CN103138938B - Based on SM2 certificate request and the application process of CSP - Google Patents

Based on SM2 certificate request and the application process of CSP Download PDF

Info

Publication number
CN103138938B
CN103138938B CN201310095035.3A CN201310095035A CN103138938B CN 103138938 B CN103138938 B CN 103138938B CN 201310095035 A CN201310095035 A CN 201310095035A CN 103138938 B CN103138938 B CN 103138938B
Authority
CN
China
Prior art keywords
certificate
data
csp
digital
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310095035.3A
Other languages
Chinese (zh)
Other versions
CN103138938A (en
Inventor
林峰
张行
李哲
任新海
杨晓宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd
Original Assignee
CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd filed Critical CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd
Priority to CN201310095035.3A priority Critical patent/CN103138938B/en
Publication of CN103138938A publication Critical patent/CN103138938A/en
Application granted granted Critical
Publication of CN103138938B publication Critical patent/CN103138938B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention relates to technical field of network security, provide a kind of SM2 certificate request based on CSP and application process.The method comprising the steps of: SM2 applying digital certificate: utilize the safe control of client this locality to call CSP interface, generates the double secret key for making SM2 certificate, and the PKCS#10 request generated for applying for SM2 digital certificate sends to CA center; SM2 digital certificate imports: call the data that CSP interface parsing CA center returns, SM2 digital certificate data wherein imported in local security equipment and preserve; Use SM2 certificate to carry out digital signature: in local security equipment, use the SM3 cryptographic Hash of private key to data to be signed to sign.The invention solves in prior art the problem that close for state theory of algorithm cannot be converted into actual safety applications, achieve the safety applications of the close algorithm of state based on SM2 digital certificate.

Description

Based on SM2 certificate request and the application process of CSP
Technical field
The present invention relates to technical field of network security, particularly a kind of SM2 certificate request based on CSP and application process.
Background technology
Digital signature, also known as Electronic Signature, is a kind of technology relying on additional information or Cipher Processing to prove digital information or its transmit leg, and the main secret key encryption mode that uses realizes at present.A set of digital signature usually defines two kinds of complementary computings and uses pair of secret keys, and transmit leg utilizes the private key of we to sign to data, and recipient then utilizes corresponding PKI to verify digital signature.
The safety and reliability of digital signature depends on key algorithm, and the most influential public key encryption algorithm is RSA Algorithm at present, and it is recommended as public key data encryption standard by ISO.But the fail safe of RSA Algorithm depends on Large-number operation, the generation of its key is very complicated, and due to divide into groups large, key length is long, algorithm computing cost is very high, and speed is slower.In addition, following because the Factorization counted greatly is regular, also there is certain potential safety hazard in RSA Algorithm, constantly can only increase key length, causing the execution efficiency of algorithm constantly to reduce for improving fail safe.
In the case, need badly one safely and efficiently algorithm carry out alternative RSA, national Password Management office works out and discloses a series of commercial cipher algorithm (hereinafter referred to as " the close algorithm of state ") for this reason, and it comprises Standard Symmetric Multivariate algorithm SM1, rivest, shamir, adelman SM2, data summarization algorithm SM3 based on elliptic curve ECC and grouping symmetric block encryption algorithm SM4 etc.The theoretical property that the close algorithm of state provides alternative RSA Algorithm instructs, but will want to be unified, universally acknowledged safety standard, still need a large amount of conscientiously can safety applications to support the close algorithm of state, and further inspection is done to its fail safe.The problem that how popularization becoming the close algorithm of state in close for state algorithm application to the every field of information security must be solved.
Summary of the invention
In view of this, the invention provides a kind of SM2 certificate request based on CSP and application process, to solve in prior art the problem that close for state theory of algorithm cannot be converted into actual safety applications.
For solving the problems of the technologies described above, the SM2 certificate request based on CSP of the present invention and application process comprise step:
SM2 applying digital certificate: utilize the safe control of client this locality to call CSP interface, generates the double secret key for making SM2 certificate, and the PKCS#10 request generated for applying for SM2 digital certificate sends to CA center;
SM2 digital certificate imports: call the data that CSP interface parsing CA center returns, SM2 digital certificate data wherein imported in local security equipment and preserve;
Use SM2 certificate to carry out digital signature: in local security equipment, use the SM3 cryptographic Hash of signature SM2 private key to data to be signed to sign.
Preferably, described SM2 applying digital certificate step detailed process is:
The safe control of client this locality is utilized to propose the PKCS#10 request of SM2 applying digital certificate;
Call CSP interface and create cryptographic key containers;
Generate the double secret key for making SM2 certificate;
The SM2 PKI of deriving described cipher key pair is integrated in described PKCS#10 request;
Organization certificate information integerated is in described PKCS#10 request;
Create SM3 Hash handle, calculate the SM3 cryptographic Hash of described SM2 PKI and certificate information;
SM2 signature is carried out to described SM3 cryptographic Hash and is integrated in described PKCS#10 request;
Generate complete PKCS#10 request and send to CA center.
Preferably, it is characterized in that, the described SM2 digital certificate data of importing comprises SM2 signing certificate data.
Preferably, if carry out digital signature and digital encryption simultaneously, use double certificate, the described SM2 digital certificate data of importing also comprises SM2 encrypted certificate data.
Preferably, the importing process of described signing certificate data is specially:
Obtain CSP context; Obtain the signature SM2 private key handle that CSP preserves; From the data that described CA center returns, parse SM2 signing certificate, and import in local security equipment.
Preferably, the importing process of described encrypted certificate data is:
Obtain CSP context; From the data that described CA center returns, parse the encryption key corresponding with described SM2 encrypted certificate of SM2 encrypted certificate and encryption, and import in local security equipment.
Preferably, described use SM2 certificate carries out digital signature step detailed process and is:
Call CSP interface and obtain signature SM2 private key handle; Create SM3 Hash handle; Calculate the SM3 cryptographic Hash of data to be signed; Obtain described SM3 cryptographic Hash and SM2 signature is carried out to it.
Preferably, if carry out digital signature and digital encryption simultaneously, then carry out double certificate application, generate described double secret key time, simultaneously generate signature key to temporary encryption keys to these two pairs of SM2 double secret key.
Preferably, the encryption key corresponding with described SM2 encrypted certificate of described encryption is made up of the private key of curve point component, encryption and the SM3 cryptographic Hash of described private key.
Pass through such scheme, the invention provides a kind of SM2 certificate request based on CSP and application process, solve in prior art the problem that close for state theory of algorithm cannot be converted into actual safety applications, achieve the safety applications of the close algorithm of state based on SM2 digital certificate.
Accompanying drawing explanation
Fig. 1 is based on the SM2 certificate request of CSP and the basic procedure schematic diagram of application process in one embodiment of the present of invention;
Fig. 2 is applying digital certificate schematic flow sheet in one embodiment of the present of invention;
Fig. 3 is signing certificate guiding flow schematic diagram in one embodiment of the present of invention;
Fig. 4 is encrypted certificate guiding flow schematic diagram in one embodiment of the present of invention;
Fig. 5 uses certificate to carry out signature schematic flow sheet in one embodiment of the present of invention.
Embodiment
Carry out clear, complete description below in conjunction with each accompanying drawing to the technical scheme in the embodiment of the present invention, obviously, described embodiment is a part of embodiment of the present invention, instead of whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under the prerequisite not making creative work, all belongs to the scope of protection of the invention.
Network security is exactly the information security on network in essence, even if data are protected in network, be not subject to destruction that is accidental or malice, change, leakage, guarantee system is reliably run continuously, guarantees that network service does not interrupt.The factor affecting network security is a lot, but in most cases, due to networking client software and hardware scarce capacity, applied environment is complicated and the precautionary measures are limited, and it more easily becomes the security breaches in whole system.In the present invention, in order to ensure the secure communication of client, utilize CSP(CryptographicServiceProvider, Cryptographic Service Provider) provide safety applications based on the close algorithm of state, by using SM2 certificate etc. to carry out digital signature, achieve client identity checking safely and efficiently.
CSP is the standard interface that Microsoft is used for providing third party's encrypting module on windows platform, it utilizes CryptoAPI(Cryptography Application Programming Interface) cryptographic algorithm of some standards can be realized, as the basic RSA Algorithm of asymmetric encryption, the DES algorithm of symmetric cryptography and MD5 or SHA1 digest algorithm etc.But current not any one CSP module provides the safe software/hardware equipment based on the close algorithm of state.In one embodiment of the invention, in order to realize the safety applications of a close algorithm of state in CSP, the main digital signature using SM2 certificate to carry out client, particularly as shown in Figure 1, method of the present invention comprises step:
SM2 applying digital certificate: utilize the safe control of client this locality to call CSP interface, generate the double secret key for making SM2 certificate, the PKCS#10 request generated for applying for SM2 digital certificate sends to CA(CertificateAuthority, certification authority) center;
SM2 digital certificate imports: call the data that CSP interface parsing CA center returns, SM2 digital certificate data wherein imported in local security equipment and preserve;
Use SM2 certificate to carry out digital signature: in local security equipment, use the SM3 cryptographic Hash of signature SM2 private key to data to be signed to sign.
Below the specific operation process of above steps is described further.As shown in Figure 2, described SM2 applying digital certificate step specifically comprises: utilize the proposition of the safe control of client this locality for applying for that (PKCS is one group of public key cryptography standard that RSA Data Security Inc of the U.S. and affiliate thereof formulate in the PKCS#10 request of SM2 digital certificate, ThePublic-KeyCryptographyStandards, its No. 10 standard to describe certificate request syntax); Call CSP interface and create cryptographic key containers (calling CryptAcquireContext interface); Generate the double secret key (calling CryptGenKey interface) for making SM2 certificate; The SM2 PKI of deriving described cipher key pair is integrated in described PKCS#10 request (calling CryptExportKey interface); In organization certificate information integerated to described PKCS#10 request (certificate information comprises version number, certification theme, public key information and other information attributes etc.); Create SM3 Hash handle (calling CryptCreateHash interface), calculate the SM3 cryptographic Hash (calling CryptHashData interface) of described SM2 PKI and certificate information; SM2 signature (calling CryptSignHash interface) is carried out to described SM3 cryptographic Hash and is integrated in described PKCS#10 request; Generate complete PKCS#10 request and send to CA center.Under default situations, by means of only pair of secret keys, digital signature is used for application signing certificate, further, if need while carrying out digital signature to carry out digital encryption, then need to apply for double certificate in the application stage, this requires that the cryptographic key containers created can store two pairs of keys simultaneously, and generate two pairs of SM2 double secret key when generating double secret key simultaneously---be for a pair signature key, it is for a pair temporary encryption keys, signature key is to for signature, (private key is used for data signature, PKI issues CA center for verifying the validity of PKCS#10 and producing signing certificate with PKCS#10 request), temporary encryption keys to when CA issues encrypted certificate be then related data carry out encryption and decryption use once (PKI with PKCS#10 request issue CA center, be encrypted for pair private key data corresponding with encrypted certificate when CA issues encrypted certificate, private key then decrypts private key data corresponding to encrypted certificate in the data that return from CA, and after decrypting above-mentioned data, this temporary encryption keys is to just not re-using).Under normal circumstances, after CA center receives the PKCS#10 request of certificate request, issue corresponding certificate according to this request and return to the safe control of client this locality, wherein, the certificate issued is standard x 509 form certificate, and this certificate comprises the contents such as version number, sequence number, signature value, issuer, public key information, extend information.
