CN105989481B - Data interaction method and system - Google Patents

Data interaction method and system Download PDF

Info

Publication number
CN105989481B
CN105989481B CN201510056316.7A CN201510056316A CN105989481B CN 105989481 B CN105989481 B CN 105989481B CN 201510056316 A CN201510056316 A CN 201510056316A CN 105989481 B CN105989481 B CN 105989481B
Authority
CN
China
Prior art keywords
card
binding
factor
connection
random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510056316.7A
Other languages
Chinese (zh)
Other versions
CN105989481A (en
Inventor
李东声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Corp
Original Assignee
Tendyron Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Corp filed Critical Tendyron Corp
Publication of CN105989481A publication Critical patent/CN105989481A/en
Application granted granted Critical
Publication of CN105989481B publication Critical patent/CN105989481B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a data interaction method and a data interaction system, wherein the method comprises the following steps: the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication; the first device and the second device mutually authenticate the identity of the other party again, in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same or not is compared, and after the binding factors stored by the two parties are the same and the identity of the other party is mutually authenticated again, a safe transmission key for safely transmitting data between the first device and the second device is generated; and the first equipment and the second equipment perform data interaction by using the generated secure transmission key. By the data interaction method and the data interaction system, the safety of data interaction can be improved.

Description

Data interaction method and system
Technical Field
The invention relates to the technical field of electronic information security, in particular to a data interaction method and system.
Background
In existing transaction flows, for example: when a user withdraws money or swipes a card for shopping, the user usually needs to carry a bank card transacted from a bank, and the user carries the bank card with the user, so that certain security risk exists, and once the bank card is lost, the property of the user is easily lost. In addition, because the bank cards are various in types, a user may have a plurality of bank cards of different banks at the same time, and if the user needs to carry a plurality of bank cards of different banks, the user is not portable enough, and if the user only carries some bank cards of the plurality of bank cards for carrying, when the user uses the bank cards to withdraw money or to pay for a card, cross-bank transactions may occur, which causes unnecessary expenses to occur in the transactions.
Therefore, there is an urgent need in the art to provide a data interaction solution with high security.
Disclosure of Invention
The present invention is directed to solving the above problems.
The invention mainly aims to provide a data interaction method;
another object of the present invention is to provide a data interaction system.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
one aspect of the present invention provides a data interaction method, including: the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication; the first device and the second device mutually authenticate the identity of the other party again, in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same or not is compared, and after the binding factors stored by the two parties are the same and the identity of the other party is mutually authenticated again, a safe transmission key for safely transmitting data between the first device and the second device is generated; and the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
In addition, the first device is a card sleeve, and the second device is a simulation card; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with the simulation card; the cutting ferrule sends first instruction of binding to the simulation card, wherein, first instruction of binding includes: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier; the simulation card receives the first binding instruction and verifies the card sleeve certificate by using the root certificate; generating a second binding random factor after the simulated card verifies that the card certificate is legal; the simulation card encrypts the first binding random factor and the second binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a first binding ciphertext, and signs the first binding random factor and the second binding random factor by using a simulation card private key to obtain a first binding signature; the simulation card sends a first binding response to the card sleeve, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier; the card sleeve receives the first binding response and verifies the simulated card certificate by using the root certificate; after the card sleeve verifies that the simulation card certificate is legal, decrypting the first binding ciphertext by using a card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; the card sleeve verifies the first binding signature by using a simulated card public key, the first binding random decryption factor and the second binding random decryption factor in the simulated card certificate; after the card sleeve verifies that the first binding signature is correct, verifying whether the first binding random decryption factor is the same as the first binding random factor; after the card sleeve verifies that the first binding random decryption factor is the same as the first binding random factor, the card sleeve prompts the unique identifier of the simulated card; the card sleeve receives a trigger command for confirming that the unique identifier of the simulation card is correct, signs the first binding random factor and the second binding random decryption factor by using a card sleeve private key to obtain a second binding signature, and stores the unique identifier of the simulation card, the simulation card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; the card sleeve sends a second binding signature to the simulation card; the simulation card receives the second binding signature, and the second binding signature is verified by using a card sleeve public key, a first binding random factor and a second binding random factor in a card sleeve certificate; and after the simulation card verifies that the second binding signature is correct, storing the unique identification of the card sleeve, the certificate of the card sleeve and the binding factor of the simulation card end to a binding list of the simulation card end, wherein the binding factor of the simulation card end is a second binding random factor.
In addition, the first device and the second device mutually authenticate the identity of the other party again, and in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same is compared, and after the binding factors stored by the two parties are compared to be the same and the identity of the other party is mutually authenticated again, the step of generating the secure transmission key for data secure transmission between the first device and the second device comprises the following steps: the cutting ferrule sends the first safe connection instruction that is used for instructing to establish safe connection to the simulation card, wherein, first safe connection instruction includes: the card sleeve encrypts a first binding factor at the card sleeve end and a generated first connection random factor by using a simulated card public key in a simulated card certificate to obtain a first connection ciphertext, and the card sleeve signs the first binding factor at the card sleeve end and the first connection random factor by using a card sleeve private key to obtain a first connection signature; the simulation card receives the first secure connection instruction, decrypts the first connection ciphertext by using a simulation card private key, and obtains a first binding decryption factor and a first connection random decryption factor at the card sleeve end; the simulation card verifies the first connection signature by using a card sleeve public key, a first binding decryption factor at the card sleeve end and a first connection random decryption factor in a card sleeve certificate; after the simulation card verifies that the first connection signature is correct, verifying whether the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end; after the simulation card verifies that the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end, a second connection random factor is generated; the simulation card encrypts the first connection random decryption factor and the second connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a second connection ciphertext, and signs the first connection random decryption factor and the second connection random factor by using a simulation card private key to obtain a second connection signature; the simulated card sends a first secure connection response to the card sleeve, wherein the first secure connection response comprises: a second concatenated ciphertext and a second concatenated signature; the card sleeve receives the first secure connection response, and decrypts the second connection ciphertext by using a card sleeve private key to obtain a decrypted first connection random decryption factor and a decrypted second connection random decryption factor; the card sleeve verifies the second connection signature by using a simulated card public key in the simulated card certificate, the decrypted first connection random decryption factor and the decrypted second connection random decryption factor; after the card sleeve verifies that the second connection signature is correct, verifying whether the decrypted first connection random decryption factor is the same as the first connection random factor; after the card sleeve verifies that the decrypted first connection random decryption factor is the same as the first connection random factor, the card sleeve end first secure transmission key between the card sleeve and the simulation card is generated by at least utilizing the second connection random decryption factor; and the simulation card generates a simulation card end secure transmission key between the card sleeve and the simulation card by using at least a second connection random factor.
In addition, the first device is a card sleeve, and the second device is a real card manager; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with a real card manager; the card sleeve sends a second binding instruction to the real card manager through a wireless network, wherein the second binding instruction comprises: a third binding random factor generated by the card sleeve, a card sleeve certificate and a card sleeve unique identifier; the real card manager receives the second binding instruction and verifies the card sleeve certificate by using the root certificate; after the real card manager verifies that the card sleeve certificate is legal, a fourth binding random factor is generated; the real card manager encrypts the third binding random factor and the fourth binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a second binding ciphertext, and signs the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; the real card manager sends a second binding response to the card sleeve through the wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, the certificate of the real card manager and the unique identifier of the real card manager; the card sleeve receives the second binding response and verifies the real card manager certificate by using the root certificate; after the card sleeve verifies that the certificate of the real card manager is legal, the card sleeve decrypts the second bound ciphertext by using a card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; the card sleeve verifies the third binding signature by using a real card manager public key, a third binding random decryption factor and a fourth binding random decryption factor in a real card manager certificate; after the card sleeve verifies that the third binding signature is correct, verifying whether the third binding random decryption factor is the same as the third binding random factor; after the card sleeve verifies that the third binding random decryption factor is the same as the third binding random factor, the card sleeve prompts the unique identifier of the real card manager; the card sleeve receives a trigger command for confirming that the unique identifier of the real card manager is correct, signs a third binding random factor and a fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and stores the unique identifier of the real card manager, a real card manager certificate and a card sleeve end second binding factor to a card sleeve end second binding list, wherein the card sleeve end second binding factor is the fourth binding random decryption factor; the card sleeve sends a fourth binding signature to the real card manager; the real card manager receives the fourth binding signature, and verifies the fourth binding signature by using a card sleeve public key, a third binding random factor and a fourth binding random factor in a card sleeve certificate; and after the fourth binding signature is verified to be correct by the real card manager, storing the unique card sleeve identifier, the card sleeve certificate and the real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is a fourth binding random factor.
In addition, the first device and the second device mutually authenticate the identity of the other party again, and in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same is compared, and after the binding factors stored by the two parties are compared to be the same and the identity of the other party is mutually authenticated again, the step of generating the secure transmission key for data secure transmission between the first device and the second device comprises the following steps: the card sleeve sends a third secure connection instruction for indicating establishment of secure connection to the real card manager, wherein the third secure connection instruction comprises: the card sleeve encrypts the second binding factor at the card sleeve end and the generated fifth connection random factor by using a real card manager public key in a real card manager certificate to obtain a fifth connection ciphertext, and the card sleeve signs the second binding factor at the card sleeve end and the fifth connection random factor by using a card sleeve private key to obtain a fifth connection signature; the real card manager receives the third safe connection instruction, decrypts the fifth connection ciphertext by using a private key of the real card manager, and obtains a second binding decryption factor and a fifth connection random decryption factor of the card sleeve end; the real card manager verifies the fifth connection signature by using the card sleeve public key, the second binding decryption factor and the fifth connection random decryption factor in the card sleeve certificate; after the real card manager verifies that the fifth connection signature is correct, verifying whether the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end; the real card manager verifies that the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end, and then generates a sixth connection random factor; the real card manager encrypts the fifth connection random decryption factor and the sixth connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a sixth connection ciphertext, and signs the fifth connection random decryption factor and the sixth connection random factor by using a real card manager private key to obtain a sixth connection signature; the real card manager sends a third secure connection response to the card case, wherein the third secure connection response comprises: a sixth concatenated ciphertext and a sixth concatenated signature; the card sleeve receives the third secure connection response, decrypts the sixth connection ciphertext by using a card sleeve private key, and obtains a decrypted fifth connection random decryption factor and a decrypted sixth connection random decryption factor; the card sleeve verifies the sixth connection signature by using the real card manager public key, the decrypted fifth connection random decryption factor and the decrypted sixth connection random decryption factor in the real card manager certificate; after the card sleeve verifies that the sixth connection signature is correct, verifying whether the decrypted fifth connection random decryption factor is the same as the fifth connection random factor; after the card sleeve verifies that the decrypted fifth connection random decryption factor is the same as the fifth connection random factor, generating a card sleeve end second secure transmission key between the card sleeve and the real card manager by using at least the sixth connection random decryption factor; the real card manager generates a real card manager end secure transmission key between the card sleeve and the real card manager by using at least a sixth connecting random factor.
In addition, the cutting ferrule is a mobile device.
In addition, the card sleeve is a mobile device and an electronic signature device, or the card sleeve is an electronic signature device.
Another aspect of the present invention provides a data interaction method, including: the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication; the first device and the second device mutually authenticate the identity of the other party again, a secure transmission key factor is generated in the process of mutually authenticating the identity of the other party again, after the identity of the other party is mutually authenticated again, a secure transmission key for data secure transmission between the first device and the second device is generated at least by using the stored binding factor and the secure transmission key factor, and whether the secure transmission keys generated by the first device and the second device are the same or not is verified; and after the two parties generate the same secure transmission key, the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
In addition, the first device is a card sleeve, and the second device is a simulation card; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with the simulation card; the cutting ferrule sends first instruction of binding to the simulation card, wherein, first instruction of binding includes: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier; the simulation card receives the first binding instruction and verifies the card sleeve certificate by using the root certificate; generating a second binding random factor after the simulated card verifies that the card certificate is legal; the simulation card encrypts the first binding random factor and the second binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a first binding ciphertext, and signs the first binding random factor and the second binding random factor by using a simulation card private key to obtain a first binding signature; the simulation card sends a first binding response to the card sleeve, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier; the card sleeve receives the first binding response and verifies the simulated card certificate by using the root certificate; after the card sleeve verifies that the simulation card certificate is legal, decrypting the first binding ciphertext by using a card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; the card sleeve verifies the first binding signature by using a simulated card public key, the first binding random decryption factor and the second binding random decryption factor in the simulated card certificate; after the card sleeve verifies that the first binding signature is correct, verifying whether the first binding random decryption factor is the same as the first binding random factor; after the card sleeve verifies that the first binding random decryption factor is the same as the first binding random factor, the card sleeve prompts the unique identifier of the simulated card; the card sleeve receives a trigger command for confirming that the unique identifier of the simulation card is correct, signs the first binding random factor and the second binding random decryption factor by using a card sleeve private key to obtain a second binding signature, and stores the unique identifier of the simulation card, the simulation card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; the card sleeve sends a second binding signature to the simulation card; the simulation card receives the second binding signature, and the second binding signature is verified by using a card sleeve public key, a first binding random factor and a second binding random factor in a card sleeve certificate; and after the simulation card verifies that the second binding signature is correct, storing the unique identification of the card sleeve, the certificate of the card sleeve and the binding factor of the simulation card end to a binding list of the simulation card end, wherein the binding factor of the simulation card end is a second binding random factor.
In addition, the first device and the second device mutually authenticate the identity of the other party again, and generate a secure transmission key factor in the process of mutually authenticating the identity of the other party again, after mutually authenticating the identity of the other party again, at least using the stored binding factor and the secure transmission key factor to generate a secure transmission key for data secure transmission between the first device and the second device, and verifying whether the secure transmission keys generated by the two parties are the same comprises: the card sleeve receives a third connection random factor generated by the simulation card and sent by the simulation card and a unique simulation card identifier; the cutting ferrule sends the second safety connection instruction that is used for instructing to establish safe connection to the simulation card, wherein, second safety connection instruction includes: the card sleeve unique identification, a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the card sleeve by using a simulation card public key in a simulation card certificate, and a third connection signature obtained by signing the third connection random factor and the fourth connection random factor by the card sleeve by using a card sleeve private key; the simulation card receives a second safety connection instruction and judges whether the unique identification of the card sleeve is in a binding list of the simulation card end or not; if the unique identifier of the card sleeve is in the binding list of the analog card end, the analog card decrypts the third connection ciphertext by using a private key of the analog card to obtain a third connection random decryption factor and a fourth connection random decryption factor; the simulation card verifies the third connection signature by using the card sleeve public key, the third connection random decryption factor and the fourth connection random decryption factor in the card sleeve certificate; after the simulation card verifies that the third connection signature is correct, verifying whether the third connection random decryption factor is the same as the third connection random factor; if the third connection random decryption factor is the same as the third connection random factor, the simulation card signs the third connection random decryption factor and the fourth connection random decryption factor by using a simulation card private key to obtain a fourth connection signature; the simulated card sends a second secure connection response to the card sleeve, wherein the second secure connection response comprises: a fourth concatenated signature; the card sleeve receives the second secure connection response, and verifies a fourth connection signature by using a simulated card public key, a third connection random factor and a fourth connection random factor in the simulated card certificate; after the card sleeve verifies that the fourth connection signature is correct, generating a card sleeve end first secure transmission key between the card sleeve and the simulation card by using at least a fourth connection random factor and a card sleeve end first binding factor; the simulation card generates a simulation card end safe transmission key between the card sleeve and the simulation card by using at least a fourth connection random decryption factor and a simulation card end binding factor; the card sleeve sends the third connection random factor and the fourth connection random factor to the simulation card after carrying out first processing on the third connection random factor and the fourth connection random factor by using a card sleeve end first secure transmission key; the simulation card sends the third connection random decryption factor and the fourth connection random decryption factor to the card sleeve after first processing is carried out on the third connection random decryption factor and the fourth connection random decryption factor by utilizing a simulation card end secure transmission key; the card sleeve receives data sent by the simulation card, carries out second processing on the received data by utilizing a first secure transmission key at the card sleeve end, and compares whether the second processed data is the same as a third connection random factor and a fourth connection random factor; and the simulation card receives the data sent by the card sleeve, carries out second processing on the received data by utilizing the safety transmission key of the simulation card end, and compares whether the data after the second processing is the same as the third connection random decryption factor and the fourth connection random decryption factor.
In addition, the first device is a card sleeve, and the second device is a real card manager; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with a real card manager; the card sleeve sends a second binding instruction to the real card manager through a wireless network, wherein the second binding instruction comprises: a third binding random factor generated by the card sleeve, a card sleeve certificate and a card sleeve unique identifier; the real card manager receives the second binding instruction and verifies the card sleeve certificate by using the root certificate; after the real card manager verifies that the card sleeve certificate is legal, a fourth binding random factor is generated; the real card manager encrypts the third binding random factor and the fourth binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a second binding ciphertext, and signs the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; the real card manager sends a second binding response to the card sleeve through the wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, the certificate of the real card manager and the unique identifier of the real card manager; the card sleeve receives the second binding response and verifies the real card manager certificate by using the root certificate; after the card sleeve verifies that the certificate of the real card manager is legal, the card sleeve decrypts the second bound ciphertext by using a card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; the card sleeve verifies the third binding signature by using a real card manager public key, a third binding random decryption factor and a fourth binding random decryption factor in a real card manager certificate; after the card sleeve verifies that the third binding signature is correct, verifying whether the third binding random decryption factor is the same as the third binding random factor; after the card sleeve verifies that the third binding random decryption factor is the same as the third binding random factor, the card sleeve prompts the unique identifier of the real card manager; the card sleeve receives a trigger command for confirming that the unique identifier of the real card manager is correct, signs a third binding random factor and a fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and stores the unique identifier of the real card manager, a real card manager certificate and a card sleeve end second binding factor to a card sleeve end second binding list, wherein the card sleeve end second binding factor is the fourth binding random decryption factor; the card sleeve sends a fourth binding signature to the real card manager; the real card manager receives the fourth binding signature, and verifies the fourth binding signature by using a card sleeve public key, a third binding random factor and a fourth binding random factor in a card sleeve certificate; and after the fourth binding signature is verified to be correct by the real card manager, storing the unique card sleeve identifier, the card sleeve certificate and the real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is a fourth binding random factor.
In addition, the first device and the second device mutually authenticate the identity of the other party again, and generate a secure transmission key factor in the process of mutually authenticating the identity of the other party again, after mutually authenticating the identity of the other party again, at least using the stored binding factor and the secure transmission key factor to generate a secure transmission key for data secure transmission between the first device and the second device, and verifying whether the secure transmission keys generated by the two parties are the same comprises: the card sleeve receives a seventh connection random factor generated by the real card manager and the unique identifier of the real card manager, which are sent by the real card manager; the card sleeve sends a fourth secure connection instruction for indicating establishment of secure connection to the real card manager, wherein the fourth secure connection instruction comprises: the card sleeve unique identification, a seventh connection ciphertext obtained by encrypting the seventh connection random factor and the generated eighth connection random factor by the card sleeve by using a real card manager public key in a real card manager certificate, and a seventh connection signature obtained by signing the seventh connection random factor and the eighth connection random factor by using a card sleeve private key; the real card manager receives the fourth safe connection instruction and judges whether the unique card sleeve identifier is in a real card manager end binding list or not; if the unique card sleeve identifier is in the real card manager end binding list, the real card manager decrypts the seventh connection ciphertext by using a real card manager private key to obtain a seventh connection random decryption factor and an eighth connection random decryption factor; the real card manager verifies the seventh connection signature by using the card sleeve public key, the seventh connection random decryption factor and the eighth connection random decryption factor in the card sleeve certificate; after the true card manager verifies that the seventh connection signature is correct, verifying whether the seventh connection random decryption factor is the same as the seventh connection random factor; if the seventh connection random decryption factor is the same as the seventh connection random factor, the real card manager signs the seventh connection random decryption factor and the eighth connection random decryption factor by using a private key of the real card manager to obtain an eighth connection signature; the real card manager sends a fourth secure connection response to the card sleeve, wherein the fourth secure connection response comprises: an eighth connection signature; the card sleeve receives the fourth secure connection response, and verifies an eighth connection signature by using a real card manager public key, a seventh connection random factor and an eighth connection random factor in a real card manager certificate; after the card sleeve verifies that the eighth connection signature is correct, generating a card sleeve end second secure transmission key between the card sleeve and the real card manager by using at least an eighth connection random factor and a card sleeve end second binding factor; the real card manager generates a real card manager end secure transmission key between the card sleeve and the real card manager by using at least the eighth connecting random decryption factor and the real card manager end binding factor; the card sleeve sends the seventh connection random factor and the eighth connection random factor to the real card manager after carrying out first processing on the seventh connection random factor and the eighth connection random factor by using a second secure transmission key at the card sleeve end; the real card manager performs first processing on the seventh connection random decryption factor and the eighth connection random decryption factor by using a real card manager end secure transmission key and then sends the processed result to the card sleeve; the card sleeve receives the data sent by the real card manager, carries out second processing on the received data by using a second secure transmission key at the card sleeve end, and compares whether the second processed data is the same as the seventh connection random factor and the eighth connection random factor; and the real card manager receives the data sent by the card sleeve, performs second processing on the received data by using the real card manager end secure transmission key, and compares whether the second processed data is the same as the seventh connection random decryption factor and the eighth connection random decryption factor.
In addition, the cutting ferrule is a mobile device.
In addition, the card sleeve is a mobile device and an electronic signature device, or the card sleeve is an electronic signature device.
One aspect of the present invention further provides a data interaction system, including: a first device and a second device; the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication; the first device and the second device mutually authenticate the identity of the other party again, in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same or not is compared, and after the binding factors stored by the two parties are the same and the identity of the other party is mutually authenticated again, a safe transmission key for safely transmitting data between the first device and the second device is generated; and the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
In addition, the first device is a card sleeve, and the second device is a simulation card; the card sleeve is used for receiving a trigger command for indicating the binding with the simulation card; sending a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier; the simulation card is used for receiving the first binding instruction and verifying the card sleeve certificate by using the root certificate; generating a second binding random factor after verifying that the card-receiving certificate is legal; encrypting the first binding random factor and the second binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a first binding ciphertext, and signing the first binding random factor and the second binding random factor by using a simulated card private key to obtain a first binding signature; sending a first binding response to the ferrule, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier; the card sleeve is also used for receiving the first binding response and verifying the simulated card certificate by using the root certificate; after the simulation card certificate is verified to be legal, the first binding ciphertext is decrypted by using the card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; verifying the first binding signature by using a simulated card public key, a first binding random decryption factor and a second binding random decryption factor in the simulated card certificate; after the first binding signature is verified to be correct, whether the first binding random decryption factor is the same as the first binding random factor is verified; after the first binding random decryption factor is verified to be the same as the first binding random factor, prompting a unique identifier of the simulated card; receiving a trigger command for confirming that the unique identifier of the simulated card is correct, signing the first binding random factor and the second binding random decryption factor by using a card sleeve private key to obtain a second binding signature, and storing the unique identifier of the simulated card, a simulated card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; sending a second binding signature to the simulation card; the simulation card is also used for receiving a second binding signature, and verifying the second binding signature by using a card sleeve public key, a first binding random factor and a second binding random factor in a card sleeve certificate; and after the second binding signature is verified to be correct, storing the unique identification of the card sleeve, the card sleeve certificate and the simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is a second binding random factor.
