CN112925535A - Method and device for installing embedded application of password chip - Google Patents

Method and device for installing embedded application of password chip Download PDF

Info

Publication number
CN112925535A
CN112925535A CN202110210559.7A CN202110210559A CN112925535A CN 112925535 A CN112925535 A CN 112925535A CN 202110210559 A CN202110210559 A CN 202110210559A CN 112925535 A CN112925535 A CN 112925535A
Authority
CN
China
Prior art keywords
application installation
metric value
user
application
installation package
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110210559.7A
Other languages
Chinese (zh)
Inventor
郑文杰
卢建刚
李波
谭慧娟
杨祎巍
匡晓云
黄开天
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CSG Electric Power Research Institute
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Original Assignee
Guangdong Power Grid Co Ltd
Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Power Grid Co Ltd, Electric Power Dispatch Control Center of Guangdong Power Grid Co Ltd, Research Institute of Southern Power Grid Co Ltd filed Critical Guangdong Power Grid Co Ltd
Priority to CN202110210559.7A priority Critical patent/CN112925535A/en
Publication of CN112925535A publication Critical patent/CN112925535A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • G06F8/62Uninstallation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a device for installing an embedded application of a cryptographic chip; the method comprises the following steps: when a user triggers application installation operation, identity authentication is carried out on the user; after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user; receiving an application installation package of an embedded application to be installed; performing integrity measurement on the embedded application installation package to be installed to obtain a second measurement value; and when the first metric value of the to-be-installed embedded application is equal to the second metric value of the to-be-installed embedded application, installing the to-be-installed embedded application installation package. The technical problem that potential safety hazards exist when third-party applications are installed on the password chip is solved. The security of installing third party applications on the cryptographic chip is improved.

Description

Method and device for installing embedded application of password chip
Technical Field
The invention relates to the technical field of application installation, in particular to a method and a device for installing an embedded application of a password chip.
Background
A cryptographic chip refers to an integrated circuit chip that implements one or more cryptographic algorithms, using a cryptosystem to protect keys and sensitive information. The core of a cryptographic chip is typically an intelligent CPU chip that can run cryptographic algorithms. At present, the cryptographic chip has been widely used in the fields of government affairs, finance, public security, national defense, civil affairs, communication, traffic, health, education, logistics, water, electricity and gas, etc., which are related to public security and economic and social development and are the core foundation for maintaining and guaranteeing the security of networks and information systems.
With the widespread use of cryptographic chips, the cryptographic chips are adapted to various scenes, and therefore, a plurality of third-party applications may be installed on one cryptographic chip.
Usually, the third-party application is developed by a third-party platform, but there is also an illegal application which is downloaded and installed by a user on the name of a legal third-party platform, so that potential safety hazards are brought to equipment and personal information safety of the user.
Disclosure of Invention
The invention provides a method and a device for installing an embedded application of a password chip, which are used for solving the technical problem of potential safety hazard when a third-party application is installed on the password chip.
The invention provides a method for installing an embedded application of a password chip, which is applied to an embedded platform of the password chip; the method comprises the following steps:
when a user triggers application installation operation, performing identity authentication on the user;
after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user;
receiving an application installation package of the embedded application to be installed;
performing integrity measurement on the application installation package to obtain a second measurement value;
installing the application installation package when the first metric value is equal to the second metric value.
Optionally, the method further comprises:
deleting the application installation package when the first metric value is not equal to the second metric value.
Optionally, when the user triggers the application installation operation, the step of authenticating the identity of the user includes:
and when the user triggers the application installation operation, the user is authenticated by presetting a symmetric password or an asymmetric password.
Optionally, the first metric value is obtained by performing hash calculation on the embedded application to be installed.
The invention also provides a password chip embedded application installation device which is applied to the password chip embedded platform; the device comprises:
the authentication module is used for performing identity authentication on the user when the user triggers application installation operation;
the first metric value receiving module is used for receiving a preset first metric value of the embedded application to be installed, which is input by a user, after the authentication is passed;
the application installation package receiving module is used for receiving the application installation package of the embedded application to be installed;
the second metric value acquisition module is used for carrying out integrity measurement on the application installation package to obtain a second metric value;
an installation module to install the application installation package when the first metric is equal to the second metric.
Optionally, the method further comprises:
and the deleting module is used for deleting the application installation package when the first metric value is not equal to the second metric value.
Optionally, the authentication module includes:
and the identity authentication sub-module is used for authenticating the identity of the user through a preset symmetric password or an asymmetric password when the user triggers the application installation operation.
Optionally, the first metric value is obtained by performing hash calculation on the embedded application to be installed.
The invention also provides an electronic device comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is used for executing the cryptographic chip embedded application installation method according to the instructions in the program codes.
The present invention also provides a computer-readable storage medium for storing program code for performing the cryptographic chip embedded application installation method as described in any one of the above.
According to the technical scheme, the invention has the following advantages:
according to the method, when the user triggers the application installation operation, the identity authentication is carried out on the user; after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user; receiving an application installation package of an embedded application to be installed; performing integrity measurement on the application installation package to obtain a second measurement value; when the first metric value is equal to the second metric value, the application installation package is installed. The technical problem that potential safety hazards exist when third-party applications are installed on the password chip is solved. The security of installing third party applications on the cryptographic chip is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart illustrating steps of a method for installing an embedded application of a cryptographic chip according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of a method for installing an embedded application of a cryptographic chip according to another embodiment of the present invention;
fig. 3 is a block diagram of a cryptographic chip embedded application installation apparatus according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a method and a device for installing an embedded application of a password chip, which are used for solving the technical problem of potential safety hazard when a third-party application is installed on the password chip.
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating steps of a method for installing an embedded application of a cryptographic chip according to an embodiment of the present invention.
The invention provides a method for installing an embedded application of a password chip, which is applied to an embedded platform of the password chip and specifically comprises the following steps:
step 101, when a user triggers application installation operation, performing identity authentication on the user;
in the embodiment of the invention, when the user triggers the application installation operation, the identity authentication is firstly carried out on the user so as to avoid the operation behavior of an illegal user.
Step 102, after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user;
a cryptographic chip refers to an integrated circuit chip that implements one or more cryptographic algorithms, using a cryptosystem to protect keys and sensitive information. The core of a cryptographic chip is typically an intelligent CPU chip that can run cryptographic algorithms. At present, the cryptographic chip has been widely used in the fields of government affairs, finance, public security, national defense, civil affairs, communication, traffic, health, education, logistics, water, electricity and gas, etc., which are related to public security and economic and social development and are the core foundation for maintaining and guaranteeing the security of networks and information systems.
The metric value represents a distance. They are used to determine the optimal routing path when finding a route. Each routing algorithm, when generating a routing table, generates a value (metric) for each path through the network, the smallest value representing the optimal path. The calculation of the metric value may take into account only one characteristic of the path, but more complex metric values are generated by combining multiple characteristics of the path.
In the embodiment of the invention, a user can calculate the first metric value of the third-party embedded application to be installed and send the first metric value to the password chip embedded platform so as to be used for carrying out validity verification on the embedded application to be installed by the subsequent password chip embedded platform.
103, receiving an application installation package of the embedded application to be installed;
in the embodiment of the invention, when the embedded application to be installed needs to be installed in the password chip, the corresponding installation package can be obtained from the third-party platform. The specific mode can be as follows: and transmitting the application installation package to the password chip embedded platform through an instruction provided by the password chip embedded platform.
104, performing integrity measurement on the application installation package to obtain a second measurement value;
integrity refers to the state in which all data values stored in the database are correct. If an incorrect data value is stored in the database, the database is said to have lost data integrity.
In the embodiment of the invention, after the application installation package is obtained, the integrity of the application installation package can be measured, and a second metric value of the embedded application to be installed is obtained.
And step 105, installing the application installation package when the first metric value is equal to the second metric value.
In the embodiment of the invention, the password chip embedded platform can judge the legality of the application installation package by comparing the first metric value with the first metric value. When the cryptographic chip embedded platform judges that the first metric value is equal to the second metric value, the application installation package can be considered to pass verification and have validity. At this point, the application installation package may be selected for installation.
According to the method, when the user triggers the application installation operation, the identity authentication is carried out on the user; after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user; receiving an application installation package of an embedded application to be installed; performing integrity measurement on the application installation package to obtain a second measurement value; when the first metric value is equal to the second metric value, the application installation package is installed. The technical problem that potential safety hazards exist when third-party applications are installed on the password chip is solved. The security of installing third party applications on the cryptographic chip is improved.
Referring to fig. 2, fig. 2 is a flowchart illustrating a method for installing an embedded application of a cryptographic chip according to another embodiment of the present invention. The method specifically comprises the following steps:
step 201, when a user triggers application installation operation, performing identity authentication on the user through a preset symmetric password or an asymmetric password;
identity authentication is also called "authentication" and "authentication", which means that the user identity is confirmed by a certain means. In practical applications, authentication may be implemented using techniques including, but not limited to, symmetric cryptography, asymmetric cryptography, and the like.
Symmetric cryptography refers to encryption and decryption by the sender and recipient using a single key that they have in common, which is used for both encryption and decryption, called a secret key, and also a symmetric key or session key. The information confidentiality and integrity service can be provided.
Based on the certification requirement under the symmetric cryptosystem, the proving party and the verifying party share a secret key, the trust relationship between the proving party and the verifying party is maintained through the shared secret key, and the certification is a process of establishing a certain trust relationship actually. In a closed network system with only a few users, the number of double shared keys among all the users is limited, and authentication can be realized by adopting a challenge-response mode; for a large-scale network system, authentication is generally implemented by using a key server, that is, authentication is completed by relying on a trusted third party.
In the embodiment of the invention, the user identity authentication can be carried out by adopting an authentication protocol based on a challenge-response mode. The authentication protocol based on the challenge-response mode actually generates a large random data string by a verifier, namely, a challenge, sends the challenge to a prover, the prover encrypts the challenge by using a shared key and then sends the challenge back to the verifier, the verifier obtains the challenge by decrypting a ciphertext, and the identity of the prover is authenticated by verifying whether the challenge is correct or not.
In one example, a user A communicates with a cryptographic chip embedded platform B, in order to verify the identity of a counterpart, B sends A a challenge Nb, A encrypts Nb by using a shared key k between A and B after receiving the encrypted Nb, and then sends a ciphertext to B, and B judges whether the restored content is consistent with the challenge Nb by using the k restored ciphertext. In this process B can verify the identity of a, since only a can use k-encryption Nb.
The asymmetric cipher means that two parties in communication respectively hold a public key and a private key, one party encrypts specific data by using the private key, the other party decrypts the data by using the public key, if the decryption is successful, the user is considered to be a legal user, otherwise, the authentication is considered to be failed.
Services using authentication based on asymmetric cryptographic algorithms are: SSL, digital signatures, etc.
In the embodiment of the invention, a user can perform identity authentication through a command based on a symmetric password or an asymmetric password provided by a password chip embedded platform so as to avoid the illegal installation of third-party application by the user.
Step 202, after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user;
in the embodiment of the invention, a user can calculate the first metric value of the third-party embedded application to be installed and send the first metric value to the password chip embedded platform so as to be used for carrying out validity verification on the embedded application to be installed by the subsequent password chip embedded platform.
In one example, the first metric value may be obtained by performing a hash calculation on the embedded application to be installed.
Step 203, receiving an application installation package of the embedded application to be installed;
in the embodiment of the invention, when the embedded application to be installed needs to be installed in the password chip, the corresponding installation package can be obtained from the third-party platform. The specific mode can be as follows: and transmitting the application installation package to the password chip embedded platform through an instruction provided by the password chip embedded platform.
Step 204, performing integrity measurement on the application installation package to obtain a second measurement value;
in the embodiment of the invention, after the application installation package is obtained, the integrity of the application installation package can be measured, and a second metric value of the embedded application to be installed is obtained.
In a specific implementation, integrity measurement can be performed on the application installation package through the cryptographic algorithm SM3, so as to obtain a second metric value of the embedded application to be installed.
Step 205, when the first metric value is equal to the second metric value, installing the application installation package;
in the embodiment of the invention, the password chip embedded platform can judge the legality of the application installation package by comparing the first metric value with the first metric value. When the cryptographic chip embedded platform judges that the first metric value is equal to the second metric value, the application installation package can be considered to pass verification and have validity. At this point, the application installation package may be selected for installation.
And step 206, deleting the application installation package when the first metric value is not equal to the second metric value.
In the embodiment of the invention, when the first metric value is not equal to the second metric value, the validity verification of the installation package can be judged to fail, at this time, the embedded application to be installed is not selected to be installed, and the application installation package is deleted.
According to the method, when the user triggers the application installation operation, the identity authentication is carried out on the user; after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user; receiving an application installation package of an embedded application to be installed; performing integrity measurement on the application installation package to obtain a second measurement value; when the first metric value is equal to the second metric value, the application installation package is installed. The technical problem that potential safety hazards exist when third-party applications are installed on the password chip is solved. The security of installing third party applications on the cryptographic chip is improved.
Referring to fig. 3, fig. 3 is a block diagram of a cryptographic chip embedded application installation apparatus according to an embodiment of the present invention.
The embodiment of the invention provides a password chip embedded application installation device which is applied to a password chip embedded platform; the device comprises:
the authentication module 301 is configured to perform identity authentication on a user when the user triggers an application installation operation;
a first metric value receiving module 302, configured to receive a first metric value of a preset embedded application to be installed, where the first metric value is input by a user;
an application installation package receiving module 303, configured to receive an application installation package of an embedded application to be installed;
a second metric obtaining module 304, configured to perform integrity measurement on the application installation package to obtain a second metric;
an installation module 305 for installing the application installation package when the first metric value is equal to the second metric value.
In the embodiment of the present invention, the method further includes:
and the deleting module is used for deleting the application installation package when the first metric value is not equal to the second metric value.
In this embodiment of the present invention, the authentication module 301 includes:
the identity authentication sub-module is used for authenticating the identity of the user through a preset symmetric password or an asymmetric password when the user triggers the application installation operation;
and the first metric value receiving submodule is used for receiving a preset first metric value of the embedded application to be installed, which is input by a user, after the authentication is passed.
In the embodiment of the invention, the first metric value is obtained by performing hash calculation on the embedded application to be installed.
An embodiment of the present invention further provides an electronic device, where the device includes a processor and a memory:
the memory is used for storing the program codes and transmitting the program codes to the processor;
the processor is used for executing the installation method of the cryptographic chip embedded application according to the embodiment of the invention according to the instructions in the program codes.
The embodiment of the invention also provides a computer readable storage medium, which is used for storing the program code, and the program code is used for executing the installation method of the cryptographic chip embedded application of the embodiment of the invention.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A password chip embedded application installation method is characterized by being applied to a password chip embedded platform; the method comprises the following steps:
when a user triggers application installation operation, performing identity authentication on the user;
after the authentication is passed, receiving a first metric value of the preset embedded application to be installed, which is input by a user;
receiving an application installation package of the embedded application to be installed;
performing integrity measurement on the application installation package to obtain a second measurement value;
installing the application installation package when the first metric value is equal to the second metric value.
2. The method of claim 1, further comprising:
deleting the application installation package when the first metric value is not equal to the second metric value.
3. The method of claim 1, wherein the step of authenticating the user when the user triggers an application installation operation comprises:
and when the user triggers the application installation operation, the user is authenticated by presetting a symmetric password or an asymmetric password.
4. The method according to any one of claims 1 to 3, wherein the first metric value is obtained by performing a hash calculation on the embedded application to be installed.
5. A password chip embedded application installation device is characterized by being applied to a password chip embedded platform; the device comprises:
the authentication module is used for performing identity authentication on the user when the user triggers application installation operation;
the first metric value receiving module is used for receiving a preset first metric value of the embedded application to be installed, which is input by a user, after the authentication is passed;
the application installation package receiving module is used for receiving the application installation package of the embedded application to be installed;
the second metric value acquisition module is used for carrying out integrity measurement on the application installation package to obtain a second metric value;
an installation module to install the application installation package when the first metric is equal to the second metric.
6. The apparatus of claim 5, further comprising:
and the deleting module is used for deleting the application installation package when the first metric value is not equal to the second metric value.
7. The apparatus of claim 5, wherein the authentication module comprises:
and the identity authentication sub-module is used for performing identity authentication on the user when the user triggers the application installation operation.
8. The apparatus according to any one of claims 5-7, wherein the first metric value is obtained by performing a hash calculation on the embedded application to be installed.
9. An electronic device, comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the cryptographic chip embedded application installation method of any one of claims 1-4 according to instructions in the program code.
10. A computer-readable storage medium for storing program code for performing the cryptographic chip embedded application installation method of any one of claims 1-4.
CN202110210559.7A 2021-02-25 2021-02-25 Method and device for installing embedded application of password chip Pending CN112925535A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110210559.7A CN112925535A (en) 2021-02-25 2021-02-25 Method and device for installing embedded application of password chip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110210559.7A CN112925535A (en) 2021-02-25 2021-02-25 Method and device for installing embedded application of password chip

Publications (1)

Publication Number Publication Date
CN112925535A true CN112925535A (en) 2021-06-08

Family

ID=76171737

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110210559.7A Pending CN112925535A (en) 2021-02-25 2021-02-25 Method and device for installing embedded application of password chip

Country Status (1)

Country Link
CN (1) CN112925535A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115495716A (en) * 2022-08-15 2022-12-20 荣耀终端有限公司 Local authentication method and electronic equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105893837A (en) * 2016-03-31 2016-08-24 北京智能果技术有限公司 Application program installation method, security encryption chip and terminal
CN106227503A (en) * 2016-07-29 2016-12-14 苏州国芯科技有限公司 Safety chip COS firmware update, service end, terminal and system
CN106533807A (en) * 2016-12-27 2017-03-22 福建星网视易信息***有限公司 Method and system for remotely upgrading terminal equipment
CN107256168A (en) * 2017-06-12 2017-10-17 郑州云海信息技术有限公司 A kind of design method of UEFI BIOS safety upgrade mechanism
CN108388439A (en) * 2018-03-27 2018-08-10 深圳市路畅科技股份有限公司 A kind of update method, system, device and the readable storage medium storing program for executing of vehicle-mounted software
CN110134420A (en) * 2019-05-22 2019-08-16 上海诺雅克电气有限公司 Firmware upgrade method and system based on cloud platform
CN110515640A (en) * 2019-08-29 2019-11-29 南方电网科学研究院有限责任公司 A kind of firmware upgrade method of safety chip, device, equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105893837A (en) * 2016-03-31 2016-08-24 北京智能果技术有限公司 Application program installation method, security encryption chip and terminal
CN106227503A (en) * 2016-07-29 2016-12-14 苏州国芯科技有限公司 Safety chip COS firmware update, service end, terminal and system
CN106533807A (en) * 2016-12-27 2017-03-22 福建星网视易信息***有限公司 Method and system for remotely upgrading terminal equipment
CN107256168A (en) * 2017-06-12 2017-10-17 郑州云海信息技术有限公司 A kind of design method of UEFI BIOS safety upgrade mechanism
CN108388439A (en) * 2018-03-27 2018-08-10 深圳市路畅科技股份有限公司 A kind of update method, system, device and the readable storage medium storing program for executing of vehicle-mounted software
CN110134420A (en) * 2019-05-22 2019-08-16 上海诺雅克电气有限公司 Firmware upgrade method and system based on cloud platform
CN110515640A (en) * 2019-08-29 2019-11-29 南方电网科学研究院有限责任公司 A kind of firmware upgrade method of safety chip, device, equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115495716A (en) * 2022-08-15 2022-12-20 荣耀终端有限公司 Local authentication method and electronic equipment
CN115495716B (en) * 2022-08-15 2023-10-10 荣耀终端有限公司 Local authentication method and electronic equipment
CN117390604A (en) * 2022-08-15 2024-01-12 荣耀终端有限公司 Local authentication method and electronic equipment

Similar Documents

Publication Publication Date Title
US11323276B2 (en) Mutual authentication of confidential communication
CN109756485B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN107948189B (en) Asymmetric password identity authentication method and device, computer equipment and storage medium
CN109922077B (en) Identity authentication method and system based on block chain
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
JP6950745B2 (en) Key exchange device, key exchange system, key exchange method, and key exchange program
CN109309566B (en) Authentication method, device, system, equipment and storage medium
JP2020530726A (en) NFC tag authentication to remote servers with applications that protect supply chain asset management
Hao et al. SoK: Password-Authenticated Key Exchange--Theory, Practice, Standardization and Real-World Lessons
CN114143117B (en) Data processing method and device
JP6041864B2 (en) Method, computer program, and apparatus for data encryption
KR101253683B1 (en) Digital Signing System and Method Using Chained Hash
CN114448641A (en) Privacy encryption method, electronic equipment, storage medium and chip
WO2022135391A1 (en) Identity authentication method and apparatus, and storage medium, program and program product
CN107566393A (en) A kind of dynamic rights checking system and method based on trust certificate
CN114726536A (en) Timestamp generation method and device, electronic equipment and storage medium
Schwab et al. Entity authentication in a mobile-cloud environment
CN112925535A (en) Method and device for installing embedded application of password chip
CN111245594A (en) Homomorphic operation-based collaborative signature method and system
CN116318654A (en) SM2 algorithm collaborative signature system, method and equipment integrating quantum key distribution
Priya et al. Secure Key Management Based Mobile Authentication in Cloud.
CN112925543A (en) Method and device for upgrading embedded application of password chip
CN112925534A (en) Embedded application unloading method and device for cryptographic chip
TWI576779B (en) Method and Method of Payment Authentication System for Internet of Things
Omori et al. Extended inter-device digital rights sharing and transfer based on device-owner equality verification using homomorphic encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination