Permission transfer method and system for digital key offline condition of trusted execution environment

A digital key and execution environment technology, applied in digital transmission systems, services based on specific environments, transmission systems, etc., to ensure privacy and security, and resist man-in-the-middle attacks and replay attacks.

Pending Publication Date: 2022-01-21
SHANGHAI JIAO TONG UNIV
View PDF7 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The patent does not involve the scene of authority transfer, and i

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Permission transfer method and system for digital key offline condition of trusted execution environment
  • Permission transfer method and system for digital key offline condition of trusted execution environment
  • Permission transfer method and system for digital key offline condition of trusted execution environment

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0063] Example 1

[0064] The permissions transfer method of the digital key offline case provided in accordance with the present invention, including:

[0065] Step S1: Import the cloud root key and the vehicle identification code in the car production line, and bind the vehicle identification code to the SE ID, and to the SE into the root certificate, generate the root key;

[0066] Step S2: Generate a terminal digital key key based on the root key and export the number key key of the vehicle;

[0067] Step S3: Generate a mobile phone digital key key, authenticate the generated mobile phone terminal digital key key with the number key key;

[0068] Step S4: Transfers the transfer of the digital key based on the generated terminal key and the vehicle-end digital key, and the vehicle-end digital key.

[0069] Specifically, the step S1 is adopted:

[0070] Step S1.1: In the train production line, the Vehicle ID is initialized by implantation of the KSS certificate, the SE ID is ob...

Example Embodiment

[0090] Example 2

[0091] Example 2 is an example of the preferred embodiment of Example 1

[0092] The technical problems to be solved by the present invention include: Designing Digital Key Permissions Under Digital Key Permissions Transfer Protocols under Offline Sports To ensure privacy, integrity, integrity, and design trusted clock under offline scenes to ensure that permission is retracted within a specified time.

[0093] People tend to pass through the roads in driving, double offline requires the required functions (open, lock, key shared recovery, etc.) without networking. For the opening, closing, the digital key has been authorized to authenticate, only need to be opened after the Bluetooth connection or NFC is connected, and the lock operation is required. However, if you want to hand over the digital key to a third party and continuous control it, you can't pass the client public key and certificate list, verify the sharing request, etc., which is difficult to lack...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a permission transfer method and system for a digital key offline condition of a trusted execution environment, and the method comprises the steps: S1, importing a cloud root key and a vehicle identification code at a vehicle end production line stage, binding the vehicle identification code with an SE ID, pouring a root certificate into an SE, and generating a vehicle end root key; S2, generating a vehicle end digital key secret key based on the vehicle end root secret key and exporting the vehicle end digital key secret key; S3, generating a mobile phone end digital key secret key, and authenticating the generated mobile phone end digital key secret key and the car end digital key secret key; and S4, realizing permission transfer of the digital key under the off-line condition based on the generated vehicle end root key and the vehicle end digital key through technical characteristics of a trusted execution environment and a trusted clock.

Description

technical field [0001] The present invention relates to the field of secure communication and authentication, in particular, to a method and system for transferring rights of a digital key offline based on a Trusted Execution Environment, and more specifically, to a digital key based on a Trusted Execution Environment (TEE) (Trusted Execution Environment) The design scheme of the permission transfer of the key offline. Background technique [0002] The development of car keys has gone through three forms: Mechanical Key Entry, Remote Key Entry and Passive Key Entry. These three forms of keys all require the owner to have a physical physical key. With the popularization of mobile Internet and Internet of Vehicles technology, and the combination of TEE technology and all walks of life, the demand for using smart devices such as mobile phones to replace car keys is becoming stronger and stronger. The car digital key scene is becoming the most frequently used application in the...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/08H04L9/00H04W4/40H04W4/80H04W12/0471H04W12/069H04W12/121
CPCH04L9/3263H04L9/3247H04L9/0836H04L9/002H04W4/40H04W4/80H04W12/0471H04W12/069H04W12/121H04L2209/127H04L2209/84Y02P90/30
Inventor 李抒澄夏虞斌陈海波
Owner SHANGHAI JIAO TONG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products