Subsequently, the SM2 digital certificate data imported in certificate steps for importing comprises SM2 signing certificate data and SM2 encrypted certificate data (if do not require digital encryption, without the need to encrypted certificate), and this makes this step be further divided into two processes: signing certificate imports (as shown in Figure 3)---and call CSP interface and obtain CSP context (calling CryptAcquireContext interface); Obtain the SM2 private key handle (calling CryptGetUserKey interface) that CSP preserves; The data that parsing CA center returns also therefrom import SM2 public key signature certificate and (call CryptSetKeyParam interface) in local security equipment;
And encrypted certificate imports (as shown in Figure 4)---call CSP interface and obtain CSP context (calling CryptAcquireContext interface); From the data that CA center returns, parse encryption the encryption key (call CryptImportKey interface) corresponding with SM2 encrypted certificate and SM2 encrypted certificate (calling CryptSetKeyParam interface) import in local security equipment.It should be noted that, this encryption key is that CA center produces, namely CA center is after receiving the request of application encrypted certificate, generate encryption key pair, PKI is wherein for generating SM2 encrypted certificate, private key is then presented to client (also can by aforesaid temporary encryption keys to carrying out encryption and decryption when private key data returns, detailed process is existing to be described, and does not repeat them here) above after encryption together with this SM2 encrypted certificate.
Finally, as shown in Figure 5, SM2 certificate is used to carry out digital signature: to call the SM2 private key handle (call CryptAcquireCertificatePrivateKey interface) of CSP interface acquisition for signing; Create SM3 Hash handle (calling CryptCreateHash interface); Calculate the SM3 cryptographic Hash (calling CryptHashData interface) of data to be signed; Obtain described SM3 cryptographic Hash (calling CryptGetHashParam interface) and SM2 signature (calling CryptSignData interface) is carried out to it.
In formal communication process subsequently, for needing the data ensureing integrality or non repudiation, signing certificate is held end and is used private key corresponding to signing certificate to sign to above-mentioned data, and opposite end uses SM2 signing certificate to verify; To needing the data ensureing fail safe, use SM2 encrypted certificate to be encrypted data, encrypted certificate is held end and is used private key corresponding to encrypted certificate to be decrypted above-mentioned enciphered data.
The CSP interface more than called is standard interface, and its concrete occupation mode repeats no more, and is described further below to the PKI of SM2 cipher key pair in the present invention and the data structure of private key.Wherein, the data structure of SM2 PKI comprises following 2 parts:
BLOBHEADER;
SM2PUBLICKEYBLOB
Wherein BLOBHEADER is Microsoft's standard; SM2PUBLICKEYBLOB is self-defining data structure:
typedefstructStruct_SM2PUBLICKEYBLOB{
ULONGBitLen; The actual bit length of // modulus, value is: 256
BYTEXCoordinate[SM2_MAX_XCOORDINATE_BITS_LEN/8];
BYTEYCoordinate[SM2_MAX_YCOORDINATE_BITS_LEN/8];
}SM2PUBLICKEYBLOB,*PSM2PUBLICKEYBLOB;
Note: 1, BLOBHEADER value can be ignored at present;
2, the X of SM2 PKI, Y value are little-endian (LITTLE-ENDIAN), and are 32 byte, and therefore the rear 32byte of XCoordinate, YCoordinate all mends 0.
The data structure of SM2 private key comprises following 2 parts:
BLOBHEADER;
SM2PRIVATEKEYBLOB
Wherein BLOBHEADER is Microsoft's standard definition; SM2PRIVATEKEYBLOB is self-defining data structure.
1. BLOBHEADER structure value is as follows:
typedefstruct_PUBLICKEYSTRUC{
BYTEbType; // value is: PRIVATEKEYBLOB (0x7)
BYTEbVersion; // value is: CUR_BLOB_VERSION (0x2)
WORDreserved; // value is: 0x1-represent the form that SM2 private key is encryption
ALG_IDaiKeyAlg; // value is: CALG_SM2_KEYX
}BLOBHEADER,PUBLICKEYSTRUC;
2. SM2PRIVATEKEYBLOB data structure definition:
typedefstruct_SM2PRIVATEKEYBLOB{
ULONGAlgID; // value is: CALG_SM2_SIGN or KEYX
ULONGEncryptedPrivateKeyBitLen; Actual bit (bit) length of // encryption SM2 private key EncryptedPrivateKey
BYTE*EncryptedPrivateKey; SM2 double secret key (public and private key) data of // encryption
}SM2PRIVATEKEYBLOB,*PSM2PRIVATEKEYBLOB;
Note: 1, the value of parameter BitLen represents the actual bit length of encryption key.
2, encryption key EncryptedPrivateKey form is C1||C2||C3.C1(x, y), wherein x, y are respectively 32 byte curve point components, and C2 is the data of encryption, and C3 is 32 byte SM3 cryptographic Hash (using SM3 hash algorithm to carry out the value after Hash operation to private key).
3, the form after deciphering above-mentioned encryption key is that x||y||d(deciphering is carried out when importing encrypted certificate private key), wherein x, y is the PKI coordinate points (i.e. aforementioned curve point component) of 32 bytes, and d is the private key (by obtaining after above-mentioned C2 deciphering) of 32 bytes.
In sum, the present invention expands the standard C SP interface that Microsoft provides, provide a kind of SM2 certificate request based on CSP and application process, the method achieve the safety applications of the close algorithm of state based on SM2 digital certificate, solve in prior art the problem that close for state theory of algorithm cannot be converted into actual safety applications.SM2 and SM3 algorithm is the domestic cryptographic algorithm that State Commercial Cryptography Administration is assert, the level of security of SM2 algorithm 256 private keys is better than the level of security of RSA Algorithm 2048, and signature speed is significantly better than the RSA Algorithm of 2048.The realization of the method to improving constantly country of China message safety level, ensure applying of national interests and the autonomous cryptographic algorithm of China, there is great and realistic meaning widely.
Above execution mode is only for illustration of the present invention; and be not limitation of the present invention; the those of ordinary skill of relevant technical field; without departing from the spirit and scope of the present invention; can also make a variety of changes and modification; therefore all equivalent technical schemes also belong to category of the present invention, and scope of patent protection of the present invention should be defined by the claims.

Claims (8)

1., based on SM2 certificate request and an application process of Cryptographic Service Provider CSP, it is characterized in that, described method comprises step:
SM2 applying digital certificate: utilize the safe control of client this locality to call CSP interface, generates the double secret key for making SM2 certificate, and the PKCS#10 request generated for applying for SM2 digital certificate sends to certification authority CA center;
SM2 digital certificate imports: call the data that CSP interface parsing CA center returns, SM2 digital certificate data wherein imported in local security equipment and preserve;
Use SM2 certificate to carry out digital signature: in local security equipment, use the SM3 cryptographic Hash of signature SM2 private key to data to be signed to sign;
Described SM2 applying digital certificate step detailed process is:
The safe control of client this locality is utilized to propose the PKCS#10 request of SM2 applying digital certificate;
Call CSP interface and create cryptographic key containers;
Generate the double secret key for making SM2 certificate;
The SM2 PKI of deriving described cipher key pair is integrated in described PKCS#10 request;
Organization certificate information integerated is in described PKCS#10 request;
Create SM3 Hash handle, calculate the SM3 cryptographic Hash of described SM2 PKI and certificate information;
SM2 signature is carried out to described SM3 cryptographic Hash and is integrated in described PKCS#10 request;
Generate complete PKCS#10 request and send to CA center.
2. method according to claim 1, is characterized in that, the described SM2 digital certificate data of importing comprises SM2 signing certificate data.
3. method according to claim 2, is characterized in that, if carry out digital signature and digital encryption simultaneously, uses double certificate, and the described SM2 digital certificate data of importing also comprises SM2 encrypted certificate data.
4. method according to claim 2, is characterized in that, the importing process of described signing certificate data is specially:
Obtain CSP context; Obtain the signature SM2 private key handle that CSP preserves; From the data that described CA center returns, parse SM2 signing certificate, and import in local security equipment.
5. method according to claim 3, is characterized in that, the importing process of described encrypted certificate data is:
Obtain CSP context; From the data that described CA center returns, parse the encryption key corresponding with described SM2 encrypted certificate of SM2 encrypted certificate and encryption, and import in local security equipment.
6. method according to claim 1, is characterized in that, described use SM2 certificate carries out digital signature step detailed process and is:
Call CSP interface and obtain signature SM2 private key handle; Create SM3 Hash handle; Calculate the SM3 cryptographic Hash of data to be signed; Obtain described SM3 cryptographic Hash and SM2 signature is carried out to it.
7. method according to claim 1, is characterized in that, if carry out digital signature and digital encryption simultaneously, then carries out double certificate application, generate described double secret key time, simultaneously generate signature key to temporary encryption keys to these two pairs of SM2 double secret key.
8. method according to claim 5, is characterized in that, the encryption key corresponding with described SM2 encrypted certificate of described encryption is made up of the private key of curve point component, encryption and the SM3 cryptographic Hash of described private key.
CN201310095035.3A 2013-03-22 2013-03-22 Based on SM2 certificate request and the application process of CSP Active CN103138938B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310095035.3A CN103138938B (en) 2013-03-22 2013-03-22 Based on SM2 certificate request and the application process of CSP

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310095035.3A CN103138938B (en) 2013-03-22 2013-03-22 Based on SM2 certificate request and the application process of CSP

Publications (2)

Publication Number Publication Date
CN103138938A CN103138938A (en) 2013-06-05
CN103138938B true CN103138938B (en) 2016-01-20

Family

ID=48498294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310095035.3A Active CN103138938B (en) 2013-03-22 2013-03-22 Based on SM2 certificate request and the application process of CSP

Country Status (1)

Country Link
CN (1) CN103138938B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795719B (en) * 2014-01-23 2017-09-19 广东电网公司电力科学研究院 Terminal security equipment simplify configuration management method and system
CN104301113B (en) * 2014-10-17 2017-07-14 飞天诚信科技股份有限公司 One kind is based on the multiduty digital signature method of many certificates and system
CN105530090A (en) * 2015-12-31 2016-04-27 中国建设银行股份有限公司 Key negotiation method and device
CN105743655B (en) * 2016-03-25 2019-07-16 中国科学院信息工程研究所 Hash calculation and signature sign test calculate isolated SM2 signature sign test implementation method
CN107276961B (en) * 2016-04-06 2021-04-02 北京天威诚信电子商务服务有限公司 Method and device for encrypting and decrypting data based on cryptographic algorithm
CN106452783B (en) * 2016-09-26 2021-02-09 上海兆芯集成电路有限公司 Computer system and method for secure execution
CN108270558A (en) * 2016-12-30 2018-07-10 上海格尔软件股份有限公司 A kind of private key introduction method based on temporary key pair
CN107579830B (en) * 2017-08-04 2020-12-11 深圳市文鼎创数据科技有限公司 Signature method and intelligent key safety equipment
CN107360002B (en) * 2017-08-15 2020-02-07 武汉信安珞珈科技有限公司 Application method of digital certificate
CN108052821A (en) * 2017-11-25 2018-05-18 珠海横琴新区润成科技股份有限公司 The safe encryption method of E-seal
CN110691060B (en) * 2018-07-06 2022-08-09 武汉信安珞珈科技有限公司 Method and system for realizing remote equipment password service based on CSP interface
CN111343126A (en) * 2018-12-18 2020-06-26 武汉信安珞珈科技有限公司 Method and system for processing digital certificate application
CN110048855B (en) * 2019-04-23 2022-03-15 东软集团股份有限公司 Introduction method and calling method of cryptographic algorithm, device, equipment and Fabric platform
CN111628873A (en) * 2020-07-28 2020-09-04 四川省数字证书认证管理中心有限公司 Method for storing digital certificate solidified data telegraph text
CN112714121A (en) * 2020-12-23 2021-04-27 航天信息股份有限公司 Method and system for processing industrial internet digital certificate

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101340285A (en) * 2007-07-05 2009-01-07 杭州中正生物认证技术有限公司 Method and system for identity authentication by finger print USBkey
CN102842005A (en) * 2011-06-21 2012-12-26 国民技术股份有限公司 CSP (chip scale package) module of TSPI (telephony service provider interface) based on TSM (tivoli storage manager) and CSP implementation method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101222325B (en) * 2008-01-23 2010-05-12 西安西电捷通无线网络通信有限公司 Wireless multi-hop network key management method based on ID

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101340285A (en) * 2007-07-05 2009-01-07 杭州中正生物认证技术有限公司 Method and system for identity authentication by finger print USBkey
CN102842005A (en) * 2011-06-21 2012-12-26 国民技术股份有限公司 CSP (chip scale package) module of TSPI (telephony service provider interface) based on TSM (tivoli storage manager) and CSP implementation method

Also Published As

Publication number Publication date
CN103138938A (en) 2013-06-05

Similar Documents

Publication Publication Date Title
CN103138938B (en) Based on SM2 certificate request and the application process of CSP
EP3318043B1 (en) Mutual authentication of confidential communication
CN103118027B (en) The method of TLS passage is set up based on the close algorithm of state
US11930103B2 (en) Method, user device, management device, storage medium and computer program product for key management
CN101789865B (en) Dedicated server used for encryption and encryption method
CN101409619B (en) Flash memory card and method for implementing virtual special network key exchange
CN101771699A (en) Method and system for improving SaaS application security
CN105790938A (en) System and method for generating safety unit key based on reliable execution environment
CN103095456A (en) Method and system for processing transaction messages
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN104579679A (en) Wireless public network data forwarding method for rural power distribution network communication equipment
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
WO2023151479A1 (en) Data processing method, and device
WO2023184858A1 (en) Timestamp generation method and apparatus, and electronic device and storage medium
CN1316405C (en) Method for obtaining digital siguature and realizing data safety
CN107249002B (en) Method, system and device for improving safety of intelligent electric energy meter
CN103051459B (en) The management method of the transaction key of safety card and device
CN114448641A (en) Privacy encryption method, electronic equipment, storage medium and chip
CN103425939B (en) A kind of SM3 algorithm realization method and system in JAVA environment
CN105915345B (en) The implementation method of licensed-type production and restructuring in a kind of family gateway equipment production test
CN102903226B (en) Data transmission method for communication of intelligent electric meters
CN111049649A (en) Zero-interaction key negotiation security enhancement protocol based on identification password
CN103873257A (en) Secrete key updating, digital signature and signature verification method and device
CN101834852B (en) Realization method of credible OpenSSH for protecting platform information
CN115499118A (en) Message key generation method, message key generation device, file encryption method, message key decryption method, file encryption device, file decryption device and medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant