-
公开(公告)号:US20180054732A1
公开(公告)日:2018-02-22
申请号:US15795491
申请日:2017-10-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Wenhao Li , Yubin Xia , Haibo Chen
CPC classification number: H04W12/02 , G06F21/53 , G06F2221/2149 , H04L63/0428 , H04M1/68 , H04W12/0013 , H04W12/0806
Abstract: Embodiments of the present disclosure disclose a secure communication method for a mobile terminal and a mobile terminal. The secure communication method may include: when a wireless communication connection is established between the mobile terminal and another mobile terminal, and the wireless communication connection meets a preset security processing trigger condition, prohibiting, by means of setting, a program in a common virtual kernel from accessing a shared memory between a secure virtual kernel and the common virtual kernel and accessing a peripheral that needs to be called for the wireless communication connection; performing, by using the secure virtual kernel, preset policy-based processing on communication content corresponding to the wireless communication connection; and outputting, by using the secure virtual kernel, communication content obtained by performing the preset policy-based processing.
-
公开(公告)号:US20170164201A1
公开(公告)日:2017-06-08
申请号:US15435507
申请日:2017-02-17
Applicant: Huawei Technologies Co., Ltd.
Inventor: Wenhao Li , Yubin Xia , Haibo Chen
CPC classification number: H04W12/08 , G06F12/14 , G06F13/28 , G06F13/4022 , G06F21/57 , G06F21/606 , G06F21/62 , G06F21/74 , G06F21/84 , G06F2212/1052
Abstract: A secure interaction method includes receiving, by a processor, a secure processing request sent by an application program, where the application program operates in a normal mode, and the processor operates in the normal mode when receiving the secure processing request, switching, by the processor, from the normal mode to a secure mode according to the secure processing request, reading, by the processor operating in the secure mode, data information into a memory operating in the secure mode, where the data information is data that the processor operating in the secure mode generates after parsing the secure processing request, and controlling, by the processor operating in the secure mode, an accessed device to operate according to the data information stored in the memory operating in the secure mode.
-
公开(公告)号:US11443034B2
公开(公告)日:2022-09-13
申请号:US17037093
申请日:2020-09-29
Applicant: Huawei Technologies Co., Ltd.
Inventor: Wenhao Li , Yubin Xia , Haibo Chen
Abstract: A trust zone-based operating system including a secure world subsystem that runs a trusted execution environment TEE, a TEE monitoring area, and a security switching apparatus is provided. When receiving a sensitive operation request sent by a trusted application TA in the TEE, the TEE writes a sensitive instruction identifier and an operation parameter of the sensitive operation request into a general-purpose register, and sends a switching request to the security switching apparatus. The security switching apparatus receives the switching request, and switches a running environment of the secure world subsystem from the TEE to the TEE monitoring area. The TEE monitoring area stores a sensitive instruction in the operating system. After the running environment is switched, the corresponding first sensitive instruction is called based on the first sensitive instruction identifier, and a corresponding first sensitive operation is performed by using the first sensitive instruction and the first operation parameter.
-
-