodiment, and the generated sensing data can be verified offline by the verification party. Of course, online verification is also possible.
  • the working process of the drone's camera module is: collecting optical signals, converting the optical signals into electrical signals, and processing the electrical signals through the ISP circuit to generate image data and store it in the memory.
  • the operating system encodes and writes the image data in the memory to a storage medium such as a hard disk according to the preset image storage format, thereby generating an image file containing image information.
  • the certificate held by the electronic device includes: a certificate chain issued by PKI for the public and private key pair held by the electronic device; the certificate chain includes: the device certificate, and also includes the certificate of the first-level subordinate CA that issued the device certificate (i.e., the first-level sub-certificate ), and the root CA self-signed certificate (i.e. root certificate) that issues the first-level sub-certificate.
  • This certificate chain provides complete device trust.
  • the private key can be stored in the TEE of the electronic device to ensure the security of the private key.
  • the certificate chain is public information that can prove the correspondence between the private key held by the device and the electronic device. Its storage location can be configured as needed.
  • FIG. 2A it is a schematic diagram of data processing of the drone in this embodiment, which shows the process from image collection by the camera to file storage to the storage medium.
  • the method of the aforementioned embodiment can be a data processing module running in an electronic device.
  • the camera of the device can call the TEE of the device after completing the conversion of optical signals into images in the memory; TEE After confirming that the calling permission is legal, you can read the image in the memory, use the private key to sign the data that needs to be verified, and generate signature information.
  • the certificate chain can be obtained, and the sensor data, signature information and certificate chain can be stored as a file in the storage medium according to the storage format of the sensor data.
  • the file can be verified by the verifier whether it has been tampered with after signing. That is to say, the signature process in this embodiment is executed before the data collected by the sensing module is stored as a file.
  • the verification party can be a drone, or it can be a schematic diagram as shown in Figure 2B.
  • the drone 21 can transmit the file to the verification device 22 for verification.
  • the private key needs to be called, and permissions can be set for the caller of the private key.
  • the camera is only allowed to call during the process of taking pictures and generating image files, and other modules in the electronic device do not have the right to call this interface.
  • the verifier is the object that verifies the legitimacy of the sensing data.
  • the verifier can be the electronic equipment of the above-mentioned manufacturer, or other equipment, including but not limited to: drones, remote controls, cloud platforms, mobile applications or PC interactive software, offline software, or Online verification server, etc.
  • the verifier can parse the signature information and certificate chain in the file, and verify whether the file has been forged or maliciously tampered with by verifying the legitimacy of the certificate chain and signature.
  • the sensor data is specifically an image as an example for explanation.
  • the electronic device After the electronic device obtains the signature information of the image, it needs to be stored as an image file.
  • the generation method may be as follows.
  • JPEG files can be simply divided into the following areas:
  • All APP areas are stored in a continuous buffer.
  • APP1s there can be multiple APP1s, and different APP1s are distinguished by identifier_code, which is a string ending with ' ⁇ 0'.
  • identifier_code is a string ending with ' ⁇ 0'.
  • Each APP1 has a length bit of 2 bytes, which is used to mark the length of this APP area except the marker.
  • APP2 stores screen image information.
  • one or more APP areas can be created to store custom information according to the JPEG storage format.
  • APP7 can be created to store debug information, etc.
  • Stream area stores the streams of main, screen, etc., that is, the encoded image, until the end of the file.
  • the stored image files in JPEG format are stored in the form of partitions, and each partition starts with a marker field:
  • this embodiment can create two new APP areas in the original fields for placing signature information and certificate chains.
  • the storage location of the signature information and certificate chains can be behind all APPs, that is, the newly created APP area. Located behind all APPs, for example:
  • the JPEG image file generated by the drone is the signed image file.
  • the image file also has a certificate chain.
  • the verifier obtains the image file, it can parse the file and obtain the signature information and certificate chain, thereby completing the verification of the image signature and proving whether the image has been tampered with.
  • the marker field indicating the signature information and certificate chain can also choose other fields, and the identifier_code can also choose other fields, as long as it is not the same as the field used in the existing encoding standard. .
  • the generation method may be as follows.
  • DNG is an extension of the Adobe format based on TIFF, with the purpose of unifying the format of RAW images.
  • TIFF files consist of the following three basic members:
  • IFH image file header, which is the file header, contains the byte order and type of the file, and also contains the address of the first IFD.
  • (2)IFD image file directory, that is, a directory. There can be multiple directories, organized in a linked list-like form. In addition to the cnt at the beginning of each directory, the remaining part is the IFD Entry, which is the tag.
  • Each tag contains tag_id, data type, number of data, and value. For types whose data does not exceed 4 bytes, the value can be read directly; if the data length is greater than 4 bytes, the value indicates the address where the data is located.
  • Each tag will be marked with a piece of information, such as width, height, image address or other metadata. By identifying the tag, you can find and read the location of image information, thumbnails, etc., and you can also find customized information.
  • the RAW storage format includes a tag called DNGPrivateData, which only saves 3a_debug_info.
  • This embodiment can expand the tag based on the original data. For example, the signature information and certificate chain can be added after 3a_debug_info. For example, this tag can be expanded to:
  • sig and crt_list represent the signature information and the identity of the certificate chain respectively. It is understandable that the sig field can also choose other names, and the crt_list can also choose other fields, as long as they are not the same as the fields used in existing standards. In addition, the positions of these two fields can be stored in the DNGPrivateData segment or in other tags, which is not limited in this embodiment.
  • the RAW image file generated by the drone is the signed image file.
  • the image file also has a certificate chain.
  • the verifier obtains the image file, it can parse the file and obtain the signature information and certificate chain, thereby completing the verification of the image signature and proving whether the image has been tampered with.
  • the electronic device can generate an image file with a signature and a certificate chain in JPEG format or RAW format through the above two methods. Since the image file file is not affected, it can be used in the same way as the normal JPEG format or RAW format. Use, store and transfer the same image files.
  • FIG. 2C it is a flow chart of another data processing shown in this specification according to an exemplary embodiment.
  • the data processing method of this embodiment involves a camera, a memory, a signature interface and a storage medium (Fig. (taking SD card as an example), including the following steps:
  • Step 201 The camera collects image data; the collected image data is written into the memory.
  • Step 202 The camera passes the memory address to the signature interface to request a signature.
  • Step 203 The signature interface accesses the image data according to the memory address.
  • Step 204 The signature interface generates signature information based on the image data.
  • Step 205 The signature interface returns signature information to the camera.
  • Step 206 The camera requests certificate chain information from the signature interface.
  • Step 207 The signature interface returns the certificate chain information to the camera.
  • Step 208 The camera writes the image with signature information and certificate chain information into the memory.
  • Step 209 Save the image with signature information and certificate chain information in the memory to the SD card.
  • the signature information sig and the certificate chain information crt_list can also be stored separately.
  • the image file, signature information, and certificate chain information are stored independently for verification by the verifier.
  • the verifier can obtain the image file file from the electronic device (or other declarer), parse the file, and obtain the signed data data, signature information sig, and certificate chain crt_list.
  • An offline verification program can be run in the verification device to verify whether the three certificates in the certificate chain crt_list are legal:
  • the verification device can obtain the root certificate from the Certificate Authority in advance and store it locally, and compare whether the locally stored root certificate is consistent with the root certificate in the file. If they are consistent, it is determined to be legal.
  • root certificate If the root certificate is legal, continue to verify whether the first-level sub-certificate is legal, that is, use the root certificate to verify the first-level sub-certificate. If it is illegal, it will directly return that the verification failed.
  • first-level sub-certificate If the first-level sub-certificate is legal, continue to verify whether the device certificate is legal, that is, use the first-level sub-certificate to verify the device certificate. If it is illegal, it will directly return that the verification failed.
  • the device certificate verification is legal, verify the signature information sig. That is: obtain the public key key_pub in the device certificate; calculate the hash value hash for the data segment data, use key_pub to decrypt sig, and obtain hash’. If the hash is consistent with hash’, the verification is returned. Otherwise, verification failure is returned.
  • the verifier can verify whether the photo is forged or maliciously tampered with.
  • online verification is also optional.
  • Figure 2E it is a flow chart of online verification according to an exemplary embodiment of this specification, including:
  • Step 211 The verification device sends a verification request for the file to the security server.
  • the authentication device sends file, sig, crt_list to the security server.
  • Step 212 The security server requests the OCSP (Online Certificate Status Protocol) server to check whether the certificate in the certificate chain sent by the verification device has been revoked.
  • OCSP Online Certificate Status Protocol
  • Step 213 OCSP checks whether the certificate in the certificate chain has been revoked.
  • Step 214 OCSP returns the inspection results. If it is revoked, it will directly return that the verification failed. Otherwise proceed to the next step.
  • Step 215 The security server verifies the file.
  • the security server sequentially verifies whether the three certificates in the certificate chain crt_list are legal. It first verifies whether the root certificate is legal. If it is not legal, it directly returns the verification failure. Otherwise, continue to verify whether the first-level sub-certificate is legal. If it is not legal, it will directly return that the verification failed. Otherwise, continue to verify whether the device certificate is legal. If it is not legal, it will directly return that the verification failed. If it is legal, obtain the public key key_pub in the device certificate. Parse the file file, obtain the signed data segment data, calculate its hash value hash, use key_pub to decrypt sig, and obtain hash’. Depending on whether the hash is consistent, it is determined whether the verification is passed. If so, the verification passes, otherwise the verification fails.
  • Step 216 The security server returns the verification result to the verification device.
  • the drone camera module can generate a communication file carrying signature information and a certificate chain. Any verifier can use a single photo file to verify its ownership and whether it has been maliciously tampered with offline.
  • the drone can independently complete the signature of the image.
  • the verifier can independently complete the image signature verification without additional certificate transfer or public key query operations; in industry application scenarios, the verifier holds the root certificate and can complete the verification of the legality of the photo.
  • the certificate is public information and can be obtained from public sources.
  • Ease of use In this embodiment, encoding formats such as JEPG and RAW are used to encode the signature information and certificate chain into the original image file, which does not affect the normal reading of the file and does not add other files.
  • the image file generated based on this embodiment is as easy to use as a general image file.
  • the signature private key is protected by TEE and does not need to be disseminated.
  • the photo generation process is irreversible, reducing the overall risk of the solution.
  • Reliability relies on mathematically verifiable strong security guarantees. Users can choose whether to With this feature turned on, the overall solution is reliable.
  • FIG. 3 it is a flow chart of another data processing method shown in this specification according to an exemplary embodiment.
  • This embodiment takes the verification device as an example. The method includes the following steps:
  • step 302 sensing data, signature information, device certificate and verification certificate are obtained from the electronic device.
  • the sensing data is collected by an electronic device
  • the signature information is obtained by the electronic device signing the sensing data using a private key stored locally on the electronic device
  • the device certificate includes the same information as the private key.
  • the verification certificate is used to verify the device certificate.
  • step 304 use the verification certificate to verify whether the device certificate is legal.
  • step 306 after the device certificate is verified to be legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  • the verification device may directly obtain the sensing data, signature information, device certificate and verification certificate from the electronic device, or may obtain it indirectly, which is not limited in this embodiment.
  • the verification device can use the verification certificate to verify that the device certificate is legitimate, and then use the signature information and the public key to determine the received sensing data. Has not been tampered with since it was signed. If the electronic device has tampered with the sensing data after signing it, the sensing data received by the verification device is the tampered data. After the verification device uses the verification certificate to verify that the device certificate is legitimate, it can use the signature information and public key to determine the current The received sensing data is different from the sensing data of the electronic device signature, that is, the sensing data of the electronic device signature has been tampered with after being signed. For the specific implementation process, reference may be made to the foregoing embodiments, which will not be described again here.
  • the verification certificate and the sensor data are stored in a file.
  • At least one of the signature information and the device certificate is stored in a file with the sensing data.
  • the storage of the verification certificate and the sensing data in a file includes:
  • the verification certificate is stored in a free storage location of the sensing data.
  • the processor 301 executes at least one of the signature information and the device certificate, and stores the sensing data in a file, including:
  • At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
  • one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate.
  • the identification is determined based on the encoding format of the sensing data.
  • the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
  • the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
  • the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
  • the verification certificate includes a root certificate and the device certificate is signed by a root certificate
  • the verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
  • the processor 301 executes that the device certificate is signed by a root certificate, and using the verification certificate to verify whether the device certificate is legal includes: using the root certificate to verify whether the device certificate is legal; or,
  • the verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is verified by the root certificate to see whether it is legal, and each of the other levels of sub-certificates is The sub-certificate of one level is verified by the sub-certificate of the previous level to see whether it is legitimate, and the sub-certificate of the lowest level is used to verify whether the device certificate is legitimate.
  • the verification certificate is issued by a certificate authority.
  • the device certificate carries device information of the electronic device.
  • the processor 301 also performs any of the following steps:
  • the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the verification device, and/or is connected to the verification device. User interface of other terminals connected by communication.
  • the processor 301 obtains sensing data, signature information, device certificates and verification certificates from the electronic device, including:
  • the processor 301 also performs the acquisition of sensing data, signature information, device certificates and verification certificates from the electronic device, including:
  • the sensing data, signature information, device certificate and verification certificate stored in the storage medium by the electronic device are read from the storage medium.
  • the verification device includes:
  • Photography equipment movable platforms, remote control equipment, mobile terminals, audio equipment, computer equipment or servers.
  • the above data processing method embodiments can be implemented by software, or can be implemented by hardware or a combination of software and hardware.
  • software implementation as an example, as a device in a logical sense, it is formed by reading the corresponding computer program instructions in the non-volatile memory into the memory and running them through the data processing processor where it is located.
  • Figure 4 it is a hardware structure diagram of the data processing device 400 that implements the data processing method of this embodiment.
  • the data processing equipment used to implement this data processing method usually may also include other hardware according to the actual functions of the data processing equipment, which will not be described again.
  • the data processing device locally stores a private key, a device certificate, and a verification certificate for verifying the device certificate.
  • the device certificate includes a public key, and the private key corresponds to the public key.
  • the processor 401 implements the following steps when executing the computer program:
  • the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  • the processor 401 also performs:
  • the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  • the processor 401 also performs:
  • the verification device uses the verification certificate to verify whether the device certificate is legal, and then uses the signature information and the public key to determine whether the sensing data has been tampered with after being signed.
  • the verification certificate and the sensing data are stored in a file.
  • At least one of the signature information and the device certificate is stored in a file with the sensing data.
  • the storage of the verification certificate and the sensing data in a file includes:
  • the verification certificate is stored in a free storage location of the sensing data.
  • the processor 401 executes at least one of the signature information and the device certificate, and stores the sensing data in a file, including:
  • At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
  • one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate.
  • the identification is determined based on the encoding format of the sensing data.
  • the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
  • the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
  • the processor 401 executes the step of signing the sensing data using the private key to obtain signature information, including:
  • the sensing module that collects the sensing data calls the private key to sign the sensing data to obtain signature information.
  • the electronic device includes a trusted execution environment and the private key is stored in the trusted execution environment.
  • the sensing module that collects the sensing data calls the private key to sign the sensing data to obtain signature information, including:
  • the sensing module that collects the sensing data passes the verification of the trusted execution environment, it calls the private key to sign the sensing data to obtain the signature information.
  • the sensing data includes data collected by one or more sensing modules in the electronic device.
  • the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
  • the sensing module includes any of the following: a camera module, an audio module, a point cloud module, or a mobile control module.
  • the verification certificate includes a root certificate and the device certificate is signed by a root certificate
  • the verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
  • the verification certificate is issued by a certificate authority.
  • the device certificate carries device information of the electronic device.
  • the processor 401 also performs any of the following steps:
  • the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the electronic device, and/or is connected to the electronic device. User interface of other terminals connected by communication.
  • the processor 401 performs providing the sensing data, the signature information, the device certificate, and the verification certificate to a verification device, including:
  • the sensing data, the signature information, the device certificate and the verification certificate are provided to the verification device in the offline state.
  • the processor 401 when the electronic device accesses the storage medium, the processor 401 also executes:
  • the sensing data, the signature information, the device certificate and the verification certificate are stored in a storage medium, so that after the storage medium is connected to the verification device for communication connection, the verification device obtains the data from the verification device.
  • the storage medium reads the sensing data, the signature information, the device certificate and the verification certificate.
  • the data processing apparatus is executed when the signature function of the electronic device is activated.
  • the processor 401 performs a process of initiating the signature function of the electronic device, including:
  • the user interface includes the user interface of the electronic device, and/or the user interface of other terminals that are communicatively connected to the electronic device;
  • the signature function In response to the signature function activation object being triggered by the user, the signature function is activated.
  • the electronic device includes any of the following:
  • FIG. 5 it is another hardware structure diagram of a data processing device 400 for implementing the data processing method of this embodiment.
  • the other hardware components used in the embodiment are used to implement the data processing method.
  • the data processing equipment of this data processing method usually can also include other hardware according to the actual functions of the data processing equipment, which will not be described again.
  • the processor 501 implements the following steps when executing the computer program:
  • sensing data is collected by an electronic device
  • the signature information is obtained by the electronic device signing the sensing data using a private key stored locally on the electronic device
  • the device certificate includes the same information as the private key.
  • the verification certificate is used to verify the device certificate.
  • the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  • the verification certificate and the sensor data are stored in a file.
  • At least one of the signature information and the device certificate is stored in a file with the sensing data.
  • the storage of the verification certificate and the sensing data in a file includes:
  • the verification certificate is stored in a free storage location of the sensing data.
  • At least one of the signature information and the device certificate is stored in a file with the sensing data, including:
  • At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
  • one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate.
  • the identification is determined based on the encoding format of the sensing data.
  • the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
  • the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
  • the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
  • the verification certificate includes a root certificate and the device certificate is signed by a root certificate
  • the verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
  • the device certificate is issued by a root certificate
  • using the verification certificate to verify whether the device certificate is legal includes: using the root certificate to verify whether the device certificate is legal; or,
  • the verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is verified by the root certificate to see whether it is legal, and each of the other levels of sub-certificates is The sub-certificate of one level is verified by the sub-certificate of the previous level to see whether it is legitimate, and the sub-certificate of the lowest level is used to verify whether the device certificate is legitimate.
  • the verification certificate is issued by a certificate authority.
  • the device certificate carries device information of the electronic device.
  • the processor 501 implements the following steps when executing the computer program:
  • the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the verification device, and/or is connected to the verification device. User interface of other terminals connected by communication.
  • obtaining sensing data, signature information, device certificates and verification certificates from electronic devices includes:
  • the sensing data, signature information, device certificate and verification certificate stored in the storage medium by the electronic device are read from the storage medium.
  • the verification device includes:
  • Photography equipment movable platforms, remote control equipment, mobile terminals, audio equipment, computer equipment or servers.
  • this embodiment also provides an electronic device.
  • the electronic device includes a processor 61, a memory 62, and a computer program stored on the memory and executable by the processor.
  • the processor executes
  • the computer program implements an embodiment of the aforementioned data processing method.
  • this embodiment also provides a verification device.
  • the verification device also includes a processor 71, a memory 71, and a computer program stored on the memory and executable by the processor.
  • the processor The aforementioned embodiments of the data processing method are implemented when the computer program is executed.
  • this embodiment also provides a drone 80, which includes:
  • a power system 811 is provided in the fuselage 81 and is used to provide power for the drone;
  • a processor 812 and a memory 813 are provided in the body 81.
  • the memory stores a computer program that can be executed by the processor.
  • the processor executes the computer program, the aforementioned data processing method is implemented. Example.
  • This embodiment also provides a computer-readable storage medium.
  • a computer program is stored on the computer-readable storage medium. When the computer program is executed, the embodiment of the foregoing data processing method is implemented.
  • This embodiment also provides a computer program product, including a computer program that implements the foregoing embodiment of the data processing method when executed by a processor.
  • Embodiments of the present description may take the form of a computer program product implemented on one or more storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having program code embodied therein.
  • Storage media available for computers include permanent and non-permanent, removable and non-removable media, and can be implemented by any method or technology to store information.
  • Information may be computer-readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to: phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, compact disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic tape cassettes, tape magnetic disk storage or other magnetic storage devices or any other non-transmission medium can be used to store information that can be accessed by a computing device.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • flash memory or other memory technology
  • CD-ROM compact disc read-only memory
  • DVD digital versatile disc
  • Magnetic tape cassettes tape magnetic disk storage or other magnetic storage devices or any other non-transmission medium can be used to store information that can be accessed by
  • the device embodiment since it basically corresponds to the method embodiment, please refer to the partial description of the method embodiment for relevant details.
  • the device embodiments described above are only illustrative.
  • the units described as separate components may or may not be physically separated.
  • the components shown as units may or may not be physical units, that is, they may be located in One location, or it can be distributed across multiple network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment. Persons of ordinary skill in the art can understand and implement the method without any creative effort.

Abstract

Provided in the present application are a data processing method and apparatus, and a device, a movable platform, an unmanned aerial vehicle, a storage medium and a program product. The method is applied to an electronic device, and the electronic device locally stores a private key, a device certificate, and a verification certificate for verifying the device certificate, wherein the device certificate comprises a public key, and the private key and the public key correspond to each other. The method comprises: acquiring sensing data collected by an electronic device; and signing the sensing data by means of a private key to obtain signature information, wherein after a verification certificate verifies that a device certificate is legitimate, the signature information and a public key are used for determining whether the sensing data has been tampered with after being signed. The present application can solve the technical problem in the related art of verifying whether sensing data has been tampered with.

Description

数据处理方法、装置、设备、可移动平台、无人机、存储介质及程序产品Data processing methods, devices, equipment, movable platforms, drones, storage media and program products 技术领域Technical field
本申请涉及数据处理技术领域,具体而言,涉及一种数据处理方法、装置、设备、可移动平台、无人机、存储介质及程序产品。This application relates to the field of data processing technology, specifically, to a data processing method, device, equipment, movable platform, drone, storage medium and program product.
背景技术Background technique
电子设备在运行过程中会采集传感数据,如何验证传感数据是否被篡改,是目前备受关注的技术问题。Electronic devices collect sensing data during operation. How to verify whether the sensing data has been tampered with is a technical issue that has attracted much attention.
一些解决思路是基于服务器在线验证传感数据是否被篡改的方案。此类方案的验证过程,需要联网访问服务器获得验证证书,根据服务器返回的验证证书,和服务器联网查看该证书的颁发机构是否可信等以完成身份验证。整个验证流程都依赖于在线联网的能力。Some solutions are based on the server's online verification of whether the sensing data has been tampered with. The verification process of this type of scheme requires access to the server online to obtain a verification certificate, and based on the verification certificate returned by the server, connect to the server to check whether the issuing authority of the certificate is trustworthy, etc. to complete the identity verification. The entire verification process relies on the ability to connect online.
但是,在一些应用场景中,可能出现所处网络环境的不稳定的情况,会导致验证过程不稳定甚至无法完成验证的情况。并且,一些特定场景下,例如传感数据本身涉密,用户希望离线完成传感数据的验证过程。However, in some application scenarios, the network environment may be unstable, causing the verification process to be unstable or even impossible to complete. Moreover, in some specific scenarios, for example, the sensing data itself is confidential, and users want to complete the verification process of the sensing data offline.
另一些解决思路可以在离线场景下使用,例如图像处理领域的添加水印或更改图像中特定像素点的方案,但安全强度较弱,能够通过去除防伪信息规避此类方案,图像被篡改后无法被察觉。Other solutions can be used in offline scenarios, such as adding watermarks or changing specific pixels in the image in the field of image processing. However, the security strength is weak and such solutions can be circumvented by removing anti-counterfeiting information. The image cannot be tampered with. aware.
发明内容Contents of the invention
有鉴于此,本申请提供一种数据处理方法、装置、设备、可移动平台、无人机、存储介质及程序产品,以解决相关技术中验证数据是否被篡改的技术问题。In view of this, this application provides a data processing method, device, equipment, movable platform, drone, storage medium and program product to solve the technical problem of verifying whether data has been tampered with in related technologies.
第一方面,提供一种数据处理方法,所述方法应用于电子设备,所述电子设备本地存储有私钥、设备证书和用于验证所述设备证书的验证证书,所述设备证书包括公钥,所述私钥与所述公钥相互对应,所述方法包括:In a first aspect, a data processing method is provided. The method is applied to an electronic device. The electronic device locally stores a private key, a device certificate and a verification certificate for verifying the device certificate. The device certificate includes a public key. , the private key and the public key correspond to each other, and the method includes:
获取由所述电子设备采集的传感数据;Obtain sensor data collected by the electronic device;
通过所述私钥对所述传感数据签名得到签名信息;Sign the sensing data with the private key to obtain signature information;
其中,在所述验证证书验证所述设备证书合法后,所述签名信息和所述公钥用于 确定所述传感数据在被签名后是否被篡改。Wherein, after the verification certificate verifies that the device certificate is legitimate, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
第二方面,提供一种数据处理方法,所述方法应用于验证设备,所述方法包括:In a second aspect, a data processing method is provided, the method is applied to a verification device, and the method includes:
从电子设备获取传感数据、签名信息、设备证书和验证证书,其中,所述传感数据是电子设备采集的,所述签名信息是电子设备利用所述电子设备本地存储的私钥对所述传感数据签名得到的,所述设备证书包括与所述私钥相互对应的公钥,所述验证证书用于验证设备证书;Obtain sensing data, signature information, device certificate and verification certificate from the electronic device, wherein the sensing data is collected by the electronic device, and the signature information is the electronic device using the private key stored locally on the electronic device. Obtained from the sensing data signature, the device certificate includes a public key corresponding to the private key, and the verification certificate is used to verify the device certificate;
利用所述验证证书验证所述设备证书是否合法;Use the verification certificate to verify whether the device certificate is legal;
在所述设备证书验证合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。After the device certificate is verified to be legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
第三方面,提供一种数据处理装置,所述装置包括处理器、存储器、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现第一方面所述的数据处理方法实施例。In a third aspect, a data processing device is provided. The device includes a processor, a memory, and a computer program stored on the memory and executable by the processor. When the processor executes the computer program, the first Embodiments of data processing methods described in aspects.
第四方面,提供一种电子设备,所述电子设备包括处理器、存储器、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现第一方面所述的数据处理方法实施例。A fourth aspect provides an electronic device. The electronic device includes a processor, a memory, and a computer program stored on the memory and executable by the processor. When the processor executes the computer program, the first Embodiments of data processing methods described in aspects.
第五方面,提供一种验证设备,所述验证设备还包括处理器、存储器、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现第二方面所述的数据处理方法实施例。In a fifth aspect, a verification device is provided. The verification device further includes a processor, a memory, and a computer program stored on the memory and executable by the processor. When the processor executes the computer program, the first Embodiments of the data processing method described in the second aspect.
第六方面,提供一种无人机,所述无人机包括:In a sixth aspect, a drone is provided, the drone comprising:
机身;body;
动力系统,设于所述机身中,用于为所述无人机提供动力;A power system, located in the fuselage, is used to provide power for the drone;
以及,设于所述机身中的处理器和存储器,所述存储器存储有可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现第一方面或第二方面所述的数据处理方法实施例。And, a processor and a memory provided in the fuselage, the memory stores a computer program that can be executed by the processor, and when the processor executes the computer program, the first aspect or the second aspect is achieved. Embodiments of the data processing method described above.
第七方面,提供一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被执行时实现第一方面或第二方面所述的数据处理方法实施例。In a seventh aspect, a computer-readable storage medium is provided. A computer program is stored on the computer-readable storage medium. When the computer program is executed, the embodiment of the data processing method described in the first or second aspect is implemented.
第八方面,提供一种计算机程序产品,包括计算机程序,所述计算机程序被处理器执行时实现第一方面或第二方面所述的数据处理方法实施例。An eighth aspect provides a computer program product, including a computer program that implements the data processing method embodiments described in the first or second aspect when executed by a processor.
应用本申请提供的方案,电子设备本地存储了私钥,且私钥与设备证书中的公钥相互对应,因此通过私钥对传感数据签名得到签名信息;由于电子设备本地还存储了 用于验证设备证书的验证证书,因此,可以直接利用验证证书验证设备证书是否合法,且在设备证书合法后,签名信息和公钥用于确定传感数据在被签名后是否被篡改,因此本实施例方案可以无需和服务器联网进行验证,不需要依赖联网能力,能够离线验证数据是否被篡改,电子设备可以在离线状态下工作,验证过程也可以在离线状态下执行,满足用户对设备离线工作的需求;实现了离线状态下验证数据是否被篡改,且保障了传感数据的安全。并且,本方案基于密码学特性,传感数据的签名过程可信且不可逆,合法的签名无法被攻击者伪造,安全强度较高。Applying the solution provided by this application, the electronic device locally stores the private key, and the private key corresponds to the public key in the device certificate. Therefore, the signature information is obtained by signing the sensing data through the private key; because the electronic device also locally stores the Verify the verification certificate of the device certificate. Therefore, the verification certificate can be directly used to verify whether the device certificate is legitimate, and after the device certificate is legitimate, the signature information and public key are used to determine whether the sensing data has been tampered with after being signed. Therefore, this embodiment The solution does not need to be connected to the server for verification, does not need to rely on networking capabilities, and can verify whether the data has been tampered with offline. Electronic devices can work offline, and the verification process can also be performed offline, meeting users' needs for equipment to work offline. ; It realizes offline verification of whether data has been tampered with and ensures the security of sensor data. Moreover, this scheme is based on cryptographic characteristics. The signature process of sensing data is credible and irreversible. Legal signatures cannot be forged by attackers, and the security strength is high.
附图说明Description of drawings
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly introduced below. Obviously, the drawings in the following description are only some embodiments of the present application. For those of ordinary skill in the art, other drawings can be obtained based on these drawings without exerting any creative effort.
图1A是本申请一个实施例的数据处理方法的流程图。Figure 1A is a flow chart of a data processing method according to an embodiment of the present application.
图1B是本申请一个实施例的验证示意图。Figure 1B is a verification schematic diagram of an embodiment of the present application.
图1C是本申请一个实施例的数据处理示意图。Figure 1C is a schematic diagram of data processing according to an embodiment of the present application.
图1D至图1F分别是本申请一个实施例的用户界面示意图。1D to 1F are respectively schematic diagrams of the user interface according to an embodiment of the present application.
图1G是本申请一个实施例的电子设备以及遥控设备的示意图。Figure 1G is a schematic diagram of an electronic device and a remote control device according to an embodiment of the present application.
图1H是本申请一个实施例的遥控设备的用户界面示意图。Figure 1H is a schematic diagram of the user interface of a remote control device according to an embodiment of the present application.
图2A是本申请另一个实施例的数据处理方法的示意图。Figure 2A is a schematic diagram of a data processing method according to another embodiment of the present application.
图2B是本申请一个实施例的无人机将文件传输给验证设备的示意图。Figure 2B is a schematic diagram of a drone transmitting files to a verification device according to an embodiment of the present application.
图2C是本申请一个实施例的另一数据处理方法的流程图。Figure 2C is a flow chart of another data processing method according to an embodiment of the present application.
图2D是本申请一个实施例的签名信息和证书链信息的处理示意图。Figure 2D is a schematic diagram of the processing of signature information and certificate chain information according to an embodiment of the present application.
图2E是本申请一个实施例的一种在线验证的流程图。Figure 2E is a flow chart of online verification according to an embodiment of the present application.
图3是本申请一个实施例的一种数据处理方法的流程图。Figure 3 is a flow chart of a data processing method according to an embodiment of the present application.
图4和图5分别是本申请一个实施例的一种数据处理装置的硬件结构图。Figures 4 and 5 are respectively hardware structure diagrams of a data processing device according to an embodiment of the present application.
图6是本申请一个实施例的一种电子设备的硬件结构图。Figure 6 is a hardware structure diagram of an electronic device according to an embodiment of the present application.
图7是本申请一个实施例的一种验证设备的硬件结构图。Figure 7 is a hardware structure diagram of a verification device according to an embodiment of the present application.
图8是本申请一个实施例的一种无人机的结构图。Figure 8 is a structural diagram of an unmanned aerial vehicle according to an embodiment of the present application.
具体实施方式Detailed ways
这里将详细地对示例性实施例进行说明,其示例表示在附图中。显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本说明书相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本说明书的一些方面相一致的装置和方法的例子。Exemplary embodiments will be described in detail herein, examples of which are illustrated in the accompanying drawings. Obviously, the described embodiments are only some of the embodiments of the present application, but not all of the embodiments. When the following description refers to the drawings, the same numbers in different drawings refer to the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with this specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of this specification, as detailed in the appended claims.
在本说明书使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本说明书。在本说明书和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指包含一个或多个相关联的列出项目的任何或所有可能组合。The terminology used in this specification is for the purpose of describing particular embodiments only and is not intended to limit the specification. As used in this specification and the appended claims, the singular forms "a," "the" and "the" are intended to include the plural forms as well, unless the context clearly dictates otherwise. It will also be understood that the term "and/or" as used herein is meant to encompass any and all possible combinations of one or more of the associated listed items.
应当理解,尽管在本说明书可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本说明书范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。It should be understood that although the terms first, second, third, etc. may be used in this specification to describe various information, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other. For example, without departing from the scope of this specification, the first information may also be called second information, and similarly, the second information may also be called first information. Depending on the context, the word "if" as used herein may be interpreted as "when" or "when" or "in response to determining."
在很多应用场景下,用户对电子设备在运行过程中采集的传感数据具有验证是否被篡改的需求。例如,激光雷达采集的点云数据,摄像设备采集的图像或视频等等。以无人机为例,无人机在运行过程中会产生多种类型的数据,例如图像、音频、点云或飞行轨迹数据等。在一些场景中,用户具有使用无人机拍摄的图像进行调查取证的需求。如果这些图像被恶意伪造或者篡改,取证的有效性将会被挑战。同时,图像本身的版权归属,也是备受关注的问题。In many application scenarios, users have the need to verify whether the sensor data collected by electronic devices during operation has been tampered with. For example, point cloud data collected by lidar, images or videos collected by camera equipment, etc. Taking drones as an example, drones will generate many types of data during operation, such as images, audio, point clouds or flight trajectory data. In some scenarios, users have the need to use images captured by drones for investigation and evidence collection. If these images are maliciously forged or tampered with, the validity of the forensic evidence will be challenged. At the same time, the copyright ownership of the image itself is also a matter of great concern.
一些图像防伪的技术,是通过在原有图像上增加水印的形式,将图像所有权进行声明。但是这种技术会破坏原始图像内容,外观上也较为明显,攻击者可以利用去除水印的技术,将水印去除。Some image anti-counterfeiting technologies declare image ownership by adding watermarks to the original image. However, this technology will destroy the original image content and make it more obvious in appearance. Attackers can use watermark removal technology to remove the watermark.
另一些类似的技术是隐写水印:先将图像数据通过傅里叶变换,从时域图变成频域图,在图像上叠加水印信息后,将频域图转换成时域图,这样保证原始图像内容表动较小,不易察觉。但是这种方案依然可以通过简单的去水印手段去除。Other similar technologies are steganographic watermarks: first, the image data is transformed from a time domain image into a frequency domain image through Fourier transform. After superimposing the watermark information on the image, the frequency domain image is converted into a time domain image. This ensures The movement of the original image content is small and difficult to detect. However, this solution can still be removed through simple watermark removal methods.
还有一些方案是通过改变图片中特定像素点,将作者信息编辑到这些像素点中。这种方式,视觉上几乎不能察觉图片变化,但是依然无法避免通过删除这些信息的方式从而规避掉此类保护方案。There are also some solutions that edit author information into specific pixels in the image by changing them. In this way, it is almost impossible to detect changes in the image visually, but it is still unavoidable to circumvent such protection schemes by deleting this information.
上述几种方案是基于图像处理的解决方案,都能起到图像防伪及声明图像版权的目的,但是这些方案的安全强度较弱,都能够通过去除防伪信息从而削减或去除这类方案的有效性。而且这类方案都无法抵御图像篡改的问题,即图像被篡改后无法被察觉。The above solutions are based on image processing, and they can all achieve the purpose of image anti-counterfeiting and declaration of image copyright. However, the security strength of these solutions is weak, and the effectiveness of such solutions can be reduced or eliminated by removing anti-counterfeiting information. . Moreover, such solutions cannot resist the problem of image tampering, that is, the image cannot be detected after being tampered with.
为了解决上述问题,一些解决方案是采用基于数学或密码学等技术。例如,一些方案是通过计算文件的杂凑值(hash,也称哈希)的方式来证明文件没有被篡改,其主要流程包括:To solve the above problems, some solutions are based on techniques such as mathematics or cryptography. For example, some solutions prove that the file has not been tampered with by calculating the hash value (hash, also called hash) of the file. The main processes include:
针对图像文件file1,计算得到其杂凑值hash1,将图像文件file1和杂凑值hash1进行存储;For the image file file1, calculate its hash value hash1, and store the image file file1 and the hash value hash1;
用户拿到图像文件file2和hash1,计算图像文件file2的杂凑值hash2;The user gets the image file file2 and hash1, and calculates the hash value hash2 of the image file file2;
对比hash1和hash2,如果两者相等,则用户拿到的图像文件file2和图像文件file1为同一个文件,否则,用户拿到的图像文件file2是被篡改后的图像文件。Compare hash1 and hash2. If they are equal, the image file file2 and image file file1 obtained by the user are the same file. Otherwise, the image file file2 obtained by the user is a tampered image file.
另一些方案是基于对称密码算法和杂凑算法,通过设备持有的对称密钥key,来计算文件的cmac(Cipher Block Chaining-Message Authentication Code,消息认证码)值来证明文件没有被篡改,大致流程与上述类似,具体流程不赘述。流程的差异是在计算cmac的过程中,需要使用对称密钥key,验证过程也需要使用该密钥key。Other solutions are based on symmetric cryptographic algorithms and hash algorithms. They use the symmetric key held by the device to calculate the cmac (Cipher Block Chaining-Message Authentication Code) value of the file to prove that the file has not been tampered with. The general process Similar to the above, the specific process will not be described again. The difference in the process is that in the process of calculating cmac, the symmetric key key needs to be used, and the verification process also needs to use the key key.
另一些解决思路是基于非对称密码算法的文件防伪签名的方案。传统的PKI(Public Key Infrastructure,公钥基础设施)方案,主要运用于在线场景中对身份的验证,例如常见的浏览器对网站身份的验证,浏览器向要访问的网站请求证书,根据网站返回的证书,查看该证书的颁发机构是否可信等。在浏览器场景下,验证方(浏览器)必然有连接到互联网的能力。所以传统PKI体系方案中,验证流程都依赖于在线联网的能力。Other solutions are file anti-counterfeiting signature schemes based on asymmetric cryptographic algorithms. The traditional PKI (Public Key Infrastructure) solution is mainly used for identity verification in online scenarios. For example, common browsers verify the identity of a website. The browser requests a certificate from the website to be visited and returns the certificate according to the website. certificate to check whether the issuing authority of the certificate is trustworthy, etc. In the browser scenario, the verifier (browser) must have the ability to connect to the Internet. Therefore, in traditional PKI system solutions, the verification process relies on online networking capabilities.
上述几种方案存在如下缺点:The above solutions have the following shortcomings:
基于图像处理的方案,图像被篡改后无法被察觉;另一方面,这类技术方案都可以通过技术手段去除防伪信息,从而去除这类方案的保护作用。With solutions based on image processing, tampering of images cannot be detected; on the other hand, such technical solutions can remove anti-counterfeiting information through technical means, thus removing the protective effect of such solutions.
计算文件的杂凑值的方案,只需要知道hash算法,hash值可以被任何人计算。目前,主流的hash算法是公开的,攻击者可以在篡改完文件后,重新计算hash值即可完成攻击。To calculate the hash value of a file, you only need to know the hash algorithm, and the hash value can be calculated by anyone. Currently, the mainstream hash algorithm is public. An attacker can recalculate the hash value after tampering with the file to complete the attack.
基于cmac的验证算法在验证过程中,需要验证方使用key才能完成验证。对称密钥key是隐私数据。验证方在验证文件是否被篡改之前,需要通过安全信道获得这个密钥,才能完成验证。如果密钥丢失,则cmac依然可以被伪造。密钥传递至验证方的 过程,也极大增加了密钥丢失的可能性。During the verification process of the cmac-based verification algorithm, the verifier needs to use the key to complete the verification. The symmetric key key is private data. Before verifying whether the file has been tampered with, the verifier needs to obtain this key through a secure channel to complete the verification. If the key is lost, cmac can still be forged. The process of transferring the key to the verifier also greatly increases the possibility of key loss.
非对称密钥的方案中,验证过程需要联网。因此,一些特定场景下,例如数据本身涉密,用户具有离线的需求。In the asymmetric key scheme, the verification process requires networking. Therefore, in some specific scenarios, such as when the data itself is confidential, users have offline requirements.
综上所述,当前方案中,要么无法通过离线的方式验证照片是否存在伪造和恶意篡改的问题,或者存在方案安全功能不全,无法检测是否被恶意篡改的问题,或者本身方案安全强度太弱,无法满足保护照片鉴权或者验证是否被篡改的需求。但是,这些特性都是在无人机等行业应用中,非常重视的特性。To sum up, in the current solution, it is either impossible to verify whether the photo has been forged or maliciously tampered through offline methods, or the solution has incomplete security functions and cannot detect whether it has been maliciously tampered with, or the security strength of the solution itself is too weak. It cannot meet the needs of protecting photo authentication or verifying whether it has been tampered with. However, these characteristics are all very important in industrial applications such as drones.
1)离线验证照片在无人机等行业应用场景中是非常刚需的,因为很多户外作业场景下,没有网络是非常常见的。另外,对于电网等部门使用电子设备采集图像等数据时,数据本身就具有高度机密的要求,这些数据不允许出现在公网上,无法使用数据在线验证的方案。1) Offline verification of photos is very necessary in industrial application scenarios such as drones, because it is very common in many outdoor operation scenarios to not have a network. In addition, when power grid and other departments use electronic equipment to collect data such as images, the data itself has high confidentiality requirements. These data are not allowed to appear on the public network, and online data verification solutions cannot be used.
2)对于验证图像是否被篡改,在某些场景,图像是重要的取证资料,这种场景下,证明图像没有被恶意篡改,是保证图像作为取证材料合法性的重要依据。2) For verifying whether the image has been tampered with, in some scenarios, the image is an important evidence collection material. In this scenario, proving that the image has not been maliciously tampered with is an important basis for ensuring the legitimacy of the image as evidence collection material.
3)图像鉴权的场景则更为普遍,如何证明一张图像的版权归属问题,也是非常常见的。3) Image authentication scenarios are more common, and the issue of how to prove the copyright ownership of an image is also very common.
4)降低方案在实际应用场景中的复杂度,也是需要考虑的。4) Reducing the complexity of the solution in actual application scenarios also needs to be considered.
基于此,本说明书实施例提供一种数据处理方法,该方法可以离线验证数据是否被篡改。如图1A所示,是本说明书根据一示例性实施例示出的一种数据处理方法的流程图,本实施例方法应用于电子设备,所述电子设备本地存储有私钥、设备证书和用于验证所述设备证书的验证证书,所述设备证书包括公钥,所述私钥与所述公钥相互对应;所述方法可以包括如下步骤:Based on this, embodiments of this specification provide a data processing method that can verify offline whether the data has been tampered with. As shown in Figure 1A, it is a flow chart of a data processing method shown in this specification according to an exemplary embodiment. The method in this embodiment is applied to an electronic device, and the electronic device locally stores a private key, a device certificate and a method for Verify the verification certificate of the device certificate, the device certificate includes a public key, and the private key corresponds to the public key; the method may include the following steps:
在步骤102中,获取由所述电子设备采集的传感数据;In step 102, obtain sensing data collected by the electronic device;
在步骤104中,通过所述私钥对所述传感数据签名得到签名信息。In step 104, the sensing data is signed using the private key to obtain signature information.
如图1B所示是本说明书根据一示例性实施例示出的一种验证过程的示意图,在所述验证证书验证所述设备证书合法后,所述签名信息和所述设备证书中的公钥用于确定所述传感数据在被签名后是否被篡改。Figure 1B is a schematic diagram of a verification process shown in this specification according to an exemplary embodiment. After the verification certificate verifies that the device certificate is legal, the signature information and the public key in the device certificate are To determine whether the sensing data has been tampered with after being signed.
本实施例中,电子设备本地存储了私钥,且私钥与设备证书中的公钥相互对应,因此通过私钥对传感数据签名得到签名信息;由于电子设备本地还存储了用于验证设备证书的验证证书,因此,可以直接利用验证证书验证设备证书是否合法,且在设备证书合法后,签名信息和公钥用于确定传感数据在被签名后是否被篡改,因此本实施例方案能够离线验证数据是否被篡改,电子设备可以在离线状态下工作,且验证过程 也可以在离线状态下执行,满足用户对设备离线工作的需求;离线状态下也保障了传感数据的安全。In this embodiment, the electronic device locally stores a private key, and the private key corresponds to the public key in the device certificate. Therefore, the signature information is obtained by signing the sensing data through the private key; because the electronic device also locally stores a key for verifying the device. The verification certificate of the certificate, therefore, the verification certificate can be directly used to verify whether the device certificate is legal, and after the device certificate is legal, the signature information and public key are used to determine whether the sensing data has been tampered with after being signed, so the solution of this embodiment can Offline verification of whether the data has been tampered with, electronic equipment can work in an offline state, and the verification process can also be performed in an offline state, meeting the user's needs for the device to work offline; the security of the sensing data is also guaranteed in the offline state.
本实施例方案可以应用于任意电子设备中,示例性的,所述电子设备可以包括拍摄设备、可移动平台、激光雷达、移动终端、音频设备或计算机设备等等;其中,可移动平台可以包括无人机、机器人、汽车或自动清洁设备等等;移动终端可以包括智能手机或可穿戴设备等等。The solution of this embodiment can be applied to any electronic device. For example, the electronic device may include a shooting device, a movable platform, a lidar, a mobile terminal, an audio device or a computer device, etc.; wherein the movable platform may include Drones, robots, cars or automatic cleaning equipment, etc.; mobile terminals can include smartphones or wearable devices, etc.
根据电子设备的实现方式,传感数据可以有多种实现方式。例如,传感数据可以包括电子设备中一种或多种传感模块采集的数据,使得电子设备可以验证任意类型的传感数据在签名后是否篡改。Sensed data can be implemented in a variety of ways depending on how the electronic device is implemented. For example, the sensing data may include data collected by one or more sensing modules in the electronic device, so that the electronic device can verify whether any type of sensing data has been tampered with after being signed.
示例性的,传感模块可以包括如下任一:相机模块、音频模块、点云模块或移动控制模块,使得上述几种传感模块采集的数据可以在签名后验证是否被篡改。For example, the sensing module may include any of the following: a camera module, an audio module, a point cloud module or a mobile control module, so that the data collected by the above-mentioned sensing modules can be verified whether it has been tampered with after being signed.
示例性的,传感数据可以包括如下任一:图像、音频、点云或所述电子设备的移动轨迹数据,使得上述几种传感数据可以在被签名后验证是否被篡改。For example, the sensing data may include any of the following: images, audio, point clouds, or movement trajectory data of the electronic device, so that the above types of sensing data can be verified whether they have been tampered with after being signed.
电子设备本地存储私钥、设备证书和验证证书的实现方式可以有多种。例如,基于私钥的安全性要求,电子设备可以采用安全强度较高的方式来存储私钥,例如,私钥可以存储在电子设备中离线的安全芯片中;或者,电子设备的中央处理器CPU可以包括可信执行环境(Trusted Execution Environment,TEE),即通过软硬件方法在中央处理器中构建一个安全区域TEE,保证其内部加载的程序和数据在机密性和完整性上得到保护。设备证书和验证证书是公开证书,其存储方式可以与私钥不同,例如其存储位置根据需要可以灵活配置;当然,设备证书和验证证书的存储方式,与私钥的存储方式相同也是可选的,本实施例对此不进行限定。当然,本领域技术人员清楚,实际应用中还可以采用其他的存储方式,本实施例对此不进行限定。There are many ways to implement local storage of private keys, device certificates and verification certificates on electronic devices. For example, based on the security requirements of the private key, the electronic device can use a higher security method to store the private key. For example, the private key can be stored in an offline security chip in the electronic device; or the central processing unit CPU of the electronic device It can include a Trusted Execution Environment (TEE), which uses software and hardware methods to build a secure area TEE in the central processor to ensure that the programs and data loaded inside are protected in terms of confidentiality and integrity. The device certificate and verification certificate are public certificates, and their storage method can be different from the private key. For example, their storage location can be flexibly configured according to needs; of course, the storage method of the device certificate and verification certificate in the same way as the private key is also optional. , this embodiment does not limit this. Of course, those skilled in the art know that other storage methods may be used in practical applications, which are not limited in this embodiment.
示例性的,私钥、设备证书和验证证书三者,存储在电子设备的时机可以相同也可以不同。例如,三者可以是在电子设备出厂前存储在电子设备中。或者,由用户操作存储至电子设备中,例如,电子设备与另一设备如服务端等通讯连接后获取并存储。由用户操作存储时,可选的,可以通过对用户身份进行验证等多种方式,保证存储过程的安全。或者,可以是三者中部分是在电子设备出厂前存储,部分由用户操作存储至电子设备中等等,例如可以是私钥在电子设备出厂前存储,其他两者由用户操作存储至电子设备中等等,本实施例对此不进行限定。For example, the private key, device certificate and verification certificate may be stored in the electronic device at the same time or at different times. For example, the three information may be stored in the electronic device before the electronic device leaves the factory. Or, it is stored in the electronic device by user operation. For example, the electronic device obtains and stores the information after communication connection with another device such as a server. When the user operates the storage, optionally, the security of the storage process can be ensured through various methods such as verifying the user's identity. Or, part of the three can be stored before the electronic device leaves the factory, and some can be stored in the electronic device by user operation, etc. For example, the private key can be stored before the electronic device leaves the factory, and the other two can be stored in the electronic device by user operation, etc. etc., this embodiment does not limit this.
在一些例子中,设备证书携带所述电子设备的设备信息,实际应用中,该设备信息可以有多种信息,本实施例对此不进行限定。例如,可以包括表示电子设备身份的 信息,例如,该信息可以包括设备的识别码等,例如移动设备的MEID(Mobile Equipment Identifier,移动设备识别码)码或IMEI(International Mobile Equipment Identity,国际移动设备身份)码等,还可以是无人机的唯一产品识别码等,实际应用中可以根据本实施例方案所应用的电子设备的类型进行配置,本实施例对此不进行限定。在其他例子中,设备证书携带所述电子设备的设备信息还可以包括表示电子设备中采集传感数据的传感模块的信息,从而可以确定传感模块的身份。基于此,本实施例可以保证传感数据的来源可信,例如,由于本实施例的设备证书携带了电子设备的设备信息,而设备证书包括公钥,传感数据的签名是利用与公钥对应的私钥签发的,因此在确定传感数据未被篡改的情况下,同时可以确定传感数据的版权归属是可信的;并且,由于本实施例实现了验证传感数据是否被篡改,也实现了传感数据的版权归属难以伪造。In some examples, the device certificate carries device information of the electronic device. In actual applications, the device information may include a variety of information, which is not limited in this embodiment. For example, it may include information indicating the identity of the electronic device. For example, the information may include the identification code of the device, such as the MEID (Mobile Equipment Identifier, mobile equipment identification code) code of the mobile device or the IMEI (International Mobile Equipment Identity, International Mobile Equipment ID) code, etc., or it can also be the unique product identification code of the drone, etc. In actual applications, it can be configured according to the type of electronic equipment applied in the solution of this embodiment, and this embodiment does not limit this. In other examples, the device certificate carrying the device information of the electronic device may also include information representing the sensing module in the electronic device that collects sensing data, so that the identity of the sensing module can be determined. Based on this, this embodiment can ensure that the source of the sensing data is trustworthy. For example, since the device certificate of this embodiment carries the device information of the electronic device, and the device certificate includes a public key, the signature of the sensing data is made using the public key. The corresponding private key is issued, so when it is determined that the sensing data has not been tampered with, it can also be determined that the copyright ownership of the sensing data is credible; and, since this embodiment realizes the verification of whether the sensing data has been tampered with, It also makes it difficult to forge the copyright ownership of sensing data.
本实施例中,验证证书可以用于验证设备证书的合法性,例如,设备证书由验证证书签发。In this embodiment, the verification certificate can be used to verify the legitimacy of the device certificate. For example, the device certificate is signed by the verification certificate.
在一些例子中,所述验证证书可以包括根证书(root certificate),根证书(root certificate)是属于根证书颁发机构(CA,Certificate Authority)的公钥证书,是在公开密钥基础建设中信任链的起点。其中,设备证书可以由根证书签发。因此,在验证设备证书时,由根证书对设备证书进行验证。In some examples, the verification certificate may include a root certificate, which is a public key certificate belonging to a root certification authority (CA) that is trusted in a public key infrastructure. The starting point of the chain. Among them, the device certificate can be signed by the root certificate. Therefore, when validating a device certificate, it is the root certificate that validates the device certificate.
示例性的,验证证书可以只包括根证书,即根证书可以为各个电子设备签发设备证书。为了保证根证书的安全性,在另一些例子中,验证证书包括根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书签发,其他级别的子证书中每一级别的子证书由上一级别的子证书签发,最低级别的子证书用于签发所述设备证书。同理,在验证设备证书时,可以是根证书验证最高级别的子证书,其他级别的子证书中每一级别的子证书由上一级别的子证书验证。本实施例中对子证书的个数不进行限定,实际应用中可以根据需要进行配置。For example, the verification certificate may only include the root certificate, that is, the root certificate may issue device certificates for each electronic device. In order to ensure the security of the root certificate, in other examples, the verification certificate includes a root certificate and one or more levels of sub-certificates; among the one or more levels of sub-certificates, the highest level sub-certificate is represented by the root certificate. Issuance, each sub-certificate of other levels of sub-certificates is issued by the sub-certificate of the previous level, and the lowest-level sub-certificate is used to issue the device certificate. Similarly, when verifying the device certificate, the root certificate can be used to verify the highest level sub-certificate, and each level of sub-certificates in other levels is verified by the sub-certificate of the previous level. In this embodiment, the number of sub-certificates is not limited, and can be configured as needed in actual applications.
在一些例子中,所述验证证书由证书授权中心(CA)签发,该证书授权中心可以是电子设备厂商的CA机构,也可以是第三方CA机构等,本实施例对此不进行限定。基于此,可以保证验证证书的权威性和公正性。In some examples, the verification certificate is issued by a certificate authority (CA). The certificate authority may be the CA organization of the electronic equipment manufacturer, or it may be a third-party CA organization, etc., which is not limited in this embodiment. Based on this, the authority and fairness of the verification certificate can be guaranteed.
示例性的,所述私钥与所述公钥相互对应,可以是私钥与公钥是一对非对称密钥。本实施例对私钥、设备证书和验证证书的数量不进行限制。设备证书中的公钥与私钥对应,即设备证书的数量与私钥的数量相对应,例如,存储m个私钥,则有m个设备证书;验证证书用于验证设备证书,验证证书的数量可以有多种实现方式,例如,m 个设备证书可能采用同一个验证证书或不同验证证书验证等,本领域技术人员清楚可以根据实际需要实现,本实施例对此不进行限定。For example, the private key and the public key correspond to each other, and the private key and the public key may be a pair of asymmetric keys. This embodiment does not limit the number of private keys, device certificates, and verification certificates. The public key and private key in the device certificate correspond to each other, that is, the number of device certificates corresponds to the number of private keys. For example, if m private keys are stored, there are m device certificates; the verification certificate is used to verify the device certificate, and the verification certificate The number can be implemented in various ways. For example, m device certificates may be verified using the same verification certificate or different verification certificates. Persons skilled in the art clearly know that this can be implemented according to actual needs, and this embodiment does not limit this.
如前述实施例,电子设备中可以有多种传感模块,可以采集不同类型的传感数据,或者同一传感模块也可以采集不同类型的传感数据,示例性的,电子设备本地存储的私钥有多个的情况下,可以是各个私钥用于对不同传感模块采集的传感数据进行签名,或者是各个私钥用于对不同类型的传感数据进行签名。As in the aforementioned embodiments, there may be a variety of sensing modules in the electronic device, which can collect different types of sensing data, or the same sensing module can also collect different types of sensing data. For example, the electronic device can store private data locally. When there are multiple keys, each private key can be used to sign the sensing data collected by different sensing modules, or each private key can be used to sign different types of sensing data.
私钥签名的过程可以有多种实现方式,可以是直接利用私钥对传感数据加密得到签名信息,也可以结合杂凑值算法进行私钥签名,例如,可以是计算所述传感数据的第一杂凑值后,利用所述私钥对第一杂凑值加密得到签名信息;在其他例子中,也可以是私钥对传感数据加密后,对加密结果计算杂凑值作为签名信息。可选的,杂凑值可以是利用任意哈希算法计算得到。计算传感数据的杂凑值时,可以是传感数据的全部信息,也可以是部分信息。例如,传感数据是图像数据,包括有像素信息,还可以包括拍摄时间信息、分辨率信息或相机信息等等,可以选取全部或部分信息计算杂凑值,本实施例对此不进行限定。可选的,杂凑值的计算可以在TEE中执行。The process of private key signature can be implemented in a variety of ways. It can be to directly use the private key to encrypt the sensing data to obtain the signature information, or it can be combined with the hash value algorithm to perform the private key signature. For example, it can be to calculate the third number of the sensing data. After a hash value is generated, the private key is used to encrypt the first hash value to obtain the signature information; in other examples, the private key may also be used to encrypt the sensing data, and then the hash value is calculated for the encryption result as the signature information. Optionally, the hash value can be calculated using any hash algorithm. When calculating the hash value of the sensing data, it can be all the information of the sensing data, or it can be part of the information. For example, the sensing data is image data, including pixel information, and may also include shooting time information, resolution information or camera information, etc. All or part of the information may be selected to calculate the hash value, which is not limited in this embodiment. Optionally, the calculation of the hash value can be performed in the TEE.
可以对私钥签名的过程设置权限以保障私钥的安全。示例性,采集所述传感数据的传感模块调用所述私钥对所述传感数据签名得到签名信息,即电子设备中只有传感模块可以调用私钥进行数据签名,而其他模块不可以调用。可选的,可以通过设置白名单的方式实现。示例性的,采集所述传感数据的传感模块可以通过所述可信执行环境的验证后,调用所述私钥对所述传感数据签名得到签名信息,可以防止电子设备中运行的其他模块调用私钥。Permissions can be set for the private key signing process to ensure the security of the private key. For example, the sensing module that collects the sensing data calls the private key to sign the sensing data to obtain the signature information. That is, only the sensing module in the electronic device can call the private key for data signature, but other modules cannot. transfer. Optionally, this can be achieved by setting a whitelist. Exemplarily, the sensing module that collects the sensing data can, after passing the verification of the trusted execution environment, call the private key to sign the sensing data to obtain the signature information, which can prevent other devices running in the electronic device from The module calls the private key.
示例性的,私钥存储在TEE中,签名的过程也在可信执行环境中执行;执行过程可以是,由请求方调用签名接口发起签名申请,请求方可以是采集传感数据的传感模块,签名接口可以是利用本实施例方案实现的运行于电子设备中的模块。签名申请可以携带请求方的信息以及传感数据的指示信息,请求方的信息可以包括请求方的标识信息等,指示信息可以包括传感数据在内存中的地址信息等,签名接口根据签名申请,可以调用TEE,根据请求方的信息确定请求方的权限,若无,可以返回调用失败消息等;在权限通过后,根据传感数据的指示信息从内存读取传感数据,并利用私钥进行签名,之后将签名信息返回给请求方。For example, the private key is stored in the TEE, and the signing process is also executed in a trusted execution environment; the execution process can be that the requesting party calls the signature interface to initiate a signature application, and the requesting party can be a sensing module that collects sensing data. , the signature interface may be a module running in the electronic device implemented using the solution of this embodiment. The signature application can carry the requesting party's information and the indication information of the sensing data. The requesting party's information can include the requesting party's identification information, etc., and the indication information can include the address information of the sensing data in the memory, etc. The signature interface according to the signature application, TEE can be called to determine the requester's permissions based on the requester's information. If not, the call failure message can be returned. After the permissions are passed, the sensing data is read from the memory according to the indication information of the sensing data and the private key is used. Sign, and then return the signature information to the requester.
验证传感数据是否被篡改的过程与上述签名过程相对应。本实施例的是否被篡改,是指传感数据被签名后,传感数据是否发生变化。示例性的,若签名过程是利用私钥对传感数据加密得到签名信息,则验证过程是用公钥对签名信息进行解密,将解密结 果与传感数据比对是否相同,确定是否发生篡改。若签名过程是计算传感数据的第一杂凑值后,利用私钥对第一杂凑值加密得到签名信息,则验证过程可以是计算传感数据的第二杂凑值,利用设备证书中的公钥对所述签名信息进行解密,得到第一杂凑值;根据第一杂凑值和第二杂凑值,确定传感数据在被签名后是否被篡改。例如,若第一杂凑值和第二杂凑值相同,可确定传感数据在被签名后未被篡改;若不同,可确定发生篡改。若签名过程是私钥对传感数据加密后,对加密结果计算第一杂凑值作为签名信息,则验证过程是利用公钥对传感数据加密后,对加密结果计算第二杂凑值,比对第一杂凑值与第二杂凑值是否相同确定传感数据在被签名后是否被篡改。The process of verifying whether the sensing data has been tampered with corresponds to the above signature process. In this embodiment, whether the sensor data has been tampered with refers to whether the sensor data changes after it is signed. For example, if the signature process is to use the private key to encrypt the sensor data to obtain the signature information, the verification process is to use the public key to decrypt the signature information, and compare the decryption result with the sensor data to determine whether tampering has occurred. If the signature process is to calculate the first hash value of the sensing data and then use the private key to encrypt the first hash value to obtain the signature information, the verification process can be to calculate the second hash value of the sensing data and use the public key in the device certificate. The signature information is decrypted to obtain a first hash value; based on the first hash value and the second hash value, it is determined whether the sensing data has been tampered with after being signed. For example, if the first hash value and the second hash value are the same, it can be determined that the sensing data has not been tampered with after being signed; if they are different, it can be determined that tampering has occurred. If the signature process is to encrypt the sensing data with the private key, and then calculate the first hash value as the signature information for the encryption result, then the verification process is to use the public key to encrypt the sensing data, then calculate the second hash value for the encryption result, and compare Whether the first hash value and the second hash value are the same determines whether the sensing data has been tampered with after being signed.
本实施例方案中,验证传感数据是否被篡改的执行主体可以有多种:In this embodiment, there can be multiple execution subjects for verifying whether the sensing data has been tampered with:
(1)在电子设备本端执行;在一些例子中,所述方法还可以包括:存储所述传感数据、所述签名信息、所述设备证书和所述验证证书;利用所述验证证书验证所述设备证书是否合法;在所述设备证书验证合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。(1) Executed on the electronic device itself; in some examples, the method may also include: storing the sensing data, the signature information, the device certificate and the verification certificate; verifying using the verification certificate Whether the device certificate is legal; after the device certificate is verified to be legal, use the signature information and the public key to determine whether the sensing data has been tampered with after being signed.
本实施例方案可以应用于电子设备本端,在电子设备本端中进行数据是否被篡改的验证,如此,传感数据可以无需传输至其他设备,保障传感数据的安全,也满足用户的离线需求。The solution of this embodiment can be applied to the local end of the electronic device to verify whether the data has been tampered with. In this way, the sensing data does not need to be transmitted to other devices, ensuring the security of the sensing data and satisfying the user's offline requirements. need.
(2)在验证设备中执行;例如,在另一些例子中,所述方法还可以包括:向验证设备提供所述传感数据、所述签名信息、所述设备证书和所述验证证书,以使所述验证设备利用所述验证证书验证所述设备证书是否合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。(2) Executed in the verification device; for example, in other examples, the method may further include: providing the sensing data, the signature information, the device certificate and the verification certificate to the verification device, to After the verification device uses the verification certificate to verify whether the device certificate is legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
本实施例中电子设备向验证设备提供的方式,可以包括离线方式。如图1C所示,是本说明书根据一示例性实施例示出的一种数据处理的示意图,本实施例方案中,执行数据是否被篡改的验证可以是在验证设备中进行,例如,本实施例电子设备可以在离线状态下,向处于离线状态的验证设备提供传感数据、签名信息、设备证书和验证证书,验证设备无需联网,只需要利用电子设备提供的验证证书验证设备证书是否合法,在合法的情况下,可以进一步利用签名信息和公钥确定传感数据在被签名后是否被篡改。因此,实现了验证设备的离线验证,防止验证设备在联网情况下可能出现的数据泄露问题,满足了用户的离线验证需求。In this embodiment, the method provided by the electronic device to the verification device may include an offline method. As shown in Figure 1C, it is a schematic diagram of data processing shown in this specification according to an exemplary embodiment. In this embodiment, the verification of whether the data has been tampered may be performed in a verification device. For example, in this embodiment The electronic device can provide sensing data, signature information, device certificates and verification certificates to the offline verification device in an offline state. The verification device does not need to be connected to the Internet. It only needs to use the verification certificate provided by the electronic device to verify whether the device certificate is legal. If legal, the signature information and public key can be further used to determine whether the sensing data has been tampered with after being signed. Therefore, offline verification of the verification device is realized, preventing data leakage problems that may occur when the verification device is connected to the Internet, and meeting the user's offline verification needs.
其中,离线方式可以是电子设备与验证设备通过数据线连接,并通过数据线传输上述四者。或者,在另一些例子中,在所述电子设备接入存储介质的情况下,所述方法还包括:将所述传感数据、所述签名信息、所述设备证书和所述验证证书存储至存 储介质,以使所述存储介质接入至所述验证设备后,由所述验证设备从所述存储介质读取所述传感数据、所述签名信息、所述设备证书和所述验证证书。本实施例中可以采用存储介质的方式进行传输,即两者通过离线传输,能够保障传感数据、签名信息、设备证书和验证证书的安全。其中,本领域技术人员清楚存储介质可以包括多种,本实施例对此不进行限定。例如可以包括任意的非易失性存储器,如快闪记忆体等等。示例性的,可以包括磁盘、SD卡或U盘等。在其他例子中,电子设备离线提供给另一离线状态的设备,再由该设备离线提供给验证设备也是可选的。Among them, the offline method can be that the electronic device and the verification device are connected through a data line, and the above four are transmitted through the data line. Or, in other examples, when the electronic device accesses the storage medium, the method further includes: storing the sensing data, the signature information, the device certificate and the verification certificate in Storage medium, so that after the storage medium is connected to the verification device, the verification device reads the sensing data, the signature information, the device certificate and the verification certificate from the storage medium . In this embodiment, storage media can be used for transmission, that is, the two are transmitted offline, which can ensure the security of sensing data, signature information, device certificates, and verification certificates. It is clear to those skilled in the art that the storage medium may include multiple types, which is not limited in this embodiment. For example, it may include any non-volatile memory, such as flash memory and so on. Examples include disks, SD cards or USB flash drives. In other examples, it is also optional that the electronic device is provided offline to another device in an offline state, and then the electronic device is provided offline to the verification device.
在另一些例子中,电子设备可以向所述验证设备在线发送所述传感数据、所述签名信息、所述设备证书和所述验证证书。例如,可以是电子设备直接向验证设备发送上述四者,例如,电子设备与验证设备可以通讯连接,该通讯连接的方式可以包括有线通讯连接或无线通讯连接,也可以包括直接连接,或通过其他设备的间接连接等多种方式。例如,电子设备与验证设备可以通过蓝牙、近场通信或互联网等方式连接,电子设备将传感数据、签名信息、设备证书和验证证书发送给验证设备,由验证设备进行接收。在其他例子中,也可以是间接发送,例如电子设备将上述四者提供给另一电子设备,再由该电子设备提供给验证设备等。In other examples, the electronic device may send the sensing data, the signature information, the device certificate and the verification certificate online to the verification device. For example, the electronic device may directly send the above four information to the verification device. For example, the electronic device and the verification device may be connected through communication. The communication connection method may include a wired communication connection or a wireless communication connection, or may include a direct connection, or through other means. Indirect connection of equipment and other methods. For example, the electronic device and the verification device can be connected through Bluetooth, near field communication or the Internet. The electronic device sends sensing data, signature information, device certificates and verification certificates to the verification device, which is received by the verification device. In other examples, the transmission may also be indirect, for example, the electronic device provides the above four information to another electronic device, and then the electronic device provides the above four information to the verification device, etc.
示例性的,本实施例方法还可以包括如下任一步骤:若所述验证证书验证所述设备证书不合法,输出第一验证失败信息;若确定所述传感数据在被签名后被篡改,输出第二验证失败信息。Exemplarily, the method of this embodiment may also include any of the following steps: if the verification certificate verifies that the device certificate is illegal, output the first verification failure information; if it is determined that the sensing data has been tampered with after being signed, Outputs the second verification failure message.
示例性的,所述第一验证失败信息和/或第二验证失败信息是在用户界面中输出的;验证过程是电子设备执行时,所述用户界面可以包括所述电子设备的用户界面,和/或,与所述电子设备通讯连接的其他终端的用户界面。示例性的,验证过程在验证设备执行时,用户界面可以包括所述验证设备的用户界面,和/或,与所述验证设备通讯连接的其他终端的用户界面。Exemplarily, the first verification failure information and/or the second verification failure information is output in a user interface; when the verification process is executed by an electronic device, the user interface may include the user interface of the electronic device, and /or, user interfaces of other terminals communicatively connected to the electronic device. For example, when the verification process is executed by the verification device, the user interface may include the user interface of the verification device and/or the user interface of other terminals that are communicatively connected to the verification device.
如图1D和图1E分别是本说明书根据一示例性实施例示出的一种用户界面示意图,图1D示出了图像AAAA的验证结果,第一验证失败信息以“设备证书未验证通过”为例;如图1E示出了图像AAAB的验证结果,第二验证失败信息以“图像被篡改”为例。本领域技术人员清楚,第一验证失败信息和/或第二验证失败信息可以采用任一的输出方式,例如文本、音频或视频等,本实施例对此不进行限制。Figure 1D and Figure 1E are respectively a schematic diagram of a user interface shown in this specification according to an exemplary embodiment. Figure 1D shows the verification result of the image AAAA. The first verification failure message is "device certificate not verified" as an example. ; Figure 1E shows the verification result of image AAAB, and the second verification failure message is "image has been tampered with" as an example. It is clear to those skilled in the art that the first verification failure information and/or the second verification failure information can be output in any manner, such as text, audio, or video, which is not limited in this embodiment.
可选的,若确定所述传感数据在被签名后未被篡改,可以输出验证通过信息。示例性的,可以如图1F所示,是本说明书根据一示例性实施例示出的一种用户界面示意图,示出了图像AAAC的验证通过的提示信息,提示信息可以有多种实现方式,例如 文本、音频或视频等,本实施例对此不进行限制。Optionally, if it is determined that the sensing data has not been tampered with after being signed, verification passing information can be output. For example, as shown in Figure 1F, which is a schematic diagram of a user interface shown in this specification according to an exemplary embodiment, it shows prompt information that the image AAAC has passed the verification. The prompt information can be implemented in a variety of ways, such as Text, audio or video, etc., this embodiment does not limit this.
本实施例为了验证传感数据的合法性,需要附带额外的签名信息、设备证书和验证证书。实际应用中,传感数据、签名信息、设备证书和验证证书的存储方式可以有多种实现方式。例如,上述四者可以独立存储。为了减少管理数据的复杂度,也可以任意两者存储为一个文件,也可以是任意三者存储为一个文件而另一个独立存储,或者还可以四者存储为一个文件等等;在其他例子中,设备证书和验证证书还可以合并进行存储,例如两者拼接作为一个证书链信息存储等,本实施例对此不进行限定。In this embodiment, in order to verify the legitimacy of the sensing data, additional signature information, device certificates and verification certificates need to be attached. In practical applications, there are many ways to store sensing data, signature information, device certificates, and verification certificates. For example, the above four can be stored independently. In order to reduce the complexity of data management, any two can be stored as one file, any three can be stored as one file and the other is stored independently, or four can be stored as one file, etc.; in other examples , the device certificate and the verification certificate can also be combined and stored, for example, the two are spliced together as one certificate chain information storage, etc. This embodiment does not limit this.
示例性的,可以是验证证书与传感数据存储在一个文件中,基于此,可以从一个文件中读取出传感数据和验证证书,减少了数据的管理复杂度。For example, the verification certificate and the sensing data can be stored in a file. Based on this, the sensing data and the verification certificate can be read from a file, which reduces the complexity of data management.
示例性的,还可以是所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中可以从一个文件中读取出传感数据,以及签名信息和/或设备证书,因此减少了数据的管理复杂度。Exemplarily, at least one of the signature information and the device certificate may be stored in a file with the sensing data, and the sensing data, as well as the signature information and/or Device certificates, thus reducing data management complexity.
示例性的,电子设备可以采集到多个传感数据,每个传感数据对应有签名信息,例如n个传感数据,即有n个签名信息;若各个传感数据都由一个私钥签名,则n个传感数据对应同一个设备证书和验证证书,存储方式可以是:n个传感数据、n个签名信息、i个设备证书和j个验证证书,其中i和j均为正整数,例如可以是1,也可以是大于1的其他整数,具体数量可以根据需要进行配置。由此可见,一些存储方式需要存储传感数据与其他三者的对应关系。For example, an electronic device can collect multiple sensing data, each sensing data corresponding to signature information, for example, n sensing data, that is, there are n signature information; if each sensing data is signed by a private key , then n sensing data corresponds to the same device certificate and verification certificate. The storage method can be: n sensing data, n signature information, i device certificates and j verification certificates, where i and j are both positive integers. , for example, it can be 1 or other integer greater than 1. The specific number can be configured as needed. It can be seen that some storage methods need to store the correspondence between the sensing data and the other three.
示例性的,一种实施方式是传感数据、签名信息、设备证书和验证证书存储在一个文件中,如此无需存储上述四者的对应关系,数据的管理、验证过程或传输给验证设备时都可以降低复杂度。Exemplarily, one implementation is that the sensing data, signature information, device certificate and verification certificate are stored in one file. In this way, there is no need to store the corresponding relationship between the above four, and the data management, verification process or transmission to the verification device are all done. Can reduce complexity.
在一些例子中,传感数据可以以原始信息进行存储。在另一些例子中,传感数据可以根据存储格式(编码格式)进行存储,以减少冗余信息,实现数据的压缩等。不同类型的传感数据有不同的存储格式,同一类传感数据也可以有不同的存储格式。实际应用中可以根据需要选择所需的存储格式。传感数据按照存储格式存储在一个文件中,在该文件中存储传感数据、签名信息、设备证书和验证证书中的任一时,也根据该存储格式存储至文件中。在其他例子中,未按照存储格式也是可选的,例如,签名信息可以是一个字符串,将签名信息的字符串在文件的名称中存储也是可选的,从而文件中存储有传感数据和对应的签名信息。In some examples, sensor data can be stored as raw information. In other examples, sensing data can be stored according to a storage format (encoding format) to reduce redundant information, achieve data compression, etc. Different types of sensing data have different storage formats, and the same type of sensing data can also have different storage formats. In actual applications, the required storage format can be selected according to needs. The sensing data is stored in a file according to the storage format. When any of the sensing data, signature information, device certificate, and verification certificate is stored in the file, it is also stored in the file according to the storage format. In other examples, not following the storage format is also optional. For example, the signature information can be a string. It is also optional to store the string of signature information in the name of the file, so that the sensor data and Corresponding signature information.
在一些例子中,验证证书与所述传感数据存储在一个文件中,可以包括:所述验证证书存储在所述传感数据的空余存储位置;例如,将传感数据存储时,可以确定传 感数据的一个或多个空余存储位置,该空余存储位置表示该位置并未存储传感数据的原有信息,从而利用空余存储位置存储验证证书,使得两者可以在一个文件中,方便数据的管理。同理,签名信息或验证证书也可以存储在传感数据的空余存储位置,或者上述三者都存储在空余存储位置。三者存储的空余存储位置可以相同或不同。如此可以方便数据的管理。In some examples, the verification certificate and the sensing data are stored in a file, which may include: the verification certificate is stored in a free storage location of the sensing data; for example, when storing the sensing data, it may be determined that the sensing data is stored in a file. One or more free storage locations of the sensing data. The free storage location means that the original information of the sensing data is not stored in this location. Therefore, the free storage location is used to store the verification certificate, so that the two can be in one file to facilitate data storage. manage. In the same way, the signature information or the verification certificate can also be stored in the free storage location of the sensing data, or all three of the above can be stored in the free storage location. The free storage locations stored by the three can be the same or different. This can facilitate data management.
在一些例子中,采用一个或多个标识指示所述签名信息、所述设备证书和所述验证证书,从而可以通过标识快速准确地获取到上述三者中的任一。示例性的,可以是采用一个标识指示上述三者,也可以三者分别采用不同的标识,还可以是签名信息采用一个标识,设备证书和验证证书采用一个标识等,本实施例对此不进行限定。In some examples, one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate, so that any of the above three can be quickly and accurately obtained through the identifiers. For example, one identifier may be used to indicate the above three, or the three may use different identifiers respectively, or the signature information may use one identifier, the device certificate and the verification certificate may use one identifier, etc. This embodiment does not perform this limited.
在一些例子中,所述标识可以是根据所述传感数据的存储格式确定的。例如,在传感数据采用存储格式存储的情况下,一些存储格式中规定有传感数据中各类信息的标识,本实施例中签名信息、设备证书和验证证书采用的标识,可以根据传感数据的存储格式确定,不影响从文件中读取传感数据即可,例如,可以采用与存储格式中规定的标识不同的标识指示签名信息、所述设备证书和所述验证证书等,可以防止文件解码出错。In some examples, the identification may be determined based on the storage format of the sensing data. For example, when the sensing data is stored in a storage format, some storage formats stipulate the identification of various types of information in the sensing data. In this embodiment, the identification used for signature information, device certificates and verification certificates can be based on the sensing data. The storage format of the data is determined and does not affect the reading of the sensing data from the file. For example, identifications different from those specified in the storage format can be used to indicate the signature information, the device certificate, the verification certificate, etc., which can prevent File decoding error.
在一些例子中,验证证书在所述文件中的存储位置可以是根据所述传感数据的编码格式确定的。签名信息或验证证书在文件中的存储位置也可以是根据所述传感数据的编码格式确定的。例如,一些存储格式中规定有传感数据中各类信息的存储位置,可以根据存储格式查找到不影响传感数据原有信息的位置用于存储上述三者中的任一,从而防止文件解码出错。In some examples, the storage location of the verification certificate in the file may be determined based on the encoding format of the sensing data. The storage location of the signature information or verification certificate in the file may also be determined based on the encoding format of the sensing data. For example, some storage formats stipulate the storage location of various types of information in sensing data. According to the storage format, you can find a location that does not affect the original information of the sensing data to store any of the above three, thereby preventing file decoding. Something went wrong.
示例性的,文件可以包括多个区域,其中部分区域存储传感数据,以上述三者中的任一的存储区域,与存储传感数据的区域不同。以传感数据为图像、存储格式为JPEG(Joint Photographic Experts Group)格式为例,一些JPEG存储格式中划分有用于存储图像的各类元数据metadata的区域APPx,该格式中可以供应用程序自定义创建一些APPx区域,用于存储自定义信息。本实施例可以创建一个或多个APPx区域,用于存储上述三者中的任一。For example, the file may include multiple areas, some of which store sensing data. Any one of the above three storage areas is different from the area where the sensing data is stored. Take the sensor data as an image and the storage format as JPEG (Joint Photographic Experts Group) format as an example. Some JPEG storage formats are divided into areas APPx for storing various metadata of images. This format can be customized by the application. Create some APPx areas to store custom information. This embodiment can create one or more APPx areas for storing any of the above three.
示例性的,文件中传感数据的存储位置,与上述三者任一的存储位置不同。以基于DNG格式的RAW图像为例,该存储格式中包括有用于存储图像信息的多种tag,以及用于存储如debug等非图像信息的tag。可以利用其中一种或多个tag存储上述三者中的任一,例如DNGPrivateData等。上述实施例以JPEG和RAW两种标准的存储格式进行示例,在其他例子中,一些电子设备的传感数据是设备厂商自定义的存储格 式,同理,本领域技术人员清楚,实际应用中可以根据存储格式确定上述三者中的任一在文件中的存储方式,例如存储位置或标识等,本实施例对此不进行限定。For example, the storage location of the sensing data in the file is different from any of the above three storage locations. Taking RAW images based on the DNG format as an example, this storage format includes a variety of tags used to store image information, as well as tags used to store non-image information such as debug. You can use one or more tags to store any of the above three, such as DNGPrivateData, etc. The above embodiment uses two standard storage formats, JPEG and RAW, as examples. In other examples, the sensing data of some electronic devices is a storage format customized by the equipment manufacturer. Similarly, those skilled in the art know that in practical applications, it can The storage method of any of the above three items in the file is determined according to the storage format, such as storage location or identification, etc., which is not limited in this embodiment.
实际应用中,电子设备可能采集多种类型的传感数据,并且可以在多种场景下使用,实际应用中可能一些场景下需要验证数据是否被篡改,一些场景下可以无需验证。基于此,在一些例子中,数据处理方法可以是在所述电子设备的签名功能启动的情况下执行的,从而便于用户使用。In practical applications, electronic devices may collect various types of sensing data and can be used in a variety of scenarios. In practical applications, it may be necessary to verify whether the data has been tampered with in some scenarios, and in some scenarios verification may not be required. Based on this, in some examples, the data processing method may be executed when the signature function of the electronic device is activated, thereby facilitating user use.
示例性的,签名功能的启动可以是电子设备自动启动,例如,电子设备可以检测到满足预设启动条件后启动,可选的,预设启动条件可以由技术人员预先配置,也可以由用户配置。另外,具体的预设启动条件也可以灵活配置,例如可以包括电子设备所处地理位置的条件、电子设备采集的传感数据的类型的条件和/或采集传感数据的时间的条件等等,本实施例对此不仅限定。For example, the signature function may be automatically started by the electronic device. For example, the electronic device may be started after detecting that the preset startup conditions are met. Optionally, the preset startup conditions may be preconfigured by a technician or configured by the user. . In addition, the specific preset startup conditions can also be flexibly configured, for example, they can include conditions of the geographical location of the electronic device, conditions of the type of sensor data collected by the electronic device, and/or conditions of the time at which the sensor data is collected, etc. This embodiment is not limited to this.
在另一些例子中,所述电子设备的签名功能启动的过程,可以包括:在用户界面展示签名功能启动对象;所述用户界面包括所述电子设备的用户界面,和/或,与所述电子设备通讯连接的其他终端的用户界面;响应于所述签名功能启动对象被用户触发,启动所述签名功能。本实施例中,签名功能可以是由用户启动的,电子设备或者与电子设备通讯连接的其他终端可以向用户提供启动签名功能的功能。在一些例子中,电子设备包括显示器,显示器可以显示该用户界面。在另一些例子中,可以是电子设备通讯连接的其他终端的显示器显示用户界面,本实施例对电子设备通讯连接的其他终端不进行限定,可以包括拍摄设备、可移动平台、激光雷达、移动终端、音频设备或计算机设备等等。In other examples, the process of activating the signature function of the electronic device may include: displaying the signature function activation object on a user interface; the user interface includes the user interface of the electronic device, and/or, and the electronic device. User interfaces of other terminals connected by device communication; in response to the signature function startup object being triggered by the user, the signature function is started. In this embodiment, the signature function may be initiated by the user, and the electronic device or other terminals connected to the electronic device may provide the user with the function of initiating the signature function. In some examples, the electronic device includes a display that can display the user interface. In other examples, the user interface may be displayed on the display of other terminals connected by the electronic device. This embodiment does not limit the other terminals connected by the electronic device. They may include shooting equipment, movable platforms, laser radars, and mobile terminals. , audio equipment or computer equipment, etc.
如图1G所示,是本说明书根据一示例性实施例示出的一种电子设备11以及遥控设备12的示意图,其中,电子设备11与遥控设备12通讯连接。如图1H所示,是本说明书根据一示例性实施例示出的一种遥控设备的用户界面的示意图,签名功能启动对象具体以“确认打开”按钮为例,用户点击该按钮,可以启动相机的签名功能。As shown in FIG. 1G , it is a schematic diagram of an electronic device 11 and a remote control device 12 according to an exemplary embodiment of this specification, in which the electronic device 11 is communicatively connected with the remote control device 12 . As shown in Figure 1H, it is a schematic diagram of a user interface of a remote control device according to an exemplary embodiment of this specification. The signature function activation object is specifically the "Confirm Open" button as an example. The user clicks this button to activate the camera. Signature function.
示例性的,需要验证是否被篡改的传感数据可以有多种类型,用户界面中还可以提供对不同类型的传感数据的签名功能是否启动的功能,本实施例对此不进行限定。For example, the sensing data that needs to be verified as to whether it has been tampered may be of various types, and the user interface may also provide a function to enable the signature function for different types of sensing data, which is not limited in this embodiment.
接下来再通过一实施例进行说明。Next, an embodiment will be used to illustrate.
目前,相机或无人机等领域都未有标准的文件验证是否被篡改方案。大量行业应用场景和个人应用场景中,对电子设备采集的传感数据具有验证是否被篡改的需求。例如,无人机的相机模块采集的图像或视频等数据、无人机的飞行控制模块采集的飞行轨迹数据、无人机搭载的激光雷达采集的点云数据等等,用户具有较强的验证是否 被篡改需求。Currently, there is no standard solution for verifying whether documents have been tampered with in fields such as cameras or drones. In a large number of industrial application scenarios and personal application scenarios, there is a need to verify whether the sensor data collected by electronic devices has been tampered with. For example, data such as images or videos collected by the drone's camera module, flight trajectory data collected by the drone's flight control module, point cloud data collected by the lidar mounted on the drone, etc., users have strong verification Whether the requirement has been tampered with.
户外场景下,电子设备无法连接到互联网是非常常见的。在一些特定场景,如图像、视频或点云等数据本身即是敏感涉密信息,离线验证数据是否被篡改是必须功能。但是,传统PKI体系主要运用于浏览器对网站身份的验证,在浏览器浏览网页这个场景下,验证方必然有连接到互联网的能力。In outdoor scenarios, it is very common for electronic devices to be unable to connect to the Internet. In some specific scenarios, data such as images, videos or point clouds themselves are sensitive and confidential information, and offline verification of whether the data has been tampered with is a necessary function. However, the traditional PKI system is mainly used by browsers to verify website identities. In the scenario of browser browsing web pages, the verifier must have the ability to connect to the Internet.
因此,本说明书提供了对电子设备采集的传感数据的离线验证的实施例。Therefore, this specification provides embodiments of offline verification of sensory data collected by electronic devices.
电子设备作为数据的生产方,其持有PKI下发的证书。其中,该PKI向受信任的电子设备签发证书和管理证书。电子设备可以包括:无人机,运动相机,相机或机器人等。该电子设备中包括传感模块,用于采集传感数据。例如,相机模块,用于采集图像或视频。电子设备可以应用本实施例的方案,产生的传感数据可以被验证方离线验证,当然,在线验证也是可以的。As the producer of data, electronic devices hold certificates issued by PKI. Among them, the PKI issues certificates and manages certificates to trusted electronic devices. Electronic devices can include: drones, action cameras, cameras or robots, etc. The electronic device includes a sensing module for collecting sensing data. For example, a camera module is used to capture images or videos. The electronic device can apply the solution of this embodiment, and the generated sensing data can be verified offline by the verification party. Of course, online verification is also possible.
以图像为例,在无人机场景下,无人机的相机模块的工作过程是:采集光信号、将光信号转换成电信号、电信号通过ISP电路处理后,生成图像数据,存放内存中。操作系统将内存中的图像数据,依照预设的图像存储格式,将数据编码并写入至硬盘等存储介质中,从而生成一个包含图像信息的图像文件。Take images as an example. In the drone scenario, the working process of the drone's camera module is: collecting optical signals, converting the optical signals into electrical signals, and processing the electrical signals through the ISP circuit to generate image data and store it in the memory. . The operating system encodes and writes the image data in the memory to a storage medium such as a hard disk according to the preset image storage format, thereby generating an image file containing image information.
电子设备持有的证书包括:由PKI为电子设备持有的公私钥对签发的证书链;该证书链包括:设备证书,还包括签发设备证书的一级从属CA的证书(即一级子证书),以及签发一级子证书的根CA自签名证书(即根证书)。该证书链能够完整提供设备信任关系。本实施例的证书有3个,即证书链长度为3。实际应用中根据需要可以调整证书数量。The certificate held by the electronic device includes: a certificate chain issued by PKI for the public and private key pair held by the electronic device; the certificate chain includes: the device certificate, and also includes the certificate of the first-level subordinate CA that issued the device certificate (i.e., the first-level sub-certificate ), and the root CA self-signed certificate (i.e. root certificate) that issues the first-level sub-certificate. This certificate chain provides complete device trust. There are three certificates in this embodiment, that is, the length of the certificate chain is three. In actual applications, the number of certificates can be adjusted as needed.
可选的,私钥可以保存在电子设备的TEE中,保证私钥安全。证书链是公开信息,可以证明设备持有的私钥与电子设备之间的对应关系,其存储位置可以根据需要配置。Optionally, the private key can be stored in the TEE of the electronic device to ensure the security of the private key. The certificate chain is public information that can prove the correspondence between the private key held by the device and the electronic device. Its storage location can be configured as needed.
如图2A所示,是本实施例中无人机的数据处理示意图,其示出了从相机采集图像至文件存储至存储介质的过程。作为例子,前述实施例的方法可以是一运行于电子设备中的数据处理模块,电子设备在运行过程中,设备的相机在完成光学信号转换成内存中的图像后,可以调用设备的TEE;TEE确认调用权限合法后,可以读取内存中的图像,利用私钥对需要验证的数据进行签名操作,生成签名信息。在得到签名信息后,可以获取证书链,将传感数据、签名信息和证书链,依照传感数据的存储格式,在存储介质中存储为一个文件。该文件即可被验证方验证在签名后是否被篡改。也即是,本实施例方案的签名过程,是在将传感模块采集的数据存储为文件之前执行的。验证方可以是无人机,也可以是如图2B的示意图,无人机21可以将文件传输给验证 设备22进行验证。As shown in FIG. 2A , it is a schematic diagram of data processing of the drone in this embodiment, which shows the process from image collection by the camera to file storage to the storage medium. As an example, the method of the aforementioned embodiment can be a data processing module running in an electronic device. During the operation of the electronic device, the camera of the device can call the TEE of the device after completing the conversion of optical signals into images in the memory; TEE After confirming that the calling permission is legal, you can read the image in the memory, use the private key to sign the data that needs to be verified, and generate signature information. After obtaining the signature information, the certificate chain can be obtained, and the sensor data, signature information and certificate chain can be stored as a file in the storage medium according to the storage format of the sensor data. The file can be verified by the verifier whether it has been tampered with after signing. That is to say, the signature process in this embodiment is executed before the data collected by the sensing module is stored as a file. The verification party can be a drone, or it can be a schematic diagram as shown in Figure 2B. The drone 21 can transmit the file to the verification device 22 for verification.
其中,图像生成过程中,需要调用私钥,可以对调用私钥的调用者设置权限,例如只允许相机在拍照生成图像文件过程进行调用,电子设备中的其他模块无权调用该接口。Among them, during the image generation process, the private key needs to be called, and permissions can be set for the caller of the private key. For example, the camera is only allowed to call during the process of taking pictures and generating image files, and other modules in the electronic device do not have the right to call this interface.
本实施例中,验证方是验证传感数据的合法性的对象。验证方可以是上述生产方的电子设备,还可以是其他设备,包括但不限制:无人机、遥控器、云平台,移动端的应用程序或PC端交互软件,还可以是离线软件,或者是在线的验证服务器等。验证方在获得电子设备存储的文件后,可以解析出文件中的签名信息和证书链,通过验证证书链的合法性和签名的合法性,来验证该文件是否被伪造或者恶意篡改。In this embodiment, the verifier is the object that verifies the legitimacy of the sensing data. The verifier can be the electronic equipment of the above-mentioned manufacturer, or other equipment, including but not limited to: drones, remote controls, cloud platforms, mobile applications or PC interactive software, offline software, or Online verification server, etc. After obtaining the file stored in the electronic device, the verifier can parse the signature information and certificate chain in the file, and verify whether the file has been forged or maliciously tampered with by verifying the legitimacy of the certificate chain and signature.
接下来以传感数据具体为图像为例进行说明。Next, the sensor data is specifically an image as an example for explanation.
电子设备在获取到图像的签名信息后,需要存储为图像文件。After the electronic device obtains the signature information of the image, it needs to be stored as an image file.
(一)对于JPEG存储格式的图像文件,其产生方式可以是如下实施例。(1) For image files in JPEG storage format, the generation method may be as follows.
根据JPEG的存储格式,可以JPEG文件简单地划分为以下几个区域:According to the JPEG storage format, JPEG files can be simply divided into the following areas:
(1)Jpeg Head:是固定2byte的0xFFD8(1)Jpeg Head: It is a fixed 2byte 0xFFD8
(2)APPx:用于存储图像的各类metadata的区域,以marker 0xFFEx作为开始。(2)APPx: An area used to store various metadata of images, starting with marker 0xFFEx.
所有APP区域都存放在一块连续的buffer上。All APP areas are stored in a continuous buffer.
举例,APP1可以有多个,不同的APP1通过identifier_code区分,identifier_code是以'\0'做结尾的字符串。每个APP1有2 bytes的length位,用于标记这个APP区域除了marker之外的长度。For example, there can be multiple APP1s, and different APP1s are distinguished by identifier_code, which is a string ending with '\0'. Each APP1 has a length bit of 2 bytes, which is used to mark the length of this APP area except the marker.
以jpeg有两个APP1为例,这两个APP1分别存放exif和xmp,而exif中有尺寸很小的thumb nail,thumb nail也是一张完整的照片。Take jpeg as an example. These two APP1s store exif and xmp respectively. There is a very small thumb nail in exif, and the thumb nail is also a complete photo.
APP2则存放screen image的信息。APP2 stores screen image information.
在一些例子中,根据JPEG存储格式,可以创建一个或多个APP区域来存储自定义信息,例如,可以创建APP7存放debug信息等。In some examples, one or more APP areas can be created to store custom information according to the JPEG storage format. For example, APP7 can be created to store debug information, etc.
(3)stream区域:存放main、screen等的stream,即编码后的图像,一直到文件结束。(3) Stream area: stores the streams of main, screen, etc., that is, the encoded image, until the end of the file.
由上述实施例可见,存储的JPEG格式的图像文件,以分区的形式进行存储,每个分区都以marker字段开始:As can be seen from the above embodiment, the stored image files in JPEG format are stored in the form of partitions, and each partition starts with a marker field:
可选的,本实施例可以在原有字段中,创建两个新的APP区域,用于放置签名信息和证书链,签名信息和证书链的存储位置可以是所有APP的后面,即新创建APP区域位于所有APP的后面,例如:Optionally, this embodiment can create two new APP areas in the original fields for placing signature information and certificate chains. The storage location of the signature information and certificate chains can be behind all APPs, that is, the newly created APP area. Located behind all APPs, for example:
1)marker=0xFFE7,identifier_code="SIGNATURE";这部分区域存放签名信息1)marker=0xFFE7, identifier_code="SIGNATURE"; this area stores signature information
2)marker=0xFFE7,identifier_code="CERTIFICATION";这部分区域存放证书链。2) marker = 0xFFE7, identifier_code = "CERTIFICATION"; this area stores the certificate chain.
新增这部分字段后,无人机产生的JPEG图像文件即为被签名的图像文件,同时,图像文件还有证书链。验证方获得图像文件后,可以解析文件,从中获取签名信息和证书链,从而完成图像签名的验签,证明图像是否被篡改。After adding this part of the field, the JPEG image file generated by the drone is the signed image file. At the same time, the image file also has a certificate chain. After the verifier obtains the image file, it can parse the file and obtain the signature information and certificate chain, thereby completing the verification of the image signature and proving whether the image has been tampered with.
可以理解,JPEG的编码格式中,指示签名信息和证书链的标识marker字段还可以选择别的字段,identifier_code也可以选择别的字段,只需要不与已有编码标准中已使用的字段相同即可。It can be understood that in the JPEG encoding format, the marker field indicating the signature information and certificate chain can also choose other fields, and the identifier_code can also choose other fields, as long as it is not the same as the field used in the existing encoding standard. .
(二)对于RAW存储格式的图像文件,其产生方式可以是如下实施例。(2) For image files in RAW storage format, the generation method may be as follows.
以基于DNG格式的RAW图像为例,DNG是adobe格式在TIFF的基础上做了扩展而形成的,目的是统一RAW图像的格式。TIFF文件由下面3个基本成员构成:Take RAW images based on the DNG format as an example. DNG is an extension of the Adobe format based on TIFF, with the purpose of unifying the format of RAW images. TIFF files consist of the following three basic members:
(1)IFH:image file header,即文件头,包含文件的字节序、类型,也包含第一个IFD的地址。(1) IFH: image file header, which is the file header, contains the byte order and type of the file, and also contains the address of the first IFD.
(2)IFD:image file directory,即目录,目录可以有多个,以类似链表的形式组织。每个目录中除了开头的cnt,剩余部分是IFD Entry,也就是tag。(2)IFD: image file directory, that is, a directory. There can be multiple directories, organized in a linked list-like form. In addition to the cnt at the beginning of each directory, the remaining part is the IFD Entry, which is the tag.
(3)tag:也叫IFD Entry。每条tag都包含tag_id、数据类型、数据个数、值。对于数据不超过4个byte的类型,可以直接读取其值;如果数据长度大于4个byte,其值表示其data所在的地址。(3)tag: also called IFD Entry. Each tag contains tag_id, data type, number of data, and value. For types whose data does not exceed 4 bytes, the value can be read directly; if the data length is greater than 4 bytes, the value indicates the address where the data is located.
每条tag会标注一条信息,比如宽、高、图像地址或其他metadata等,通过识别tag,可以找到图像信息、缩略图等位置并读取,也可以找到自定义信息。Each tag will be marked with a piece of information, such as width, height, image address or other metadata. By identifying the tag, you can find and read the location of image information, thumbnails, etc., and you can also find customized information.
基于此,根据RAW存储格式,其包括一名称为DNGPrivateData的tag,该tag只保存了3a_debug_info,本实施例可以在原有数据基础上,扩展该tag,例如可以在3a_debug_info后面增加签名信息和证书链,例如,该tag可以扩展为:Based on this, according to the RAW storage format, it includes a tag called DNGPrivateData, which only saves 3a_debug_info. This embodiment can expand the tag based on the original data. For example, the signature information and certificate chain can be added after 3a_debug_info. For example, this tag can be expanded to:
Figure PCTCN2022114329-appb-000001
Figure PCTCN2022114329-appb-000001
上述的sig和crt_list分别表示签名信息和证书链的标识。可以理解,sig字段还可以选择别的命名,crt_list也可以选择别的字段,只需要不与已有标准中已使用的字段相同即可。另外,这两个字段的位置,可以存放在DNGPrivateData段位中,也可以存放在其他的tag中,本实施例对此不进行限定。The above sig and crt_list represent the signature information and the identity of the certificate chain respectively. It is understandable that the sig field can also choose other names, and the crt_list can also choose other fields, as long as they are not the same as the fields used in existing standards. In addition, the positions of these two fields can be stored in the DNGPrivateData segment or in other tags, which is not limited in this embodiment.
在上述tag新增上述两个字段后,无人机产生的RAW图像文件即为被签名的图像文件,同时,图像文件还有证书链。验证方获得图像文件后,可以解析文件,从中获取签名信息和证书链,从而完成图像签名的验签,证明图像是否被篡改。After adding the above two fields to the above tag, the RAW image file generated by the drone is the signed image file. At the same time, the image file also has a certificate chain. After the verifier obtains the image file, it can parse the file and obtain the signature information and certificate chain, thereby completing the verification of the image signature and proving whether the image has been tampered with.
由上述实施例可见,电子设备通过上述两种方式分别可以产生出JPEG格式或RAW格式的带有签名和证书链的图像文件,由于该图像文件file并未影响,可以同正常JPEG格式或RAW格式的图像文件一样使用、存放和传输。It can be seen from the above embodiments that the electronic device can generate an image file with a signature and a certificate chain in JPEG format or RAW format through the above two methods. Since the image file file is not affected, it can be used in the same way as the normal JPEG format or RAW format. Use, store and transfer the same image files.
如图2C所示,是本说明书根据一示例性实施例示出的另一数据处理的流程图,本实施例的数据处理方法在电子设备运行时,涉及相机、内存、签名接口和存储介质(图中以SD卡为例),包括如下步骤:As shown in Figure 2C, it is a flow chart of another data processing shown in this specification according to an exemplary embodiment. When the electronic device is running, the data processing method of this embodiment involves a camera, a memory, a signature interface and a storage medium (Fig. (taking SD card as an example), including the following steps:
步骤201、相机采集图像数据;采集的图像数据写入至内存中。Step 201: The camera collects image data; the collected image data is written into the memory.
步骤202、相机向签名接口传入内存地址请求签名。Step 202: The camera passes the memory address to the signature interface to request a signature.
步骤203、签名接口根据内存地址访问图像数据。Step 203: The signature interface accesses the image data according to the memory address.
步骤204、签名接口根据图像数据生成签名信息。Step 204: The signature interface generates signature information based on the image data.
步骤205、签名接口向相机返回签名信息。Step 205: The signature interface returns signature information to the camera.
步骤206、相机向签名接口请求证书链信息。Step 206: The camera requests certificate chain information from the signature interface.
步骤207、签名接口向相机返回证书链信息。Step 207: The signature interface returns the certificate chain information to the camera.
步骤208、相机向内存写入带签名信息、证书链信息的图像。Step 208: The camera writes the image with signature information and certificate chain information into the memory.
步骤209、内存中带签名信息、证书链信息的图像存入至SD卡。Step 209: Save the image with signature information and certificate chain information in the memory to the SD card.
在另一些例子中,如图2D所示,签名信息sig和证书链信息crt_list也可以单独存储,例如图中图像文件、签名信息和证书链信息三者独立存储提供给验证方验证。In other examples, as shown in Figure 2D, the signature information sig and the certificate chain information crt_list can also be stored separately. For example, in the figure, the image file, signature information, and certificate chain information are stored independently for verification by the verifier.
以离线验证为例,验证方可以从电子设备处(或者其他声明者)获取图像文件file,解析文件,获得被签名的数据data,签名信息sig,以及证书链crt_list。Taking offline verification as an example, the verifier can obtain the image file file from the electronic device (or other declarer), parse the file, and obtain the signed data data, signature information sig, and certificate chain crt_list.
验证设备中可以运行一离线验证程序,可以验证证书链crt_list中三张证书是否合法:An offline verification program can be run in the verification device to verify whether the three certificates in the certificate chain crt_list are legal:
首先验证文件中的根证书是否合法,如果不合法,则直接返回验证不通过。例如,根证书是信任链的起点,可以认为获取到的根证书是合法的。或者,验证设备可以预先从证书授权中心获取根证书并存储在本地,比对本地存储的根证书与文件中的根证书是否一致,若一致则确定合法。First, verify whether the root certificate in the file is legal. If it is not legal, it will directly return that the verification failed. For example, the root certificate is the starting point of the trust chain, and the obtained root certificate can be considered legitimate. Alternatively, the verification device can obtain the root certificate from the Certificate Authority in advance and store it locally, and compare whether the locally stored root certificate is consistent with the root certificate in the file. If they are consistent, it is determined to be legal.
根证书合法的情况下,继续验证一级子证书是否合法,即采用根证书对一级子证书进行验证。如果不合法,则直接返回验证不通过。If the root certificate is legal, continue to verify whether the first-level sub-certificate is legal, that is, use the root certificate to verify the first-level sub-certificate. If it is illegal, it will directly return that the verification failed.
一级子证书合法的情况下,继续验证设备证书是否合法,即采用一级子证书对设 备证书进行验证。如果不合法,则直接返回验证不通过。If the first-level sub-certificate is legal, continue to verify whether the device certificate is legal, that is, use the first-level sub-certificate to verify the device certificate. If it is illegal, it will directly return that the verification failed.
设备证书验证合法的情况下,对签名信息sig进行验证。即:获取设备证书中的公钥key_pub;对数据段data计算杂凑值hash,使用key_pub对sig进行解密,得到hash’。如果hash跟hash’一致,则返回验证通过。否则返回验证失败。If the device certificate verification is legal, verify the signature information sig. That is: obtain the public key key_pub in the device certificate; calculate the hash value hash for the data segment data, use key_pub to decrypt sig, and obtain hash’. If the hash is consistent with hash’, the verification is returned. Otherwise, verification failure is returned.
通过上述方式,验证方即可验证照片是否存在伪造和恶意篡改的问题。Through the above method, the verifier can verify whether the photo is forged or maliciously tampered with.
在另一些例子,验证请求方从设备处(或者其他声明者)获取照片文件file,解析文件,获得签名sig,以及签名设备证书链crt_list后,采用在线验证也是可选的。如图2E所示,是本说明书根据一示例性实施例示出的一种在线验证的流程图,包括:In other examples, after the verification requester obtains the photo file file from the device (or other declarer), parses the file, obtains the signature sig, and signs the device certificate chain crt_list, online verification is also optional. As shown in Figure 2E, it is a flow chart of online verification according to an exemplary embodiment of this specification, including:
步骤211、验证设备向安全服务器发送对文件的验证请求。例如,验证设备将file,sig,crt_list发送给安全服务器。Step 211: The verification device sends a verification request for the file to the security server. For example, the authentication device sends file, sig, crt_list to the security server.
步骤212、安全服务器向OCSP(在线证书状态协议,Online Certificate Status Protocol)服务器请求检查验证设备发送的证书链中的证书是否被撤销。Step 212: The security server requests the OCSP (Online Certificate Status Protocol) server to check whether the certificate in the certificate chain sent by the verification device has been revoked.
步骤213、OCSP检查证书链中的证书是否被撤销。Step 213: OCSP checks whether the certificate in the certificate chain has been revoked.
步骤214、OCSP返回检查结果。如果被撤销,则直接返回验证不通过。否则进行下一步。Step 214: OCSP returns the inspection results. If it is revoked, it will directly return that the verification failed. Otherwise proceed to the next step.
步骤215、安全服务器对文件进行验证。Step 215: The security server verifies the file.
例如,安全服务器依次验证证书链crt_list中,三张证书是否合法,首先验证根证书是否合法,如果不合法,则直接返回验证不通过。否则继续验证一级子证书是否合法,如果不合法,则直接返回验证不通过。否则继续验证设备证书是否合法,如果不合法,则直接返回验证不通过。如果合法,则获取设备证书中的公钥key_pub。对文件file进行解析,获取被签名数据段data,计算其杂凑值hash,使用key_pub对sig进行解密,得到hash’。根据hash是否hash’一致,则确定是否验证通过。如果一直则验证通过,否则验证失败。For example, the security server sequentially verifies whether the three certificates in the certificate chain crt_list are legal. It first verifies whether the root certificate is legal. If it is not legal, it directly returns the verification failure. Otherwise, continue to verify whether the first-level sub-certificate is legal. If it is not legal, it will directly return that the verification failed. Otherwise, continue to verify whether the device certificate is legal. If it is not legal, it will directly return that the verification failed. If it is legal, obtain the public key key_pub in the device certificate. Parse the file file, obtain the signed data segment data, calculate its hash value hash, use key_pub to decrypt sig, and obtain hash’. Depending on whether the hash is consistent, it is determined whether the verification is passed. If so, the verification passes, otherwise the verification fails.
步骤216、安全服务器向验证设备返回验证结果。Step 216: The security server returns the verification result to the verification device.
由上述实施例可见,本实施例中无人机相机模组可以生成携带签名信息和证书链的通信文件。任意验证方通过单一照片文件,可以离线验证其归属权以及是否被恶意篡改。It can be seen from the above embodiment that in this embodiment, the drone camera module can generate a communication file carrying signature information and a certificate chain. Any verifier can use a single photo file to verify its ownership and whether it has been maliciously tampered with offline.
由此可见,本实施例方案具有如下优势:It can be seen that this embodiment has the following advantages:
安全性:本实施例中,合法的签名无法被攻击者伪造,该方案基于密码学特性,安全强度可信,签名过程由相机发起,鉴权由设备TEE完成,保障图像签名过程执行可信且不可逆,能够满足图像文件防伪,验证是否被篡改等需求。可以向三方证明 JPEG,RAW等格式的图像文件未被伪造和非法篡改。Security: In this embodiment, legal signatures cannot be forged by attackers. This solution is based on cryptographic characteristics and has credible security strength. The signature process is initiated by the camera, and the authentication is completed by the device TEE, ensuring that the execution of the image signature process is trustworthy and It is irreversible and can meet the needs of anti-counterfeiting of image files and verification of whether they have been tampered with. It can prove to third parties that image files in JPEG, RAW and other formats have not been forged or illegally tampered with.
高灵活性:本实施例中,无人机可以独立完成图像的签名。验证方可以独立完成图像的验签,无需额外的证书传递或公钥查询操作;在行业应用场景下,验证方持有根证书,即可完成对照片合法性的校验。该证书是公开信息,可从公开渠道获得。High flexibility: In this embodiment, the drone can independently complete the signature of the image. The verifier can independently complete the image signature verification without additional certificate transfer or public key query operations; in industry application scenarios, the verifier holds the root certificate and can complete the verification of the legality of the photo. The certificate is public information and can be obtained from public sources.
易用性:本实施例中,利用JEPG,RAW等编码格式,将签名信息和证书链编码进原始图像文件中,不影响想文件正常读取,不新增其他文件。基于本实施例生成的图像文件,与一般图像文件一样易用。Ease of use: In this embodiment, encoding formats such as JEPG and RAW are used to encode the signature information and certificate chain into the original image file, which does not affect the normal reading of the file and does not add other files. The image file generated based on this embodiment is as easy to use as a general image file.
可靠性:本实施例中,签名私钥由TEE保护,无需传播,照片生成过程不可逆,降低方案整体风险;可靠性依赖数学可验证的强安全性保障,用户在使用过程中,可以自主选择是否开启该功能,整体方案可靠。Reliability: In this embodiment, the signature private key is protected by TEE and does not need to be disseminated. The photo generation process is irreversible, reducing the overall risk of the solution. Reliability relies on mathematically verifiable strong security guarantees. Users can choose whether to With this feature turned on, the overall solution is reliable.
如图3所示,是本说明书根据一示例性实施例示出的另一数据处理方法的流程图,本实施例以验证设备为例,该方法包括如下步骤:As shown in Figure 3, it is a flow chart of another data processing method shown in this specification according to an exemplary embodiment. This embodiment takes the verification device as an example. The method includes the following steps:
在步骤302中,从电子设备获取传感数据、签名信息、设备证书和验证证书。In step 302, sensing data, signature information, device certificate and verification certificate are obtained from the electronic device.
其中,所述传感数据是电子设备采集的,所述签名信息是电子设备利用所述电子设备本地存储的私钥对所述传感数据签名得到的,所述设备证书包括与所述私钥相互对应的公钥,所述验证证书用于验证设备证书。Wherein, the sensing data is collected by an electronic device, and the signature information is obtained by the electronic device signing the sensing data using a private key stored locally on the electronic device, and the device certificate includes the same information as the private key. Corresponding public keys, the verification certificate is used to verify the device certificate.
在步骤304中,利用所述验证证书验证所述设备证书是否合法。In step 304, use the verification certificate to verify whether the device certificate is legal.
在步骤306中,在所述设备证书验证合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。In step 306, after the device certificate is verified to be legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
本实施例中,验证设备可以直接从电子设备获取传感数据、签名信息、设备证书和验证证书,也可以是间接获取,本实施例对此不进行限定。In this embodiment, the verification device may directly obtain the sensing data, signature information, device certificate and verification certificate from the electronic device, or may obtain it indirectly, which is not limited in this embodiment.
在一些例子中,若电子设备提供给验证设备的传感数据未被篡改,验证设备可以利用验证证书验证设备证书合法后,利用所述签名信息和所述公钥确定出接收到的传感数据在被签名后未被篡改。若电子设备对传感数据签名后发生了篡改,则验证设备接收到的传感数据是被篡改后的数据,验证设备在利用验证证书验证设备证书合法后,利用签名信息和公钥能够确定当前接收到的传感数据,与电子设备签名的传感数据不同,即电子设备签名的传感数据在被签名后发生了篡改。具体的实施过程可参考前述实施例,在此不再赘述。In some examples, if the sensing data provided by the electronic device to the verification device has not been tampered with, the verification device can use the verification certificate to verify that the device certificate is legitimate, and then use the signature information and the public key to determine the received sensing data. Has not been tampered with since it was signed. If the electronic device has tampered with the sensing data after signing it, the sensing data received by the verification device is the tampered data. After the verification device uses the verification certificate to verify that the device certificate is legitimate, it can use the signature information and public key to determine the current The received sensing data is different from the sensing data of the electronic device signature, that is, the sensing data of the electronic device signature has been tampered with after being signed. For the specific implementation process, reference may be made to the foregoing embodiments, which will not be described again here.
在一些例子中,所述验证证书与所述传感数据存储在一个文件中。In some examples, the verification certificate and the sensor data are stored in a file.
在一些例子中,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中。In some examples, at least one of the signature information and the device certificate is stored in a file with the sensing data.
在一些例子中,所述验证证书与所述传感数据的存储在一个文件中包括:In some examples, the storage of the verification certificate and the sensing data in a file includes:
所述验证证书存储在所述传感数据的空余存储位置。The verification certificate is stored in a free storage location of the sensing data.
在一些例子中,所述处理器301执行所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中,包括:In some examples, the processor 301 executes at least one of the signature information and the device certificate, and stores the sensing data in a file, including:
所述签名信息和所述设备证书中的至少一个,存储在所述传感数据的空余存储位置。At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
在一些例子中,采用一个或多个标识指示所述签名信息、所述设备证书和所述验证证书。In some examples, one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate.
在一些例子中,所述标识,是根据所述传感数据的编码格式确定的。In some examples, the identification is determined based on the encoding format of the sensing data.
在一些例子中,所述验证证书,在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。In some examples, the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
在一些例子中,所述签名信息和所述设备证书中的至少一个在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。In some examples, the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
在一些例子中,所述传感数据包括如下任一:图像、音频、点云或所述电子设备的移动轨迹数据。In some examples, the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
在一些例子中,所述验证证书包括根证书,所述设备证书由根证书签发;或,In some examples, the verification certificate includes a root certificate and the device certificate is signed by a root certificate; or,
所述验证证书包括:根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书签发,其他级别的子证书中每一级别的子证书由上一级别的子证书签发,最低级别的子证书用于签发所述设备证书。The verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
在一些例子中,所述处理器301执行所述设备证书由根证书签发,所述利用所述验证证书验证所述设备证书是否合法,包括:利用所述根证书验证所述设备证书是否合法;或,In some examples, the processor 301 executes that the device certificate is signed by a root certificate, and using the verification certificate to verify whether the device certificate is legal includes: using the root certificate to verify whether the device certificate is legal; or,
所述验证证书包括:根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书验证是否合法,其他级别的子证书中每一级别的子证书由上一级别的子证书验证是否合法,最低级别的子证书用于验证所述设备证书是否合法。The verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is verified by the root certificate to see whether it is legal, and each of the other levels of sub-certificates is The sub-certificate of one level is verified by the sub-certificate of the previous level to see whether it is legitimate, and the sub-certificate of the lowest level is used to verify whether the device certificate is legitimate.
在一些例子中,所述验证证书由证书授权中心签发。In some examples, the verification certificate is issued by a certificate authority.
在一些例子中,所述设备证书携带所述电子设备的设备信息。In some examples, the device certificate carries device information of the electronic device.
在一些例子中,所述处理器301还执行如下任一步骤:In some examples, the processor 301 also performs any of the following steps:
若所述验证证书验证所述设备证书不合法,输出第一验证失败信息;If the verification certificate verifies that the device certificate is illegal, output the first verification failure message;
若确定所述传感数据在被签名后被篡改,输出第二验证失败信息。If it is determined that the sensing data has been tampered with after being signed, a second verification failure message is output.
在一些例子中,所述第一验证失败信息和/或第二验证失败信息是在用户界面中输出的;所述用户界面包括所述验证设备的用户界面,和/或,与所述验证设备通讯连接的其他终端的用户界面。In some examples, the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the verification device, and/or is connected to the verification device. User interface of other terminals connected by communication.
在一些例子中,所述处理器301所述从电子设备获取传感数据、签名信息、设备证书和验证证书,包括:In some examples, the processor 301 obtains sensing data, signature information, device certificates and verification certificates from the electronic device, including:
获取电子设备在线发送的传感数据、签名信息、设备证书和验证证书;和/或,Obtain sensing data, signature information, device certificates and verification certificates sent online by electronic devices; and/or,
在离线状态下,获取处于离线状态下的电子设备提供的传感数据、签名信息、设备证书和验证证书。In the offline state, obtain sensing data, signature information, device certificates and verification certificates provided by the electronic device in the offline state.
在一些例子中,所述处理器301还执行所述从电子设备获取传感数据、签名信息、设备证书和验证证书,包括:In some examples, the processor 301 also performs the acquisition of sensing data, signature information, device certificates and verification certificates from the electronic device, including:
与存储介质接入的情况下,从所述存储介质中读取由所述电子设备存储至所述存储介质的传感数据、签名信息、设备证书和验证证书。When connected to the storage medium, the sensing data, signature information, device certificate and verification certificate stored in the storage medium by the electronic device are read from the storage medium.
在一些例子中,所述验证设备包括:In some examples, the verification device includes:
拍摄设备、可移动平台、遥控设备、移动终端、音频设备、计算机设备或服务器。Photography equipment, movable platforms, remote control equipment, mobile terminals, audio equipment, computer equipment or servers.
上述数据处理方法实施例可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为一个逻辑意义上的装置,是通过其所在数据处理的处理器将非易失性存储器中对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,如图4所示,为实施本实施例数据处理方法的数据处理装置400的一种硬件结构图,除了图4所示的处理器401、以及存储器402之外,实施例中用于实施本数据处理方法的数据处理设备,通常根据该数据处理设备的实际功能,还可以包括其他硬件,对此不再赘述。The above data processing method embodiments can be implemented by software, or can be implemented by hardware or a combination of software and hardware. Taking software implementation as an example, as a device in a logical sense, it is formed by reading the corresponding computer program instructions in the non-volatile memory into the memory and running them through the data processing processor where it is located. From a hardware level, as shown in Figure 4, it is a hardware structure diagram of the data processing device 400 that implements the data processing method of this embodiment. In addition to the processor 401 and the memory 402 shown in Figure 4, the embodiment The data processing equipment used to implement this data processing method usually may also include other hardware according to the actual functions of the data processing equipment, which will not be described again.
本实施例中,所述数据处理装置本地存储有私钥、设备证书和用于验证所述设备证书的验证证书,所述设备证书包括公钥,所述私钥与所述公钥相互对应。所述处理器401执行所述计算机程序时实现以下步骤:In this embodiment, the data processing device locally stores a private key, a device certificate, and a verification certificate for verifying the device certificate. The device certificate includes a public key, and the private key corresponds to the public key. The processor 401 implements the following steps when executing the computer program:
获取由所述电子设备采集的传感数据;Obtain sensor data collected by the electronic device;
通过所述私钥对所述传感数据签名得到签名信息;Sign the sensing data with the private key to obtain signature information;
其中,在所述验证证书验证所述设备证书合法后,所述签名信息和所述公钥用于确定所述传感数据在被签名后是否被篡改。Wherein, after the verification certificate verifies that the device certificate is legitimate, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
在一些例子中,所述处理器401还执行:In some examples, the processor 401 also performs:
存储所述传感数据、所述签名信息、所述设备证书和所述验证证书;store the sensing data, the signature information, the device certificate and the verification certificate;
利用所述验证证书验证所述设备证书是否合法;Use the verification certificate to verify whether the device certificate is legal;
在所述设备证书验证合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。After the device certificate is verified to be legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
在一些例子中,所述处理器401还执行:In some examples, the processor 401 also performs:
向验证设备提供所述传感数据、所述签名信息、所述设备证书和所述验证证书,以使所述验证设备利用所述验证证书验证所述设备证书是否合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。Provide the sensing data, the signature information, the device certificate and the verification certificate to the verification device, so that the verification device uses the verification certificate to verify whether the device certificate is legal, and then uses the signature information and the public key to determine whether the sensing data has been tampered with after being signed.
在一些例子中,所述验证证书与所述传感数据的存储在一个文件中。In some examples, the verification certificate and the sensing data are stored in a file.
在一些例子中,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中。In some examples, at least one of the signature information and the device certificate is stored in a file with the sensing data.
在一些例子中,所述验证证书与所述传感数据的存储在一个文件中包括:In some examples, the storage of the verification certificate and the sensing data in a file includes:
所述验证证书存储在所述传感数据的空余存储位置。The verification certificate is stored in a free storage location of the sensing data.
在一些例子中,所述处理器401执行所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中,包括:In some examples, the processor 401 executes at least one of the signature information and the device certificate, and stores the sensing data in a file, including:
所述签名信息和所述设备证书中的至少一个,存储在所述传感数据的空余存储位置。At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
在一些例子中,采用一个或多个标识指示所述签名信息、所述设备证书和所述验证证书。In some examples, one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate.
在一些例子中,所述标识,是根据所述传感数据的编码格式确定的。In some examples, the identification is determined based on the encoding format of the sensing data.
在一些例子中,所述验证证书,在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。In some examples, the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
在一些例子中,所述签名信息和所述设备证书中的至少一个在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。In some examples, the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
在一些例子中,所述处理器401执行所述通过所述私钥对所述传感数据签名得到签名信息,包括:In some examples, the processor 401 executes the step of signing the sensing data using the private key to obtain signature information, including:
采集所述传感数据的传感模块调用所述私钥对所述传感数据签名得到签名信息。The sensing module that collects the sensing data calls the private key to sign the sensing data to obtain signature information.
在一些例子中,所述电子设备包括可信执行环境,所述私钥存储在所述可信执行环境中。In some examples, the electronic device includes a trusted execution environment and the private key is stored in the trusted execution environment.
在一些例子中,所述采集所述传感数据的传感模块调用所述私钥对所述传感数据签名得到签名信息,包括:In some examples, the sensing module that collects the sensing data calls the private key to sign the sensing data to obtain signature information, including:
采集所述传感数据的传感模块通过所述可信执行环境的验证后,调用所述私钥对所述传感数据签名得到签名信息。After the sensing module that collects the sensing data passes the verification of the trusted execution environment, it calls the private key to sign the sensing data to obtain the signature information.
在一些例子中,所述传感数据包括所述电子设备中一种或多种传感模块采集的数据。In some examples, the sensing data includes data collected by one or more sensing modules in the electronic device.
在一些例子中,所述传感数据包括如下任一:图像、音频、点云或所述电子设备的移动轨迹数据。In some examples, the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
在一些例子中,所述传感模块包括如下任一:相机模块、音频模块、点云模块或移动控制模块。In some examples, the sensing module includes any of the following: a camera module, an audio module, a point cloud module, or a mobile control module.
在一些例子中,所述验证证书包括根证书,所述设备证书由根证书签发;或,In some examples, the verification certificate includes a root certificate and the device certificate is signed by a root certificate; or,
所述验证证书包括:根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书签发,其他级别的子证书中每一级别的子证书由上一级别的子证书签发,最低级别的子证书用于签发所述设备证书。The verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
在一些例子中,所述验证证书由证书授权中心签发。In some examples, the verification certificate is issued by a certificate authority.
在一些例子中,所述设备证书携带所述电子设备的设备信息。In some examples, the device certificate carries device information of the electronic device.
在一些例子中,所述处理器401还执行如下任一步骤:In some examples, the processor 401 also performs any of the following steps:
若所述验证证书验证所述设备证书不合法,输出第一验证失败信息;If the verification certificate verifies that the device certificate is illegal, output the first verification failure information;
若确定所述传感数据在被签名后被篡改,输出第二验证失败信息。If it is determined that the sensing data has been tampered with after being signed, a second verification failure message is output.
在一些例子中,所述第一验证失败信息和/或第二验证失败信息是在用户界面中输出的;所述用户界面包括所述电子设备的用户界面,和/或,与所述电子设备通讯连接的其他终端的用户界面。In some examples, the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the electronic device, and/or is connected to the electronic device. User interface of other terminals connected by communication.
在一些例子中,所述处理器401执行所述向验证设备提供所述传感数据、所述签名信息、所述设备证书和所述验证证书,包括:In some examples, the processor 401 performs providing the sensing data, the signature information, the device certificate, and the verification certificate to a verification device, including:
向所述验证设备在线发送所述传感数据、所述签名信息、所述设备证书和所述验证证书;和/或,Send the sensing data, the signature information, the device certificate and the verification certificate online to the verification device; and/or,
在离线状态下,向处于离线状态的验证设备提供所述传感数据、所述签名信息、所述设备证书和所述验证证书。In an offline state, the sensing data, the signature information, the device certificate and the verification certificate are provided to the verification device in the offline state.
在一些例子中,在所述电子设备接入存储介质的情况下,所述处理器401还执行:In some examples, when the electronic device accesses the storage medium, the processor 401 also executes:
将所述传感数据、所述签名信息、所述设备证书和所述验证证书存储至存储介质,以使所述存储介质接入至所述验证设备通讯连接后,由所述验证设备从所述存储介质读取所述传感数据、所述签名信息、所述设备证书和所述验证证书。The sensing data, the signature information, the device certificate and the verification certificate are stored in a storage medium, so that after the storage medium is connected to the verification device for communication connection, the verification device obtains the data from the verification device. The storage medium reads the sensing data, the signature information, the device certificate and the verification certificate.
在一些例子中,所述数据处理装置,是在所述电子设备的签名功能启动的情况下执行的。In some examples, the data processing apparatus is executed when the signature function of the electronic device is activated.
在一些例子中,所述处理器401执行所述电子设备的签名功能启动的过程,包括:In some examples, the processor 401 performs a process of initiating the signature function of the electronic device, including:
在用户界面展示签名功能启动对象;所述用户界面包括所述电子设备的用户界面,和/或,与所述电子设备通讯连接的其他终端的用户界面;Display the signature function activation object on the user interface; the user interface includes the user interface of the electronic device, and/or the user interface of other terminals that are communicatively connected to the electronic device;
响应于所述签名功能启动对象被用户触发,启动所述签名功能。In response to the signature function activation object being triggered by the user, the signature function is activated.
在一些例子中,所述电子设备包括如下任一:In some examples, the electronic device includes any of the following:
拍摄设备、可移动平台、激光雷达、移动终端、音频设备或计算机设备。Photography equipment, movable platforms, lidar, mobile terminals, audio equipment or computer equipment.
如图5所示,是为实施本实施例数据处理方法的数据处理装置400的另一种硬件结构图,除了图5所示的处理器501、以及存储器502之外,实施例中用于实施本数据处理方法的数据处理设备,通常根据该数据处理设备的实际功能,还可以包括其他硬件,对此不再赘述。As shown in Figure 5, it is another hardware structure diagram of a data processing device 400 for implementing the data processing method of this embodiment. In addition to the processor 501 and the memory 502 shown in Figure 5, the other hardware components used in the embodiment are used to implement the data processing method. The data processing equipment of this data processing method usually can also include other hardware according to the actual functions of the data processing equipment, which will not be described again.
本实施例中,所述处理器501执行所述计算机程序时实现以下步骤:In this embodiment, the processor 501 implements the following steps when executing the computer program:
从电子设备获取传感数据、签名信息、设备证书和验证证书。其中,所述传感数据是电子设备采集的,所述签名信息是电子设备利用所述电子设备本地存储的私钥对所述传感数据签名得到的,所述设备证书包括与所述私钥相互对应的公钥,所述验证证书用于验证设备证书。Obtain sensing data, signature information, device certificates, and verification certificates from electronic devices. Wherein, the sensing data is collected by an electronic device, and the signature information is obtained by the electronic device signing the sensing data using a private key stored locally on the electronic device, and the device certificate includes the same information as the private key. Corresponding public keys, the verification certificate is used to verify the device certificate.
利用所述验证证书验证所述设备证书是否合法。Use the verification certificate to verify whether the device certificate is legal.
在所述设备证书验证合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。After the device certificate is verified to be legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
在一些例子中,所述验证证书与所述传感数据存储在一个文件中。In some examples, the verification certificate and the sensor data are stored in a file.
在一些例子中,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中。In some examples, at least one of the signature information and the device certificate is stored in a file with the sensing data.
在一些例子中,所述验证证书与所述传感数据的存储在一个文件中包括:In some examples, the storage of the verification certificate and the sensing data in a file includes:
所述验证证书存储在所述传感数据的空余存储位置。The verification certificate is stored in a free storage location of the sensing data.
在一些例子中,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中,包括:In some examples, at least one of the signature information and the device certificate is stored in a file with the sensing data, including:
所述签名信息和所述设备证书中的至少一个,存储在所述传感数据的空余存储位置。At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
在一些例子中,采用一个或多个标识指示所述签名信息、所述设备证书和所述验证证书。In some examples, one or more identifiers are used to indicate the signature information, the device certificate, and the verification certificate.
在一些例子中,所述标识,是根据所述传感数据的编码格式确定的。In some examples, the identification is determined based on the encoding format of the sensing data.
在一些例子中,所述验证证书,在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。In some examples, the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
在一些例子中,所述签名信息和所述设备证书中的至少一个在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。In some examples, the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
在一些例子中,所述传感数据包括如下任一:图像、音频、点云或所述电子设备的移动轨迹数据。In some examples, the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
在一些例子中,所述验证证书包括根证书,所述设备证书由根证书签发;或,In some examples, the verification certificate includes a root certificate and the device certificate is signed by a root certificate; or,
所述验证证书包括:根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书签发,其他级别的子证书中每一级别的子证书由上一级别的子证书签发,最低级别的子证书用于签发所述设备证书。The verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
在一些例子中,所述设备证书由根证书签发,所述利用所述验证证书验证所述设备证书是否合法,包括:利用所述根证书验证所述设备证书是否合法;或,In some examples, the device certificate is issued by a root certificate, and using the verification certificate to verify whether the device certificate is legal includes: using the root certificate to verify whether the device certificate is legal; or,
所述验证证书包括:根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书验证是否合法,其他级别的子证书中每一级别的子证书由上一级别的子证书验证是否合法,最低级别的子证书用于验证所述设备证书是否合法。The verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is verified by the root certificate to see whether it is legal, and each of the other levels of sub-certificates is The sub-certificate of one level is verified by the sub-certificate of the previous level to see whether it is legitimate, and the sub-certificate of the lowest level is used to verify whether the device certificate is legitimate.
在一些例子中,所述验证证书由证书授权中心签发。In some examples, the verification certificate is issued by a certificate authority.
在一些例子中,所述设备证书携带所述电子设备的设备信息。In some examples, the device certificate carries device information of the electronic device.
在一些例子中,所述处理器501执行所述计算机程序时实现以下步骤:In some examples, the processor 501 implements the following steps when executing the computer program:
若所述验证证书验证所述设备证书不合法,输出第一验证失败信息;If the verification certificate verifies that the device certificate is illegal, output the first verification failure message;
若确定所述传感数据在被签名后被篡改,输出第二验证失败信息。If it is determined that the sensing data has been tampered with after being signed, a second verification failure message is output.
在一些例子中,所述第一验证失败信息和/或第二验证失败信息是在用户界面中输出的;所述用户界面包括所述验证设备的用户界面,和/或,与所述验证设备通讯连接的其他终端的用户界面。In some examples, the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the verification device, and/or is connected to the verification device. User interface of other terminals connected by communication.
在一些例子中,所述从电子设备获取传感数据、签名信息、设备证书和验证证书,包括:In some examples, obtaining sensing data, signature information, device certificates and verification certificates from electronic devices includes:
与所述电子设备通讯连接后,获取所述电子设备发送的传感数据、签名信息、设备证书和验证证书;和/或,After communicating with the electronic device, obtain the sensing data, signature information, device certificate and verification certificate sent by the electronic device; and/or,
与存储介质通讯连接后,从所述存储介质中读取由所述电子设备存储至所述存储介质的传感数据、签名信息、设备证书和验证证书。After communication connection with the storage medium, the sensing data, signature information, device certificate and verification certificate stored in the storage medium by the electronic device are read from the storage medium.
在一些例子中,所述验证设备包括:In some examples, the verification device includes:
拍摄设备、可移动平台、遥控设备、移动终端、音频设备、计算机设备或服务器。Photography equipment, movable platforms, remote control equipment, mobile terminals, audio equipment, computer equipment or servers.
如图6所示,本实施例还提供一种电子设备,所述电子设备包括处理器61、存储 器62、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现前述数据处理方法的实施例。As shown in Figure 6, this embodiment also provides an electronic device. The electronic device includes a processor 61, a memory 62, and a computer program stored on the memory and executable by the processor. The processor executes The computer program implements an embodiment of the aforementioned data processing method.
如图7所示,本实施例还提供一种验证设备,所述验证设备还包括处理器71、存储器71、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现前述数据处理方法的实施例。As shown in Figure 7, this embodiment also provides a verification device. The verification device also includes a processor 71, a memory 71, and a computer program stored on the memory and executable by the processor. The processor The aforementioned embodiments of the data processing method are implemented when the computer program is executed.
如图8所示,本实施例还提供一种无人机80,所述无人机包括:As shown in Figure 8, this embodiment also provides a drone 80, which includes:
机身81;Body 81;
动力系统811,设于所述机身81中,用于为所述无人机提供动力;A power system 811 is provided in the fuselage 81 and is used to provide power for the drone;
以及,设于所述机身81中的处理器812和存储器813,所述存储器存储有可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现前述数据处理方法的实施例。And, a processor 812 and a memory 813 are provided in the body 81. The memory stores a computer program that can be executed by the processor. When the processor executes the computer program, the aforementioned data processing method is implemented. Example.
本实施例还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被执行时实现前述数据处理方法的实施例。This embodiment also provides a computer-readable storage medium. A computer program is stored on the computer-readable storage medium. When the computer program is executed, the embodiment of the foregoing data processing method is implemented.
本实施例还提供一种计算机程序产品,包括计算机程序,所述计算机程序被处理器执行时实现前述数据处理方法的实施例。This embodiment also provides a computer program product, including a computer program that implements the foregoing embodiment of the data processing method when executed by a processor.
本说明书实施例可采用在一个或多个其中包含有程序代码的存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。计算机可用存储介质包括永久性和非永久性、可移动和非可移动媒体,可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括但不限于:相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。Embodiments of the present description may take the form of a computer program product implemented on one or more storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having program code embodied therein. Storage media available for computers include permanent and non-permanent, removable and non-removable media, and can be implemented by any method or technology to store information. Information may be computer-readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to: phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, compact disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic tape cassettes, tape magnetic disk storage or other magnetic storage devices or any other non-transmission medium can be used to store information that can be accessed by a computing device.
上面各种方法的步骤划分,只是为了描述清楚,实现时可以合并为一个步骤或者对某些步骤进行拆分,分解为多个步骤,只要包括相同的逻辑关系,都在本专利的保护范围内;对算法中或者流程中添加无关紧要的修改或者引入无关紧要的设计,但不改变其算法和流程的核心设计都在该申请的保护范围内。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。The steps of the various methods above are divided just for the purpose of clear description. During implementation, they can be combined into one step or some steps can be split into multiple steps. As long as they include the same logical relationship, they are all within the scope of protection of this patent. ; Adding insignificant modifications or introducing insignificant designs to the algorithm or process, but not changing the core design of the algorithm and process, are within the scope of protection of this application. Additionally, the processes depicted in the figures do not necessarily require the specific order shown, or sequential order, to achieve desirable results. Multitasking and parallel processing are also possible or may be advantageous in certain implementations.
其中,“具体示例”、或“一些示例”等的描述意指结合所述实施例或示例描述 的具体特征、结构、材料或者特点包含于本说明书的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。The description of "specific examples" or "some examples" means that the specific features, structures, materials or characteristics described in connection with the embodiments or examples are included in at least one embodiment or example of this specification. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiment or example. Furthermore, the specific features, structures, materials or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。As for the device embodiment, since it basically corresponds to the method embodiment, please refer to the partial description of the method embodiment for relevant details. The device embodiments described above are only illustrative. The units described as separate components may or may not be physically separated. The components shown as units may or may not be physical units, that is, they may be located in One location, or it can be distributed across multiple network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment. Persons of ordinary skill in the art can understand and implement the method without any creative effort.
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。It should be noted that in this article, relational terms such as first and second are only used to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply that these entities or operations are mutually exclusive. any such actual relationship or sequence exists between them. The terms "comprises," "comprises," or any other variation thereof are intended to cover a non-exclusive inclusion such that a process, method, article or apparatus including a list of elements includes not only those elements but also others not expressly listed elements, or elements inherent to such process, method, article or equipment. Without further limitation, an element defined by the statement "comprises a..." does not exclude the presence of additional identical elements in a process, method, article, or apparatus that includes the stated element.
以上对本发明实施例所提供的方法和装置进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。The methods and devices provided by the embodiments of the present invention have been introduced in detail above. Specific examples are used in this article to illustrate the principles and implementations of the present invention. The description of the above embodiments is only used to help understand the method and its implementation of the present invention. Core idea; at the same time, for those of ordinary skill in the art, there will be changes in the specific implementation and application scope based on the idea of the present invention. In summary, the content of this description should not be understood as a limitation of the present invention. .
本领域技术人员在考虑说明书及实践这里申请的发明后,将容易想到本说明书的其它实施方案。本说明书旨在涵盖本说明书的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本说明书的一般性原理并包括本说明书未申请的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本说明书的真正范围和精神由下面的权利要求指出。Other embodiments of the present disclosure will readily occur to those skilled in the art, upon consideration of the specification and practice of the invention claimed herein. This specification is intended to cover any modifications, uses or adaptations of this specification that follow the general principles of this specification and include common knowledge or common technical means in the technical field that are not applied in this specification. . It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the specification being indicated by the following claims.

Claims (52)

  1. 一种数据处理方法,所述方法应用于电子设备,其特征在于,所述电子设备本地存储有私钥、设备证书和用于验证所述设备证书的验证证书,所述设备证书包括公钥,所述私钥与所述公钥相互对应,所述方法包括:A data processing method, the method is applied to an electronic device, characterized in that the electronic device locally stores a private key, a device certificate and a verification certificate for verifying the device certificate, and the device certificate includes a public key, The private key and the public key correspond to each other, and the method includes:
    获取由所述电子设备采集的传感数据;Obtain sensor data collected by the electronic device;
    通过所述私钥对所述传感数据签名得到签名信息;Sign the sensing data with the private key to obtain signature information;
    其中,在所述验证证书验证所述设备证书合法后,所述签名信息和所述公钥用于确定所述传感数据在被签名后是否被篡改。Wherein, after the verification certificate verifies that the device certificate is legitimate, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    存储所述传感数据、所述签名信息、所述设备证书和所述验证证书;store the sensing data, the signature information, the device certificate and the verification certificate;
    利用所述验证证书验证所述设备证书是否合法;Use the verification certificate to verify whether the device certificate is legal;
    在所述设备证书验证合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。After the device certificate is verified to be legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    向验证设备提供所述传感数据、所述签名信息、所述设备证书和所述验证证书,以使所述验证设备利用所述验证证书验证所述设备证书是否合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。Provide the sensing data, the signature information, the device certificate and the verification certificate to the verification device, so that the verification device uses the verification certificate to verify whether the device certificate is legal, and then uses the signature information and the public key to determine whether the sensing data has been tampered with after being signed.
  4. 根据权利要求1所述的方法,其特征在于,所述验证证书与所述传感数据的存储在一个文件中。The method of claim 1, wherein the verification certificate and the sensing data are stored in a file.
  5. 根据权利要求1或4所述的方法,其特征在于,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中。The method according to claim 1 or 4, characterized in that at least one of the signature information and the device certificate is stored in a file with the sensing data.
  6. 根据权利要求4所述的方法,其特征在于,所述验证证书与所述传感数据的存储在一个文件中包括:The method according to claim 4, wherein the storage of the verification certificate and the sensing data in one file includes:
    所述验证证书存储在所述传感数据的空余存储位置。The verification certificate is stored in a free storage location of the sensing data.
  7. 根据权利要求5或6所述的方法,其特征在于,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中,包括:The method according to claim 5 or 6, characterized in that at least one of the signature information and the device certificate is stored in a file with the sensing data, including:
    所述签名信息和所述设备证书中的至少一个,存储在所述传感数据的空余存储位置。At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
  8. 根据权利要求1所述的方法,其特征在于,采用一个或多个标识指示所述签名信息、所述设备证书和所述验证证书。The method according to claim 1, characterized in that one or more identifiers are used to indicate the signature information, the device certificate and the verification certificate.
  9. 根据权利要求8所述的方法,其特征在于,所述标识,是根据所述传感数据的 编码格式确定的。The method according to claim 8, characterized in that the identification is determined according to the encoding format of the sensing data.
  10. 根据权利要求4所述的方法,其特征在于,所述验证证书,在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。The method according to claim 4, characterized in that the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
  11. 根据权利要求5或10所述的方法,其特征在于,所述签名信息和所述设备证书中的至少一个在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。The method according to claim 5 or 10, characterized in that the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
  12. 根据权利要求1所述的方法,其特征在于,所述通过所述私钥对所述传感数据签名得到签名信息,包括:The method according to claim 1, wherein the step of signing the sensing data using the private key to obtain the signature information includes:
    采集所述传感数据的传感模块调用所述私钥对所述传感数据签名得到签名信息。The sensing module that collects the sensing data calls the private key to sign the sensing data to obtain signature information.
  13. 根据权利要求1或12所述的方法,其特征在于,所述电子设备包括可信执行环境,所述私钥存储在所述可信执行环境中。The method according to claim 1 or 12, characterized in that the electronic device includes a trusted execution environment, and the private key is stored in the trusted execution environment.
  14. 根据权利要求13所述的方法,其特征在于,所述采集所述传感数据的传感模块调用所述私钥对所述传感数据签名得到签名信息,包括:The method according to claim 13, characterized in that the sensing module that collects the sensing data calls the private key to sign the sensing data to obtain signature information, including:
    采集所述传感数据的传感模块通过所述可信执行环境的验证后,调用所述私钥对所述传感数据签名得到签名信息。After the sensing module that collects the sensing data passes the verification of the trusted execution environment, it calls the private key to sign the sensing data to obtain the signature information.
  15. 根据权利要求1所述的方法,其特征在于,所述传感数据包括所述电子设备中一种或多种传感模块采集的数据。The method of claim 1, wherein the sensing data includes data collected by one or more sensing modules in the electronic device.
  16. 根据权利要求1所述的方法,其特征在于,所述传感数据包括如下任一:图像、音频、点云或所述电子设备的移动轨迹数据。The method of claim 1, wherein the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
  17. 根据权利要求12、14或15所述的方法,其特征在于,所述传感模块包括如下任一:相机模块、音频模块、点云模块或移动控制模块。The method according to claim 12, 14 or 15, characterized in that the sensing module includes any of the following: a camera module, an audio module, a point cloud module or a movement control module.
  18. 根据权利要求1所述的方法,其特征在于,所述验证证书包括根证书,所述设备证书由根证书签发;或,The method of claim 1, wherein the verification certificate includes a root certificate, and the device certificate is issued by a root certificate; or,
    所述验证证书包括:根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书签发,其他级别的子证书中每一级别的子证书由上一级别的子证书签发,最低级别的子证书用于签发所述设备证书。The verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
  19. 根据权利要求1所述的方法,其特征在于,所述验证证书由证书授权中心签发。The method of claim 1, wherein the verification certificate is issued by a certificate authority.
  20. 根据权利要求1所述的方法,其特征在于,所述设备证书携带所述电子设备的设备信息。The method of claim 1, wherein the device certificate carries device information of the electronic device.
  21. 根据权利要求1至20任一所述的方法,其特征在于,所述方法还包括如下任一步骤:The method according to any one of claims 1 to 20, characterized in that the method further includes any of the following steps:
    若所述验证证书验证所述设备证书不合法,输出第一验证失败信息;If the verification certificate verifies that the device certificate is illegal, output the first verification failure message;
    若确定所述传感数据在被签名后被篡改,输出第二验证失败信息。If it is determined that the sensing data has been tampered with after being signed, second verification failure information is output.
  22. 根据权利要求21所述的方法,其特征在于,所述第一验证失败信息和/或第二验证失败信息是在用户界面中输出的;所述用户界面包括所述电子设备的用户界面,和/或,与所述电子设备通讯连接的其他终端的用户界面。The method of claim 21, wherein the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the electronic device, and /or, user interfaces of other terminals communicatively connected to the electronic device.
  23. 根据权利要求3所述的方法,其特征在于,所述向验证设备提供所述传感数据、所述签名信息、所述设备证书和所述验证证书,包括:The method of claim 3, wherein providing the sensing data, the signature information, the device certificate and the verification certificate to a verification device includes:
    向所述验证设备在线发送所述传感数据、所述签名信息、所述设备证书和所述验证证书;和/或,Send the sensing data, the signature information, the device certificate and the verification certificate online to the verification device; and/or,
    在离线状态下,向处于离线状态的验证设备提供所述传感数据、所述签名信息、所述设备证书和所述验证证书。In an offline state, the sensing data, the signature information, the device certificate and the verification certificate are provided to the verification device in the offline state.
  24. 根据权利要求1、3或23所述的方法,其特征在于,在所述电子设备接入存储介质的情况下,所述方法还包括:The method according to claim 1, 3 or 23, characterized in that when the electronic device accesses the storage medium, the method further includes:
    将所述传感数据、所述签名信息、所述设备证书和所述验证证书存储至存储介质,以使所述存储介质接入至所述验证设备后,由所述验证设备从所述存储介质读取所述传感数据、所述签名信息、所述设备证书和所述验证证书。The sensing data, the signature information, the device certificate and the verification certificate are stored in a storage medium, so that after the storage medium is accessed to the verification device, the verification device obtains data from the storage medium. The medium reads the sensing data, the signature information, the device certificate and the verification certificate.
  25. 根据权利要求1所述的方法,其特征在于,所述数据处理方法,是在所述电子设备的签名功能启动的情况下执行的。The method according to claim 1, characterized in that the data processing method is executed when the signature function of the electronic device is activated.
  26. 根据权利要求25所述的方法,其特征在于,所述电子设备的签名功能启动的过程,包括:The method according to claim 25, characterized in that the process of activating the signature function of the electronic device includes:
    在用户界面展示签名功能启动对象;所述用户界面包括所述电子设备的用户界面,和/或,与所述电子设备通讯连接的其他终端的用户界面;Display the signature function activation object on the user interface; the user interface includes the user interface of the electronic device, and/or the user interface of other terminals that are communicatively connected to the electronic device;
    响应于所述签名功能启动对象被用户触发,启动所述签名功能。In response to the signature function activation object being triggered by the user, the signature function is activated.
  27. 根据权利要求1所述的方法,其特征在于,所述电子设备包括如下任一:The method according to claim 1, wherein the electronic device includes any of the following:
    拍摄设备、可移动平台、激光雷达、移动终端、音频设备或计算机设备。Photography equipment, movable platforms, lidar, mobile terminals, audio equipment or computer equipment.
  28. 一种数据处理方法,其特征在于,所述方法应用于验证设备,所述方法包括:A data processing method, characterized in that the method is applied to verification equipment, and the method includes:
    从电子设备获取传感数据、签名信息、设备证书和验证证书,其中,所述传感数据是电子设备采集的,所述签名信息是电子设备利用所述电子设备本地存储的私钥对所述传感数据签名得到的,所述设备证书包括与所述私钥相互对应的公钥,所述验证证书用于验证设备证书;Obtain sensing data, signature information, device certificate and verification certificate from the electronic device, wherein the sensing data is collected by the electronic device, and the signature information is the electronic device using the private key stored locally on the electronic device. Obtained from the sensing data signature, the device certificate includes a public key corresponding to the private key, and the verification certificate is used to verify the device certificate;
    利用所述验证证书验证所述设备证书是否合法;Use the verification certificate to verify whether the device certificate is legal;
    在所述设备证书验证合法后,利用所述签名信息和所述公钥确定所述传感数据在被签名后是否被篡改。After the device certificate is verified to be legal, the signature information and the public key are used to determine whether the sensing data has been tampered with after being signed.
  29. 根据权利要求28所述的方法,其特征在于,所述验证证书与所述传感数据存储在一个文件中。The method of claim 28, wherein the verification certificate and the sensing data are stored in a file.
  30. 根据权利要求28或29所述的方法,其特征在于,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中。The method according to claim 28 or 29, characterized in that at least one of the signature information and the device certificate is stored in a file with the sensing data.
  31. 根据权利要求29所述的方法,其特征在于,所述验证证书与所述传感数据的存储在一个文件中包括:The method according to claim 29, wherein the storage of the verification certificate and the sensing data in one file includes:
    所述验证证书存储在所述传感数据的空余存储位置。The verification certificate is stored in a free storage location of the sensing data.
  32. 根据权利要求30或31所述的方法,其特征在于,所述签名信息和所述设备证书中的至少一个,与所述传感数据存储在一个文件中,包括:The method according to claim 30 or 31, characterized in that at least one of the signature information and the device certificate is stored in a file with the sensing data, including:
    所述签名信息和所述设备证书中的至少一个,存储在所述传感数据的空余存储位置。At least one of the signature information and the device certificate is stored in a free storage location of the sensing data.
  33. 根据权利要求28所述的方法,其特征在于,采用一个或多个标识指示所述签名信息、所述设备证书和所述验证证书。The method according to claim 28, characterized in that one or more identifiers are used to indicate the signature information, the device certificate and the verification certificate.
  34. 根据权利要求33所述的方法,其特征在于,所述标识,是根据所述传感数据的编码格式确定的。The method according to claim 33, characterized in that the identification is determined according to the encoding format of the sensing data.
  35. 根据权利要求29所述的方法,其特征在于,所述验证证书,在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。The method according to claim 29, characterized in that the storage location of the verification certificate in the file is determined according to the storage format of the sensing data.
  36. 根据权利要求30或35所述的方法,其特征在于,所述签名信息和所述设备证书中的至少一个在所述文件中的存储位置,是根据所述传感数据的存储格式确定的。The method according to claim 30 or 35, characterized in that the storage location of at least one of the signature information and the device certificate in the file is determined according to the storage format of the sensing data.
  37. 根据权利要求28所述的方法,其特征在于,所述传感数据包括如下任一:图像、音频、点云或所述电子设备的移动轨迹数据。The method of claim 28, wherein the sensing data includes any of the following: images, audio, point clouds, or movement trajectory data of the electronic device.
  38. 根据权利要求28所述的方法,其特征在于,所述验证证书包括根证书,所述设备证书由根证书签发;或,The method of claim 28, wherein the verification certificate includes a root certificate, and the device certificate is issued by a root certificate; or,
    所述验证证书包括:根证书,以及一级或多级子证书;所述一级或多级子证书中,最高级别的子证书由所述根证书签发,其他级别的子证书中每一级别的子证书由上一级别的子证书签发,最低级别的子证书用于签发所述设备证书。The verification certificate includes: a root certificate, and one or more levels of sub-certificates; among the one-level or multi-level sub-certificates, the highest level sub-certificate is issued by the root certificate, and each of the other levels of sub-certificates The subcertificate of is issued by the subcertificate of the previous level, and the lowest level subcertificate is used to issue the device certificate.
  39. 根据权利要求38所述的方法,其特征在于,所述设备证书由根证书签发,所述利用所述验证证书验证所述设备证书是否合法,包括:利用所述根证书验证所述设备证书是否合法;或,The method of claim 38, wherein the device certificate is issued by a root certificate, and using the verification certificate to verify whether the device certificate is legal includes: using the root certificate to verify whether the device certificate is legal. legal; or,
    所述验证证书包括:根证书,以及一级或多级子证书;The verification certificate includes: root certificate, and one or more levels of sub-certificates;
    所述一级或多级子证书中,最高级别的子证书由所述根证书验证是否合法,其他级别的子证书中每一级别的子证书由上一级别的子证书验证是否合法,最低级别的子证书用于验证所述设备证书是否合法。Among the one-level or multi-level sub-certificates, the highest-level sub-certificate is verified by the root certificate to see whether it is legal. The sub-certificates of each level among other levels of sub-certificates are verified by the sub-certificate of the previous level. The sub-certificate is used to verify whether the device certificate is legitimate.
  40. 根据权利要求28所述的方法,其特征在于,所述验证证书由证书授权中心签发。The method according to claim 28, characterized in that the verification certificate is issued by a certificate authority center.
  41. 根据权利要求28所述的方法,其特征在于,所述设备证书携带所述电子设备的设备信息。The method of claim 28, wherein the device certificate carries device information of the electronic device.
  42. 根据权利要求28所述的方法,其特征在于,所述方法还包括如下任一步骤:The method according to claim 28, characterized in that the method further includes any of the following steps:
    若所述验证证书验证所述设备证书不合法,输出第一验证失败信息;If the verification certificate verifies that the device certificate is illegal, output the first verification failure message;
    若确定所述传感数据在被签名后被篡改,输出第二验证失败信息。If it is determined that the sensing data has been tampered with after being signed, a second verification failure message is output.
  43. 根据权利要求42所述的方法,其特征在于,所述第一验证失败信息和/或第二验证失败信息是在用户界面中输出的;所述用户界面包括所述验证设备的用户界面,和/或,与所述验证设备通讯连接的其他终端的用户界面。The method of claim 42, wherein the first verification failure information and/or the second verification failure information is output in a user interface; the user interface includes a user interface of the verification device, and /or, user interfaces of other terminals communicatively connected to the verification device.
  44. 根据权利要求28所述的方法,其特征在于,所述从电子设备获取传感数据、签名信息、设备证书和验证证书,包括:The method according to claim 28, characterized in that said obtaining sensing data, signature information, device certificate and verification certificate from the electronic device includes:
    获取电子设备在线发送的传感数据、签名信息、设备证书和验证证书;和/或,在离线状态下,获取处于离线状态下的电子设备提供的传感数据、签名信息、设备证书和验证证书。Obtain sensing data, signature information, device certificates and verification certificates sent online by electronic devices; and/or, in an offline state, obtain sensing data, signature information, device certificates and verification certificates provided by electronic devices in an offline state .
  45. 根据权利要求28或44所述的方法,其特征在于,所述从电子设备获取传感数据、签名信息、设备证书和验证证书,包括:The method according to claim 28 or 44, characterized in that the obtaining sensing data, signature information, device certificate and verification certificate from the electronic device includes:
    在存储介质接入的情况下,从所述存储介质中读取由所述电子设备存储至所述存储介质的传感数据、签名信息、设备证书和验证证书。When the storage medium is accessed, the sensing data, signature information, device certificate and verification certificate stored in the storage medium by the electronic device are read from the storage medium.
  46. 根据权利要求28所述的方法,其特征在于,所述验证设备包括:The method according to claim 28, characterized in that the verification device includes:
    拍摄设备、可移动平台、遥控设备、移动终端、音频设备、计算机设备或服务器。Photography equipment, movable platforms, remote control equipment, mobile terminals, audio equipment, computer equipment or servers.
  47. 一种数据处理装置,其特征在于,所述装置包括处理器、存储器、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现权利要求1至46任一所述的方法。A data processing device, characterized in that the device includes a processor, a memory, and a computer program stored on the memory and executable by the processor. When the processor executes the computer program, claim 1 is realized. to any of the methods described in 46.
  48. 一种电子设备,其特征在于,所述电子设备包括处理器、存储器、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现权利要求1至27任一所述的方法。An electronic device, characterized in that the electronic device includes a processor, a memory, and a computer program stored on the memory and executable by the processor. When the processor executes the computer program, claim 1 is realized. to any of the methods described in 27.
  49. 一种验证设备,其特征在于,所述验证设备还包括处理器、存储器、存储在所述存储器上可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现权利要求28至46任一所述的方法。A verification device, characterized in that the verification device further includes a processor, a memory, and a computer program stored on the memory and executable by the processor. When the processor executes the computer program, the claims are realized. Any of the methods described in 28 to 46.
  50. 一种无人机,其特征在于,所述无人机包括:An unmanned aerial vehicle, characterized in that the unmanned aerial vehicle includes:
    机身;body;
    动力系统,设于所述机身中,用于为所述无人机提供动力;A power system, located in the fuselage, used to provide power for the drone;
    以及,设于所述机身中的处理器和存储器,所述存储器存储有可被所述处理器执行的计算机程序,所述处理器执行所述计算机程序时实现权利要求1至46任一所述的方法。And, a processor and a memory provided in the fuselage, the memory stores a computer program that can be executed by the processor, and when the processor executes the computer program, any one of claims 1 to 46 is realized. method described.
  51. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被执行时实现权利要求1至46任一所述的方法。A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, and when the computer program is executed, the method of any one of claims 1 to 46 is implemented.
  52. 一种计算机程序产品,其特征在于,包括计算机程序,所述计算机程序被处理器执行时实现权利要求1至46任一所述的方法。A computer program product, characterized by comprising a computer program that implements the method of any one of claims 1 to 46 when executed by a processor.
PCT/CN2022/114329 2022-08-23 2022-08-23 Data processing method and apparatus, and device, movable platform, unmanned aerial vehicle, storage medium and program product WO2024040444A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/114329 WO2024040444A1 (en) 2022-08-23 2022-08-23 Data processing method and apparatus, and device, movable platform, unmanned aerial vehicle, storage medium and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/114329 WO2024040444A1 (en) 2022-08-23 2022-08-23 Data processing method and apparatus, and device, movable platform, unmanned aerial vehicle, storage medium and program product

Publications (1)

Publication Number Publication Date
WO2024040444A1 true WO2024040444A1 (en) 2024-02-29

Family

ID=90012186

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/114329 WO2024040444A1 (en) 2022-08-23 2022-08-23 Data processing method and apparatus, and device, movable platform, unmanned aerial vehicle, storage medium and program product

Country Status (1)

Country Link
WO (1) WO2024040444A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105160242A (en) * 2015-08-07 2015-12-16 北京亿速码数据处理有限责任公司 Certificate loading method and certificate updating method of card reader and card reader
CN107113161A (en) * 2015-12-10 2017-08-29 深圳市大疆创新科技有限公司 Flying quality interaction, transmission, method of reseptance, system and memory, aircraft
CN108291952A (en) * 2015-12-10 2018-07-17 深圳市大疆创新科技有限公司 The monitoring and managing method and monitoring system of unmanned plane and its state of flight
CN110930147A (en) * 2019-11-01 2020-03-27 北京三快在线科技有限公司 Offline payment method and device, electronic equipment and computer-readable storage medium
CN111740839A (en) * 2020-05-26 2020-10-02 深圳市共进电子股份有限公司 Certificate verification method, device, terminal equipment and medium
WO2021133152A1 (en) * 2019-12-23 2021-07-01 Mimos Berhad A method for authenticating and synchronizing offline data

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105160242A (en) * 2015-08-07 2015-12-16 北京亿速码数据处理有限责任公司 Certificate loading method and certificate updating method of card reader and card reader
CN107113161A (en) * 2015-12-10 2017-08-29 深圳市大疆创新科技有限公司 Flying quality interaction, transmission, method of reseptance, system and memory, aircraft
CN108291952A (en) * 2015-12-10 2018-07-17 深圳市大疆创新科技有限公司 The monitoring and managing method and monitoring system of unmanned plane and its state of flight
CN110930147A (en) * 2019-11-01 2020-03-27 北京三快在线科技有限公司 Offline payment method and device, electronic equipment and computer-readable storage medium
WO2021133152A1 (en) * 2019-12-23 2021-07-01 Mimos Berhad A method for authenticating and synchronizing offline data
CN111740839A (en) * 2020-05-26 2020-10-02 深圳市共进电子股份有限公司 Certificate verification method, device, terminal equipment and medium

Similar Documents

Publication Publication Date Title
US11868509B2 (en) Method and arrangement for detecting digital content tampering
TWI810410B (en) Systems and methods for efficient and secure processing, accessing and transmission of data via a blockchain network
Yang et al. Provable data possession of resource-constrained mobile devices in cloud computing
WO2020233373A1 (en) Application configuration file management method and device
JP2020517200A (en) Block chain-based document management method using UTXO-based protocol and document management server using this method
US20040201751A1 (en) Secure digital photography system
US20090070589A1 (en) Method and apparatus for verifying authenticity of digital data using trusted computing
CN110601848B (en) Appointment information processing method, device and system based on block chain and electronic equipment
JP2007081482A (en) Terminal authentication method, apparatus and program thereof
JP2003234737A (en) Content authentication for digital media based recording device
US11184168B2 (en) Method for storing data on a storage entity
Harran et al. A method for verifying integrity & authenticating digital media
JP2017204706A (en) Content distribution system, content distribution method, content generation device and content generation program
US11449584B1 (en) Generating authenticable digital content
EP3659311B1 (en) Data stream integrity
US11943339B2 (en) Information processing apparatus, information processing method, and program
WO2024040444A1 (en) Data processing method and apparatus, and device, movable platform, unmanned aerial vehicle, storage medium and program product
CN111130751A (en) Appointment information processing method, device and system based on block chain and electronic equipment
Igarashi et al. Photrace: A blockchain-based traceability system for photographs on the internet
CN114978621A (en) NFT system supporting digital content full-volume trusted storage
JP2013157777A (en) Information processing system and information processing method
Chen et al. Image authentication for permissible cropping
US11770260B1 (en) Determining authenticity of digital content
CN114024678A (en) Information processing method and system and related device
JP2007249569A (en) Transaction authentication method, file transmission/reception system, client unit, server unit and recording medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22955993

Country of ref document: EP

Kind code of ref document: A1