In addition, the cutting ferrule still is used for sending the first safe connection instruction that is used for instructing to establish safe connection to the simulation card, and wherein, first safe connection instruction includes: the card sleeve encrypts a first binding factor at the card sleeve end and a generated first connection random factor by using a simulated card public key in a simulated card certificate to obtain a first connection ciphertext, and the card sleeve signs the first binding factor at the card sleeve end and the first connection random factor by using a card sleeve private key to obtain a first connection signature; the simulated card is also used for receiving the first secure connection instruction, and decrypting the first connection ciphertext by using a simulated card private key to obtain a first binding decryption factor and a first connection random decryption factor at the card sleeve end; verifying the first connection signature by using a card sleeve public key, a first binding decryption factor and a first connection random decryption factor in a card sleeve certificate; after the first connection signature is verified to be correct, verifying whether the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end; verifying that the first binding decryption factor of the card sleeve end is the same as the binding factor of the analog card end, and then generating a second connection random factor; encrypting the first connection random decryption factor and the second connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a second connection ciphertext, and signing the first connection random decryption factor and the second connection random factor by using a simulated card private key to obtain a second connection signature; sending a first secure connection response to the ferrule, wherein the first secure connection response comprises: a second concatenated ciphertext and a second concatenated signature; the card sleeve is also used for receiving the first secure connection response and decrypting the second connection ciphertext by using a card sleeve private key to obtain a decrypted first connection random decryption factor and a decrypted second connection random decryption factor; verifying the second connection signature by using a simulation card public key in the simulation card certificate, the decrypted first connection random decryption factor and the decrypted second connection random decryption factor; after the second connection signature is verified to be correct, verifying whether the decrypted first connection random decryption factor is the same as the first connection random factor; after verifying that the decrypted first connection random decryption factor is the same as the first connection random factor, generating a first secure transmission key at the card sleeve end between the card sleeve and the simulation card by using at least a second connection random decryption factor; and the simulation card is also used for generating a simulation card end secure transmission key between the card sleeve and the simulation card by using at least a second connection random factor.
In addition, the first device is a card sleeve, and the second device is a real card manager; the card sleeve is used for receiving a trigger command for indicating the binding with the real card manager; sending a second binding instruction to the real card manager through the wireless network, wherein the second binding instruction comprises: a third binding random factor generated by the card sleeve, a card sleeve certificate and a card sleeve unique identifier; the real card manager is used for receiving the second binding instruction and verifying the card sleeve certificate by using the root certificate; generating a fourth binding random factor after verifying that the card-receiving certificate is legal; encrypting the third binding random factor and the fourth binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a second binding ciphertext, and signing the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; sending a second binding response to the card cover through the wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, the certificate of the real card manager and the unique identifier of the real card manager; the card sleeve is also used for receiving the second binding response and verifying the real card manager certificate by using the root certificate; after the certificate of the real card manager is verified to be legal, the second bound ciphertext is decrypted by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; verifying the third binding signature by using a real card manager public key, a third binding random decryption factor and a fourth binding random decryption factor in a real card manager certificate; after the third binding signature is verified to be correct, whether the third binding random decryption factor is the same as the third binding random factor is verified; after the third binding random decryption factor is verified to be the same as the third binding random factor, prompting the unique identifier of the real card manager; receiving a trigger command for confirming that the unique identifier of the real card manager is correct, signing the third binding random factor and the fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and storing the unique identifier of the real card manager, a certificate of the real card manager and a second binding factor of a card sleeve end to a second binding list of the card sleeve end, wherein the second binding factor of the card sleeve end is the fourth binding random decryption factor; sending a fourth binding signature to the real card manager; the real card manager is also used for receiving a fourth binding signature and verifying the fourth binding signature by using a card sleeve public key, a third binding random factor and a fourth binding random factor in a card sleeve certificate; and after the fourth binding signature is verified to be correct, storing the unique card sleeve identifier, the card sleeve certificate and the real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is a fourth binding random factor.
In addition, the card sleeve is further configured to send a third secure connection instruction for instructing to establish a secure connection to the real card manager, wherein the third secure connection instruction includes: the card sleeve encrypts the second binding factor at the card sleeve end and the generated fifth connection random factor by using a real card manager public key in a real card manager certificate to obtain a fifth connection ciphertext, and the card sleeve signs the second binding factor at the card sleeve end and the fifth connection random factor by using a card sleeve private key to obtain a fifth connection signature; the real card manager is also used for receiving a third safe connection instruction, and decrypting the fifth connection ciphertext by using a private key of the real card manager to obtain a second binding decryption factor and a fifth connection random decryption factor at the card sleeve end; verifying the fifth connection signature by using a card sleeve public key, a card sleeve end second binding decryption factor and a fifth connection random decryption factor in the card sleeve certificate; after the fifth connection signature is verified to be correct, verifying whether the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end; after verifying that the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end, generating a sixth connection random factor; encrypting the fifth connection random decryption factor and the sixth connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a sixth connection ciphertext, and signing the fifth connection random decryption factor and the sixth connection random factor by using a real card manager private key to obtain a sixth connection signature; sending a third secure connection response to the ferrule, wherein the third secure connection response comprises: a sixth concatenated ciphertext and a sixth concatenated signature; the card sleeve is also used for receiving a third secure connection response, and decrypting the sixth connection ciphertext by using a card sleeve private key to obtain a decrypted fifth connection random decryption factor and a decrypted sixth connection random decryption factor; verifying the sixth connection signature by using the real card manager public key, the decrypted fifth connection random decryption factor and the decrypted sixth connection random decryption factor in the real card manager certificate; after the sixth connection signature is verified to be correct, whether the decrypted fifth connection random decryption factor is the same as the fifth connection random factor is verified; after verifying that the decrypted fifth connection random decryption factor is the same as the fifth connection random factor, generating a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using at least the sixth connection random decryption factor; and the real card manager is also used for generating a real card manager end secure transmission key between the card sleeve and the real card manager by using at least a sixth connecting random factor.
In addition, the cutting ferrule is a mobile device.
In addition, the card sleeve is a mobile device and an electronic signature device, or the card sleeve is an electronic signature device.
In another aspect, the present invention further provides a data interaction system, including: a first device and a second device; the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication; the first device and the second device mutually authenticate the identity of the other party again, a secure transmission key factor is generated in the process of mutually authenticating the identity of the other party again, after the identity of the other party is mutually authenticated again, a secure transmission key for data secure transmission between the first device and the second device is generated at least by using the stored binding factor and the secure transmission key factor, and whether the secure transmission keys generated by the first device and the second device are the same or not is verified; and after the two parties generate the same secure transmission key, the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
In addition, the first device is a card sleeve, and the second device is a simulation card; the card sleeve is used for receiving a trigger command for indicating the binding with the simulation card; sending a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier; the simulation card is used for receiving the first binding instruction and verifying the card sleeve certificate by using the root certificate; generating a second binding random factor after verifying that the card-receiving certificate is legal; encrypting the first binding random factor and the second binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a first binding ciphertext, and signing the first binding random factor and the second binding random factor by using a simulated card private key to obtain a first binding signature; sending a first binding response to the ferrule, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier; the card sleeve is also used for receiving the first binding response and verifying the simulated card certificate by using the root certificate; after the simulation card certificate is verified to be legal, the first binding ciphertext is decrypted by using the card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; verifying the first binding signature by using a simulated card public key, a first binding random decryption factor and a second binding random decryption factor in the simulated card certificate; after the first binding signature is verified to be correct, whether the first binding random decryption factor is the same as the first binding random factor is verified; after the first binding random decryption factor is verified to be the same as the first binding random factor, prompting a unique identifier of the simulated card; receiving a trigger command for confirming that the unique identifier of the simulated card is correct, signing the first binding random factor and the second binding random decryption factor by using a card sleeve private key to obtain a second binding signature, and storing the unique identifier of the simulated card, a simulated card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; sending a second binding signature to the simulation card; the simulation card is also used for receiving a second binding signature, and verifying the second binding signature by using a card sleeve public key, a first binding random factor and a second binding random factor in a card sleeve certificate; and after the second binding signature is verified to be correct, storing the unique identification of the card sleeve, the card sleeve certificate and the simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is a second binding random factor.
In addition, the card sleeve is also used for receiving a third connection random factor generated by the simulation card and sent by the simulation card and a unique simulation card identifier; sending a second safety connection instruction for indicating to establish safety connection to the simulation card, wherein the second safety connection instruction comprises: the card sleeve unique identification, a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the card sleeve by using a simulation card public key in a simulation card certificate, and a third connection signature obtained by signing the third connection random factor and the fourth connection random factor by the card sleeve by using a card sleeve private key; the simulation card is also used for receiving a second safe connection instruction and judging whether the unique identification of the card sleeve is in a binding list at the simulation card end; if the unique identification of the card sleeve is in the binding list of the analog card end, decrypting the third connection ciphertext by using a private key of the analog card to obtain a third connection random decryption factor and a fourth connection random decryption factor; verifying the third connection signature by using a card sleeve public key, a third connection random decryption factor and a fourth connection random decryption factor in the card sleeve certificate; after the third connection signature is verified to be correct, whether the third connection random decryption factor is the same as the third connection random factor is verified; if the third connection random decryption factor is the same as the third connection random factor, signing the third connection random decryption factor and the fourth connection random decryption factor by using the simulated card private key to obtain a fourth connection signature; sending a second secure connection response to the ferrule, wherein the second secure connection response comprises: a fourth concatenated signature; the card sleeve is also used for receiving a second secure connection response and verifying a fourth connection signature by using a simulated card public key, a third connection random factor and a fourth connection random factor in a simulated card certificate; after the fourth connection signature is verified to be correct, a first secure transmission key at the card sleeve end between the card sleeve and the simulation card is generated at least by utilizing the fourth connection random factor and the first binding factor at the card sleeve end; the simulation card is also used for generating a simulation card end safe transmission key between the card sleeve and the simulation card by utilizing at least the fourth connection random decryption factor and the simulation card end binding factor; the card sleeve is also used for sending the third connection random factor and the fourth connection random factor to the simulation card after first processing is carried out on the third connection random factor and the fourth connection random factor by utilizing a first secure transmission key at the card sleeve end; the simulation card is also used for carrying out first processing on the third connection random decryption factor and the fourth connection random decryption factor by utilizing a simulation card end secure transmission key and then sending the processed results to the card sleeve; the card sleeve is also used for receiving data sent by the simulation card, performing second processing on the received data by using a first secure transmission key at the card sleeve end, and comparing whether the second processed data is the same as a third connection random factor and a fourth connection random factor; and the simulation card is also used for receiving the data sent by the card sleeve, performing second processing on the received data by using the safety transmission key at the simulation card end, and comparing whether the data after the second processing is the same as the third connection random decryption factor and the fourth connection random decryption factor.
In addition, the first device is a card sleeve, and the second device is a real card manager; the card sleeve is used for receiving a trigger command for indicating the binding with the real card manager; sending a second binding instruction to the real card manager through the wireless network, wherein the second binding instruction comprises: a third binding random factor generated by the card sleeve, a card sleeve certificate and a card sleeve unique identifier; the real card manager is used for receiving the second binding instruction and verifying the card sleeve certificate by using the root certificate; generating a fourth binding random factor after verifying that the card-receiving certificate is legal; encrypting the third binding random factor and the fourth binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a second binding ciphertext, and signing the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; sending a second binding response to the card cover through the wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, the certificate of the real card manager and the unique identifier of the real card manager; the card sleeve is also used for receiving the second binding response and verifying the real card manager certificate by using the root certificate; after the certificate of the real card manager is verified to be legal, the second bound ciphertext is decrypted by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; verifying the third binding signature by using a real card manager public key, a third binding random decryption factor and a fourth binding random decryption factor in a real card manager certificate; after the third binding signature is verified to be correct, whether the third binding random decryption factor is the same as the third binding random factor is verified; after the third binding random decryption factor is verified to be the same as the third binding random factor, prompting the unique identifier of the real card manager; receiving a trigger command for confirming that the unique identifier of the real card manager is correct, signing the third binding random factor and the fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and storing the unique identifier of the real card manager, a certificate of the real card manager and a second binding factor of a card sleeve end to a second binding list of the card sleeve end, wherein the second binding factor of the card sleeve end is the fourth binding random decryption factor; sending a fourth binding signature to the real card manager; the real card manager is also used for receiving a fourth binding signature and verifying the fourth binding signature by using a card sleeve public key, a third binding random factor and a fourth binding random factor in a card sleeve certificate; and after the fourth binding signature is verified to be correct, storing the unique card sleeve identifier, the card sleeve certificate and the real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is a fourth binding random factor.
In addition, the card sleeve is also used for receiving a seventh connection random factor generated by the real card manager and sent by the real card manager and the unique identifier of the real card manager; sending a fourth secure connection instruction for instructing to establish secure connection to the real card manager, wherein the fourth secure connection instruction includes: the card sleeve unique identification, a seventh connection ciphertext obtained by encrypting the seventh connection random factor and the generated eighth connection random factor by the card sleeve by using a real card manager public key in a real card manager certificate, and a seventh connection signature obtained by signing the seventh connection random factor and the eighth connection random factor by using a card sleeve private key; the real card manager is also used for receiving a fourth safe connection instruction and judging whether the unique identifier of the card sleeve is in a real card manager end binding list or not; if the unique card sleeve identifier is in the binding list of the real card manager, decrypting the seventh connection ciphertext by using a private key of the real card manager to obtain a seventh connection random decryption factor and an eighth connection random decryption factor; verifying the seventh connection signature by using a card sleeve public key, a seventh connection random decryption factor and an eighth connection random decryption factor in the card sleeve certificate; after the seventh connection signature is verified to be correct, whether the seventh connection random decryption factor is the same as the seventh connection random factor is verified; if the seventh connection random decryption factor is the same as the seventh connection random factor, signing the seventh connection random decryption factor and the eighth connection random decryption factor by using a private key of the real card manager to obtain an eighth connection signature; sending a fourth secure connection response to the ferrule, wherein the fourth secure connection response comprises: an eighth connection signature; the card sleeve is also used for receiving a fourth secure connection response and verifying an eighth connection signature by using a real card manager public key, a seventh connection random factor and an eighth connection random factor in a real card manager certificate; after the eighth connection signature is verified to be correct, generating a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using at least the eighth connection random factor and a second binding factor at the card sleeve end; the real card manager is also used for generating a real card manager end secure transmission key between the card sleeve and the real card manager by using at least the eighth connecting random decryption factor and the real card manager end binding factor; the card sleeve is also used for carrying out first processing on the seventh connection random factor and the eighth connection random factor by using a second secure transmission key at the card sleeve end and then sending the processed result to the real card manager; the real card manager is also used for sending the seventh connection random decryption factor and the eighth connection random decryption factor to the card sleeve after first processing is carried out on the seventh connection random decryption factor and the eighth connection random decryption factor by utilizing a real card manager end secure transmission key; the card sleeve is also used for receiving the data sent by the real card manager, performing second processing on the received data by using a second secure transmission key at the card sleeve end, and comparing whether the second processed data is the same as the seventh connection random factor and the eighth connection random factor; and the real card manager is also used for receiving the data sent by the card sleeve, performing second processing on the received data by using the real card manager end secure transmission key, and comparing whether the data after the second processing is the same as the seventh connection random decryption factor and the eighth connection random decryption factor.
In addition, the cutting ferrule is a mobile device.
In addition, the card sleeve is a mobile device and an electronic signature device, or the card sleeve is an electronic signature device.
According to the technical scheme provided by the invention, the data interaction safety can be improved by the data interaction method and the data interaction system.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the description below are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a data interaction method provided in embodiment 1 of the present invention;
fig. 2 is a flowchart of a binding operation executed by a card sleeve and a simulation card in the data interaction method provided in embodiment 1 of the present invention;
fig. 3 is a flowchart illustrating secure connection between a card sleeve and a simulation card in the data interaction method according to embodiment 1 of the present invention;
fig. 4 is a flowchart illustrating a binding operation performed by a card sleeve and a real card manager in the data interaction method according to embodiment 1 of the present invention;
fig. 5 is a flowchart illustrating secure connection between a card sleeve and a real card manager in the data interaction method according to embodiment 1 of the present invention;
fig. 6 is a schematic structural diagram of a data interaction system provided in embodiment 1 of the present invention;
fig. 7 is a flowchart of a data interaction method according to embodiment 2 of the present invention;
fig. 8 is a flowchart illustrating secure connection between a card sleeve and a simulation card in the data interaction method according to embodiment 2 of the present invention;
fig. 9 is a flowchart illustrating secure connection between the card sleeve and the real card manager in the data interaction method according to embodiment 2 of the present invention;
fig. 10 is a schematic structural diagram of a data interaction system according to embodiment 2 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "central," "longitudinal," "lateral," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like are used in the orientations and positional relationships indicated in the drawings, which are based on the orientations and positional relationships indicated in the drawings, and are used for convenience in describing the present invention and for simplicity in description, but do not indicate or imply that the device or element so referred to must have a particular orientation, be constructed in a particular orientation, and be operated, and thus should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or quantity or location.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in a specific case to those of ordinary skill in the art.
Embodiments of the present invention will be described in further detail below with reference to the accompanying drawings.
The invention provides a data interaction architecture, which is convenient for a user to carry and provides a transaction solution with higher safety. The data interaction architecture comprises: a simulated card, a card sleeve and a real card manager.
Wherein:
the simulation card can comprise one or more cards, and the simulation card can be a card manufactured independently or a real card reserved with the function of the simulation card. The simulated card has the same size as the existing bank card, and replaces a real card to complete the transaction in the data interaction architecture. The simulated card has a contact and/or contactless interface to complete a transaction in cooperation with an existing transaction terminal (e.g., an ATM, a POS, a bus card charger, etc.). The simulation card also has a wireless interface through which the simulation card can perform data interaction with the card sleeve. The contact type interface can be a contact and the like, the non-contact type interface can be an NFC interface and the like, and the wireless interface can be a Bluetooth interface, an infrared interface, a 2.4GHz interface, a WIFI interface, an RFID interface and the like.
The card sleeve can comprise one or more card sleeves, and the card sleeve can manage one or more simulation cards, and each simulation card can only belong to and be managed by one card sleeve. This cutting ferrule can be for the equipment of making alone for card overcoat shape, also can be for having the mobile device of the cutting ferrule function that provides in this data framework, includes: smart phones, tablet computers (PADs), PDAs (e.g., palmtop computers, learning machines), notebook computers, e-book reading devices, wearable devices (e.g., smart wristwatches, smart glasses, etc.), and the like. The card sleeve can be provided with a contact type and/or non-contact type interface so as to be matched with the contact type and/or non-contact type interface of the simulation card for data interaction, the card sleeve can also be provided with a wireless interface so as to be matched with the corresponding interface of the simulation card for data interaction through the wireless interface, wherein the contact type interface can be a contact point and the like, the non-contact type interface can be an NFC interface and the like, and the wireless interface can be a Bluetooth interface, an infrared interface, a 2.4GHz interface, a WIFI interface, an RFID interface and the like; the card sleeve is further provided with a network interface so as to perform data interaction with a corresponding network interface of the real card manager through the network interface, wherein the network interface can be a WIFI interface, a mobile internet interface (such as a 3G network and a 4G network) and the like. In addition, the card cover may also be a combination of a mobile device and an electronic signature device, where a network interface of the card cover is implemented by using a network interface of the mobile device, and other interfaces (for example, a wireless interface, a contact and/or contactless interface, and the like) may all be located on the electronic signature device, or the other interfaces may all be located on the mobile device, or a part of the interfaces in the other interfaces are located on the electronic signature device, and a part of the interfaces are located on the mobile device; the processing operations executed by the card sleeve are all executed on the electronic signature equipment; the case may also be an electronic signature device only. The electronic signature device may be a key device, such as a work bank U shield, a farming bank K bank, or the like.
Real card manager, can manage a plurality of cutting ferrule, and this real card manager has a plurality of contact (for example draw-in groove etc.) interfaces and/or non-contact (for example NFC etc.) interfaces to make things convenient for real card manager can connect different kind's real cards through different modes, wherein, real card manager is connected with at least one real card, and has the real card information list of real card manager end, real card manager end real card information list includes the real card information of the real card of being connected with real card manager, this real card information can include: card number, card authentication information and other information, wherein the card authentication information is card information for authenticating whether a real card is issued by a regular channel (such as a bank, a public transport company and the like); the real card can be a function card (such as a bus card, a meal card, a shopping card, a membership card, a loyalty card and the like) or a bank card issued by a bank; optionally, the real card manager may be configured to store real card information of all or part of real cards in the real cards connected to the real card manager, so that a user may make different settings according to security requirements for the real cards, for example, the real card manager may be configured to set real card information that does not allow some real cards to be obtained, thereby ensuring security of the real cards. The real card manager further has a network interface to perform data interaction with a corresponding network interface of the card sleeve through the network interface, wherein the network interface may be a WIFI interface, a mobile internet interface (e.g., 3G, 4G network), and the like.
In the data interaction architecture, the simulation card and the real card are intelligent chip cards.
Terms in the present invention are explained below:
the first process includes: an encryption process, the second process comprising: decryption processing; specifically, the data transmission security is ensured by pure encryption, and when the security level requirement of the data to be transmitted is high, the data to be transmitted can be processed in the mode. Or alternatively
The first process includes: a check calculation process, the second process including: checking, verifying and calculating; specifically, the integrity of data transmission is guaranteed by pure verification, tampering is prevented, and the data can be processed in the mode when the requirement on the integrity of the data to be transmitted is high. Or alternatively
The first process includes: an encryption and verification calculation process, the second process including: and (5) decryption and verification calculation processing. Specifically, a mixed encryption and verification mode is adopted to ensure the safety and the integrity of data transmission, and when the requirement on the safety level of data to be transmitted is highest, the data can be processed in the mode.
Based on the data interaction architecture, the embodiment of the invention provides a data interaction method so as to safely perform data interaction.
Example 1
Fig. 1 shows a flowchart of a data interaction method provided in embodiment 1 of the present invention, and referring to fig. 1, the data interaction method provided in embodiment 1 of the present invention includes:
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication; specifically, the first device and the second device can mutually verify that the certificate of the other party is legal and verify that the identity of the other party is legal by verifying the passing of the data signed by the other party, thereby ensuring the validity and authenticity of the identities of both communication parties; in the authentication process, the two parties also generate the binding factor in the interaction process, and after the two parties pass the authentication, the binding factor is respectively stored.
The first device and the second device mutually authenticate the identity of the other party again, in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same or not is compared, and after the binding factors stored by the two parties are the same and the identity of the other party is mutually authenticated again, a safe transmission key for safely transmitting data between the first device and the second device is generated; specifically, the first device and the second device also verify whether the data signed by the other party passes the authentication of the identity of the other party, transmit the binding factors to the other party in the identity authentication process to compare and judge whether the binding factors are the same, and after the binding factors are judged to be the same, the two parties can be authenticated to be successfully bound and have legal and real identities, so that the secure transmission keys for subsequent data interaction are respectively generated.
And the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
Therefore, the data interaction method can improve the security of data interaction.
In addition, based on the data interaction architecture of the present invention, if the first device is a card sleeve, the second device may be a simulated card or a real card manager. Of course, in the present invention, the second device may also be a card sleeve, and the first device is a simulated card or a real card manager.
In the following, the first device is taken as a card sleeve, and the second device is taken as an analog card for example:
1. the card sleeve and the simulation card execute binding operation:
the card sleeve and the simulation card mutually authenticate the certificate and the identity of the other party, and after the two parties pass the authentication, the card sleeve and the simulation card respectively store the binding factors generated in the authentication process.
The following provides a specific implementation mode for executing the binding operation between the card sleeve and the simulation card:
fig. 2 shows a flowchart of a binding operation executed by a card sleeve and a simulation card in a data interaction method provided in embodiment 1 of the present invention, and referring to fig. 2, the binding operation executed by the card sleeve and the simulation card provided in embodiment 1 of the present invention includes:
the card sleeve receives a trigger command for indicating the binding with the simulation card; specifically, before the card sleeve is used, the card sleeve can be subjected to a starting operation in advance, at the moment, optionally, the card sleeve prompts a user to input a starting password, receives the starting password input by the user, verifies the correctness of the starting password input by the user, and after the correctness of the starting password input by the user is verified, the starting operation is performed, and the card sleeve enters a working mode. Before the card sleeve and the simulation card are used for data interaction, the card sleeve and the simulation card can be bound optionally, so that the safety of subsequent data interaction is improved. The trigger command received by the card sleeve for indicating the card sleeve to be bound with the simulation card may be generated for a binding physical key separately arranged on the card sleeve, or may be generated for a binding virtual key on a touch screen of the card sleeve, or may be generated after the power-on password is verified correctly, or may be generated after the simulation card is inserted into the card sleeve, or may be generated by selecting a binding function in a menu displayed on a screen of the card sleeve, or may be generated in any other manner, which is not limited in the present invention.
The cutting ferrule sends first instruction of binding to the simulation card, wherein, first instruction of binding includes: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier; specifically, the card sleeve can send a first binding instruction to the simulation card through contact connection (through a contact interface), and the card sleeve can also send the first binding instruction to the simulation card through non-contact connection (through a non-contact interface or a wireless interface), wherein the former can improve binding safety, and the latter can improve binding convenience. The first binding instruction carries a first binding random factor to prevent replay attack, the first binding instruction carries a card sleeve certificate so as to facilitate the simulation card to authenticate the card sleeve, and the first binding instruction carries a card sleeve unique identifier so as to facilitate the simulation card to know which card sleeve is bound with the card sleeve; the first binding random factor can be a random number, a random character or a combination thereof generated by the card sleeve, and certainly, after the first binding random factor is generated, the randomness of the first binding random factor can be verified so as to improve the randomness of the first binding random factor and prevent cracking; the unique identification of the card sleeve can be any one or the combination of the serial number of the card sleeve, the equipment identification code, the MAC address and the like to uniquely identify the identification of the card sleeve.
The simulation card receives the first binding instruction and verifies the card sleeve certificate by using the root certificate; specifically, the simulation card stores a root certificate in advance, and the verification of the card sleeve certificate is completed by using the root certificate so as to ensure the safety of subsequent use of the card sleeve certificate.
Generating a second binding random factor after the simulated card verifies that the card certificate is legal; specifically, the second binding random factor may be a random number generated by the analog card, a random character, or a combination thereof; certainly, after the second binding random factor is generated, the randomness of the second binding random factor can be verified, so that the randomness of the second binding random factor is improved, and the second binding random factor is prevented from being cracked.
The simulation card encrypts the first binding random factor and the second binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a first binding ciphertext, and signs the first binding random factor and the second binding random factor by using a simulation card private key to obtain a first binding signature; specifically, the simulation card encrypts the first binding random factor and the second binding random factor by using the card sleeve public key to ensure the transmission security of the first binding random factor and the second binding random factor, and the simulation card signs the first binding random factor and the second binding random factor by using the simulation card private key to ensure that the subsequent card sleeve can authenticate the validity of the identity of the simulation card.
The simulation card sends a first binding response to the card sleeve, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier; specifically, a first binding response sent by the simulation card carries a simulation card certificate so that the card sleeve can authenticate the simulation card, and the first binding response carries a simulation card unique identifier so that the card sleeve can know which simulation card is bound with the first binding response; the simulation card unique identifier can be any one or combination of a simulation card serial number, an equipment identification code, an MAC address and the like to uniquely identify the simulation card.
The card sleeve receives the first binding response and verifies the simulated card certificate by using the root certificate; specifically, the card sleeve stores a root certificate in advance, and the root certificate is utilized to complete verification of the simulated card certificate so as to ensure the security of subsequent use of the simulated card certificate.
After the card sleeve verifies that the simulation card certificate is legal, decrypting the first binding ciphertext by using a card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; specifically, the first bound ciphertext is decrypted by using the card sleeve private key, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the first bound random decryption factor and the second bound random decryption factor that are decrypted cannot be successfully decrypted, or are different from the first bound random factor and the second bound random factor. And the card sleeve public key is used for encryption, only the card sleeve private key can be successfully decrypted, and therefore the data decryption safety can be ensured.
The card sleeve verifies the first binding signature by using a simulated card public key, the first binding random decryption factor and the second binding random decryption factor in the simulated card certificate; specifically, the card sleeve verifies the signature sent by the analog card by using the public key of the analog card after the verification is passed, so as to ensure the legal source of the data.
After the card sleeve verifies that the first binding signature is correct, verifying whether the first binding random decryption factor is the same as the first binding random factor; specifically, the card sleeve verifies that the first binding random factor generated by the card sleeve is the same as the first binding random decryption factor, so that it can be ensured that the data is not tampered, and the encrypted data source is indeed the object of the card sleeve sending the first binding random factor.
After the card sleeve verifies that the first binding random decryption factor is the same as the first binding random factor, the card sleeve prompts the unique identifier of the simulated card; specifically, the card sleeve can display the unique identifier of the simulated card, and can also simulate the unique identifier of the card through voice playing (such as speaker playing or playing through a headphone and the like), so that a user can confirm the authenticity of the simulated card, and the binding safety is improved.
The card sleeve receives a trigger command for confirming that the unique identifier of the simulation card is correct, signs the first binding random factor and the second binding random decryption factor by using a card sleeve private key to obtain a second binding signature, and stores the unique identifier of the simulation card, the simulation card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; specifically, the trigger command received by the card sleeve for confirming that the unique identifier of the analog card is correct may be generated by a confirmation physical key separately arranged on the card sleeve, or may be generated by a confirmation virtual key on a touch screen of the card sleeve, or may be generated by selecting a confirmation function in a menu displayed on a screen of the card sleeve, or may be generated after a voice confirmation instruction received by a voice acquisition device (such as a microphone) of the card sleeve passes verification, or may be generated after a fingerprint confirmation instruction is received by a fingerprint acquisition device of the card sleeve and passes verification, or may be generated after an iris confirmation instruction is received by an iris acquisition device of the card sleeve and passes verification, or may be generated in any other manner, which is not limited in the present invention; signing the first binding random factor and the second binding random decryption factor by using a card sleeve private key so as to authenticate the identity of the card sleeve by a subsequent simulation card; of course, the card sleeve may also store a card sleeve-end first binding list, where the card sleeve-end first binding list is used to record relevant information of the simulation card bound with the card sleeve, for example: the method comprises the steps of simulating a unique card identifier, a card certificate and the like, wherein a card sleeve end first binding list is also used for storing a card sleeve end first binding factor, the card sleeve end first binding factor is a second binding random factor for ciphertext transmission, and the ciphertext transmission is based on the second binding random factor, so that the card sleeve end first binding factor is safe and is not tampered.
The card sleeve sends a second binding signature to the simulation card; specifically, the card sleeve sends a second binding signature to the simulated card to facilitate the simulated card to authenticate the card sleeve identity.
The simulation card receives the second binding signature, and the second binding signature is verified by using a card sleeve public key, a first binding random factor and a second binding random factor in a card sleeve certificate; specifically, the simulated card verifies the signature sent by the card sleeve by using the public key of the card sleeve after the verification is passed so as to ensure the legal source of the data.
And after the simulation card verifies that the second binding signature is correct, storing the unique identification of the card sleeve, the certificate of the card sleeve and the binding factor of the simulation card end to a binding list of the simulation card end, wherein the binding factor of the simulation card end is a second binding random factor. Specifically, the simulation card may further store a simulation card end binding list for recording related information of a card sleeve bound to the simulation card, such as: the card sleeve unique identification, the card sleeve certificate and the like, and in addition, the simulation card end binding list is also used for storing a simulation card end binding factor which is a second binding random factor generated by a simulation card.
Therefore, based on the binding of the card sleeve and the simulation card, the safety of data interaction between the follow-up card sleeve and the simulation card can be ensured.
2. The card sleeve is safely connected with the simulation card:
in the invention, the card sleeve and the simulation card can be safely connected in the following way:
the following provides a specific implementation manner for establishing secure connection between the card sleeve and the simulation card in embodiment 1 of the present invention:
fig. 3 shows a flowchart of establishing a secure connection between a card sleeve and a simulation card in a data interaction method provided in an embodiment of the present invention, and referring to fig. 3, establishing a secure connection between a card sleeve and a simulation card includes:
the cutting ferrule sends the first safe connection instruction that is used for instructing to establish safe connection to the simulation card, wherein, first safe connection instruction includes: the card sleeve encrypts a first binding factor at the card sleeve end and a generated first connection random factor by using a simulated card public key in a simulated card certificate to obtain a first connection ciphertext, and the card sleeve signs the first binding factor at the card sleeve end and the first connection random factor by using a card sleeve private key to obtain a first connection signature; specifically, before the card sleeve and the simulation card are used for data interaction, optionally, a secure connection is established between the card sleeve and the simulation card, so as to improve the security of subsequent data interaction. The first secure connection instruction received by the card sleeve for indicating establishment of secure connection may be generated for a connection physical key separately arranged on the card sleeve, or may be generated for a connection virtual key on a touch screen of the card sleeve, or may be generated after a power-on password is verified to be correct, or may be generated after a simulated card is pulled out from the card sleeve, or may be generated by selecting a connection function from a menu displayed on a screen of the card sleeve, or may be generated after a card sleeve end real card information list is obtained in the card sleeve and a user selects a real card from the list. Of course, the present invention can be generated in any other way, and is not limited in the present invention. The first connection random factor may be a random number, a random character or a combination thereof generated by the ferrule, and certainly, after the first connection random factor is generated, the randomness of the first connection random factor may also be verified to improve the randomness of the first connection random factor and prevent cracking; specifically, the card sleeve encrypts the first binding factor and the first connection random factor of the card sleeve end by using the simulated card public key to ensure the transmission security of the first binding factor and the first connection random factor of the card sleeve end, and the card sleeve signs the first binding factor and the first connection random factor of the card sleeve end by using the card sleeve private key to ensure that the subsequent simulated card can authenticate the legality of the identity of the card sleeve. And sending the first binding factor of the card sleeve end to the simulation card so as to judge whether the first binding factor of the card sleeve end is the same as the stored binding factor of the subsequent simulation card, thereby judging whether the card sleeve is bound with the simulation card. Optionally, before this step, after the card sleeve detects the simulated card, the card sleeve may determine whether the simulated card is in the first binding list at the card sleeve end, for example: the determination can be made by: after detecting the simulation card, the card sleeve receives simulation card information (such as a simulation card unique identifier and/or a simulation card certificate) sent by the simulation card, and judges whether the simulation card is in a first binding list at the card sleeve end or not according to the received simulation card information; and/or whether the card sleeve is in the simulation card end binding list can be judged by the simulation card, for example: the determination can be made by: after detecting the simulation card, the card sleeve sends sleeve information (such as a unique sleeve identifier and/or a sleeve certificate) to the simulation card, and the simulation card judges whether the sleeve is in a binding list at the simulation card end or not according to the received sleeve information; only after the other side is judged to be in the binding list of the other side, the subsequent process is executed, the process is optimized, and the efficiency is improved.
The simulation card receives the first secure connection instruction, decrypts the first connection ciphertext by using a simulation card private key, and obtains a first binding decryption factor and a first connection random decryption factor at the card sleeve end; specifically, the first connection ciphertext is decrypted by using the simulated card private key, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the decryption cannot be successful, or the decrypted first binding decryption factor at the card sleeve end and the decrypted first connection random decryption factor are different from the first binding factor at the card sleeve end and the first connection random factor. And the simulated card public key is used for encryption, only the simulated card private key can be successfully decrypted, and therefore the security of data decryption can be ensured.
The simulation card verifies the first connection signature by using a card sleeve public key, a first binding decryption factor at the card sleeve end and a first connection random decryption factor in a card sleeve certificate; specifically, the simulated card verifies the signature sent by the card sleeve by using the public key of the card sleeve to ensure the legal source of the data.
After the simulation card verifies that the first connection signature is correct, verifying whether the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end; specifically, the simulation card also verifies whether the decrypted first binding decryption factor at the card sleeve end is the same as the binding factor at the simulation card end stored in the simulation card, if so, the card sleeve is proved to have finished the binding operation before the card sleeve is safely connected with the simulation card, and based on the binding operation, the simulation card can judge whether the card sleeve is bound with the simulation card.
After the simulation card verifies that the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end, a second connection random factor is generated; specifically, the second connection random factor may be a random number, a random character, or a combination thereof generated by the analog card, and certainly, after the second connection random factor is generated, the randomness of the second connection random factor may also be verified, so as to improve the randomness of the second connection random factor and prevent cracking.
The simulation card encrypts the first connection random decryption factor and the second connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a second connection ciphertext, and signs the first connection random decryption factor and the second connection random factor by using a simulation card private key to obtain a second connection signature; specifically, the simulation card encrypts the first connection random decryption factor and the second connection random factor by using the card sleeve public key to ensure the transmission security of the first connection random decryption factor and the second connection random factor, and the simulation card signs the first connection random decryption factor and the second connection random factor by using the simulation card private key to ensure that the subsequent card sleeve can authenticate the validity of the identity of the simulation card.
The simulated card sends a first secure connection response to the card sleeve, wherein the first secure connection response comprises: a second concatenated ciphertext and a second concatenated signature; specifically, the simulation card sends the second connection ciphertext and the second connection signature to the card sleeve so that the card sleeve decrypts and verifies the received data.
The card sleeve receives the first secure connection response, and decrypts the second connection ciphertext by using a card sleeve private key to obtain a decrypted first connection random decryption factor and a decrypted second connection random decryption factor; specifically, the second connection ciphertext is decrypted by using the card sleeve private key, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the decryption cannot be successful, or the decrypted first connection random decryption factor and the decrypted second connection random decryption factor are different from the first connection random factor and the decrypted second connection random factor. And the card sleeve public key is used for encryption, only the card sleeve private key can be successfully decrypted, and therefore the data decryption safety can be ensured.
The card sleeve verifies the second connection signature by using a simulated card public key in the simulated card certificate, the decrypted first connection random decryption factor and the decrypted second connection random decryption factor; specifically, the card sleeve verifies the signature sent by the analog card by using the analog card public key to ensure the legal source of the data.
After the card sleeve verifies that the second connection signature is correct, verifying whether the decrypted first connection random decryption factor is the same as the first connection random factor; specifically, the card sleeve verifies that the first connection random factor generated by the card sleeve is the same as the decrypted first connection random decryption factor, so that the data is not tampered, and the encrypted data source is indeed the object of the card sleeve for sending the first connection random factor.
After the card sleeve verifies that the decrypted first connection random decryption factor is the same as the first connection random factor, the card sleeve end first secure transmission key between the card sleeve and the simulation card is generated by at least utilizing the second connection random decryption factor; and the simulation card generates a simulation card end secure transmission key between the card sleeve and the simulation card by using at least a second connection random factor. Specifically, the card sleeve may generate a first secure transmission key at the card sleeve end between the card sleeve and the simulation card by using the second connection random decryption factor, may also generate a first secure transmission key at the card sleeve end between the card sleeve and the simulation card by using the first connection random factor and the second connection random decryption factor, and may also generate a first secure transmission key at the card sleeve end between the card sleeve and the simulation card by using the first connection random factor, the second connection random decryption factor, and the first binding factor at the card sleeve end; similarly, the simulation card may also generate a simulation card end secure transmission key between the card sleeve and the simulation card by using the second connection random factor, may also generate a simulation card end secure transmission key between the card sleeve and the simulation card by using the first connection random decryption factor and the second connection random factor, and may also generate a simulation card end secure transmission key between the card sleeve and the simulation card by using the first connection random decryption factor, the second connection random factor and the simulation card end binding factor; the card sleeve and the simulation card only need to generate a secure transmission key by adopting the same algorithm with the same parameters. Therefore, in the invention, the secure transmission key factor can be the second connection random decryption factor at the card sleeve end, or the second connection random decryption factor and the first connection random factor; the secure transmission key factor can be a second connection random factor at the analog card end, or the second connection random factor and the first connection random decryption factor. In addition, the secure transmission key can comprise an encryption and decryption key and/or a verification key, the data transmission security can be ensured by using the encryption and decryption key to participate in the data transmission, and the data transmission integrity can be ensured by using the verification key to participate in the data transmission.
Certainly, in the present invention, the step of generating the secure transmission key of the analog card end between the card sleeve and the analog card by the analog card at least using the second connection random factor is not limited to the step in this manner, and the secure transmission key of the analog card end may be generated after the analog card generates the second connection random factor, or the secure transmission key of the analog card end may be generated after receiving the success information sent by the card sleeve after the card sleeve verifies that the decrypted first connection random decryption factor is the same as the first connection random factor.
Therefore, based on the safe connection established between the card sleeve and the simulation card, the safety of data transmission can be improved. Meanwhile, whether the two parties are bound or not can be verified, and the safety is further improved.
In addition, the invention is not limited to the card sleeve initiating the establishment of the secure connection, and the card sleeve may trigger the simulation card to initiate the establishment of the secure connection, at this time, the simulation card sends the first secure connection instruction to the card sleeve, and other processes are opposite to the process implementation main body, which is not described in detail herein.
In the following, the first device is taken as a card sleeve, and the second device is taken as a real card manager as an example for explanation:
1. the card sleeve and the real card manager execute binding operation:
the card sleeve and the real card manager mutually authenticate the certificate and the identity of the other party, and after the two parties pass the authentication, the card sleeve and the real card manager respectively store the binding factors generated in the authentication process:
the following provides a specific implementation manner for executing the binding operation between the card sleeve and the real card manager:
fig. 4 is a flowchart illustrating a binding operation performed by a card sleeve and a real card manager in a data interaction method according to an embodiment of the present invention, and referring to fig. 4, the binding operation performed by the card sleeve and the real card manager includes:
the card sleeve receives a trigger command for indicating the binding with a real card manager; specifically, before the card sleeve is used, the card sleeve can be subjected to a starting operation in advance, at the moment, optionally, the card sleeve prompts a user to input a starting password, receives the starting password input by the user, verifies the correctness of the starting password input by the user, and after the correctness of the starting password input by the user is verified, the starting operation is performed, and the card sleeve enters a working mode. Before the card sleeve is used for data interaction with the real card manager, optionally, the card sleeve is bound with the real card manager, so that the security of subsequent data interaction is improved. The trigger command received by the card sleeve for indicating the card sleeve to bind with the real card manager may be generated for a binding physical key separately arranged on the card sleeve, or may be generated for a binding virtual key on a touch screen of the card sleeve, or may be generated after the power-on password is verified correctly, or may be generated for selecting a binding function in a menu displayed on a screen of the card sleeve, or may be generated in any other manner, which is not limited in the present invention.
The card sleeve sends a second binding instruction to the real card manager, wherein the second binding instruction comprises: a third binding random factor generated by the card sleeve, a card sleeve certificate and a card sleeve unique identifier; specifically, the card sleeve may send the second binding instruction to the real card manager in a wireless manner (e.g., mobile network, WIFI, etc.). The second binding instruction carries a third binding random factor to prevent replay attack, the second binding instruction carries a card sleeve certificate so that a real card manager can authenticate the card sleeve, and the second binding instruction carries a unique card sleeve identifier so that the real card manager can know which card sleeve is bound with the card sleeve; the third binding random factor may be a random number, a random character, or a combination thereof generated by the ferrule, and certainly, after the third binding random factor is generated, the randomness of the third binding random factor may also be verified, so as to improve the randomness of the third binding random factor and prevent cracking; the unique identification of the card sleeve can be any one or the combination of the serial number of the card sleeve, the equipment identification code, the MAC address and the like to uniquely identify the identification of the card sleeve.
The real card manager receives the second binding instruction and verifies the card sleeve certificate by using the root certificate; specifically, the real card manager stores a root certificate in advance, and verifies the card sleeve certificate by using the root certificate so as to ensure the safety of subsequent use of the card sleeve certificate.
After the real card manager verifies that the card sleeve certificate is legal, a fourth binding random factor is generated; specifically, the fourth binding random factor may be a random number, a random character, or a combination thereof generated by the real card manager; of course, after the fourth binding random factor is generated, the randomness of the fourth binding random factor can be verified, so that the randomness of the fourth binding random factor is improved, and the fourth binding random factor is prevented from being cracked.
The real card manager encrypts the third binding random factor and the fourth binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a second binding ciphertext, and signs the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; specifically, the real card manager encrypts the third binding random factor and the fourth binding random factor by using the card sleeve public key to ensure the transmission security of the third binding random factor and the fourth binding random factor, and the real card manager signs the third binding random factor and the fourth binding random factor by using the real card manager private key to ensure that the subsequent card sleeve can authenticate the validity of the identity of the real card manager.
The real card manager sends a second binding response to the card sleeve, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, the certificate of the real card manager and the unique identifier of the real card manager; specifically, a second binding response sent by the real card manager carries a real card manager certificate so that the card sleeve authenticates the real card manager, and the second binding response carries a unique identifier of the real card manager so that the card sleeve knows which real card manager is bound with the card manager; the unique identifier of the real card manager can be any one or a combination of a serial number of the real card manager, an equipment identification code, an MAC address and the like so as to uniquely identify the identifier of the real card manager.
The card sleeve receives the second binding response and verifies the real card manager certificate by using the root certificate; specifically, the card sleeve stores a root certificate in advance, and the root certificate is utilized to complete verification of the real card manager certificate, so that the safety of subsequent use of the real card manager certificate is ensured.
After the card sleeve verifies that the certificate of the real card manager is legal, the card sleeve decrypts the second bound ciphertext by using a card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; specifically, the second bound ciphertext is decrypted by using the card sleeve private key, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the second bound ciphertext cannot be decrypted successfully, or the decrypted third bound random decryption factor and the decrypted fourth bound random decryption factor are different from the third bound random factor and the fourth bound random factor. And the card sleeve public key is used for encryption, only the card sleeve private key can be successfully decrypted, and therefore the data decryption safety can be ensured.
The card sleeve verifies the third binding signature by using a real card manager public key, a third binding random decryption factor and a fourth binding random decryption factor in a real card manager certificate; specifically, the card sleeve verifies the signature sent by the real card manager by using the public key of the real card manager after the verification is passed, so as to ensure the legal source of the data.
After the card sleeve verifies that the third binding signature is correct, verifying whether the third binding random decryption factor is the same as the third binding random factor; specifically, the third binding random factor generated by the card sleeve verification itself is the same as the third binding random decryption factor, which can ensure that the data is not tampered, and the encrypted data source is indeed the object for the card sleeve to send the third binding random factor.
After the card sleeve verifies that the third binding random decryption factor is the same as the third binding random factor, the card sleeve prompts the unique identifier of the real card manager; specifically, the card sleeve can display the unique identifier of the real card manager, and can also play the unique identifier of the real card manager through voice (such as speaker playing or playing through a headphone or the like), so that a user can confirm the authenticity of the real card manager, and the binding safety is improved.
The card sleeve receives a trigger command for confirming that the unique identifier of the real card manager is correct, signs a third binding random factor and a fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and stores the unique identifier of the real card manager, a real card manager certificate and a card sleeve end second binding factor to a card sleeve end second binding list, wherein the card sleeve end second binding factor is the fourth binding random decryption factor; specifically, the trigger command received by the card case for confirming that the unique identifier of the real card manager is correct may be generated by a confirmation physical key separately disposed on the card case, or may be generated by a confirmation virtual key on a touch screen of the card case, or may be generated by selecting a confirmation function in a menu displayed on a screen of the card case, or may be generated after a voice confirmation instruction received by a voice collecting device (such as a microphone) of the card case passes verification, or may be generated after a fingerprint confirmation instruction is received by a fingerprint collecting device of the card case and passes verification, or may be generated after an iris confirmation instruction is received by an iris collecting device of the card case and passes verification, or may be generated in any other manner, which is not limited in the present invention; signing the third binding random factor and the fourth binding random decryption factor by using a card sleeve private key so as to facilitate a subsequent real card manager to authenticate the identity of the card sleeve; of course, the card case may also store a card case end second binding list for recording relevant information of a real card manager bound with the card case, for example: the card sleeve end second binding list is also used for storing a card sleeve end second binding factor, the card sleeve end second binding factor is a fourth binding random factor of ciphertext transmission, and the ciphertext transmission is based on the fourth binding random factor, so the card sleeve end second binding factor is safe and is not tampered.
The card sleeve sends a fourth binding signature to the real card manager; specifically, the card case sends a fourth binding signature to the real card manager for the real card manager to authenticate the card case identity.
The real card manager receives the fourth binding signature, and verifies the fourth binding signature by using a card sleeve public key, a third binding random factor and a fourth binding random factor in a card sleeve certificate; specifically, the real card manager verifies the signature sent by the card sleeve by using the card sleeve public key after verification is passed so as to ensure the legal source of the data.
And after the fourth binding signature is verified to be correct by the real card manager, storing the unique card sleeve identifier, the card sleeve certificate and the real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is a fourth binding random factor. Specifically, the real card manager may further store a real card manager-side binding list for recording information about a card case bound to the real card manager, such as: the card sleeve unique identifier, the card sleeve certificate and the like, and in addition, the real card manager end binding list is also used for storing real card manager end binding factors which are fourth binding random factors generated by the real card manager.
Therefore, based on the binding of the card sleeve and the real card manager, the safety of data interaction between the subsequent card sleeve and the real card manager can be ensured.
2. The card sleeve and the real card manager establish safe connection:
the following provides a specific implementation manner for establishing secure connection between the card sleeve and the real card manager in embodiment 1 of the present invention:
fig. 5 shows a flowchart of establishing a secure connection between a card sleeve and a real card manager in a data interaction method provided in an embodiment of the present invention, and referring to fig. 5, establishing a secure connection between a card sleeve and a real card manager includes:
the card sleeve sends a third secure connection instruction for indicating establishment of secure connection to the real card manager, wherein the third secure connection instruction comprises: the card sleeve encrypts the second binding factor at the card sleeve end and the generated fifth connection random factor by using a real card manager public key in a real card manager certificate to obtain a fifth connection ciphertext, and the card sleeve signs the second binding factor at the card sleeve end and the fifth connection random factor by using a card sleeve private key to obtain a fifth connection signature; specifically, before data interaction is performed between the card sleeve and the real card manager by using the card sleeve, optionally, a secure connection is established between the card sleeve and the real card manager, so as to improve the security of subsequent data interaction. The third secure connection instruction received by the card sleeve for instructing to establish secure connection may be generated for a connection physical key separately arranged on the card sleeve, or may be generated for a connection virtual key on a touch screen of the card sleeve, or may be generated after the power-on password is verified to be correct, or may be generated when the card sleeve sends a login request to the real card manager, or may be generated for selecting a connection function in a menu displayed on a screen of the card sleeve. Of course, the present invention can be generated in any other way, and is not limited in the present invention. The fifth connection random factor may be a random number, a random character, or a combination thereof generated by the ferrule, and certainly, after the fifth connection random factor is generated, the randomness of the fifth connection random factor may also be verified, so as to improve the randomness of the fifth connection random factor and prevent cracking; specifically, the card sleeve encrypts the second binding factor and the fifth random connection factor of the card sleeve end by using the public key of the real card manager to ensure the transmission security of the second binding factor and the fifth random connection factor of the card sleeve end, and the card sleeve signs the second binding factor and the fifth random connection factor of the card sleeve end by using the private key of the card sleeve to ensure that the subsequent real card manager can authenticate the legality of the identity of the card sleeve. And sending the second binding factor of the card sleeve end to the real card manager so that the subsequent real card manager can judge whether the second binding factor of the card sleeve end is the same as the stored binding factor of the card sleeve end, thereby judging whether the card sleeve is bound with the real card manager. Optionally, before this step, after the card sleeve detects the real card manager, the card sleeve may determine whether the real card manager is in the second binding list at the card sleeve end, for example: the determination can be made by: after detecting the real card manager, the card sleeve receives real card manager information (such as a unique identifier of the real card manager and/or a certificate of the real card manager) sent by the real card manager, and judges whether the real card manager is in a second binding list at the card sleeve end or not according to the received real card manager information; and/or the real card manager may also determine whether the card case is in the real card manager binding list, for example: the determination can be made by: after detecting the real card manager, the card sleeve sends sleeve information (such as a unique sleeve identifier and/or a sleeve certificate) to the real card manager, and the real card manager judges whether the sleeve is in a real card manager end binding list or not according to the received sleeve information; only after the other side is judged to be in the binding list of the other side, the subsequent process is executed, the process is optimized, and the efficiency is improved.
The real card manager receives the third safe connection instruction, decrypts the fifth connection ciphertext by using a private key of the real card manager, and obtains a second binding decryption factor and a fifth connection random decryption factor of the card sleeve end; specifically, the fifth link ciphertext is decrypted by using the real card manager private key, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the fifth link ciphertext cannot be decrypted successfully, or the decrypted second binding decryption factor at the card sleeve end and the decrypted fifth link random decryption factor are different from the second binding factor at the card sleeve end and the fifth link random decryption factor. And the public key of the real card manager is used for encryption, only the private key of the real card manager can be successfully decrypted, and therefore, the security of data decryption can be ensured.
The real card manager verifies the fifth connection signature by using the card sleeve public key, the second binding decryption factor and the fifth connection random decryption factor in the card sleeve certificate; specifically, the real card manager verifies the signature sent by the card sleeve by using the public key of the card sleeve to ensure the legal source of the data.
After the real card manager verifies that the fifth connection signature is correct, verifying whether the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end; specifically, the real card manager also verifies whether the decrypted second binding decryption factor of the card sleeve end is the same as the real card manager end binding factor stored by the real card manager, if so, the card sleeve is already bound before establishing secure connection with the real card manager, and based on the fact that the real card manager can judge whether the card sleeve is bound with the real card manager.
The real card manager verifies that the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end, and then generates a sixth connection random factor; specifically, the sixth connection random factor may be a random number, a random character, or a combination thereof generated by the real card manager, and certainly, after the sixth connection random factor is generated, the randomness of the sixth connection random factor may also be verified, so as to improve the randomness of the sixth connection random factor and prevent cracking.
The real card manager encrypts the fifth connection random decryption factor and the sixth connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a sixth connection ciphertext, and signs the fifth connection random decryption factor and the sixth connection random factor by using a real card manager private key to obtain a sixth connection signature; specifically, the real card manager encrypts the fifth connection random decryption factor and the sixth connection random factor by using the card sleeve public key to ensure the transmission security of the fifth connection random decryption factor and the sixth connection random factor, and the real card manager signs the fifth connection random decryption factor and the sixth connection random factor by using the real card manager private key to ensure that the subsequent card sleeve can authenticate the validity of the identity of the real card manager.
The real card manager sends a third secure connection response to the card case, wherein the third secure connection response comprises: a sixth concatenated ciphertext and a sixth concatenated signature; specifically, the real card manager sends the sixth join ciphertext and the sixth join signature to the card sleeve, so that the card sleeve decrypts and verifies the received data.
The card sleeve receives the third secure connection response, decrypts the sixth connection ciphertext by using a card sleeve private key, and obtains a decrypted fifth connection random decryption factor and a decrypted sixth connection random decryption factor; specifically, the card sleeve private key is used to decrypt the sixth concatenated cipher text, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the decrypted data cannot be successfully decrypted, or the decrypted fifth concatenated random decryption factor and the decrypted sixth concatenated random decryption factor are different from the fifth concatenated random factor and the sixth concatenated random factor. And the card sleeve public key is used for encryption, only the card sleeve private key can be successfully decrypted, and therefore the data decryption safety can be ensured.
The card sleeve verifies the sixth connection signature by using the real card manager public key, the decrypted fifth connection random decryption factor and the decrypted sixth connection random decryption factor in the real card manager certificate; specifically, the card sleeve verifies the signature sent by the real card manager by using the public key of the real card manager to ensure the legal source of the data.
After the card sleeve verifies that the sixth connection signature is correct, verifying whether the decrypted fifth connection random decryption factor is the same as the fifth connection random factor; specifically, the card sleeve verifies that the fifth connection random factor generated by the card sleeve is the same as the decrypted fifth connection random decryption factor, so that it can be ensured that the data is not tampered, and the encrypted data source is indeed the object for sending the fifth connection random factor by the card sleeve.
After the card sleeve verifies that the decrypted fifth connection random decryption factor is the same as the fifth connection random factor, generating a card sleeve end second secure transmission key between the card sleeve and the real card manager by using at least the sixth connection random decryption factor; the real card manager generates a real card manager end secure transmission key between the card sleeve and the real card manager by using at least a sixth connecting random factor. Specifically, the card sleeve may generate a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using the sixth connection random decryption factor, may also generate a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using the fifth connection random factor and the sixth connection random decryption factor, and may also generate a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using the fifth connection random factor, the sixth connection random decryption factor, and the second binding factor at the card sleeve end; similarly, the real card manager may also generate a real card manager end secure transmission key between the card sleeve and the real card manager by using the sixth connection random factor, generate a real card manager end secure transmission key between the card sleeve and the real card manager by using the fifth connection random decryption factor and the sixth connection random factor, and generate a real card manager end secure transmission key between the card sleeve and the real card manager by using the fifth connection random decryption factor, the sixth connection random factor, and the real card manager end binding factor; as long as the card sleeve and the real card manager adopt the same algorithm with the same parameters to generate the secure transmission key. Therefore, in the invention, the secure transmission key factor at the card sleeve end can be the sixth connection random decryption factor, or the sixth connection random decryption factor and the fifth connection random factor; the secure transmission key factor may be a sixth connection random factor, or a sixth connection random factor and a fifth connection random decryption factor at the real card manager. In addition, the secure transmission key can comprise an encryption and decryption key and/or a verification key, the data transmission security can be ensured by using the encryption and decryption key to participate in the data transmission, and the data transmission integrity can be ensured by using the verification key to participate in the data transmission.
Certainly, in the present invention, the step of the real card manager generating the secure transmission key of the real card manager between the card sleeve and the real card manager by using at least the sixth connecting random factor is not limited to the step in this manner, and the secure transmission key of the real card manager may be generated after the real card manager generates the sixth connecting random factor, or the secure transmission key of the real card manager may be generated after the card sleeve verifies that the decrypted fifth connecting random decryption factor is the same as the fifth connecting random factor and receives the success information sent by the card sleeve.
Therefore, based on the secure connection established between the card sleeve and the real card manager, the security of data transmission can be improved. Meanwhile, whether the two parties are bound or not can be verified, and the safety is further improved.
In addition, the invention is not limited to the card sleeve initiating the establishment of the secure connection, and the card sleeve may trigger the real card manager to initiate the establishment of the secure connection, at this time, the real card manager sends a third secure connection instruction to the card sleeve, and other processes may be implemented as opposed to the process implementation main body, and are not described in detail herein.
Embodiment 1 of the present invention further provides a data interaction system, where the data interaction system employs the data interaction method, and details are not described herein, and only a structure of the data interaction system is briefly described, specifically referring to fig. 6, where the data interaction system of the present invention includes: a first device and a second device; wherein, the first and the second end of the pipe are connected with each other,
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication;
the first device and the second device mutually authenticate the identity of the other party again, in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same or not is compared, and after the binding factors stored by the two parties are the same and the identity of the other party is mutually authenticated again, a safe transmission key for safely transmitting data between the first device and the second device is generated;
and the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
In addition, taking the first device as a card sleeve and the second device as an analog card as an example, further description is made:
1. the card sleeve and the simulation card execute binding operation:
the card sleeve is used for receiving a trigger command for indicating the binding with the simulation card; sending a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier;
the simulation card is used for receiving the first binding instruction and verifying the card sleeve certificate by using the root certificate; generating a second binding random factor after verifying that the card-receiving certificate is legal; encrypting the first binding random factor and the second binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a first binding ciphertext, and signing the first binding random factor and the second binding random factor by using a simulated card private key to obtain a first binding signature; sending a first binding response to the ferrule, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier;
the card sleeve is also used for receiving the first binding response and verifying the simulated card certificate by using the root certificate; after the simulation card certificate is verified to be legal, the first binding ciphertext is decrypted by using the card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; verifying the first binding signature by using a simulated card public key, a first binding random decryption factor and a second binding random decryption factor in the simulated card certificate; after the first binding signature is verified to be correct, whether the first binding random decryption factor is the same as the first binding random factor is verified; after the first binding random decryption factor is verified to be the same as the first binding random factor, prompting a unique identifier of the simulated card; receiving a trigger command for confirming that the unique identifier of the simulated card is correct, signing the first binding random factor and the second binding random decryption factor by using a card sleeve private key to obtain a second binding signature, and storing the unique identifier of the simulated card, a simulated card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; sending a second binding signature to the simulation card;
the simulation card is also used for receiving a second binding signature, and verifying the second binding signature by using a card sleeve public key, a first binding random factor and a second binding random factor in a card sleeve certificate; and after the second binding signature is verified to be correct, storing the unique identification of the card sleeve, the card sleeve certificate and the simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is a second binding random factor.
2. The card sleeve is safely connected with the simulation card:
the cutting ferrule still is used for sending the first safe connection instruction that is used for instructing to establish safe connection to the simulation card, and wherein, first safe connection instruction includes: the card sleeve encrypts a first binding factor at the card sleeve end and a generated first connection random factor by using a simulated card public key in a simulated card certificate to obtain a first connection ciphertext, and the card sleeve signs the first binding factor at the card sleeve end and the first connection random factor by using a card sleeve private key to obtain a first connection signature;
the simulated card is also used for receiving the first secure connection instruction, and decrypting the first connection ciphertext by using a simulated card private key to obtain a first binding decryption factor and a first connection random decryption factor at the card sleeve end; verifying the first connection signature by using a card sleeve public key, a first binding decryption factor and a first connection random decryption factor in a card sleeve certificate; after the first connection signature is verified to be correct, verifying whether the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end; verifying that the first binding decryption factor of the card sleeve end is the same as the binding factor of the analog card end, and then generating a second connection random factor; encrypting the first connection random decryption factor and the second connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a second connection ciphertext, and signing the first connection random decryption factor and the second connection random factor by using a simulated card private key to obtain a second connection signature; sending a first secure connection response to the ferrule, wherein the first secure connection response comprises: a second concatenated ciphertext and a second concatenated signature;
the card sleeve is also used for receiving the first secure connection response and decrypting the second connection ciphertext by using a card sleeve private key to obtain a decrypted first connection random decryption factor and a decrypted second connection random decryption factor; verifying the second connection signature by using a simulation card public key in the simulation card certificate, the decrypted first connection random decryption factor and the decrypted second connection random decryption factor; after the second connection signature is verified to be correct, verifying whether the decrypted first connection random decryption factor is the same as the first connection random factor; after verifying that the decrypted first connection random decryption factor is the same as the first connection random factor, generating a first secure transmission key at the card sleeve end between the card sleeve and the simulation card by using at least a second connection random decryption factor;
and the simulation card is also used for generating a simulation card end secure transmission key between the card sleeve and the simulation card by using at least a second connection random factor.
The following description takes the first device as a card sleeve and the second device as a real card manager as an example:
1. the card sleeve and the real card manager execute binding operation:
the card sleeve is used for receiving a trigger command for indicating the binding with the real card manager; sending a second binding instruction to the real card manager through the wireless network, wherein the second binding instruction comprises: a third binding random factor generated by the card sleeve, a card sleeve certificate and a card sleeve unique identifier;
the real card manager is used for receiving the second binding instruction and verifying the card sleeve certificate by using the root certificate; generating a fourth binding random factor after verifying that the card-receiving certificate is legal; encrypting the third binding random factor and the fourth binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a second binding ciphertext, and signing the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; sending a second binding response to the card cover through the wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, the certificate of the real card manager and the unique identifier of the real card manager;
the card sleeve is also used for receiving the second binding response and verifying the real card manager certificate by using the root certificate; after the certificate of the real card manager is verified to be legal, the second bound ciphertext is decrypted by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; verifying the third binding signature by using a real card manager public key, a third binding random decryption factor and a fourth binding random decryption factor in a real card manager certificate; after the third binding signature is verified to be correct, whether the third binding random decryption factor is the same as the third binding random factor is verified; after the third binding random decryption factor is verified to be the same as the third binding random factor, prompting the unique identifier of the real card manager; receiving a trigger command for confirming that the unique identifier of the real card manager is correct, signing the third binding random factor and the fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and storing the unique identifier of the real card manager, a certificate of the real card manager and a second binding factor of a card sleeve end to a second binding list of the card sleeve end, wherein the second binding factor of the card sleeve end is the fourth binding random decryption factor; sending a fourth binding signature to the real card manager;
the real card manager is also used for receiving a fourth binding signature and verifying the fourth binding signature by using a card sleeve public key, a third binding random factor and a fourth binding random factor in a card sleeve certificate; and after the fourth binding signature is verified to be correct, storing the unique card sleeve identifier, the card sleeve certificate and the real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is a fourth binding random factor.
2. The card sleeve and the real card manager establish safe connection:
the card sleeve is also used for sending a third safe connection instruction for indicating the establishment of safe connection to the real card manager, wherein the third safe connection instruction comprises: the card sleeve encrypts the second binding factor at the card sleeve end and the generated fifth connection random factor by using a real card manager public key in a real card manager certificate to obtain a fifth connection ciphertext, and the card sleeve signs the second binding factor at the card sleeve end and the fifth connection random factor by using a card sleeve private key to obtain a fifth connection signature;
the real card manager is also used for receiving a third safe connection instruction, and decrypting the fifth connection ciphertext by using a private key of the real card manager to obtain a second binding decryption factor and a fifth connection random decryption factor at the card sleeve end; verifying the fifth connection signature by using a card sleeve public key, a card sleeve end second binding decryption factor and a fifth connection random decryption factor in the card sleeve certificate; after the fifth connection signature is verified to be correct, verifying whether the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end; after verifying that the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end, generating a sixth connection random factor; encrypting the fifth connection random decryption factor and the sixth connection random factor by using a card sleeve public key in a card sleeve certificate to obtain a sixth connection ciphertext, and signing the fifth connection random decryption factor and the sixth connection random factor by using a real card manager private key to obtain a sixth connection signature; sending a third secure connection response to the ferrule, wherein the third secure connection response comprises: a sixth concatenated ciphertext and a sixth concatenated signature;
the card sleeve is also used for receiving a third secure connection response, and decrypting the sixth connection ciphertext by using a card sleeve private key to obtain a decrypted fifth connection random decryption factor and a decrypted sixth connection random decryption factor; verifying the sixth connection signature by using the real card manager public key, the decrypted fifth connection random decryption factor and the decrypted sixth connection random decryption factor in the real card manager certificate; after the sixth connection signature is verified to be correct, whether the decrypted fifth connection random decryption factor is the same as the fifth connection random factor is verified; after verifying that the decrypted fifth connection random decryption factor is the same as the fifth connection random factor, generating a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using at least the sixth connection random decryption factor;
and the real card manager is also used for generating a real card manager end secure transmission key between the card sleeve and the real card manager by using at least a sixth connecting random factor.
Example 2
Fig. 7 shows a flowchart of a data interaction method provided in embodiment 2 of the present invention, and referring to fig. 7, the data interaction method provided in embodiment 2 of the present invention includes:
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication; specifically, the first device and the second device can mutually verify that the certificate of the other party is legal and verify that the identity of the other party is legal by verifying the passing of the data signed by the other party, thereby ensuring the validity and authenticity of the identities of both communication parties; in the authentication process, the two parties also generate the binding factor in the interaction process, and after the two parties pass the authentication, the binding factor is respectively stored.
The first device and the second device mutually authenticate the identity of the other party again, a secure transmission key factor is generated in the process of mutually authenticating the identity of the other party again, after the identity of the other party is mutually authenticated again, a secure transmission key for data secure transmission between the first device and the second device is generated at least by using the stored binding factor and the secure transmission key factor, and whether the secure transmission keys generated by the first device and the second device are the same or not is verified; specifically, the first device and the second device further use the verification to verify whether the data signed by the other party passes the authentication of the identity of the other party, generate a secure transmission key factor in the identity authentication process, and use the generated secure transmission key factor and the stored binding factor to generate a secure transmission key for subsequent data interaction after the identity of the two parties is judged to be legal and real.
And after the two parties generate the same secure transmission key, the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
Therefore, the data interaction method can utilize the binding factor to generate the safe transmission key, thereby improving the safety of the safe transmission key and simultaneously improving the safety of data interaction.
In addition, based on the data interaction architecture of the present invention, if the first device is a card sleeve, the second device may be a simulated card or a real card manager. Of course, in the present invention, the second device may also be a card sleeve, and the first device is a simulated card or a real card manager.
In the following, the first device is taken as a card sleeve, and the second device is taken as an analog card for example:
1. the card sleeve and the simulation card execute binding operation:
the binding operation of the card sleeve and the simulation card is the same as that of the card sleeve and the simulation card in embodiment 1, and the details thereof are not described herein.
2. The card sleeve is safely connected with the simulation card:
in the invention, the card sleeve and the simulation card can be safely connected in the following way:
the following provides a specific implementation manner for establishing secure connection between the card sleeve and the simulation card in embodiment 2 of the present invention:
fig. 8 shows a flowchart of establishing a secure connection between a card sleeve and a simulation card in a data interaction method provided in an embodiment of the present invention, and referring to fig. 8, establishing a secure connection between a card sleeve and a simulation card includes:
the card sleeve receives a third connection random factor generated by the simulation card and sent by the simulation card and a unique simulation card identifier; specifically, the third connection random factor may be a random number, a random character, or a combination thereof generated by the analog card, and certainly, after the third connection random factor is generated, the randomness of the third connection random factor may also be verified, so as to improve the randomness of the third connection random factor and prevent cracking. Before the step, the simulation card generates a third connection random factor, and after the card sleeve detects the simulation card, the simulation card sends the third connection random factor and the unique simulation card identifier to the card sleeve.
The cutting ferrule sends the second safety connection instruction that is used for instructing to establish safe connection to the simulation card, wherein, second safety connection instruction includes: the card sleeve unique identification, a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the card sleeve by using a simulation card public key in a simulation card certificate, and a third connection signature obtained by signing the third connection random factor and the fourth connection random factor by the card sleeve by using a card sleeve private key; specifically, before the card sleeve and the simulation card are used for data interaction, optionally, a secure connection is established between the card sleeve and the simulation card, so as to improve the security of subsequent data interaction. The second secure connection instruction received by the card sleeve for instructing to establish secure connection may be generated for a connection physical key separately arranged on the card sleeve, or may be generated for a connection virtual key on a touch screen of the card sleeve, or may be generated after a power-on password is verified to be correct, or may be generated after a simulated card is pulled out from the card sleeve, or may be generated by selecting a connection function from a menu displayed on a screen of the card sleeve, or may be generated after a card sleeve end real card information list is obtained in the card sleeve, and a user selects a real card from the list. Of course, the present invention can be generated in any other way, and is not limited in the present invention. Specifically, the card sleeve encrypts the third connection random factor and the generated fourth connection random factor by using the simulated card public key to ensure the transmission security of the third connection random factor and the generated fourth connection random factor, and the card sleeve signs the third connection random factor and the generated fourth connection random factor by using the card sleeve private key to ensure that the subsequent simulated card can authenticate the legality of the identity of the card sleeve. In addition, the fourth connection random factor may be a random number, a random character, or a combination thereof generated by the ferrule, and certainly, after the fourth connection random factor is generated, the randomness of the fourth connection random factor may also be verified, so as to improve the randomness of the fourth connection random factor and prevent cracking; optionally, before the step, after the card sleeve receives the unique identifier of the simulated card, the card sleeve may determine whether the simulated card is in the first binding list at the card sleeve end according to the unique identifier of the simulated card, and only after determining that the simulated card is in the first binding list at the card sleeve end, the subsequent process is executed, so that the process is optimized, and the efficiency is improved.
The simulation card receives a second safety connection instruction and judges whether the unique identification of the card sleeve is in a binding list of the simulation card end or not; specifically, the simulation card judges whether the card sleeve is in a simulation card end binding list or not according to the received unique card sleeve identifier; only after the card sleeve is judged to be in the binding list of the simulation card end, the subsequent process is executed, the process is optimized, and the efficiency is improved.
If the unique identifier of the card sleeve is in the binding list of the analog card end, the analog card decrypts the third connection ciphertext by using a private key of the analog card to obtain a third connection random decryption factor and a fourth connection random decryption factor; specifically, the third connection ciphertext is decrypted by using the simulated card private key, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the third connection random decryption factor and the fourth connection random decryption factor cannot be successfully decrypted, or the obtained third connection random decryption factor and the obtained fourth connection random decryption factor are different from the third connection random factor and the fourth connection random factor. And the simulated card public key is used for encryption, only the simulated card private key can be successfully decrypted, and therefore the security of data decryption can be ensured.
The simulation card verifies the third connection signature by using the card sleeve public key, the third connection random decryption factor and the fourth connection random decryption factor in the card sleeve certificate; specifically, the simulated card verifies the signature sent by the card sleeve by using the public key of the card sleeve to ensure the legal source of the data.
After the simulation card verifies that the third connection signature is correct, verifying whether the third connection random decryption factor is the same as the third connection random factor; specifically, the third connection random factor generated by the simulated card verification itself is the same as the third connection random decryption factor, so that it can be ensured that the data is not tampered, and the encrypted data source is indeed the object for the simulated card to send the third connection random factor.
If the third connection random decryption factor is the same as the third connection random factor, the simulation card signs the third connection random decryption factor and the fourth connection random decryption factor by using a simulation card private key to obtain a fourth connection signature; specifically, the simulation card signs the third connection random decryption factor and the fourth connection random decryption factor by using the simulation card private key so as to ensure that the subsequent card sleeve can authenticate the validity of the identity of the simulation card.
The simulated card sends a second secure connection response to the card sleeve, wherein the second secure connection response comprises: a fourth concatenated signature; specifically, the simulated card sends the fourth connection signature to the card sleeve so that the card sleeve verifies the received data.
The card sleeve receives the second secure connection response, and verifies a fourth connection signature by using a simulated card public key, a third connection random factor and a fourth connection random factor in the simulated card certificate; specifically, the card sleeve verifies the signature sent by the analog card by using the analog card public key to ensure the legal source of the data.
After the card sleeve verifies that the fourth connection signature is correct, generating a card sleeve end first secure transmission key between the card sleeve and the simulation card by using at least a fourth connection random factor and a card sleeve end first binding factor; the simulation card generates a simulation card end safe transmission key between the card sleeve and the simulation card by using at least a fourth connection random decryption factor and a simulation card end binding factor; specifically, the card sleeve may generate a first secure transmission key at the card sleeve end between the card sleeve and the simulation card by using the fourth connection random factor and the first binding factor at the card sleeve end, and may also generate a first secure transmission key at the card sleeve end between the card sleeve and the simulation card by using the third connection random factor, the fourth connection random factor and the first binding factor at the card sleeve end; similarly, the simulation card may also generate a simulation card end secure transmission key between the card sleeve and the simulation card by using the fourth connection random decryption factor and the simulation card end binding factor, and may also generate a simulation card end secure transmission key between the card sleeve and the simulation card by using the third connection random factor, the fourth connection random decryption factor and the simulation card end binding factor; the card sleeve and the simulation card only need to generate a secure transmission key by adopting the same algorithm with the same parameters. Therefore, in the invention, the secure transmission key factor at the card sleeve end can be a fourth connection random factor, or a third connection random factor and a fourth connection random factor; the secure transmission key factor may be a fourth concatenation random decryption factor at the analog card end, or a third concatenation random factor and a fourth concatenation random decryption factor. In addition, the secure transmission key can comprise an encryption and decryption key and/or a verification key, the data transmission security can be ensured by using the encryption and decryption key to participate in the data transmission, and the data transmission integrity can be ensured by using the verification key to participate in the data transmission.
The card sleeve sends the third connection random factor and the fourth connection random factor to the simulation card after carrying out first processing on the third connection random factor and the fourth connection random factor by using a card sleeve end first secure transmission key; the simulation card sends the third connection random decryption factor and the fourth connection random decryption factor to the card sleeve after first processing is carried out on the third connection random decryption factor and the fourth connection random decryption factor by utilizing a simulation card end secure transmission key; specifically, the two parties perform first processing on data by using the respective generated secure transmission keys and then send the data to the other party, so that the other party can verify whether the secure transmission keys generated by the two parties are the same.
The card sleeve receives data sent by the simulation card, carries out second processing on the received data by utilizing a first secure transmission key at the card sleeve end, and compares whether the second processed data is the same as a third connection random factor and a fourth connection random factor; and the simulation card receives the data sent by the card sleeve, carries out second processing on the received data by utilizing the safety transmission key of the simulation card end, and compares whether the data after the second processing is the same as the third connection random decryption factor and the fourth connection random decryption factor. Specifically, after the two parties perform second processing on the received data by using the respective generated secure transmission keys, the two parties respectively compare whether the second processed data is the same as the respective sent data, and if the second processed data is the same as the respective sent data, it is indicated that the secure transmission keys generated by the two parties are the same, so that the two parties can subsequently perform secure data transmission by using the respective generated secure transmission keys. In addition, when the same safe transmission key is generated by both parties, the same stored binding factor can be verified, the other party is further verified to be a real binding object, and the safety of subsequent data transmission is further improved.
Certainly, in the present invention, the step of generating the secure transmission key of the analog card end by simulating the card is not limited to the step in this manner, and the secure transmission key of the analog card end may be generated after the fourth connection random decryption factor is obtained through decryption, or the secure transmission key of the analog card end may be generated after the card sleeve verifies that the fourth connection signature sent by the analog card is correct and receives the success information sent by the card sleeve; the step of generating the first secure transmission key at the card sleeve end by the card sleeve is not limited to the step in this embodiment, and the first secure transmission key at the card sleeve end may also be generated after the fourth connection random factor is generated by the card sleeve.
Therefore, based on the safe connection established between the card sleeve and the simulation card, the safety of data transmission can be improved. Meanwhile, whether the two parties are bound or not can be verified, and the safety is further improved.
In addition, the invention is not limited to the aforementioned ferrule initiating the establishment of the secure connection, and the ferrule may trigger the analog card to initiate the establishment of the secure connection, at this time, the analog card sends the second secure connection instruction to the ferrule, and other processes may be implemented as opposed to the above process implementation main body, and are not described in detail herein.
In the following, the first device is taken as a card sleeve, and the second device is taken as a real card manager as an example for explanation:
1. the card sleeve and the real card manager execute binding operation:
the binding operation of the card case and the real card manager is the same as that of the card case and the real card manager in embodiment 1, and is not described in detail here.
2. The card sleeve and the real card manager establish safe connection:
the following provides a specific implementation manner for establishing secure connection between the card sleeve and the real card manager in embodiment 2 of the present invention:
fig. 9 shows a flowchart of establishing a secure connection between the card sleeve and the real card manager in the data interaction method provided in the embodiment of the present invention, and referring to fig. 9, establishing a secure connection between the card sleeve and the real card manager includes:
the card sleeve receives a seventh connection random factor generated by the real card manager and the unique identifier of the real card manager, which are sent by the real card manager; specifically, the seventh connection random factor may be a random number, a random character, or a combination thereof generated by the real card manager, and certainly, after the seventh connection random factor is generated, the randomness of the seventh connection random factor may also be verified, so as to improve the randomness of the seventh connection random factor and prevent cracking. Before the step, the real card manager generates a seventh connection random factor, and after the card sleeve detects the real card manager, the real card manager sends the seventh connection random factor and the unique identifier of the real card manager to the card sleeve.
The card sleeve sends a fourth secure connection instruction for indicating establishment of secure connection to the real card manager, wherein the fourth secure connection instruction comprises: the card sleeve unique identification, a seventh connection ciphertext obtained by encrypting the seventh connection random factor and the generated eighth connection random factor by the card sleeve by using a real card manager public key in a real card manager certificate, and a seventh connection signature obtained by signing the seventh connection random factor and the eighth connection random factor by using a card sleeve private key; specifically, before data interaction is performed between the card sleeve and the real card manager by using the card sleeve, optionally, a secure connection is established between the card sleeve and the real card manager, so as to improve the security of subsequent data interaction. The fourth secure connection instruction received by the card sleeve for instructing to establish secure connection may be generated for a connection physical key separately arranged on the card sleeve, or may be generated for a connection virtual key on a touch screen of the card sleeve, or may be generated after the power-on password is verified to be correct, or may be generated when the card sleeve sends a login request to the real card manager, or may be generated for selecting a connection function in a menu displayed on a screen of the card sleeve. Of course, the present invention can be generated in any other way, and is not limited in the present invention. Specifically, the card sleeve encrypts the seventh connection random factor and the generated eighth connection random factor by using the public key of the real card manager to ensure the transmission security of the seventh connection random factor and the generated eighth connection random factor, and signs the seventh connection random factor and the generated eighth connection random factor by using the private key of the card sleeve to ensure that the subsequent real card manager can authenticate the legality of the identity of the card sleeve. In addition, the eighth connection random factor may be a random number, a random character, or a combination thereof generated by the ferrule, and certainly, after the eighth connection random factor is generated, the randomness of the eighth connection random factor may also be verified, so as to improve the randomness of the eighth connection random factor and prevent cracking; optionally, before this step, after the card sleeve receives the unique identifier of the real card manager, the card sleeve may determine whether the real card manager is in the second binding list of the card sleeve end according to the unique identifier of the real card manager, and only after determining that the real card manager is in the second binding list of the card sleeve end, the subsequent process is executed, so that the process is optimized, and the efficiency is improved.
The real card manager receives the fourth safe connection instruction and judges whether the unique card sleeve identifier is in a real card manager end binding list or not; specifically, the real card manager judges whether the card sleeve is in a real card manager end binding list or not according to the received unique card sleeve identifier; only after the card sleeve is judged to be in the binding list of the real card manager end, the subsequent process is executed, the process is optimized, and the efficiency is improved.
If the unique card sleeve identifier is in the real card manager end binding list, the real card manager decrypts the seventh connection ciphertext by using a real card manager private key to obtain a seventh connection random decryption factor and an eighth connection random decryption factor; specifically, the seventh concatenated cipher text is decrypted by using the real card manager private key, and if a data transmission error occurs in data transmission or tampering occurs in data transmission, the decryption cannot be successfully performed, or the obtained seventh concatenated random decryption factor and the eighth concatenated random decryption factor are different from the seventh concatenated random factor and the eighth concatenated random factor. And the public key of the real card manager is used for encryption, only the private key of the real card manager can be successfully decrypted, and therefore, the security of data decryption can be ensured.
The real card manager verifies the seventh connection signature by using the card sleeve public key, the seventh connection random decryption factor and the eighth connection random decryption factor in the card sleeve certificate; specifically, the real card manager verifies the signature sent by the card sleeve by using the public key of the card sleeve to ensure the legal source of the data.
After the true card manager verifies that the seventh connection signature is correct, verifying whether the seventh connection random decryption factor is the same as the seventh connection random factor; specifically, the real card manager verifies that the seventh connection random factor generated by the real card manager is the same as the seventh connection random decryption factor, so that it can be ensured that the data is not tampered, and the encrypted data source is indeed the object for the real card manager to send the seventh connection random factor.
If the seventh connection random decryption factor is the same as the seventh connection random factor, the real card manager signs the seventh connection random decryption factor and the eighth connection random decryption factor by using a private key of the real card manager to obtain an eighth connection signature; specifically, the real card manager signs the seventh connection random decryption factor and the eighth connection random decryption factor by using a real card manager private key so as to ensure that the subsequent card sleeve can authenticate the validity of the identity of the real card manager.
The real card manager sends a fourth secure connection response to the card sleeve, wherein the fourth secure connection response comprises: an eighth connection signature; specifically, the real card manager sends the eighth connection signature to the card case so that the card case verifies the received data.
The card sleeve receives the fourth secure connection response, and verifies an eighth connection signature by using a real card manager public key, a seventh connection random factor and an eighth connection random factor in a real card manager certificate; specifically, the card sleeve verifies the signature sent by the real card manager by using the public key of the real card manager to ensure the legal source of the data.
After the card sleeve verifies that the eighth connection signature is correct, generating a card sleeve end second secure transmission key between the card sleeve and the real card manager by using at least an eighth connection random factor and a card sleeve end second binding factor; the real card manager generates a real card manager end secure transmission key between the card sleeve and the real card manager by using at least the eighth connecting random decryption factor and the real card manager end binding factor; specifically, the card sleeve may generate a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using the eighth connection random factor and the second binding factor at the card sleeve end, and may also generate a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using the seventh connection random factor, the eighth connection random factor and the second binding factor at the card sleeve end; similarly, the real card manager may also generate a real card manager-side secure transmission key between the card sleeve and the real card manager by using the eighth connection random decryption factor and the real card manager-side binding factor, and may also generate a real card manager-side secure transmission key between the card sleeve and the real card manager by using the seventh connection random factor, the eighth connection random decryption factor, and the real card manager-side binding factor; as long as the card sleeve and the real card manager adopt the same algorithm with the same parameters to generate the secure transmission key. Therefore, in the invention, the secure transmission key factor at the card sleeve end may be the eighth connection random factor, or the seventh connection random factor and the eighth connection random factor; the secure transmission key factor may be an eighth connection random decryption factor, or a seventh connection random factor and an eighth connection random decryption factor at the real card manager. In addition, the secure transmission key can comprise an encryption and decryption key and/or a verification key, the data transmission security can be ensured by using the encryption and decryption key to participate in the data transmission, and the data transmission integrity can be ensured by using the verification key to participate in the data transmission.
The card sleeve sends the seventh connection random factor and the eighth connection random factor to the real card manager after carrying out first processing on the seventh connection random factor and the eighth connection random factor by using a second secure transmission key at the card sleeve end; the real card manager performs first processing on the seventh connection random decryption factor and the eighth connection random decryption factor by using a real card manager end secure transmission key and then sends the processed result to the card sleeve; specifically, the two parties perform first processing on data by using the respective generated secure transmission keys and then send the data to the other party, so that the other party can verify whether the secure transmission keys generated by the two parties are the same.
The card sleeve receives the data sent by the real card manager, carries out second processing on the received data by using a second secure transmission key at the card sleeve end, and compares whether the second processed data is the same as the seventh connection random factor and the eighth connection random factor; and the real card manager receives the data sent by the card sleeve, performs second processing on the received data by using the real card manager end secure transmission key, and compares whether the second processed data is the same as the seventh connection random decryption factor and the eighth connection random decryption factor. Specifically, after the two parties perform second processing on the received data by using the respective generated secure transmission keys, the two parties respectively compare whether the second processed data is the same as the respective sent data, and if the second processed data is the same as the respective sent data, it is indicated that the secure transmission keys generated by the two parties are the same, so that the two parties can subsequently perform secure data transmission by using the respective generated secure transmission keys. In addition, when the same safe transmission key is generated by both parties, the same stored binding factor can be verified, the other party is further verified to be a real binding object, and the safety of subsequent data transmission is further improved.
Certainly, in the present invention, the step of generating the secure transmission key of the real card manager is not limited to the step in this manner, and the secure transmission key of the real card manager may be generated after the eighth connection random decryption factor is obtained through decryption, or the secure transmission key of the real card manager may be generated after the card sleeve verifies that the eighth connection signature sent by the real card manager is correct, and the secure transmission key of the real card manager is generated after the card sleeve receives the success information sent by the card sleeve; the step of generating the second secure transmission key at the card sleeve end by the card sleeve is not limited to the step in this embodiment, and the second secure transmission key at the card sleeve end may also be generated after the eighth connection random factor is generated by the card sleeve.
Therefore, based on the secure connection established between the card sleeve and the real card manager, the security of data transmission can be improved. Meanwhile, whether the two parties are bound or not can be verified, and the safety is further improved.
In addition, the invention is not limited to the card sleeve initiating the establishment of the secure connection, and the card sleeve may trigger the real card manager to initiate the establishment of the secure connection, at this time, the real card manager sends the fourth secure connection instruction to the card sleeve, and other processes may be implemented as opposed to the above process implementation main body, and are not described in detail herein.
The invention further provides a data interaction system, which adopts the above interaction method, and details are not described herein, and only the structure of the data interaction system is briefly described, specifically referring to fig. 10, the data interaction system of the invention comprises: a first device and a second device; wherein, the first and the second end of the pipe are connected with each other,
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication;
the first device and the second device mutually authenticate the identity of the other party again, a secure transmission key factor is generated in the process of mutually authenticating the identity of the other party again, after the identity of the other party is mutually authenticated again, a secure transmission key for data secure transmission between the first device and the second device is generated at least by using the stored binding factor and the secure transmission key factor, and whether the secure transmission keys generated by the first device and the second device are the same or not is verified;
and after the two parties generate the same secure transmission key, the first equipment and the second equipment perform data interaction by using the generated secure transmission key.
The following description is given by taking the first device as a card sleeve and the second device as a simulated card as an example:
1. the card sleeve and the simulation card execute binding operation:
the card sleeve is used for receiving a trigger command for indicating the binding with the simulation card; sending a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier;
the simulation card is used for receiving the first binding instruction and verifying the card sleeve certificate by using the root certificate; generating a second binding random factor after verifying that the card-receiving certificate is legal; encrypting the first binding random factor and the second binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a first binding ciphertext, and signing the first binding random factor and the second binding random factor by using a simulated card private key to obtain a first binding signature; sending a first binding response to the ferrule, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier;
the card sleeve is also used for receiving the first binding response and verifying the simulated card certificate by using the root certificate; after the simulation card certificate is verified to be legal, the first binding ciphertext is decrypted by using the card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; verifying the first binding signature by using a simulated card public key, a first binding random decryption factor and a second binding random decryption factor in the simulated card certificate; after the first binding signature is verified to be correct, whether the first binding random decryption factor is the same as the first binding random factor is verified; after the first binding random decryption factor is verified to be the same as the first binding random factor, prompting a unique identifier of the simulated card; receiving a trigger command for confirming that the unique identifier of the simulated card is correct, signing the first binding random factor and the second binding random decryption factor by using a card sleeve private key to obtain a second binding signature, and storing the unique identifier of the simulated card, a simulated card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; sending a second binding signature to the simulation card;
the simulation card is also used for receiving a second binding signature, and verifying the second binding signature by using a card sleeve public key, a first binding random factor and a second binding random factor in a card sleeve certificate; and after the second binding signature is verified to be correct, storing the unique identification of the card sleeve, the card sleeve certificate and the simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is a second binding random factor.
2. The card sleeve is safely connected with the simulation card:
the card sleeve is also used for receiving a third connection random factor generated by the simulation card and sent by the simulation card and a unique simulation card identifier; sending a second safety connection instruction for indicating to establish safety connection to the simulation card, wherein the second safety connection instruction comprises: the card sleeve unique identification, a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the card sleeve by using a simulation card public key in a simulation card certificate, and a third connection signature obtained by signing the third connection random factor and the fourth connection random factor by the card sleeve by using a card sleeve private key;
the simulation card is also used for receiving a second safe connection instruction and judging whether the unique identification of the card sleeve is in a binding list at the simulation card end; if the unique identification of the card sleeve is in the binding list of the analog card end, decrypting the third connection ciphertext by using a private key of the analog card to obtain a third connection random decryption factor and a fourth connection random decryption factor; verifying the third connection signature by using a card sleeve public key, a third connection random decryption factor and a fourth connection random decryption factor in the card sleeve certificate; after the third connection signature is verified to be correct, whether the third connection random decryption factor is the same as the third connection random factor is verified; if the third connection random decryption factor is the same as the third connection random factor, signing the third connection random decryption factor and the fourth connection random decryption factor by using the simulated card private key to obtain a fourth connection signature; sending a second secure connection response to the ferrule, wherein the second secure connection response comprises: a fourth concatenated signature;
the card sleeve is also used for receiving a second secure connection response and verifying a fourth connection signature by using a simulated card public key, a third connection random factor and a fourth connection random factor in a simulated card certificate; after the fourth connection signature is verified to be correct, a first secure transmission key at the card sleeve end between the card sleeve and the simulation card is generated at least by utilizing the fourth connection random factor and the first binding factor at the card sleeve end;
the simulation card is also used for generating a simulation card end safe transmission key between the card sleeve and the simulation card by utilizing at least the fourth connection random decryption factor and the simulation card end binding factor;
the card sleeve is also used for sending the third connection random factor and the fourth connection random factor to the simulation card after first processing is carried out on the third connection random factor and the fourth connection random factor by utilizing a first secure transmission key at the card sleeve end;
the simulation card is also used for carrying out first processing on the third connection random decryption factor and the fourth connection random decryption factor by utilizing a simulation card end secure transmission key and then sending the processed results to the card sleeve;
the card sleeve is also used for receiving data sent by the simulation card, performing second processing on the received data by using a first secure transmission key at the card sleeve end, and comparing whether the second processed data is the same as a third connection random factor and a fourth connection random factor;
and the simulation card is also used for receiving the data sent by the card sleeve, performing second processing on the received data by using the safety transmission key at the simulation card end, and comparing whether the data after the second processing is the same as the third connection random decryption factor and the fourth connection random decryption factor.
The following description takes the first device as a card sleeve and the second device as a real card manager as an example:
1. the card sleeve and the real card manager execute binding operation:
the card sleeve is used for receiving a trigger command for indicating the binding with the real card manager; sending a second binding instruction to the real card manager through the wireless network, wherein the second binding instruction comprises: a third binding random factor generated by the card sleeve, a card sleeve certificate and a card sleeve unique identifier;
the real card manager is used for receiving the second binding instruction and verifying the card sleeve certificate by using the root certificate; generating a fourth binding random factor after verifying that the card-receiving certificate is legal; encrypting the third binding random factor and the fourth binding random factor by using a card sleeve public key in a card sleeve certificate to obtain a second binding ciphertext, and signing the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; sending a second binding response to the card cover through the wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, the certificate of the real card manager and the unique identifier of the real card manager;
the card sleeve is also used for receiving the second binding response and verifying the real card manager certificate by using the root certificate; after the certificate of the real card manager is verified to be legal, the second bound ciphertext is decrypted by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; verifying the third binding signature by using a real card manager public key, a third binding random decryption factor and a fourth binding random decryption factor in a real card manager certificate; after the third binding signature is verified to be correct, whether the third binding random decryption factor is the same as the third binding random factor is verified; after the third binding random decryption factor is verified to be the same as the third binding random factor, prompting the unique identifier of the real card manager; receiving a trigger command for confirming that the unique identifier of the real card manager is correct, signing the third binding random factor and the fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and storing the unique identifier of the real card manager, a certificate of the real card manager and a second binding factor of a card sleeve end to a second binding list of the card sleeve end, wherein the second binding factor of the card sleeve end is the fourth binding random decryption factor; sending a fourth binding signature to the real card manager;
the real card manager is also used for receiving a fourth binding signature and verifying the fourth binding signature by using a card sleeve public key, a third binding random factor and a fourth binding random factor in a card sleeve certificate; and after the fourth binding signature is verified to be correct, storing the unique card sleeve identifier, the card sleeve certificate and the real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is a fourth binding random factor.
2. The card sleeve and the real card manager establish safe connection:
the card sleeve is also used for receiving a seventh connection random factor generated by the real card manager and sent by the real card manager and the unique identifier of the real card manager; sending a fourth secure connection instruction for instructing to establish secure connection to the real card manager, wherein the fourth secure connection instruction includes: the card sleeve unique identification, a seventh connection ciphertext obtained by encrypting the seventh connection random factor and the generated eighth connection random factor by the card sleeve by using a real card manager public key in a real card manager certificate, and a seventh connection signature obtained by signing the seventh connection random factor and the eighth connection random factor by using a card sleeve private key;
the real card manager is also used for receiving a fourth safe connection instruction and judging whether the unique identifier of the card sleeve is in a real card manager end binding list or not; if the unique card sleeve identifier is in the binding list of the real card manager, decrypting the seventh connection ciphertext by using a private key of the real card manager to obtain a seventh connection random decryption factor and an eighth connection random decryption factor; verifying the seventh connection signature by using a card sleeve public key, a seventh connection random decryption factor and an eighth connection random decryption factor in the card sleeve certificate; after the seventh connection signature is verified to be correct, whether the seventh connection random decryption factor is the same as the seventh connection random factor is verified; if the seventh connection random decryption factor is the same as the seventh connection random factor, signing the seventh connection random decryption factor and the eighth connection random decryption factor by using a private key of the real card manager to obtain an eighth connection signature; sending a fourth secure connection response to the ferrule, wherein the fourth secure connection response comprises: an eighth connection signature;
the card sleeve is also used for receiving a fourth secure connection response and verifying an eighth connection signature by using a real card manager public key, a seventh connection random factor and an eighth connection random factor in a real card manager certificate; after the eighth connection signature is verified to be correct, generating a second secure transmission key at the card sleeve end between the card sleeve and the real card manager by using at least the eighth connection random factor and a second binding factor at the card sleeve end;
the real card manager is also used for generating a real card manager end secure transmission key between the card sleeve and the real card manager by using at least the eighth connecting random decryption factor and the real card manager end binding factor;
the card sleeve is also used for carrying out first processing on the seventh connection random factor and the eighth connection random factor by using a second secure transmission key at the card sleeve end and then sending the processed result to the real card manager;
the real card manager is also used for sending the seventh connection random decryption factor and the eighth connection random decryption factor to the card sleeve after first processing is carried out on the seventh connection random decryption factor and the eighth connection random decryption factor by utilizing a real card manager end secure transmission key;
the card sleeve is also used for receiving the data sent by the real card manager, performing second processing on the received data by using a second secure transmission key at the card sleeve end, and comparing whether the second processed data is the same as the seventh connection random factor and the eighth connection random factor;
and the real card manager is also used for receiving the data sent by the card sleeve, performing second processing on the received data by using the real card manager end secure transmission key, and comparing whether the data after the second processing is the same as the seventh connection random decryption factor and the eighth connection random decryption factor.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps in the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following technologies, which are well known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried out in the method of implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and the program, when executed, includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may also be stored in a computer-readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description of the specification, reference to the description of "one embodiment," "some embodiments," "an example," "a specific example," or "some examples" or the like means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are exemplary and not to be construed as limiting the present invention, and that those skilled in the art may make variations, modifications, substitutions and alterations within the scope of the present invention without departing from the spirit and scope of the present invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (20)

1. A data interaction method, comprising:
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication;
the first device and the second device mutually authenticate the identity of the other party again, in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same or not is compared, and after the binding factors stored by the two parties are the same and the identity of the other party mutually authenticated again passes, a safe transmission key for safely transmitting data between the first device and the second device is generated;
the first device and the second device perform data interaction by using the generated secure transmission key;
the first equipment is a card sleeve, and the second equipment is a simulation card; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with the simulation card; the card sleeve sends a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier; the simulation card receives the first binding instruction and verifies the card sleeve certificate by using a root certificate; after the simulated card verifies that the card sleeve certificate is legal, a second binding random factor is generated; the simulation card encrypts the first binding random factor and the second binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a first binding ciphertext, and signs the first binding random factor and the second binding random factor by using a simulation card private key to obtain a first binding signature; the simulation card sends a first binding response to the card sleeve, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier; the card sleeve receives the first binding response and verifies the simulated card certificate by using a root certificate; after the card sleeve verifies that the simulation card certificate is legal, the card sleeve private key is used for decrypting the first binding ciphertext to obtain a first binding random decryption factor and a second binding random decryption factor; the card sleeve verifies the first binding signature by using a simulated card public key, the first binding random decryption factor and the second binding random decryption factor in the simulated card certificate; after the card sleeve verifies that the first binding signature is correct, verifying whether the first binding random decryption factor is the same as the first binding random factor; after the card sleeve verifies that the first binding random decryption factor is the same as the first binding random factor, prompting the unique identifier of the simulated card; the card sleeve receives a trigger command for confirming that the simulation card unique identifier is correct, signs the first binding random factor and the second binding random decryption factor by using the card sleeve private key to obtain a second binding signature, and stores the simulation card unique identifier, the simulation card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; the card sleeve sends the second binding signature to the simulation card; the simulation card receives the second binding signature, and verifies the second binding signature by using the card sleeve public key, the first binding random factor and the second binding random factor in the card sleeve certificate; after the simulation card verifies that the second binding signature is correct, storing the unique card sleeve identification, the card sleeve certificate and a simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is the second binding random factor;
alternatively, the first and second liquid crystal display panels may be,
the first device is a card sleeve, and the second device is a real card manager; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with the real card manager; the card sleeve sends a second binding instruction to the real card manager through a wireless network, wherein the second binding instruction comprises: the third binding random factor generated by the card sleeve, the card sleeve certificate and the card sleeve unique identifier; the real card manager receives the second binding instruction and verifies the card sleeve certificate by using a root certificate; after the real card manager verifies that the card sleeve certificate is legal, a fourth binding random factor is generated; the real card manager encrypts the third binding random factor and the fourth binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a second binding ciphertext, and signs the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; the real card manager sends a second binding response to the card sleeve through a wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, a real card manager certificate and a unique identification of the real card manager; the card sleeve receives the second binding response and verifies the real card manager certificate by using a root certificate; after the card sleeve verifies that the certificate of the real card manager is legal, the card sleeve decrypts the second bound ciphertext by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; the card sleeve verifies the third binding signature by using a real card manager public key, the third binding random decryption factor and the fourth binding random decryption factor in the real card manager certificate; after the card sleeve verifies that the third binding signature is correct, verifying whether the third binding random decryption factor is the same as the third binding random factor; after the card sleeve verifies that the third binding random decryption factor is the same as the third binding random factor, the card sleeve prompts the unique identifier of the real card manager; the card sleeve receives a trigger command for confirming that the unique identifier of the real card manager is correct, signs the third binding random factor and the fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and stores the unique identifier of the real card manager, the certificate of the real card manager and a card sleeve end second binding factor to a card sleeve end second binding list, wherein the card sleeve end second binding factor is the fourth binding random decryption factor; the card sleeve sends the fourth binding signature to the real card manager; the real card manager receives the fourth binding signature, and verifies the fourth binding signature by using the card sleeve public key, a third binding random factor and the fourth binding random factor in the card sleeve certificate; and after verifying that the fourth binding signature is correct, the real card manager stores the unique card sleeve identification, the card sleeve certificate and a real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is the fourth binding random factor.
2. The method according to claim 1, wherein, when the first device is a card sleeve and the second device is an analog card, the first device and the second device mutually authenticate each other again, and in the process of mutually authenticating each other again, the first device and the second device compare whether the binding factors stored by the two devices are the same, and after comparing that the binding factors stored by the two devices are the same and the mutually authenticated each other again passes, the generating of the secure transmission key for secure data transmission between the first device and the second device comprises:
the card sleeve sends a first safe connection instruction for indicating to establish safe connection to the simulation card, wherein the first safe connection instruction comprises: the card sleeve encrypts a first binding factor at the card sleeve end and a generated first connection random factor by using the simulated card public key in the simulated card certificate to obtain a first connection ciphertext, and the card sleeve signs the first binding factor at the card sleeve end and the first connection random factor by using the card sleeve private key to obtain a first connection signature;
the simulation card receives the first secure connection instruction, decrypts the first connection ciphertext by using the simulation card private key, and obtains a first binding decryption factor and a first connection random decryption factor of the card sleeve end;
the simulation card verifies the first connection signature by using the card sleeve public key, the card sleeve end first binding decryption factor and the first connection random decryption factor in the card sleeve certificate;
after the simulation card verifies that the first connection signature is correct, verifying whether a first binding decryption factor of the card sleeve end is the same as a binding factor of the simulation card end;
after the simulation card verifies that the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end, a second connection random factor is generated;
the simulation card encrypts the first connection random decryption factor and the second connection random factor by using the card sleeve public key in the card sleeve certificate to obtain a second connection ciphertext, and signs the first connection random decryption factor and the second connection random factor by using the simulation card private key to obtain a second connection signature;
the simulated card sends a first secure connection response to the card sleeve, wherein the first secure connection response comprises: the second concatenated ciphertext and the second concatenated signature;
the card sleeve receives the first secure connection response, and decrypts the second connection ciphertext by using the card sleeve private key to obtain a decrypted first connection random decryption factor and a decrypted second connection random decryption factor;
the card sleeve verifies the second connection signature by using the simulated card public key, the decrypted first connection random decryption factor and the decrypted second connection random decryption factor in the simulated card certificate;
after the card sleeve verifies that the second connection signature is correct, verifying whether the decrypted first connection random decryption factor is the same as the first connection random factor;
after the card sleeve verifies that the decrypted first connection random decryption factor is the same as the first connection random factor, the card sleeve end first secure transmission key between the card sleeve and the simulation card is generated by at least utilizing the second connection random decryption factor; and the simulation card at least utilizes the second connection random factor to generate the simulation card end secure transmission key between the card sleeve and the simulation card.
3. The method according to claim 1, wherein, in a case that the first device is a card sleeve and the second device is a real card manager, the first device and the second device mutually authenticate each other again, and in the process of mutually authenticating each other again, compare whether the binding factors stored by the two devices are the same, and after comparing that the binding factors stored by the two devices are the same and the mutually authenticated each other again passes, generating the secure transmission key for secure data transmission between the first device and the second device comprises:
the card sleeve sends a third secure connection instruction for indicating establishment of secure connection to the real card manager, wherein the third secure connection instruction comprises: the card sleeve encrypts the second binding factor of the card sleeve end and the generated fifth connection random factor by using the real card manager public key in the real card manager certificate to obtain a fifth connection ciphertext, and the card sleeve signs the second binding factor of the card sleeve end and the fifth connection random factor by using the card sleeve private key to obtain a fifth connection signature;
the real card manager receives the third secure connection instruction, decrypts the fifth connection ciphertext by using the private key of the real card manager, and obtains a second binding decryption factor and a fifth connection random decryption factor of the card sleeve end;
the real card manager verifies the fifth connection signature by using the card sleeve public key, the card sleeve end second binding decryption factor and the fifth connection random decryption factor in the card sleeve certificate;
after the real card manager verifies that the fifth connection signature is correct, verifying whether a second binding decryption factor of the card sleeve end is the same as a binding factor of the real card manager end;
after the real card manager verifies that the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end, a sixth connection random factor is generated;
the real card manager encrypts the fifth connection random decryption factor and the sixth connection random factor by using the card sleeve public key in the card sleeve certificate to obtain a sixth connection ciphertext, and signs the fifth connection random decryption factor and the sixth connection random factor by using the real card manager private key to obtain a sixth connection signature;
the real card manager sends a third secure connection response to the card sleeve, wherein the third secure connection response comprises: the sixth concatenated ciphertext and the sixth concatenated signature;
the card sleeve receives the third secure connection response, and decrypts the sixth connection ciphertext by using the card sleeve private key to obtain a decrypted fifth connection random decryption factor and a decrypted sixth connection random decryption factor;
the card sleeve verifies the sixth connection signature by using the real card manager public key, the decrypted fifth connection random decryption factor and the sixth connection random decryption factor in the real card manager certificate;
after the card sleeve verifies that the sixth connection signature is correct, verifying whether the decrypted fifth connection random decryption factor is the same as the fifth connection random factor;
after the card sleeve verifies that the decrypted fifth connection random decryption factor is the same as the fifth connection random factor, the card sleeve end second secure transmission key between the card sleeve and the real card manager is generated by using at least the sixth connection random decryption factor; and the real card manager generates the real card manager end secure transmission key between the card sleeve and the real card manager by using at least the sixth connecting random factor.
4. Method according to any of claims 2 to 3, wherein the ferrule is a mobile device.
5. Method according to any of claims 2 to 3, characterized in that the card sleeve is a combination of a mobile device and an electronic signature device.
6. A data interaction method, comprising:
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication;
the first device and the second device mutually authenticate the identity of the other party again, a secure transmission key factor is generated in the process of mutually authenticating the identity of the other party again, after the mutually authenticated identity of the other party passes again, a secure transmission key for data secure transmission between the first device and the second device is generated at least by using the stored binding factor and the secure transmission key factor, and whether the secure transmission keys generated by the first device and the second device are the same or not is verified;
after the two parties generate the same secure transmission key, the first device and the second device perform data interaction by using the generated secure transmission key;
the first equipment is a card sleeve, and the second equipment is a simulation card; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with the simulation card; the card sleeve sends a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier; the simulation card receives the first binding instruction and verifies the card sleeve certificate by using a root certificate; after the simulated card verifies that the card sleeve certificate is legal, a second binding random factor is generated; the simulation card encrypts the first binding random factor and the second binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a first binding ciphertext, and signs the first binding random factor and the second binding random factor by using a simulation card private key to obtain a first binding signature; the simulation card sends a first binding response to the card sleeve, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier; the card sleeve receives the first binding response and verifies the simulated card certificate by using a root certificate; after the card sleeve verifies that the simulation card certificate is legal, the card sleeve private key is used for decrypting the first binding ciphertext to obtain a first binding random decryption factor and a second binding random decryption factor; the card sleeve verifies the first binding signature by using a simulated card public key, the first binding random decryption factor and the second binding random decryption factor in the simulated card certificate; after the card sleeve verifies that the first binding signature is correct, verifying whether the first binding random decryption factor is the same as the first binding random factor; after the card sleeve verifies that the first binding random decryption factor is the same as the first binding random factor, prompting the unique identifier of the simulated card; the card sleeve receives a trigger command for confirming that the simulation card unique identifier is correct, signs the first binding random factor and the second binding random decryption factor by using the card sleeve private key to obtain a second binding signature, and stores the simulation card unique identifier, the simulation card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; the card sleeve sends the second binding signature to the simulation card; the simulation card receives the second binding signature, and verifies the second binding signature by using the card sleeve public key, the first binding random factor and the second binding random factor in the card sleeve certificate; after the simulation card verifies that the second binding signature is correct, storing the unique card sleeve identification, the card sleeve certificate and a simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is the second binding random factor;
or, the first device is a card sleeve, and the second device is a real card manager; the first device and the second device mutually authenticate the certificate of the other party and the identity of the other party, and after the two parties pass the authentication, the binding factors respectively stored and generated in the authentication process comprise: the card sleeve receives a trigger command for indicating the binding with the real card manager; the card sleeve sends a second binding instruction to the real card manager through a wireless network, wherein the second binding instruction comprises: the third binding random factor generated by the card sleeve, the card sleeve certificate and the card sleeve unique identifier; the real card manager receives the second binding instruction and verifies the card sleeve certificate by using a root certificate; after the real card manager verifies that the card sleeve certificate is legal, a fourth binding random factor is generated; the real card manager encrypts the third binding random factor and the fourth binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a second binding ciphertext, and signs the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; the real card manager sends a second binding response to the card sleeve through a wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, a real card manager certificate and a unique identification of the real card manager; the card sleeve receives the second binding response and verifies the real card manager certificate by using a root certificate; after the card sleeve verifies that the certificate of the real card manager is legal, the card sleeve decrypts the second bound ciphertext by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; the card sleeve verifies the third binding signature by using a real card manager public key, the third binding random decryption factor and the fourth binding random decryption factor in the real card manager certificate; after the card sleeve verifies that the third binding signature is correct, verifying whether the third binding random decryption factor is the same as the third binding random factor; after the card sleeve verifies that the third binding random decryption factor is the same as the third binding random factor, the card sleeve prompts the unique identifier of the real card manager; the card sleeve receives a trigger command for confirming that the unique identifier of the real card manager is correct, signs the third binding random factor and the fourth binding random decryption factor by using a card sleeve private key to obtain a fourth binding signature, and stores the unique identifier of the real card manager, the certificate of the real card manager and a card sleeve end second binding factor to a card sleeve end second binding list, wherein the card sleeve end second binding factor is the fourth binding random decryption factor; the card sleeve sends the fourth binding signature to the real card manager; the real card manager receives the fourth binding signature, and verifies the fourth binding signature by using the card sleeve public key, a third binding random factor and the fourth binding random factor in the card sleeve certificate; and after verifying that the fourth binding signature is correct, the real card manager stores the unique card sleeve identification, the card sleeve certificate and a real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is the fourth binding random factor.
7. The method according to claim 6, wherein, when the first device is a card sleeve and the second device is an analog card, the mutually authenticating the identity of each other by the first device and the second device, generating a secure transmission key factor during the mutually authenticating the identity of each other again, and after the mutually authenticating the identity of each other again passes through, generating a secure transmission key for secure data transmission between the first device and the second device by using at least the stored binding factor and the secure transmission key factor, and verifying whether the secure transmission keys generated by the first device and the second device are the same comprises:
the card sleeve receives a third connection random factor generated by the simulation card and sent by the simulation card and the unique identification of the simulation card;
the card sleeve sends a second safe connection instruction for indicating to establish safe connection to the simulation card, wherein the second safe connection instruction comprises: the card sleeve unique identifier, a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the card sleeve by using the simulated card public key in the simulated card certificate, and a third connection signature obtained by signing the third connection random factor and the fourth connection random factor by using the card sleeve private key;
the simulation card receives the second safe connection instruction and judges whether the unique card sleeve identifier is in the simulation card end binding list or not;
if the card sleeve unique identifier is in the simulation card end binding list, the simulation card decrypts the third connection ciphertext by using the simulation card private key to obtain a third connection random decryption factor and a fourth connection random decryption factor;
the simulation card verifies the third connection signature by using the card sleeve public key, the third connection random decryption factor and the fourth connection random decryption factor in the card sleeve certificate;
after the third connection signature is verified to be correct by the simulation card, verifying whether the third connection random decryption factor is the same as the third connection random factor;
if the third connection random decryption factor is the same as the third connection random factor, the simulation card signs the third connection random decryption factor and the fourth connection random decryption factor by using the simulation card private key to obtain a fourth connection signature;
the simulated card sends a second secure connection response to the card sleeve, wherein the second secure connection response comprises: the fourth connection signature;
the card sleeve receives the second secure connection response, and verifies the fourth connection signature by using the simulated card public key, the third connection random factor and the fourth connection random factor in the simulated card certificate;
after the card sleeve verifies that the fourth connection signature is correct, generating a card sleeve end first secure transmission key between the card sleeve and the simulation card by using at least the fourth connection random factor and the card sleeve end first binding factor; the simulation card generates the simulation card end secure transmission key between the card sleeve and the simulation card by using at least the fourth connection random decryption factor and the simulation card end binding factor;
the card sleeve sends the third connection random factor and the fourth connection random factor to the simulation card after carrying out first processing on the third connection random factor and the fourth connection random factor by using the card sleeve end first secure transmission key; the simulation card sends the third connection random decryption factor and the fourth connection random decryption factor to the card sleeve after first processing is carried out on the third connection random decryption factor and the fourth connection random decryption factor by using the simulation card end secure transmission key;
the card sleeve receives the data sent by the simulation card, carries out second processing on the received data by utilizing a first secure transmission key at the card sleeve end, and compares whether the second processed data is the same as the third connection random factor and the fourth connection random factor; and the simulation card receives the data sent by the card sleeve, carries out second processing on the received data by utilizing the simulation card end secure transmission key, and compares whether the second processed data is the same as the third connection random decryption factor and the fourth connection random decryption factor.
8. The method according to claim 6, wherein, in a case that the first device is a card sleeve and the second device is a real card manager, the first device and the second device mutually authenticate each other again, and generate a secure transmission key factor during the mutual authentication again, and after the mutual authentication again passes the identity of each other, generate a secure transmission key for data secure transmission between the first device and the second device by using at least the stored binding factor and the secure transmission key factor, and verify whether the secure transmission keys generated by the first device and the second device are the same, includes:
the card sleeve receives a seventh connection random factor generated by the real card manager and the unique identifier of the real card manager, which are sent by the real card manager;
the card sleeve sends a fourth secure connection instruction for indicating establishment of secure connection to the real card manager, wherein the fourth secure connection instruction comprises: the card sleeve unique identifier, a seventh connection ciphertext obtained by encrypting the seventh connection random factor and the generated eighth connection random factor by the card sleeve by using the real card manager public key in the real card manager certificate, and a seventh connection signature obtained by signing the seventh connection random factor and the eighth connection random factor by using the card sleeve private key by the card sleeve;
the real card manager receives the fourth safe connection instruction and judges whether the unique card sleeve identifier is in a real card manager end binding list or not;
if the unique card sleeve identifier is in the real card manager end binding list, the real card manager decrypts the seventh connection ciphertext by using the real card manager private key to obtain a seventh connection random decryption factor and an eighth connection random decryption factor;
the real card manager verifies the seventh connection signature by using the card sleeve public key, the seventh connection random decryption factor and the eighth connection random decryption factor in the card sleeve certificate;
after verifying that the seventh connection signature is correct, the real card manager verifies whether the seventh connection random decryption factor is the same as the seventh connection random factor;
if the seventh connection random decryption factor is the same as the seventh connection random factor, the real card manager signs the seventh connection random decryption factor and the eighth connection random decryption factor by using a private key of the real card manager to obtain an eighth connection signature;
the real card manager sends a fourth secure connection response to the card sleeve, wherein the fourth secure connection response comprises: the eighth connection signature;
the card sleeve receives the fourth secure connection response, and verifies the eighth connection signature by using the real card manager public key, a seventh connection random factor and the eighth connection random factor in the real card manager certificate;
after the card sleeve verifies that the eighth connection signature is correct, generating a second secure transmission key of the card sleeve end between the card sleeve and the real card manager by using at least the eighth connection random factor and a second binding factor of the card sleeve end; the real card manager generates the real card manager end secure transmission key between the card sleeve and the real card manager by using at least the eighth connection random decryption factor and the real card manager end binding factor;
the card sleeve sends the seventh connection random factor and the eighth connection random factor to the real card manager after carrying out first processing on the seventh connection random factor and the eighth connection random factor by using a second secure transmission key at the card sleeve end; the real card manager sends the seventh connection random decryption factor and the eighth connection random decryption factor to the card sleeve after performing first processing on the seventh connection random decryption factor and the eighth connection random decryption factor by using the real card manager end secure transmission key;
the card sleeve receives the data sent by the real card manager, carries out second processing on the received data by using a second secure transmission key at the card sleeve end, and compares whether the second processed data is the same as the seventh connection random factor and the eighth connection random factor; and the real card manager receives the data sent by the card sleeve, performs second processing on the received data by using the secure transmission key of the real card manager, and compares whether the second processed data is the same as the seventh connection random decryption factor and the eighth connection random decryption factor.
9. Method according to any of claims 7 to 8, wherein the ferrule is a mobile device.
10. Method according to any of claims 7 to 8, characterized in that the card sleeve is a combination of a mobile device and an electronic signature device.
11. A data interaction system, comprising: a first device and a second device; wherein, the first and the second end of the pipe are connected with each other,
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication;
the first device and the second device mutually authenticate the identity of the other party again, in the process of mutually authenticating the identity of the other party again, whether the binding factors stored by the two parties are the same or not is compared, and after the binding factors stored by the two parties are the same and the identity of the other party mutually authenticated again passes, a safe transmission key for safely transmitting data between the first device and the second device is generated;
the first device and the second device perform data interaction by using the generated secure transmission key;
the first equipment is a card sleeve, and the second equipment is a simulation card;
the card sleeve is used for receiving a trigger command for indicating the binding with the simulation card; sending a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier;
the simulation card is used for receiving the first binding instruction and verifying the card sleeve certificate by using a root certificate; generating a second binding random factor after verifying that the card sleeve certificate is legal; encrypting the first binding random factor and the second binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a first binding ciphertext, and signing the first binding random factor and the second binding random factor by using a simulated card private key to obtain a first binding signature; sending a first binding response to the ferrule, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier;
the card sleeve is also used for receiving the first binding response and verifying the simulated card certificate by using a root certificate; after the simulation card certificate is verified to be legal, the first binding ciphertext is decrypted by the card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; verifying the first binding signature by using a simulated card public key, the first binding random decryption factor and the second binding random decryption factor in the simulated card certificate; after the first binding signature is verified to be correct, verifying whether the first binding random decryption factor is the same as the first binding random factor; after the first binding random decryption factor is verified to be the same as the first binding random factor, prompting the unique identifier of the simulation card; receiving a trigger command for confirming that the simulation card unique identifier is correct, signing the first binding random factor and the second binding random decryption factor by using the card sleeve private key to obtain a second binding signature, and storing the simulation card unique identifier, the simulation card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; sending the second binding signature to the simulated card;
the simulation card is further configured to receive the second binding signature, and verify the second binding signature by using the card sleeve public key, the first binding random factor, and the second binding random factor in the card sleeve certificate; after the second binding signature is verified to be correct, storing the unique card sleeve identification, the card sleeve certificate and a simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is the second binding random factor;
alternatively, the first and second liquid crystal display panels may be,
the first device is a card sleeve, and the second device is a real card manager;
the card sleeve is used for receiving a trigger command for indicating the binding with the real card manager; sending a second binding instruction to the real card manager through a wireless network, wherein the second binding instruction comprises: the third binding random factor generated by the card sleeve, the card sleeve certificate and the card sleeve unique identifier;
the real card manager is used for receiving the second binding instruction and verifying the card sleeve certificate by using a root certificate; generating a fourth binding random factor after verifying that the card sleeve certificate is legal; encrypting the third binding random factor and the fourth binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a second binding ciphertext, and signing the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; sending a second binding response to the card cover over a wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, a real card manager certificate and a unique identification of the real card manager;
The card sleeve is also used for receiving the second binding response and verifying the real card manager certificate by using a root certificate; after the certificate of the real card manager is verified to be legal, the second bound ciphertext is decrypted by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; verifying the third binding signature by using a real card manager public key, the third binding random decryption factor and the fourth binding random decryption factor in the real card manager certificate; after the third binding signature is verified to be correct, verifying whether the third binding random decryption factor is the same as the third binding random factor; after the third binding random decryption factor is verified to be the same as the third binding random factor, prompting the unique identifier of the real card manager; receiving a trigger command for confirming that the unique identifier of the real card manager is correct, signing the third binding random factor and the fourth binding random decryption factor by using the card sleeve private key to obtain a fourth binding signature, and storing the unique identifier of the real card manager, the certificate of the real card manager and a second binding factor of a card sleeve end to a second binding list of the card sleeve end, wherein the second binding factor of the card sleeve end is the fourth binding random decryption factor; sending the fourth binding signature to the real card manager;
the real card manager is further configured to receive the fourth binding signature, and verify the fourth binding signature by using the card sleeve public key, the third binding random factor, and the fourth binding random factor in the card sleeve certificate; and after the fourth binding signature is verified to be correct, storing the unique card sleeve identification, the card sleeve certificate and a real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is the fourth binding random factor.
12. The system of claim 11, where the first device is a card case and the second device is a simulated card,
the card sleeve is further used for sending a first safety connection instruction for indicating establishment of safety connection to the simulation card, wherein the first safety connection instruction comprises: the card sleeve encrypts a first binding factor at the card sleeve end and a generated first connection random factor by using the simulated card public key in the simulated card certificate to obtain a first connection ciphertext, and the card sleeve signs the first binding factor at the card sleeve end and the first connection random factor by using the card sleeve private key to obtain a first connection signature;
the simulation card is further used for receiving the first secure connection instruction, decrypting the first connection ciphertext by using the simulation card private key, and obtaining a first binding decryption factor and a first connection random decryption factor at the card sleeve end; verifying the first connection signature by using the card sleeve public key, the card sleeve end first binding decryption factor and the first connection random decryption factor in the card sleeve certificate; after the first connection signature is verified to be correct, verifying whether the first binding decryption factor of the card sleeve end is the same as the binding factor of the simulation card end; after verifying that the first binding decryption factor of the card sleeve end is the same as the binding factor of the analog card end, generating a second connection random factor; encrypting the first connection random decryption factor and the second connection random factor by using the card sleeve public key in the card sleeve certificate to obtain a second connection ciphertext, and signing the first connection random decryption factor and the second connection random factor by using the simulated card private key to obtain a second connection signature; sending a first secure connection response to the ferrule, wherein the first secure connection response comprises: the second concatenated ciphertext and the second concatenated signature;
the card sleeve is further used for receiving the first secure connection response, and decrypting the second connection ciphertext by using the card sleeve private key to obtain a decrypted first connection random decryption factor and a decrypted second connection random decryption factor; verifying the second connection signature by using the simulated card public key, the decrypted first connection random decryption factor and the decrypted second connection random decryption factor in the simulated card certificate; after the second connection signature is verified to be correct, verifying whether the decrypted first connection random decryption factor is the same as the first connection random factor; after verifying that the decrypted first connection random decryption factor is the same as the first connection random factor, generating a first secure transmission key of the card sleeve end between the card sleeve and the simulation card by using at least the second connection random decryption factor;
the simulation card is further used for generating the simulation card end secure transmission key between the card sleeve and the simulation card by using at least the second connection random factor.
13. The system of claim 11, where the first device is a card case and the second device is a real card manager,
the card sleeve is further configured to send a third secure connection instruction for instructing to establish a secure connection to the real card manager, where the third secure connection instruction includes: the card sleeve encrypts the second binding factor of the card sleeve end and the generated fifth connection random factor by using the real card manager public key in the real card manager certificate to obtain a fifth connection ciphertext, and the card sleeve signs the second binding factor of the card sleeve end and the fifth connection random factor by using the card sleeve private key to obtain a fifth connection signature;
the real card manager is further configured to receive the third secure connection instruction, decrypt the fifth connection ciphertext by using the real card manager private key, and obtain a second binding decryption factor and a fifth connection random decryption factor at the card socket end; verifying the fifth connection signature by using the card sleeve public key, the card sleeve end second binding decryption factor and the fifth connection random decryption factor in the card sleeve certificate; after the fifth connection signature is verified to be correct, verifying whether a second binding decryption factor of the card sleeve end is the same as a binding factor of the real card manager end; after verifying that the second binding decryption factor of the card sleeve end is the same as the binding factor of the real card manager end, generating a sixth connection random factor; encrypting the fifth connection random decryption factor and the sixth connection random factor by using the card sleeve public key in the card sleeve certificate to obtain a sixth connection ciphertext, and signing the fifth connection random decryption factor and the sixth connection random factor by using the real card manager private key to obtain a sixth connection signature; sending a third secure connection response to the ferrule, wherein the third secure connection response comprises: the sixth concatenated ciphertext and the sixth concatenated signature;
the card sleeve is further configured to receive the third secure connection response, decrypt the sixth connection ciphertext by using the card sleeve private key, and obtain a decrypted fifth connection random decryption factor and a decrypted sixth connection random decryption factor; verifying the sixth connection signature by using the real card manager public key, the decrypted fifth connection random decryption factor and the sixth connection random decryption factor in the real card manager certificate; after the sixth connection signature is verified to be correct, verifying whether the decrypted fifth connection random decryption factor is the same as the fifth connection random factor; after verifying that the decrypted fifth connection random decryption factor is the same as the fifth connection random factor, generating a second secure transmission key of the card sleeve end between the card sleeve and the real card manager by using at least the sixth connection random decryption factor;
the real card manager is further configured to generate the secure transmission key of the real card manager end between the card sleeve and the real card manager by using at least the sixth connection random factor.
14. System according to any of claims 12 to 13, wherein the ferrule is a mobile device.
15. The system of any one of claims 12 to 13, wherein the card sleeve is a combination of a mobile device and an electronic signature device.
16. A data interaction system, comprising: a first device and a second device; wherein, the first and the second end of the pipe are connected with each other,
the first equipment and the second equipment mutually authenticate the certificate and the identity of the other party, and respectively store the binding factors generated in the authentication process after the two parties pass the authentication;
the first device and the second device mutually authenticate the identity of the other party again, a secure transmission key factor is generated in the process of mutually authenticating the identity of the other party again, after the mutually authenticated identity of the other party passes again, a secure transmission key for data secure transmission between the first device and the second device is generated at least by using the stored binding factor and the secure transmission key factor, and whether the secure transmission keys generated by the first device and the second device are the same or not is verified;
after the two parties generate the same secure transmission key, the first device and the second device perform data interaction by using the generated secure transmission key;
the first equipment is a card sleeve, and the second equipment is a simulation card;
the card sleeve is used for receiving a trigger command for indicating the binding with the simulation card; sending a first binding instruction to the simulation card, wherein the first binding instruction comprises: the first binding random factor generated by the card sleeve, the card sleeve certificate and the unique card sleeve identifier;
the simulation card is used for receiving the first binding instruction and verifying the card sleeve certificate by using a root certificate; generating a second binding random factor after verifying that the card sleeve certificate is legal; encrypting the first binding random factor and the second binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a first binding ciphertext, and signing the first binding random factor and the second binding random factor by using a simulated card private key to obtain a first binding signature; sending a first binding response to the ferrule, wherein the first binding response comprises: the first binding ciphertext, the first binding signature, the simulation card certificate and the simulation card unique identifier;
the card sleeve is also used for receiving the first binding response and verifying the simulated card certificate by using a root certificate; after the simulation card certificate is verified to be legal, the first binding ciphertext is decrypted by the card sleeve private key to obtain a first binding random decryption factor and a second binding random decryption factor; verifying the first binding signature by using a simulated card public key, the first binding random decryption factor and the second binding random decryption factor in the simulated card certificate; after the first binding signature is verified to be correct, verifying whether the first binding random decryption factor is the same as the first binding random factor; after the first binding random decryption factor is verified to be the same as the first binding random factor, prompting the unique identifier of the simulation card; receiving a trigger command for confirming that the simulation card unique identifier is correct, signing the first binding random factor and the second binding random decryption factor by using the card sleeve private key to obtain a second binding signature, and storing the simulation card unique identifier, the simulation card certificate and a card sleeve end first binding factor to a card sleeve end first binding list, wherein the card sleeve end first binding factor is the second binding random decryption factor; sending the second binding signature to the simulated card;
the simulation card is further configured to receive the second binding signature, and verify the second binding signature by using the card sleeve public key, the first binding random factor, and the second binding random factor in the card sleeve certificate; after the second binding signature is verified to be correct, storing the unique card sleeve identification, the card sleeve certificate and a simulation card end binding factor to a simulation card end binding list, wherein the simulation card end binding factor is the second binding random factor;
or, the first device is a card sleeve, and the second device is a real card manager;
the card sleeve is used for receiving a trigger command for indicating the binding with the real card manager; sending a second binding instruction to the real card manager through a wireless network, wherein the second binding instruction comprises: the third binding random factor generated by the card sleeve, the card sleeve certificate and the card sleeve unique identifier;
the real card manager is used for receiving the second binding instruction and verifying the card sleeve certificate by using a root certificate; generating a fourth binding random factor after verifying that the card sleeve certificate is legal; encrypting the third binding random factor and the fourth binding random factor by using a card sleeve public key in the card sleeve certificate to obtain a second binding ciphertext, and signing the third binding random factor and the fourth binding random factor by using a real card manager private key to obtain a third binding signature; sending a second binding response to the card cover over a wireless network, wherein the second binding response comprises: the second binding ciphertext, the third binding signature, a real card manager certificate and a unique identification of the real card manager;
the card sleeve is also used for receiving the second binding response and verifying the real card manager certificate by using a root certificate; after the certificate of the real card manager is verified to be legal, the second bound ciphertext is decrypted by using the card sleeve private key to obtain a third bound random decryption factor and a fourth bound random decryption factor; verifying the third binding signature by using a real card manager public key, the third binding random decryption factor and the fourth binding random decryption factor in the real card manager certificate; after the third binding signature is verified to be correct, verifying whether the third binding random decryption factor is the same as the third binding random factor; after the third binding random decryption factor is verified to be the same as the third binding random factor, prompting the unique identifier of the real card manager; receiving a trigger command for confirming that the unique identifier of the real card manager is correct, signing the third binding random factor and the fourth binding random decryption factor by using the card sleeve private key to obtain a fourth binding signature, and storing the unique identifier of the real card manager, the certificate of the real card manager and a second binding factor of a card sleeve end to a second binding list of the card sleeve end, wherein the second binding factor of the card sleeve end is the fourth binding random decryption factor; sending the fourth binding signature to the real card manager;
the real card manager is further configured to receive the fourth binding signature, and verify the fourth binding signature by using the card sleeve public key, the third binding random factor, and the fourth binding random factor in the card sleeve certificate; and after the fourth binding signature is verified to be correct, storing the unique card sleeve identification, the card sleeve certificate and a real card manager end binding factor to a real card manager end binding list, wherein the real card manager end binding factor is the fourth binding random factor.
17. The system of claim 16, where the first device is a card case and the second device is a simulated card,
the card sleeve is further used for receiving a third connection random factor generated by the simulation card and sent by the simulation card and the unique identification of the simulation card; sending a second safety connection instruction for indicating to establish safety connection to the simulation card, wherein the second safety connection instruction comprises: the card sleeve unique identifier, a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the card sleeve by using the simulated card public key in the simulated card certificate, and a third connection signature obtained by signing the third connection random factor and the fourth connection random factor by using the card sleeve private key;
the simulation card is further used for receiving the second safe connection instruction and judging whether the unique identification of the card sleeve is in the simulation card end binding list or not; if the card sleeve unique identifier is in the simulation card end binding list, decrypting the third connection ciphertext by using the simulation card private key to obtain a third connection random decryption factor and a fourth connection random decryption factor; verifying the third connection signature by using the card sleeve public key, the third connection random decryption factor and the fourth connection random decryption factor in the card sleeve certificate; after the third connection signature is verified to be correct, verifying whether the third connection random decryption factor is the same as the third connection random factor; if the third connection random decryption factor is the same as the third connection random factor, signing the third connection random decryption factor and the fourth connection random decryption factor by using the simulated card private key to obtain a fourth connection signature; sending a second secure connection response to the ferrule, wherein the second secure connection response comprises: the fourth connection signature;
the card sleeve is further configured to receive the second secure connection response, and verify the fourth connection signature by using the simulated card public key, the third connection random factor, and the fourth connection random factor in the simulated card certificate; after the fourth connection signature is verified to be correct, generating a first secure transmission key of the card sleeve end between the card sleeve and the simulation card by using at least the fourth connection random factor and the first binding factor of the card sleeve end;
the simulation card is further configured to generate the simulation card-end secure transmission key between the card sleeve and the simulation card by using at least the fourth connection random decryption factor and the simulation card-end binding factor;
the card sleeve is further used for sending the third connection random factor and the fourth connection random factor to the simulation card after first processing is carried out on the third connection random factor and the fourth connection random factor by using a first secure transmission key at the card sleeve end;
the simulation card is further configured to send the third connection random decryption factor and the fourth connection random decryption factor to the card sleeve after performing first processing on the third connection random decryption factor and the fourth connection random decryption factor by using the simulation card end secure transmission key;
the card sleeve is further used for receiving the data sent by the simulation card, performing second processing on the received data by using a first secure transmission key at the card sleeve end, and comparing whether the second processed data is the same as the third connection random factor and the fourth connection random factor;
the simulation card is further configured to receive the data sent by the card sleeve, perform second processing on the received data by using the secure transmission key at the simulation card end, and compare whether the second processed data is the same as the third connection random decryption factor and the fourth connection random decryption factor.
18. The system of claim 16, where the first device is a card case and the second device is a real card manager,
the card sleeve is further used for receiving a seventh connection random factor generated by the real card manager and sent by the real card manager, and the unique identifier of the real card manager; sending a fourth secure connection instruction for instructing to establish a secure connection to the real card manager, wherein the fourth secure connection instruction comprises: the card sleeve unique identifier, a seventh connection ciphertext obtained by encrypting the seventh connection random factor and the generated eighth connection random factor by the card sleeve by using the real card manager public key in the real card manager certificate, and a seventh connection signature obtained by signing the seventh connection random factor and the eighth connection random factor by using the card sleeve private key by the card sleeve;
the real card manager is further configured to receive the fourth secure connection instruction, and determine whether the unique card sleeve identifier is in the real card manager end binding list; if the unique card sleeve identifier is in the real card manager end binding list, decrypting the seventh connection ciphertext by using the real card manager private key to obtain a seventh connection random decryption factor and an eighth connection random decryption factor; verifying the seventh connection signature by using the card sleeve public key, the seventh connection random decryption factor and the eighth connection random decryption factor in the card sleeve certificate; after the seventh connection signature is verified to be correct, verifying whether the seventh connection random decryption factor is the same as the seventh connection random factor; if the seventh connection random decryption factor is the same as the seventh connection random factor, signing the seventh connection random decryption factor and the eighth connection random decryption factor by using the private key of the real card manager to obtain an eighth connection signature; sending a fourth secure connection response to the ferrule, wherein the fourth secure connection response comprises: the eighth connection signature;
the card sleeve is further configured to receive the fourth secure connection response, and verify the eighth connection signature by using the real card manager public key, a seventh connection random factor, and the eighth connection random factor in the real card manager certificate; after the eighth connection signature is verified to be correct, generating a second secure transmission key of the card sleeve end between the card sleeve and the real card manager by using at least the eighth connection random factor and the second binding factor of the card sleeve end;
the real card manager is further configured to generate the real card manager-side secure transmission key between the card sleeve and the real card manager by using at least the eighth connection random decryption factor and the real card manager-side binding factor;
the card sleeve is further configured to send the seventh connection random factor and the eighth connection random factor to the real card manager after performing first processing on the seventh connection random factor and the eighth connection random factor by using a second secure transmission key at the card sleeve end;
the real card manager is further configured to send the seventh connection random decryption factor and the eighth connection random decryption factor to the card sleeve after performing first processing on the seventh connection random decryption factor and the eighth connection random decryption factor by using the real card manager-side secure transmission key;
the card sleeve is further configured to receive data sent by the real card manager, perform second processing on the received data by using a second secure transmission key at the card sleeve end, and compare whether the second processed data is the same as the seventh connection random factor and the eighth connection random factor;
and the real card manager is further configured to receive the data sent by the card sleeve, perform second processing on the received data by using the secure transmission key of the real card manager, and compare whether the second processed data is the same as the seventh connection random decryption factor and the eighth connection random decryption factor.
19. The system of any one of claims 17 to 18, wherein the ferrule is a mobile device.
20. The system of any one of claims 17 to 18, wherein the card sleeve is a combination of a mobile device and an electronic signature device.
CN201510056316.7A 2014-11-07 2015-02-03 Data interaction method and system Active CN105989481B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410641872 2014-11-07
CN2014106418726 2014-11-07

Publications (2)

Publication Number Publication Date
CN105989481A CN105989481A (en) 2016-10-05
CN105989481B true CN105989481B (en) 2020-05-15

Family

ID=57035827

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510056316.7A Active CN105989481B (en) 2014-11-07 2015-02-03 Data interaction method and system

Country Status (1)

Country Link
CN (1) CN105989481B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106850680B (en) * 2017-03-20 2020-02-28 株洲中车时代电气股份有限公司 Intelligent identity authentication method and device for rail transit equipment
CN109120395B (en) * 2018-06-08 2021-12-07 中国银联股份有限公司 Tag data generation method, tag and data processing based on NFC tag
CN116248280B (en) * 2023-05-09 2023-07-28 北京智芯微电子科技有限公司 Anti-theft method for security module without key issue, security module and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101183468A (en) * 2006-11-13 2008-05-21 杨文烈 Terminal login system and method
CN103813333A (en) * 2014-02-21 2014-05-21 天地融科技股份有限公司 Data processing method based on negotiation keys
CN103886455A (en) * 2012-12-19 2014-06-25 Nxp股份有限公司 Digital wallet device for virtual wallet

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101183468A (en) * 2006-11-13 2008-05-21 杨文烈 Terminal login system and method
CN103886455A (en) * 2012-12-19 2014-06-25 Nxp股份有限公司 Digital wallet device for virtual wallet
CN103813333A (en) * 2014-02-21 2014-05-21 天地融科技股份有限公司 Data processing method based on negotiation keys

Also Published As

Publication number Publication date
CN105989481A (en) 2016-10-05

Similar Documents

Publication Publication Date Title
CN107784499B (en) Secure payment system and method of near field communication mobile terminal
CN104899532B (en) ID card information acquisition methods, apparatus and system
CN104301110A (en) Authentication method, authentication device and system applied to intelligent terminal
CN103747012A (en) Security verification method, device and system of network transaction
CN106027250A (en) Identity card information safety transmission method and system
CN104243162B (en) A kind of information interacting method, system and intelligent cipher key equipment
JP2015138545A (en) Electronic payment system and electronic payment method
CN106156677A (en) Identity card card reading method and system
CN105989481B (en) Data interaction method and system
CN104835038A (en) Networking payment device and networking payment method
CN104715360B (en) Cash collecting system is paid without card and pays cashing method without card
CN103136667B (en) There is the smart card of electronic signature functionality, smart card transaction system and method
CN104113417B (en) A kind of dynamic password identity authentication method and system based on NFC
CN107395600A (en) Business datum verification method, service platform and mobile terminal
CN105991539B (en) Data interactive method and system
CN105046136B (en) ID card information acquisition methods, terminal and ID card information obtain system
CN107292611B (en) Transaction method and system
WO2016124032A1 (en) Data exchange method
EP3217620A1 (en) Data interaction method and system
WO2016070799A1 (en) Data interaction method and system
CN105991538B (en) Data interaction method and system
CN110458551A (en) Data interaction system
CN105991543B (en) Data interactive method
CN105991530A (en) Data interaction system
CN105991527A (en) Data interaction system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant