WO2015161694A1 - Secure data interaction method and system - Google Patents

Secure data interaction method and system Download PDF

Info

Publication number
WO2015161694A1
WO2015161694A1 PCT/CN2015/071584 CN2015071584W WO2015161694A1 WO 2015161694 A1 WO2015161694 A1 WO 2015161694A1 CN 2015071584 W CN2015071584 W CN 2015071584W WO 2015161694 A1 WO2015161694 A1 WO 2015161694A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
cryptographic device
smart
smart cryptographic
terminal
Prior art date
Application number
PCT/CN2015/071584
Other languages
French (fr)
Chinese (zh)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201410171448.XA external-priority patent/CN103942686A/en
Priority claimed from CN201410172003.3A external-priority patent/CN103944733A/en
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Priority to CA2946914A priority Critical patent/CA2946914C/en
Priority to AU2015251467A priority patent/AU2015251467B2/en
Publication of WO2015161694A1 publication Critical patent/WO2015161694A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to the field of information security, and in particular, to a data security interaction method and system.
  • Mobile payment is a service that allows users to use their mobile terminals (such as smart phones, PDAs, tablets, laptops, etc.) to pay for goods or services they consume.
  • the unit or individual sends the payment instruction directly or indirectly to the banking financial institution through the mobile terminal, the Internet or proximity sensing to generate the behavior of money payment and capital circulation, thereby realizing the mobile payment function.
  • Mobile payment combines mobile terminals, the Internet, application providers, and financial institutions to provide users with financial services such as money payment and payment.
  • Mobile payment mainly includes remote payment and near-field payment.
  • Remote payment refers to the user logging in to the bank's webpage through the mobile terminal for payment, account operation, etc., which is mainly applied to the shopping and consumption of online e-commerce websites;
  • near-field payment refers to the instant payment to the merchant through the mobile terminal when the consumer purchases the goods or services.
  • the payment is made, the processing of the payment is performed on site, and the offline operation of the mobile network is not required, and the local communication with the vending machine and the POS machine is realized by using the radio frequency (NFC), infrared, Bluetooth, and the like of the mobile terminal.
  • NFC radio frequency
  • the participants involved in the payment include: consumer users, merchants, mobile operators, third-party service providers, banks.
  • Consumer users and merchants are the service objects of the system, mobile operators provide network support, banks provide bank-related services, and third-party service providers provide payment platform services to achieve business through the combination of all parties.
  • the electronic and mobileization of payment methods has become an inevitable development trend, and the security issue of mobile payment systems is the core issue of mobile e-commerce security.
  • the present invention is directed to solving one of the above problems.
  • a primary object of the present invention is to provide a data security interaction method.
  • Another main object of the present invention is to provide a data security interaction system.
  • An aspect of the present invention provides a data security interaction method, including: a terminal scanning a smart cryptographic device within a signal coverage area, and obtaining the scanned identification information of the smart cryptographic device; the background system server obtains the Identification information of the smart cryptographic device, and completing authentication of the smart cryptographic device; in the background system After the server completes the authentication of the smart cryptographic device, the terminal acquires user information corresponding to the smart cryptographic device; the terminal stores the user information into a pre-established current user list.
  • the background system server obtains the identification information of the smart cryptographic device, and completes the authentication of the smart cryptographic device, including: the terminal generates first to-be-signed information; and the terminal sends the first to-be-sending to the smart cryptographic device. a signature information and an authentication instruction; after receiving the first to-be-signed information and the authentication instruction, the smart cryptographic device performs signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device to obtain a first a signature information; the smart cryptographic device sends the first signature information and the smart cryptographic device certificate to the terminal; after receiving the first signature information and the smart cryptographic device certificate, the terminal sends the authentication to the background system server.
  • the background system server receives the authentication request information, the smart Identification information of the cryptographic device, the first to-be-signed information, and the first signature information
  • the root certificate corresponding to the pre-stored smart password device certificate is used to verify whether the smart password device certificate is legal
  • the background system server uses the smart password after verifying that the smart password device certificate is legal.
  • the public key of the device verifies the first signature information; after the background system server verifies that the first signature information is passed, the background system server completes the authentication of the smart cryptographic device.
  • the background system server obtains the identification information of the smart cryptographic device, and completes the authentication of the smart cryptographic device, including: the terminal sends the identification information of the smart cryptographic device to the background system server; the background system server receives After the identification information of the smart cryptographic device is sent, the first to-be-signed information is generated, and the first to-be-signed information is sent to the terminal; after receiving the first to-be-signed information, the terminal sends the information to the smart cryptographic device.
  • the first to-be-signed information and the authentication instruction after receiving the first to-be-signed information and the authentication instruction, the smart cryptographic device performs the first to-be-signed information by using a private key of the smart cryptographic device
  • the signature calculation is performed to obtain the first signature information; the smart cryptographic device sends the first signature information and the smart cryptographic device certificate to the terminal; after receiving the first signature information and the smart cryptographic device certificate, the terminal sends a
  • the background system server sends the authentication request information, the first signature information, and the smart password setting a certificate, the background system server, after receiving the authentication request information, the first signature information, and the smart password device certificate, verifying whether the smart password device certificate is legal by using a root certificate corresponding to the pre-stored smart password device certificate. After the background system server verifies that the smart cryptographic device certificate is legal, the first signature information is verified by using the public key of the smart cryptographic device; after the background system server verifies that the first signature information is passed, The authentication of the smart cryptographic device is completed.
  • the acquiring, by the terminal, the user information corresponding to the smart cryptographic device includes: sending, by the terminal, identification information of the smart cryptographic device and a user information read request to the background system server; After the identification information of the smart cryptographic device and the user information read request, according to the smart password setting Obtaining the user information corresponding to the smart cryptographic device; the background system server obtains the response information of the user information read request according to the user information, and sends the user information to the terminal to read The response information of the request; after receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
  • the acquiring, by the terminal, the user information corresponding to the smart cryptographic device includes: the terminal sending a user information reading request to the smart cryptographic device; the smart cryptographic device obtaining pre-stored user information, and according to the user Obtaining response information of the user information reading request, and transmitting response information of the user information reading request to the terminal; after receiving the response information of the user information reading request, the terminal according to the The user information is obtained from the response information of the user information read request.
  • the performing, by the background system server, the authentication of the smart cryptographic device includes: the background system server sending the user information corresponding to the smart cryptographic device to the terminal; and the terminal acquiring the user corresponding to the smart cryptographic device
  • the information includes: the terminal receiving user information corresponding to the smart cryptographic device sent by the background system server.
  • the method further includes: obtaining, by the terminal, signal coverage at the terminal And generating, by the identifier information of all the smart cryptographic devices, the real-time identification list; the terminal, according to the preset time interval, the identification information of the smart cryptographic device in the real-time identification list and the smart cryptographic device in the current user list The identification information is compared; if the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, the terminal is configured to acquire the smart password according to the scanned identification information of the smart cryptographic device.
  • the method further includes: obtaining, by the terminal, signal coverage at the terminal And generating, by the identifier information of all the smart cryptographic devices, the real-time identification list; the terminal, according to the preset time interval, the identification information of the smart cryptographic device in the real-time identification list and the smart cryptographic device in the current user list The identification information is compared; if the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, the terminal is configured to acquire the smart password according to the scanned identification information of the smart cryptographic device.
  • the real-time identification list is used as the updated current user list.
  • the smart cryptographic device after receiving the first to-be-signed information and the authentication instruction, performs signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device, and obtains the first signature information, including
  • the smart cryptographic device converts from a sleep state to an awake state after receiving the first to-be-signed information and the authentication command; the smart cryptographic device utilizes a private key pair of the smart cryptographic device in an awake state
  • the first signature information is subjected to signature calculation to obtain first signature information.
  • the method further includes: the background system server determining whether the identification information of the smart cryptographic device includes the pre-stored smart in the background system server In the password device exception list, the background system server obtains the instruction to lock the smart password device after determining that the identification information of the smart password device is in the abnormal list of the smart password device, and uses the private key of the background system server Signing the smart cryptographic device command to obtain the second signature information, and transmitting, by the terminal, the locked smart cryptographic device command and the second signature information to the smart cryptographic device; the smart cryptographic device receives the After the smart cryptographic device command and the second signature information are locked, the second signature information is verified by using a pre-stored public key in the background system server certificate; the smart cryptographic device is verifying the second signature information After passing, according to the instructions for locking the smart password device Row lock operation.
  • the method further includes: the background system server receiving the smart password device registration application, and reviewing the smart password device registration application; the background system server, after reviewing the smart password device registration application, The smart cryptographic device sends a smart cryptographic device key pair generation command; after receiving the smart cryptographic device key pair generation instruction, the smart cryptographic device generates a smart cryptographic device key pair; the smart cryptographic device The background system server sends the public key in the smart cryptographic device key pair; after the background system server receives the public key in the smart cryptographic device key pair, the smart cryptographic device certificate is generated, and the The smart cryptographic device sends the smart cryptographic device certificate; the smart cryptographic device stores the smart cryptographic device certificate.
  • the smart cryptographic device obtains a smart PIN device account cancellation application, uses the private key of the smart cryptographic device to sign the account cancellation application to obtain third signature information, and sends the smart password to the background system server.
  • the third signature information the background system server, after receiving the smart password device account cancellation application and the third signature information, using the public key pair in the pre-stored smart password device certificate The third signature information is verified; after the third-party signature information is verified, the background system server deletes the pre-stored smart password device certificate, and generates a smart password device account completion information to the smart password.
  • the background system server receives the identification information of the smart cryptographic device and the user information read After the step of requesting, the step of the background system server sending the response information of the user information read request to the terminal, the method further includes: the background system server using the terminal to the smart password The device sends the user authorization request information; after receiving the user authorization request information, the smart cryptographic device generates authorization information, and sends the authorization information to the background system server by using the terminal; the background system server receives After the authorization information, the step of the background system server transmitting the response information of the user information read request to the terminal is performed.
  • the step of generating the authorization information includes: after receiving the user authorization request information, the smart cryptographic device converts from a sleep state to an awake state; The smart cryptographic device generates authorization information in the awake state.
  • the method further includes: the smart cryptographic device enters a scanable state.
  • a data security interaction system including: a terminal, a background system server, and a smart cryptographic device; the terminal configured to scan a smart cryptographic device within a signal coverage area, and obtain the scanned smart sensible device Identification information of the cryptographic device; after the background system server completes the authentication of the smart cryptographic device, acquiring user information corresponding to the smart cryptographic device; storing the user information in a pre-established current user list; The background system server is configured to obtain identification information of the smart cryptographic device, and complete authentication of the smart cryptographic device.
  • the terminal is further configured to generate first to-be-signed information, send the first to-be-signed information and an authentication command to the smart cryptographic device, and receive the first signature information and the smart cryptographic device sent by the smart cryptographic device.
  • a certificate, the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate are sent to the background system server;
  • Receiving the first to-be-signed information and the authentication instruction sent by the terminal performing signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device, to obtain first signature information, and obtaining the first signature information;
  • the background system server is further configured to receive the authentication request information sent by the terminal, the identification information of the smart cryptographic device, and the first to-be-signed information.
  • the first signature information and the smart password device certificate using a pre-stored smart password device
  • the root certificate corresponding to the book verifies whether the smart cryptographic device certificate is legal; after verifying that the smart cryptographic device certificate is legal, the first signature information is verified by using the public key of the smart cryptographic device; and the first signature is verified After the information is passed, the authentication of the smart cryptographic device is completed.
  • the terminal is further configured to send the identification information of the smart cryptographic device to the background system server, receive the first to-be-signed information sent by the background system server, and send the first to-be-signed information to the smart cryptographic device.
  • the authentication command ; receiving the first signature information and the smart password device certificate sent by the smart cryptographic device, and sending the authentication request information, the first signature information, and the smart cryptographic device certificate to the background system server;
  • the system server is further configured to receive the identification information of the smart cryptographic device sent by the terminal, generate first to-be-signed information, and send the first to-be-signed information to the terminal; and receive the authentication sent by the terminal Requesting information, the first signature information, and the smart cryptographic device certificate, verifying whether the smart cryptographic device certificate is legal by using a root certificate corresponding to the pre-stored smart cryptographic device certificate; and verifying that the smart cryptographic device certificate is legal, using The public key of the smart cryptographic device verifies the first signature information; after verifying that the first signature information is passed, the authentication of the smart
  • the terminal is further configured to send the identification information of the smart cryptographic device and the user information read request to the background system server, and receive the response information of the user information read request sent by the background system server, Obtaining the user information according to the response information of the user information reading request;
  • the background system server is further configured to receive the identification information of the smart cryptographic device and the user information reading request sent by the terminal, according to The identification information of the smart cryptographic device acquires user information corresponding to the smart cryptographic device; obtains response information of the user information read request according to the user information, and sends the user information read request to the terminal Response information.
  • the terminal is further configured to send a user information read request to the smart cryptographic device, receive response information of the user information read request sent by the smart cryptographic device, and read the request according to the user information.
  • the smart cryptographic device is further configured to obtain pre-stored user information, and obtain response information of the user information read request according to the user information, and send the User information read request response information.
  • the background system server is further configured to send the user information corresponding to the smart cryptographic device to the terminal; the terminal is further configured to receive user information corresponding to the smart cryptographic device sent by the background system server.
  • the terminal is further configured to: after the terminal scans the smart cryptographic device within the signal coverage range, and obtains the scanned identification information of the smart cryptographic device, obtains all the signal coverage within the terminal And the identification information of the smart cryptographic device is compared with the identification information of the smart cryptographic device in the current user list according to the preset time interval; If the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, Obtaining, by the identifier information of the smart cryptographic device, the user information corresponding to the smart cryptographic device; and if the identification information of the smart cryptographic device in the current user list is not in the real-time identifier list, deleting the current User information of the smart cryptographic device that is not in the real-time identification list in the user list.
  • the terminal is further configured to: after the terminal scans the smart cryptographic device within the signal coverage range, and obtains the scanned identification information of the smart cryptographic device, obtains all the signal coverage within the terminal And the identification information of the smart cryptographic device is compared with the identification information of the smart cryptographic device in the current user list according to the preset time interval; If the identification information of the smart cryptographic device in the real-time identities list is not in the current user list, obtaining the user information corresponding to the smart cryptographic device according to the scanned identification information of the smart cryptographic device, and in the After the terminal obtains the user information, the user information is stored in the real-time identifier list; and if the identifier information of the smart cryptographic device in the real-time identifier list is in the current user list, the User information of the smart cryptographic device in the current user list is stored to the real-time identifier Table; the real-time identification of the updated list as a list of current users.
  • the smart cryptographic device is further configured to: transition from a sleep state to an awake state after receiving the first to-be-signed information and the authentication command; and use a private key pair of the smart cryptographic device in an awake state
  • the first to-be-signed information is used for signature calculation to obtain first signature information.
  • the background system server is further configured to: after the background system server obtains the identification information of the smart cryptographic device, determine whether the identification information of the smart cryptographic device includes a smart password pre-stored in the background system server. After determining that the identification information of the smart cryptographic device is in the abnormal list of the smart cryptographic device, obtaining an instruction to lock the smart cryptographic device, and using the private key pair of the background system server to lock the smart cryptographic device command Performing a signature to obtain the second signature information, and transmitting, by the terminal, the locked smart cryptographic device instruction and the second signature information to the smart cryptographic device; the smart cryptographic device is further configured to receive the background system server And verifying, by using the pre-stored public key in the background system server certificate, the second signature information by using the locked smart cryptographic device command and the second signature information sent by the terminal; After the signature information is passed, the smart password device is locked according to the So that the locking operation.
  • the background system server is further configured to receive a smart password device registration application, and review the smart password device registration application; and send the smart to the smart password device after reviewing the smart password device registration application
  • the cryptographic device key pair generates an instruction; receiving the public key in the smart cryptographic device key pair sent by the smart cryptographic device, generating the smart cryptographic device certificate, and transmitting the smart cryptographic device to the smart cryptographic device a smart cryptographic device, configured to receive the smart cryptographic device key pair generation command sent by the background system server, generate a smart cryptographic device key pair, and send the smart cryptographic setting to the background system server
  • the public key in the backup key pair storing the smart password device certificate.
  • the smart cryptographic device is further configured to obtain a smart PIN device account cancellation application, and use the private key of the smart cryptographic device to sign the account cancellation application to obtain third signature information, and send the third signature information to the background system server.
  • the background system server is further configured to send user authorization request information to the smart cryptographic device through the terminal, and receive the authorization information sent by the smart cryptographic device through the terminal, and send the device to the terminal.
  • the smart cryptographic device is further configured to receive the user authorization request information sent by the background system server by using the terminal, generate authorization information, and send the authorization information to the The background system server sends the authorization information.
  • the smart cryptographic device is further configured to: after receiving the user authorization request information, transition from a sleep state to an awake state; and generate authorization information in the awake state.
  • the smart cryptographic device is further configured to enter a scannable state before being scanned by the terminal.
  • the terminal of the merchant can obtain the user information corresponding to the smart cryptographic device by first reading the identification information of the smart cryptographic device and then using the identification information of the smart cryptographic device. Therefore, the customer can pay for the product without using a wallet, a credit card, a mobile phone, etc., thereby simplifying the interaction between the customer and the merchant, and improving the user experience.
  • FIG. 1 is a schematic structural diagram of a data security interaction system provided by the present invention.
  • FIG. 2 is a flow chart of a data security interaction method provided by the present invention.
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or integrally connected; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • Connected, or integrally connected can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • first and second are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
  • the data security interaction method provided by the present invention is applicable to the system architecture shown in FIG. 1, and includes: a background system server, a terminal, and a smart cryptographic device. among them:
  • the background system server can complete the management of the smart cryptographic device and the storage and delivery management of the user information, for example, including registration, account cancellation, authentication, authentication, etc. of the smart cryptographic device, which can provide banking related services and payment platform services.
  • Financial services may include a combination of one or more servers, such as a payment server, an authentication server, and a management server.
  • the terminal can be a terminal of the merchant terminal, to complete the initiation of the mobile payment, the maintenance of the user information, etc., the terminal can automatically scan the smart password device within the coverage of the signal, and establish a communication connection with the smart password device to obtain the smart password device. Corresponding user information.
  • the terminal (such as a POS machine) of the present invention adds a wireless communication function module, and a dedicated network connection is used between the background and the terminal to ensure security.
  • the smart cryptographic device has a function of secure payment (for example, electronic signature, dynamic password generation), and the smart cryptographic device has a wireless communication module (for example: Bluetooth, infrared, RFID, NFC, light, sound wave, heat, vibration, WIFI, etc.), The wireless communication module communicates with the terminal.
  • the smart cryptographic device can also include a wired interface (for example, an audio interface, a USB interface, a serial port, etc.), and communicates with the terminal through a wired interface.
  • the smart password device can also have a connection option function. If the user does not enable the function, the terminal cannot obtain the identification information of the smart password device and the corresponding user information.
  • a smart cryptographic device can enter a state that can be scanned for the terminal to scan to the smart cryptographic device.
  • the connection option function of the smart password device can be implemented for the hardware switch set on the smart password device, or can be implemented by the software for the smart password device.
  • the data security interaction method provided by the present invention includes the following steps 1 to 7.
  • Step 1 The smart password device registers with the background system server.
  • the background system server receives the smart password device registration application and audits the smart password device registration application; specifically, the user holding the smart password device can apply for the registration of the smart password device at the bank counter, or can handle the smart through the Internet. After the registration request of the cryptographic device, the background system server receives the registration application and reviews the legality of the identity of the user.
  • the background system server sends a smart password device key pair generation instruction to the smart password device; specifically, the background system server approves the legality of the user identity, and then agrees to the user's smart password.
  • the device performs registration, and sends a key pair generation instruction to the smart cryptographic device, and is configured to instruct the smart cryptographic device to generate a smart cryptographic device key pair, the smart cryptographic device key pair including a pair of public and private keys.
  • the smart cryptographic device After receiving the instruction of the smart cryptographic device key pair, the smart cryptographic device generates a smart cryptographic device key pair. Specifically, a smart key device may preset a key pair generation manner, and the smart cryptographic device receives the smart password. After the device key pair generates an instruction, the smart cipher device key pair is generated according to the preset key pair generation manner, that is, a pair of public and private keys are generated.
  • the smart cryptographic device sends the public key in the smart cryptographic device key pair to the background system server; specifically, the smart cryptographic device can forward the public key in the smart cryptographic device key pair generated by the smart cryptographic device to the background system through the trusted communication link
  • the server sends the key to ensure the security of the public key of the smart cryptographic device.
  • the public key of the smart cryptographic device key pair generated by the server can also be sent to the background system server through the Internet to improve the public key of the smart cryptographic device. Convenience of transmission.
  • the background system server After receiving the public key in the smart cryptographic device key pair, the background system server generates a smart cryptographic device certificate and sends the smart cryptographic device certificate to the smart cryptographic device; specifically, the background system server can use the private key of the background system server to the user.
  • the information and the public key of the smart cryptographic device are calculated to generate a smart cryptographic device certificate; the backend system server may further include a CA server, and the user's information and the public key of the smart cryptographic device are calculated by the private key of the CA server to generate a smart password.
  • the device certificate can also send the user's information and the public key of the smart cryptographic device to the CA.
  • the CA calculates the smart cryptographic device certificate by calculating the user's information and the public key of the smart cryptographic device according to the private key of the CA.
  • the background system server sends the smart password device.
  • the smart password device stores the smart password device certificate. Specifically, after receiving the smart password device certificate sent by the background system server, the smart password device stores the smart password device certificate in a storage area where the security function is executed.
  • the smart cryptographic device can also store different smart cryptographic device certificates sent by different background system servers.
  • the terminal can also register with the backend system server.
  • Step 2 The terminal scans the smart cryptographic device within the signal coverage area, and obtains the identification information of the scanned smart cryptographic device.
  • the terminal may send the query signal (such as the serial number of the terminal) to query the smart cryptographic device within the coverage of a certain wireless signal according to a certain time interval;
  • the query signal such as the serial number of the terminal
  • the smart cryptographic device listens to the query of the terminal (query scan). After the smart cryptographic device enters the signal coverage of the terminal, the smart cryptographic device sends the identification information of the smart cryptographic device to the terminal, and the terminal scans the identification information of the smart cryptographic device. .
  • the terminal can use the IAC (Inquiry Access Code) to query the smart cryptographic device within the coverage of a certain wireless signal;
  • IAC Inquiry Access Code
  • the smart cryptographic device listens (query scans) the query of the terminal, and sends the address and clock information of the smart cryptographic device to the terminal after the smart cryptographic device enters the signal coverage of the terminal;
  • the smart cryptographic device listens to paging information from the terminal and performs paging scanning
  • the terminal pages the smart cryptographic device that has been queried
  • the smart cryptographic device After receiving the paging information, the smart cryptographic device sends a DAC (Device Access Code) of the smart cryptographic device to the terminal.
  • DAC Device Access Code
  • the terminal sends an inquiry signal to query a smart cryptographic device within a certain wireless signal coverage range
  • the smart cryptographic device listens (query scans) the query signal of the terminal, and sends the address of the smart cryptographic device to the terminal after the smart cryptographic device enters the signal coverage of the terminal.
  • the present invention only uses the above two examples to describe how the terminal obtains the identification information of the smart cryptographic device, but the present invention is not limited thereto.
  • the smart cryptographic device may receive When any information is sent to the terminal, the information sent by the terminal can be used as a sleep wake-up signal, and the smart cryptographic device switches the sleep state to the awake state (ie, the normal working mode) according to the sleep wake-up signal. At the same time, the smart cryptographic device can automatically reply to the sleep state after any command execution ends. The smart cryptographic device enters a sleep state to save power of the smart cryptographic device and prolong its service life.
  • the smart password device Before the terminal scans the smart password device, the smart password device also needs to enter a state that can be scanned, so that the terminal can scan the smart password device, wherein the smart password device enters the scanable state and can pass the smart password device.
  • the set hardware switch is enabled, and can also be implemented by the smart password device software.
  • Step 3 The background system server authenticates the smart cryptographic device.
  • the terminal generates the first to-be-signed information.
  • the terminal may generate the random number as the first to-be-signed information by using the random number generator, or may use its own serial number, MAC address, or other identification information as the first to-be-signed information.
  • the information may also be a combination of a random number and identification information as the first to-be-signed information.
  • the information that can be signed by the smart cryptographic device can be used as the first to-be-signed information, so that the smart cryptographic device returns the signature information and sends the information to the background system server, so that the background system server authenticates the smart cryptographic device.
  • the random number can be one of a combination of numbers, letters, special characters, or the like.
  • the terminal sends the first to-be-signed information and the authentication command to the smart cryptographic device; specifically, the terminal may send the first to-be-signed information and the authentication command to the smart cryptographic device through the wireless communication link, so as to ensure the convenience of the information transmission;
  • the first to-be-signed information and the authentication instruction may be sent to the smart cryptographic device through a wired interface to improve the security of the information transmission.
  • the smart cryptographic device After receiving the first to-be-signed information and the authentication command, the smart cryptographic device performs signature calculation on the first to-be-signed information by using the private key of the smart cryptographic device to obtain the first signature information;
  • the smart cryptographic device after receiving the first to-be-signed information and the authentication command, performs the signature calculation on the first signature information by using the private key of the smart cryptographic device to obtain the first signature information, and the smart cryptographic device may also be in the step of obtaining the first signature information.
  • the dormant state is switched to the awake state; the smart cryptographic device performs signature calculation on the first to-be-signed information by using the private key of the smart cryptographic device in the awake state to obtain the first signature information.
  • the sleep state is changed to the awake state to complete the normal work, and after the smart cryptographic device completes the work, it is switched to the sleep state again to reduce the power loss and prolong the service life.
  • the smart cryptographic device sends the first signature information and the smart cryptographic device certificate to the terminal;
  • the terminal After receiving the first signature information and the smart cryptographic device certificate, the terminal sends the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate to the background system server. Specifically, in this step, the terminal only plays the role of data forwarding, and improves data transmission efficiency.
  • the background system server After receiving the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate, the background system server verifies whether the smart cryptographic device certificate is verified by using the root certificate corresponding to the pre-stored smart cryptographic device certificate. Specifically, the background system server also obtains the root certificate corresponding to the smart password device certificate, so as to verify the legality of the smart password device.
  • the background system server determines the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate.
  • the background system server obtains the instruction to lock the smart cryptographic device after determining that the identification information of the smart cryptographic device is in the abnormal list of the smart cryptographic device, And using the private key of the background system server to sign the locked smart password device instruction to obtain the second signature information, and sending the locked smart password device instruction and the second signature information to the smart password device through the terminal;
  • the smart password device receives the locked smart password After the device instruction and the second signature information, the second signature information is verified by using the public key in the pre-stored background system server certificate; after verifying that the second signature information is passed, the smart cryptographic device performs a locking operation according to the instruction of the locked smart cryptographic device.
  • the smart password device abnormal list may be a blacklist, a loss list, an invalidation list, or the like, which is an illegal list of the smart password device identity; if the smart password device identification information is in the smart password device abnormal list, the smart password device is specified. It is an illegal smart password device.
  • the background system server sends a lock instruction to the illegal smart password device through the terminal to lock the illegal smart password device, and the background system server also signs the lock command. To ensure the legal source of the lock instruction, to avoid malicious operations that illegally lock the smart password device.
  • the background system server may not sign the lock instruction and only send the lock command to the illegal terminal to lock the illegal terminal.
  • the smart cryptographic device may perform the locking operation according to the instruction of the locked smart cryptographic device, and may include any manner in which the smart cryptographic device refuses to execute any request, destroys the certificate stored by itself, and the like.
  • the background system server can also perform any request to reject the illegal smart cryptographic device after sending the lock instruction.
  • the background system server can report the loss, and the background system server registers the device identification code of the smart password device on the loss list; or the account abnormality is reported, etc., the background system server
  • These smart cryptographic devices are also registered in the blacklist. Devices in these exception lists are registered as exception devices on the exception list.
  • the background system server authenticates the smart password device. During the authentication process, the device identifier is compared with the abnormal list. If the smart password device is locked on the list. Applying this method, if someone steals another person's smart password device and attempts to illegally use the smart password device to transfer funds to steal user funds, the background system server can remotely authenticate the smart password device before each transaction. The smart password device is locked, so that even if the smart password device is illegally stolen by others, the user account can be protected from loss.
  • the background system server After verifying that the smart cryptographic device certificate is legal, the background system server verifies the first signature information by using the public key of the smart cryptographic device;
  • the background system server After verifying that the first signature information is passed, the background system server completes the authentication of the smart cryptographic device. Specifically, after verifying that the first signature information is passed, the background system server may also generate an authentication completion message and send it to the terminal to notify the terminal. The certification is completed.
  • the authentication of the smart cryptographic device by the background system server can ensure the legality of the smart cryptographic device and improve the security of subsequent processing. At the same time, it can prevent phishing risks, prevent transaction risks such as tampering, remote hijacking and man-in-the-middle attacks, thus effectively protecting the security of smart cryptographic device holders.
  • Step 4 The terminal obtains user information.
  • the terminal obtains the user information corresponding to the smart cryptographic device according to the information of the scanned smart cryptographic device (for example, the user's photo, name, account, and the like), which may be, but not limited to, the following manner.
  • the user information corresponding to the smart password device for example, the user's photo, name, account, and the like.
  • Method 1 The terminal obtains user information corresponding to the smart password device from the background system server:
  • the terminal sends the identification information of the smart cryptographic device and the user information read request to the background system server; specifically, when the terminal sends the identification information of the smart cryptographic device and the user information read request to the background system server, the terminal may directly send the request to the background system server. Identification information of the smart cryptographic device and a user information read request.
  • the background system server After receiving the identification information of the smart cryptographic device and the user information reading request, the background system server obtains the user information corresponding to the smart cryptographic device according to the identification information of the smart cryptographic device; specifically, the background system server prestores each registered smart device.
  • the user information corresponding to the cryptographic device is used to obtain the user information corresponding to the smart cryptographic device according to the received identification information of the smart cryptographic device.
  • the background system server also needs to authorize the smart password device holder to send the user information corresponding to the smart password device to the terminal.
  • the background system server sends the user authorization request information to the smart cryptographic device through the terminal (for example, the user authorization request information may be a random number); after receiving the user authorization request information, the smart cryptographic device generates authorization information (for example, the authorization information may be And the information obtained by signing the random number), and sending the authorization information to the background system server by the terminal; and after the background system server receives the authorization information, performing the step of the background system server transmitting the response information of the user information read request to the terminal.
  • the user authorization request information may be a random number
  • the smart cryptographic device after receiving the user authorization request information, the smart cryptographic device generates authorization information (for example, the authorization information may be And the information obtained by signing the random number), and sending the authorization information to the background system server by the terminal; and after the background system server receives the authorization information, performing the step of the background system server transmitting the response information of the user information read request
  • the background system server can also use the private key of the background system server to sign the user authorization request information, and then send the information to the smart cryptographic device through the terminal.
  • the smart cryptographic device After receiving the signed information, the smart cryptographic device verifies the signature, and after the verification is passed.
  • the user authorization request information is considered to be from a legitimate background system server, and the request is confirmed to authorize the background system server; the smart cryptographic device can also use the private key of the smart cryptographic device to sign the authorization information and then send it to the background through the terminal.
  • the system server verifies the signature. After the verification is passed, the authorization information is considered to be from the correct smart password device to perform subsequent operations according to the authorization information.
  • the above is only a few ways for the background system server to request authorization from the smart cryptographic device. The present invention is not limited thereto, and the above various combinations of variants should also fall within the protection scope of the present invention.
  • the smart cryptographic device After the smart cryptographic device receives the user authorization request information, it can also be converted from the sleep state to Wake-up state; the smart cryptographic device generates authorization information in the awake state. In order to save energy and extend the life of smart password devices.
  • the background system server obtains the response information of the user information read request according to the user information, and sends the response information of the user information read request to the terminal;
  • the terminal After receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
  • Manner 2 The terminal obtains user information corresponding to the smart password device from the smart password device:
  • the terminal sends a user information read request to the smart cryptographic device
  • the smart cryptographic device obtains pre-stored user information, and obtains response information of the user information read request according to the user information, and sends response information of the user information read request to the terminal;
  • the terminal After receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
  • the refusal information may be sent to the terminal through a button set on the smart cryptographic device or through software control to ensure the security of the user information.
  • Manner 3 The background system server sends the user information corresponding to the smart cryptographic device to the smart cryptographic device directly through the terminal while completing the authentication:
  • the background system server When the background system server completes the authentication of the smart cryptographic device, the background system server also sends the user information corresponding to the smart cryptographic device to the terminal; specifically, the background system server may also send the authentication to the terminal after completing the authentication of the smart cryptographic device.
  • the completion message is sent to the terminal system server to authenticate the smart cryptographic device.
  • the background system server sends the authentication completion message to the terminal, the pre-stored user information corresponding to the smart cryptographic device can be obtained according to the identification information of the smart cryptographic device. Send the user information corresponding to the smart password device to the terminal.
  • the terminal obtains the user information corresponding to the smart cryptographic device, that is, the terminal directly obtains the user information corresponding to the smart cryptographic device from the information sent by the background system server.
  • the terminal stores the user information in the pre-established current user list.
  • the detected smart password device is constantly changing due to the change of the passenger flow in the store where the terminal is located and the flow of the personnel.
  • the current user list may be Update by, but not limited to, the following:
  • the terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
  • the terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval;
  • the current user list is updated in this manner to ensure that the user information corresponding to the smart cryptographic device in the coverage of the terminal signal can be updated to the current user list in time, and the user information corresponding to the smart cryptographic device within the coverage of the terminal signal is removed. It can be deleted from the current user list in time to ensure security.
  • the terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
  • the terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval;
  • the step of obtaining the user information corresponding to the smart cryptographic device according to the identification information of the scanned smart cryptographic device is performed, and after the terminal obtains the user information, The user information is stored in the real-time identification list; and if the identification information of the smart cryptographic device in the real-time identification list is in the current user list, the user information of the smart cryptographic device in the current user list is stored in the real-time identification list;
  • the real-time identification list is taken as the updated current user list.
  • the terminal can copy the user information corresponding to the original smart password device in the store directly from the original current user list to the real-time identification list, and the user information corresponding to the customer of the newly entered store can pass.
  • a user information read request is obtained from the background system server or the smart cryptographic device to obtain.
  • the current user list can be automatically updated, which facilitates the management and maintenance of the information of the merchant's store staff.
  • the terminal may display the user information corresponding to the user in the stored current user list, so that the holder of the smart password device can view the user information to ensure the correctness of the transaction.
  • the transaction process requires a device with an account storage function such as a SIM card or a smart card, and the user needs to perform operations such as swiping the mobile phone, so that the merchant can obtain the account information of the user.
  • an account storage function such as a SIM card or a smart card
  • the terminal of the merchant can obtain the user information corresponding to the smart cryptographic device by first reading the identification information of the smart cryptographic device and then using the identification information of the smart cryptographic device. Therefore, customers can use the wallet without Credit card, mobile phone, etc. to pay for goods, which simplifies the interaction between the customer and the merchant, and enhances the user experience.
  • Step 5 Transaction information processing.
  • the terminal generates transaction information according to the user information corresponding to the smart cryptographic device to be traded, and obtains the transaction request information according to the transaction information; specifically, the transaction information may include information such as the transaction amount, the account information of both parties of the payment and payment, and the identification information of both parties of the payment and payment.
  • the transaction information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, such as the specific transaction time, the transaction number, the transaction amount, the purchased item, and the like.
  • the terminal sends the transaction request information to the smart cryptographic device.
  • the terminal may send the transaction request information by using, but not limited to, the following: the terminal encodes the transaction request information and sends the signal through the sound wave; or the terminal performs graphic coding on the transaction request information. Displayed for the smart cryptographic device to perform image acquisition; or the terminal transmits the transaction request information through a communication interface that the terminal matches with the smart cryptographic device.
  • the smart cryptographic device After receiving the transaction request information, the smart cryptographic device obtains the transaction information according to the transaction request information;
  • the smart cryptographic device can also switch from the sleep state to the awake state after receiving the transaction request information; the smart cryptographic device obtains the transaction information according to the transaction request information in the awake state.
  • the smart password device prompts the transaction information; specifically, the smart password device can display the transaction information through the display screen, and can also play the transaction information in a voice manner through a speaker or the like.
  • the smart cryptographic device can also prompt the user to know the real transaction information by other means to ensure the security of the transaction.
  • the key information can be extracted from the transaction information, and the smart cryptographic device only prompts the key information.
  • the specific prompting manner refer to the prompting manner of the smart cryptographic device for the transaction information.
  • the smart cryptographic device receives the confirmation command and generates the transaction confirmation information; specifically, the smart cryptographic device can receive the confirmation command by detecting the information sent when the confirmation button set on the smart cryptographic device is pressed, or can detect the touch screen by detecting The information confirmation confirmation command sent when the virtual confirmation key is displayed is clicked, and the biometric information such as the detected voice, fingerprint, and iris may be used as a confirmation command or the like. Further, the smart cryptographic device may generate the transaction confirmation information by, but not limited to, the smart cryptographic device signing the transaction information by using the private key of the smart cryptographic device, generating the transaction signature information as the transaction confirmation information; or generating the dynamic password as the smart cryptographic device. Transaction confirmation information.
  • the smart cryptographic device in order to prevent duplicate transactions and ensure the security of the user's account, each time the smart cryptographic device generates the transaction confirmation information, the smart cryptographic device also generates a single transaction identifier, and uses the private key of the smart cryptographic device to transaction information and a single transaction.
  • the identifier is signed, the transaction signature information is generated as the transaction confirmation information; or the smart cryptographic device generates a single transaction identifier, and the single transaction identifier is signed by the private key of the smart cryptographic device to obtain the signature information of the single transaction identifier, and the dynamic password is generated.
  • the signature information of the single transaction identifier and the dynamic password are used as transaction confirmation information to ensure that one transaction is successfully executed only once, and the single transaction identifier may be a random number or the like.
  • the transmission line of the wireless network is unstable, and the smart password device may not receive the receipt.
  • the terminal may need to hold the user of the smart password device when the signature information of the smart password device is not received.
  • the verification signature operation is performed multiple times, that is, the smart cryptographic device sends the signature information to the terminal multiple times, so that the terminal may use the multiple signature values to generate multiple transaction data packets and send them to the background system server, thereby The corresponding account is repeatedly debited. If a single transaction identifier is set, when the line is unstable, the smart cryptographic device will continue to sign the transaction information and the same single transaction identifier and then send it to the terminal until the transaction success receipt information is received.
  • the terminal generates a transaction data packet by using the signature sent by the smart cryptographic device, and the background system server receives the transaction data packet to determine the single transaction identifier inside, if the single transaction identifier has been saved in the transaction log, that is, already After the transaction is over, the transaction data packet will not be processed again, and no multiple or repeated debits will be incurred, thus protecting the account funds of the smart password device user.
  • the terminal receives the transaction confirmation information.
  • the terminal may receive the transaction confirmation information by using, but not limited to, the following manner: the terminal receives the sound wave signal sent by the smart password device and decodes the sound wave signal to obtain the transaction confirmation information (for example, the sound wave identification device may be used. The sound wave signal is recognized, the sound wave signal is decoded by the sound wave decoder to obtain the transaction confirmation information); or the terminal collects the image information displayed by the smart password device and decodes the image information (for example, the two-dimensional code, the barcode, etc.) to obtain the transaction confirmation information.
  • the terminal receives the sound wave signal sent by the smart password device and decodes the sound wave signal to obtain the transaction confirmation information (for example, the sound wave identification device may be used.
  • the sound wave signal is recognized, the sound wave signal is decoded by the sound wave decoder to obtain the transaction confirmation information
  • the terminal collects the image information displayed by the smart password device and decodes the image information (for example, the two-dimensional code, the barcode
  • the image acquisition device is used to collect the image information
  • the decoder is used to decode the image information to obtain the transaction confirmation information
  • the terminal receives the transaction confirmation information through the communication interface matched by the terminal and the smart cryptographic device; or the terminal inputs through the terminal.
  • the information is obtained by confirming the transaction.
  • the terminal obtains the transaction data packet according to the transaction confirmation information, and sends the transaction data packet to the background system server; specifically, the transaction data package may also include other information such as transaction information.
  • the transaction information may include information such as the transaction amount, the account information of the parties to the payment, and the identification information of both parties.
  • the transaction information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, for example, the specific transaction time, the transaction. Single number, transaction amount, purchased items, etc.
  • the background system server After receiving the transaction data packet, the background system server obtains the transaction confirmation information according to the transaction data packet;
  • the background system server verifies the transaction confirmation information, and executes the transaction after the verification is passed; specifically, the background system server only confirms that the transaction has been verified by the legal smart password device after verifying that the transaction confirmation information is verified, and The transaction is executed based on the confirmed result.
  • the background system server may also send the transaction success receipt information to the smart cryptographic device through the terminal; after receiving the transaction success receipt information, the smart cryptographic device prompts the transaction success receipt information.
  • the transaction success receipt information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, such as the specific transaction time, the transaction number, the transaction amount, the purchased item, and the like.
  • the background system server may also send a transaction success receipt information to the terminal, so that the terminal knows that the transaction is completed.
  • the transaction success receipt information can also be the background system server using the background system service. After the private key of the server is signed, it is sent to the smart cryptographic device through the terminal, and the smart cryptographic device prompts the user to know after signing the signed information.
  • Step 6 Refund.
  • the terminal sends the refund information to the smart password device; specifically, the refund information may include: any combination of the account number of the refund, the refund amount, the refund transaction ticket number, and the identification information of both parties of the refund, and the refund
  • the information can also include an electronic statement, and the user can review the refund details based on the electronic statement, such as the specific refund time, the refund transaction number, the refund amount, and the returned item.
  • the terminal may also send the refund information by, but not limited to, the following: the terminal encodes the refund information and sends the sound signal through the sound wave signal; or the terminal graphically encodes the refund information and displays it for the smart password device to perform image collection; or the terminal passes The communication interface that the terminal matches with the smart cryptographic device sends a refund information.
  • the smart password device After receiving the refund information, the smart password device prompts the refund information; specifically, after receiving the refund information, the smart password device prompts the user to know the refund information by any means such as voice play or display display, so that The user determines that the refund information is a true refund information.
  • the smart cryptographic device can also switch from the sleep state to the awake state after receiving the refund information; the smart cryptographic device prompts the refund information in the awake state.
  • the smart cryptographic device receives the refund confirmation instruction and signs the refund information by using the private key of the smart cryptographic device to generate a refund confirmation information; specifically, the user passes the smart after determining that the refund information is true refund information. Confirm the physical button or virtual button set on the password device. After the smart cryptographic device sends the refund confirmation information to the terminal (for example, after transmitting the sound wave signal corresponding to the refund confirmation information, or after displaying the image information corresponding to the refund confirmation information for a predetermined time), the awake state is changed to the sleep state. .
  • the terminal receives the refund confirmation information and sends the refund confirmation information to the background system server.
  • the terminal may receive the refund confirmation information by, but not limited to, receiving the sound wave signal sent by the smart password device and decoding the sound wave signal.
  • Refund confirmation information for example, the sound wave identification device can be used to identify the sound wave signal, the sound wave signal is decoded by the sound wave decoder to obtain the refund confirmation information
  • the terminal collects the image information displayed by the smart cryptographic device and the image information (for example) , QR code, barcode, etc.) to obtain the refund confirmation information (for example, the image acquisition device is used to collect the image information, and the decoder is used to decode the image information to obtain the refund confirmation information); or the terminal passes the terminal and the smart password.
  • the device-matched communication interface receives the refund confirmation message.
  • the terminal can send a refund confirmation message to the backend system server through a secure private network.
  • the background system server After receiving the refund confirmation information, the background system server verifies the refund confirmation information and performs a refund operation after the verification is passed.
  • the store generates refund information according to the customer's refund intention (the refund information may be obtained by searching for the recorded transaction information, or may be a regenerated refund information or other forms of refund information);
  • the smart cryptographic device After receiving the refund information, the smart cryptographic device changes from the sleep state to the awake state, and displays the refund information for the customer to confirm;
  • the terminal After receiving the refund confirmation information, the terminal sends the refund confirmation information to the background system server;
  • the background system server After receiving the refund confirmation information, the background system server verifies the refund confirmation information by using the public key of the smart password device. After the verification is passed, the refund operation is performed, and the refund success receipt information is sent to the terminal and/or the smart password. device.
  • Mode 2 The difference between the second mode and the first mode is that before the terminal sends the refund information to the smart cryptographic device, the terminal further receives the refund request sent by the smart cryptographic device, and generates the refund information according to the refund request.
  • the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request to the terminal after receiving the refund request.
  • the refund information can also include an electronic statement, and the user can review the refund details based on the electronic statement, such as the specific refund time, the refund transaction number, the refund amount, and the returned item.
  • any implementation that can trigger a smart cryptographic device to generate a refund request is within the scope of the present invention.
  • the smart cryptographic device can also switch from the sleep state to the awake state before sending the refund request to the terminal; the smart cryptographic device sends a refund request to the terminal in the awake state. After the smart cryptographic device sends a refund request, it transitions from the awake state to the sleep state. When the smart cryptographic device receives the refund information sent by the terminal, it changes from the sleep state to the awake state, and performs an operation of prompting the refund information and generating the refund confirmation information in the awake state.
  • the awake state is changed to the sleep state.
  • Method 3 The smart password device sends a refund request to the terminal; specifically, the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request after receiving the refund request. Give the terminal.
  • the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request after receiving the refund request.
  • the terminal can trigger a smart cryptographic device to generate a refund request.
  • the smart cryptographic device can also switch from the sleep state to the awake state before sending the refund request to the terminal; the smart cryptographic device sends the awake state to the terminal. Refund request.
  • the terminal generates a refund request identifier, and sends a refund request identifier to the smart password device.
  • the terminal may generate a random number, and the random number is used as a refund request identifier, and the random number is configured to be provided to the smart password device to generate a refund. Information.
  • the smart password device After receiving the refund request identifier, the smart password device generates a refund information, and uses the private key of the smart password device to sign the refund information, obtains the refund confirmation information, and sends a refund confirmation information to the terminal; specific, intelligent The password device generates the refund information by using the refund request identifier, the refund amount, the refund account and the like, and the refund information may further include any combination of the refund transaction ticket number and the identification information of both parties of the refund;
  • the amount can be input through the keys on the smart password device. Of course, it can also be input by other means (for example, voice input).
  • the refund account can be input through the keys on the smart password device, and can also be pre-stored in the smart by reading.
  • the refund account in the password device is input; of course, the transaction information can be saved on the smart password device after the transaction is completed, and the transaction information can be queried to obtain the refund amount and the refund account.
  • the smart cryptographic device may also send the refund information by, but not limited to, the following: the smart cryptographic device encodes the refund information and transmits the sound signal; or the smart cryptographic device graphically encodes the refund information and displays it for the terminal to perform image collection. Or the smart cryptographic device sends a refund message via the communication interface that the smart cryptographic device matches the terminal.
  • the smart cryptographic device can also send the refund confirmation information to the terminal (for example, after transmitting the sound wave signal corresponding to the refund confirmation information, or displaying the image information corresponding to the refund confirmation information) After the predetermined time has elapsed, the state transitions from the awake state to the sleep state.
  • the terminal receives the refund confirmation information and sends the refund confirmation information to the background system server.
  • the terminal may receive the refund confirmation information by, but not limited to, receiving the sound wave signal sent by the smart password device and decoding the sound wave signal.
  • Refund confirmation information for example, the sound wave identification device can be used to identify the sound wave signal, the sound wave signal is decoded by the sound wave decoder to obtain the refund confirmation information
  • the terminal collects the image information displayed by the smart cryptographic device and the image information (for example) , QR code, barcode, etc.) to obtain the refund confirmation information (for example, the image acquisition device is used to collect the image information, and the decoder is used to decode the image information to obtain the refund confirmation information); or the terminal passes the terminal and the smart password.
  • the device-matched communication interface receives the refund confirmation message.
  • the terminal sends a refund confirmation message to the backend system server through a private network.
  • the background system server After receiving the refund confirmation information, the background system server verifies the refund confirmation information and performs a refund operation after the verification is passed. Specifically, the background system server verifies the refund confirmation information by using the public key of the smart cryptographic device.
  • the smart cryptographic device is switched from a sleep state to an awake state; for example, it can be held by the smart cryptographic device.
  • the guest's key operation causes the smart cryptographic device to enter an awake state;
  • the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request to the terminal after receiving the refund request;
  • the terminal may generate a random number R, and the random number is R as a refund request identifier, and send a refund request identifier to the smart password device;
  • the smart password device generates the refund information, and uses the private key of the smart password device to sign the refund information, obtain the refund confirmation information, and send the refund confirmation information to the terminal; wherein the refund information includes at least: a refund request Information such as identification, refund amount, refund account, etc., wherein the refund amount, refund account and other information can be input by the customer through the button on the smart password device, or the refund amount can be passed by the customer through the button on the smart password device Input, refund account is read from the information pre-stored by the smart password device, or the refund amount, refund account and other information can be read from the information pre-stored by the smart password device;
  • a refund request Information such as identification, refund amount, refund account, etc.
  • the terminal After receiving the refund confirmation information, the terminal sends a refund confirmation message to the background system server;
  • the background system server After receiving the refund confirmation information, the background system server verifies the refund confirmation information by using the public key of the smart password device. After the verification is passed, the refund operation is performed, and the refund success receipt information is sent to the terminal and/or the smart password. device.
  • the refund confirmation information may also include a single refund identifier, and the single refund identifier may be a random number to ensure that one refund is successfully executed only once.
  • the single refund identifier may be generated by the terminal or generated by the smart password device, and may be signed by the smart password device in the refund confirmation information.
  • the background system server may also send a refund success receipt information to the terminal and/or the smart password device, so that the store and/or the customer can know that the refund is successful.
  • Step 7 Sell out.
  • the smart password device obtains the smart password device account cancellation application, uses the private key of the smart password device to sign the account cancellation application to obtain the third signature information, and sends the smart password device account cancellation application and the third signature information to the background system server;
  • the third signature information may be sent by the terminal or manually.
  • the background system server After receiving the smart PIN device account cancellation application and the third signature information, the background system server verifies the third signature information by using the public key in the pre-stored smart cryptographic device certificate.
  • the background system server After verifying that the third signature information is passed, the background system server deletes the pre-stored smart password device certificate, generates a smart password device account completion information, and sends the smart password device to the smart password device to complete the information; specifically, When the back-end system server performs the account cancellation, in addition to deleting the pre-stored smart password device certificate, the information corresponding to the smart password device can be placed in the default account list of the back-end system server and other other account operations.
  • the smart cryptographic device After receiving the information about the completion of the smart cryptographic device, the smart cryptographic device deletes the private key of the smart cryptographic device. Specifically, the smart cryptographic device can perform the verification operation on the signature information, and after the verification is passed, perform the deletion operation.
  • the back-end system server ensures the legality of the smart password device by managing the registration, account cancellation, authentication and locking of the smart password device, and prevents the property loss caused by the illegal use of the smart password device.
  • steps 1 to 7 are not performed in sequence, and only a few of them may be completed.
  • steps 1 to 7 are not limited to the same application scenario, regardless of the application scenario. It is within the scope of the present invention to use any of the steps of the present invention and to perform the transaction safely.
  • a wireless communication module is integrated on the smart cryptographic device, and the state control module forms a novel smart cryptographic device configurable as a secure payment of the present invention.
  • the smart cryptographic device includes a wireless communication module, which may be a Bluetooth communication module or a WIFI communication module, etc., and the wireless communication module may perform inquiry scanning and page scanning on other devices, and may perform signal and data interaction with other wireless devices.
  • the smart cryptographic device further includes a state control module, which can control the working state of the wireless communication module of the smart cryptographic device and the host.
  • the smart cryptographic device of the present invention has two states: a sleep state and an awake state.
  • the state control module can identify these signals, generate a wake-up signal, wake up the CPU to the awake state, and start executing the application command.
  • the CPU will go to sleep again.
  • the smart cryptographic device is in a dormant state, and the user enters the wireless signal coverage of the terminal with the smart cryptographic device, and the smart cryptographic device and the terminal complete the interactive identification of the wireless device, that is, the terminal can know that the smart cryptographic device enters the store where the terminal is located and A smart cryptographic device establishes a connection.
  • the terminal After the terminal establishes a connection with the smart cryptographic device, the terminal sends a request for the authentication device to the smart cryptographic device.
  • the state control module sends a wakeup signal, and the CPU is woken up, and the smart cryptographic device enters the wakeup. Status and perform the appropriate action.
  • the smart cryptographic device After completing the corresponding instruction, the smart cryptographic device returns to the sleep state, and continues to maintain the device interaction identification with the terminal, so that the terminal can determine whether the holder of the smart cryptographic device leaves the store.
  • the terminal proposes to read the user information to the background system server, and the background system server proposes to input the user authorization information, and the terminal sends a user authorization request to the smart password device.
  • the smart cryptographic device in the sleep state receives the user authorization request sent from the terminal, and enters the awake state.
  • the smart cryptographic device will display the request from the terminal, prompting the user to judge whether it is authorized.
  • the user determines whether to authorize according to the request sent by the displayed terminal. If authorized, press the confirmation button on the smart password device to cause the smart password device to generate authorization information and send it to the terminal, and then enter the sleep state. Otherwise, the smart password device ends execution. Command, go directly to sleep state.
  • the terminal sends a user transaction confirmation request command to the sleepy smart cryptographic device, and the smart cryptographic device in the sleep state receives the command to enter the awake state, and the smart cryptographic device displays the received transaction information, and the user confirms. If the transaction information is correct, press the enter key to cause the smart password device to sign the transaction information and return it to the terminal; otherwise, the execution operation is completed and the smart password device goes to sleep.
  • the terminal establishes a current user list on the local server, where the current user list can be used to store user information corresponding to the smart password device held by the customer in the current store;
  • the terminal local server monitors the smart cryptographic device in the wireless signal coverage of the terminal by using a wireless method (for example, using a wireless detecting device);
  • the customer carries a smart cryptographic device with wireless communication function (sleeping state) to shop, and when the customer enters the wireless signal coverage of the terminal, the smart cryptographic device can be searched by the terminal and establish a wireless connection with the terminal;
  • the terminal sends the random number R1 to the smart cryptographic device, and sends an authentication command to the smart cryptographic device;
  • the smart cryptographic device in the dormant state is woken up after receiving the authentication command sent by the terminal, and enters the awake state;
  • the smart cryptographic device summarizes R1 and encrypts the digest with its private key to generate a signature S, and sends the signature value S and the smart cryptographic device certificate to the terminal;
  • the terminal After receiving the signature S and the smart password device certificate sent by the smart cryptographic device, the terminal sends the signature S, the smart cryptographic device certificate, the previously generated random number R1, and the obtained identification information of the smart cryptographic device to the background system server;
  • the background system server verifies the legality of the smart password device certificate by using the root certificate corresponding to the smart password device certificate; if the verification fails, the process ends;
  • the background system server verifies the signature S using the public key of the smart cryptographic device; if the verification fails, the process ends;
  • the background system server authenticates the smart password device, and sends the user information such as the user account to the terminal;
  • the terminal After receiving the user information sent by the background system server, the terminal stores the user information in the current user list.
  • the terminal settles the amount, and selects an account corresponding to the smart password device held by the customer in the current user list;
  • the terminal generates transaction information by using any combination of the purchased goods, the transaction amount, the account of the payment and payment parties, and the identification information of the payment and payment parties, and sends the transaction information to the smart cryptographic device;
  • the smart cryptographic device After receiving the transaction information, the smart cryptographic device transfers to the awake state, and displays the transaction information on the screen, waiting for the user to confirm;
  • the customer confirms the transaction information, if there is a problem, press cancel, the transaction is aborted, and the smart password device goes to sleep state;
  • the smart password device If the user confirms that the transaction information is correct, press the confirmation button set on the smart password device, and the smart password device generates a random number as a single transaction identifier, so that the smart password device signs the transaction information and the single transaction identifier;
  • the smart cryptographic device sends the signature information to the terminal, and the terminal sends the transfer request and the signature information to the background system server;
  • the background system server After receiving the transfer request and the signature information, the background system server verifies the signature, and after the verification signature is passed, completes the transfer, and sends the payment completion information to the terminal successfully.
  • the background system server may also send the payment completion information through the terminal. Give the smart password device so that the customer knows that the transaction is complete;
  • the terminal receives the payment completion information, delivers the goods to the customer, and the settlement is completed.
  • the smart password device is authenticated by the background system server.
  • the smart password device is used to manually confirm the displayed information during the transaction, and the transaction security of the smart password device holder is also ensured.
  • the payment does not need to be completed with a related account carrier device such as a mobile phone, a bank card or a financial IC card, and the payment process of the original technology requires a SIM card or a smart card.
  • a related account carrier device such as a mobile phone, a bank card or a financial IC card
  • SIM card or a smart card For devices with account storage, users also need to perform operations such as swiping and swiping the phone to complete the transaction.
  • the customer can complete the payment without using the wallet, the credit card, the mobile phone, etc., thereby simplifying the interaction between the customer and the merchant in the payment process, improving the payment efficiency, and improving the customer in the near field payment process.
  • the experience while using the security features of smart cryptographic devices to ensure the security of the customer payment process.
  • the terminal After the customer purchases the goods, the terminal does not need to be obtained by allowing the customer to manually swipe or swipe the phone.
  • the user information is because the user information is already stored in the current user list of the terminal when entering the store.
  • the customer When the customer checks out, the customer only needs to report his or her name, and the terminal can directly send the transaction information such as the amount after the settlement to the customer.
  • the smart password device is displayed, at this time, the customer only needs to use the smart password device to confirm and output the transaction confirmation information, the terminal generates the transaction data packet and sends it to the background system server, and the background system server verifies that the transaction data packet is accurate and then transfers the money. Processing, you can complete the payment process.
  • the network connection between the smart cryptographic device and the terminal is automatically interrupted, and the user information disappears from the current user list of the store. If the customer enters another store again, he will automatically enter the current user list of the other store and start another shopping. This eliminates the need for the customer to perform any operations, and only requires the customer to put a small smart password device into the pocket while shopping, and the invention can provide a seamless user experience.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Abstract

Provided are a secure data interaction method and system, the method comprising: a terminal scans an intelligent cryptographic device within signal coverage, and acquires the identifier information of the scanned intelligent cryptographic device; a background system server acquires the identifier information of the intelligent cryptographic device, and completes the authentication of the intelligent cryptographic device; after the background system server completes the authentication of the intelligent cryptographic device, the terminal acquires user information corresponding to the intelligent cryptographic device; and the terminal stores the user information in a pre-established current user list. By using the method, the terminal first reads the identifier information of the intelligent cryptographic device, and then utilizes the identifier information of the intelligent cryptographic device to obtain the user information corresponding to the intelligent cryptographic device, such that a customer makes payment without the use of a wallet, a credit card, a mobile phone or other methods, thus simplifying the interactive operation between the customer and a merchant, and improving user experience.

Description

数据安全交互方法和系统Data security interaction method and system 技术领域Technical field
本发明涉及一种信息安全领域,尤其涉及一种数据安全交互方法和系统。The present invention relates to the field of information security, and in particular, to a data security interaction method and system.
背景技术Background technique
移动支付就是允许用户使用其移动终端(例如智能手机、PDA、平板电脑、笔记本电脑等终端)对所消费的商品或服务进行账务支付的一种服务方式。单位或个人通过移动终端、互联网或者近距离传感直接或间接向银行金融机构发送支付指令产生货币支付与资金流转的行为,从而实现移动支付功能。移动支付将移动终端、互联网、应用提供商以及金融机构相融合,为用户提供货币支付、缴费等金融业务。Mobile payment is a service that allows users to use their mobile terminals (such as smart phones, PDAs, tablets, laptops, etc.) to pay for goods or services they consume. The unit or individual sends the payment instruction directly or indirectly to the banking financial institution through the mobile terminal, the Internet or proximity sensing to generate the behavior of money payment and capital circulation, thereby realizing the mobile payment function. Mobile payment combines mobile terminals, the Internet, application providers, and financial institutions to provide users with financial services such as money payment and payment.
移动支付主要包括远程支付和近场支付两种。远程支付指用户通过移动终端登录银行网页进行支付、账户操作等,主要应用于线上电子商务网站的购物与消费;近场支付是指消费者在购买商品或服务时,即时通过移动终端向商家进行支付,支付的处理在现场进行,并且是不需要使用移动网络的线下操作,通过使用移动终端的射频(NFC)、红外、蓝牙等通道,实现与自动售货机以及POS机的本地通讯。Mobile payment mainly includes remote payment and near-field payment. Remote payment refers to the user logging in to the bank's webpage through the mobile terminal for payment, account operation, etc., which is mainly applied to the shopping and consumption of online e-commerce websites; near-field payment refers to the instant payment to the merchant through the mobile terminal when the consumer purchases the goods or services. The payment is made, the processing of the payment is performed on site, and the offline operation of the mobile network is not required, and the local communication with the vending machine and the POS machine is realized by using the radio frequency (NFC), infrared, Bluetooth, and the like of the mobile terminal.
在整个移动支付的过程中,涉及到支付的参与者包括:消费用户、商户、移动运营商、第三方服务提供商、银行。消费用户和商户是系统的服务对象,移动运营商提供网络支持,银行方提供银行相关服务,第三方服务提供商提供支付平台服务,通过各方的结合以实现业务。支付手段的电子化和移动化已经成为了不可避免的发展趋势,而移动支付系统的安全性问题又是移动电子商务安全的核心问题。In the entire mobile payment process, the participants involved in the payment include: consumer users, merchants, mobile operators, third-party service providers, banks. Consumer users and merchants are the service objects of the system, mobile operators provide network support, banks provide bank-related services, and third-party service providers provide payment platform services to achieve business through the combination of all parties. The electronic and mobileization of payment methods has become an inevitable development trend, and the security issue of mobile payment systems is the core issue of mobile e-commerce security.
如何在移动支付的过程中保证数据交互的安全性是亟待解决的问题。How to ensure the security of data interaction in the process of mobile payment is an urgent problem to be solved.
发明内容Summary of the invention
本发明旨在解决上述问题之一。The present invention is directed to solving one of the above problems.
本发明的一个主要目的在于提供一种数据安全交互方法。A primary object of the present invention is to provide a data security interaction method.
本发明的另一个主要目的在于提供一种数据安全交互系统。Another main object of the present invention is to provide a data security interaction system.
为达到上述目的,本发明的技术方案具体是这样实现的:In order to achieve the above object, the technical solution of the present invention is specifically implemented as follows:
本发明一方面提供了一种数据安全交互方法,其特征在于,包括:终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息;后台系统服务器获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证;在所述后台系统 服务器完成对所述智能密码设备的认证之后,所述终端获取所述智能密码设备对应的用户信息;所述终端将所述用户信息存储到预先建立的当前用户列表中。An aspect of the present invention provides a data security interaction method, including: a terminal scanning a smart cryptographic device within a signal coverage area, and obtaining the scanned identification information of the smart cryptographic device; the background system server obtains the Identification information of the smart cryptographic device, and completing authentication of the smart cryptographic device; in the background system After the server completes the authentication of the smart cryptographic device, the terminal acquires user information corresponding to the smart cryptographic device; the terminal stores the user information into a pre-established current user list.
此外,所述后台系统服务器获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证包括:终端生成第一待签名信息;所述终端向智能密码设备发送所述第一待签名信息以及认证指令;所述智能密码设备接收到所述第一待签名信息以及所述认证指令后,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;所述智能密码设备向所述终端发送所述第一签名信息以及智能密码设备证书;所述终端接收到所述第一签名信息以及智能密码设备证书后,向后台系统服务器发送认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书;所述后台系统服务器接收到所述认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书后,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;所述后台系统服务器在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;所述后台系统服务器在验证所述第一签名信息通过后,完成对所述智能密码设备的认证。In addition, the background system server obtains the identification information of the smart cryptographic device, and completes the authentication of the smart cryptographic device, including: the terminal generates first to-be-signed information; and the terminal sends the first to-be-sending to the smart cryptographic device. a signature information and an authentication instruction; after receiving the first to-be-signed information and the authentication instruction, the smart cryptographic device performs signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device to obtain a first a signature information; the smart cryptographic device sends the first signature information and the smart cryptographic device certificate to the terminal; after receiving the first signature information and the smart cryptographic device certificate, the terminal sends the authentication to the background system server. Request information, identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate; the background system server receives the authentication request information, the smart Identification information of the cryptographic device, the first to-be-signed information, and the first signature information After the smart password device certificate is used, the root certificate corresponding to the pre-stored smart password device certificate is used to verify whether the smart password device certificate is legal; the background system server uses the smart password after verifying that the smart password device certificate is legal. The public key of the device verifies the first signature information; after the background system server verifies that the first signature information is passed, the background system server completes the authentication of the smart cryptographic device.
此外,所述后台系统服务器获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证包括:所述终端向后台系统服务器发送智能密码设备的标识信息;所述后台系统服务器接收到所述智能密码设备的标识信息后,生成第一待签名信息,向所述终端发送所述第一待签名信息;所述终端接收到所述第一待签名信息后,向智能密码设备发送所述第一待签名信息以及认证指令;所述智能密码设备接收到所述第一待签名信息以及所述认证指令后,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;所述智能密码设备向所述终端发送所述第一签名信息以及智能密码设备证书;所述终端接收到所述第一签名信息以及智能密码设备证书后,向后台系统服务器发送认证请求信息、所述第一签名信息以及所述智能密码设备证书;所述后台系统服务器接收到所述认证请求信息、所述第一签名信息以及所述智能密码设备证书后,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;所述后台系统服务器在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;所述后台系统服务器在验证所述第一签名信息通过后,完成对所述智能密码设备的认证。In addition, the background system server obtains the identification information of the smart cryptographic device, and completes the authentication of the smart cryptographic device, including: the terminal sends the identification information of the smart cryptographic device to the background system server; the background system server receives After the identification information of the smart cryptographic device is sent, the first to-be-signed information is generated, and the first to-be-signed information is sent to the terminal; after receiving the first to-be-signed information, the terminal sends the information to the smart cryptographic device. The first to-be-signed information and the authentication instruction; after receiving the first to-be-signed information and the authentication instruction, the smart cryptographic device performs the first to-be-signed information by using a private key of the smart cryptographic device The signature calculation is performed to obtain the first signature information; the smart cryptographic device sends the first signature information and the smart cryptographic device certificate to the terminal; after receiving the first signature information and the smart cryptographic device certificate, the terminal sends a The background system server sends the authentication request information, the first signature information, and the smart password setting a certificate, the background system server, after receiving the authentication request information, the first signature information, and the smart password device certificate, verifying whether the smart password device certificate is legal by using a root certificate corresponding to the pre-stored smart password device certificate. After the background system server verifies that the smart cryptographic device certificate is legal, the first signature information is verified by using the public key of the smart cryptographic device; after the background system server verifies that the first signature information is passed, The authentication of the smart cryptographic device is completed.
此外,所述终端获取所述智能密码设备对应的用户信息包括:所述终端向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;所述后台系统服务器接收到所述智能密码设备的标识信息以及所述用户信息读取请求后,根据所述智能密码设 备的标识信息获取与所述智能密码设备对应的用户信息;所述后台系统服务器根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的响应信息获得所述用户信息。In addition, the acquiring, by the terminal, the user information corresponding to the smart cryptographic device includes: sending, by the terminal, identification information of the smart cryptographic device and a user information read request to the background system server; After the identification information of the smart cryptographic device and the user information read request, according to the smart password setting Obtaining the user information corresponding to the smart cryptographic device; the background system server obtains the response information of the user information read request according to the user information, and sends the user information to the terminal to read The response information of the request; after receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
此外,所述终端获取所述智能密码设备对应的用户信息包括:所述终端向所述智能密码设备发送用户信息读取请求;所述智能密码设备获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的响应信息获得所述用户信息。In addition, the acquiring, by the terminal, the user information corresponding to the smart cryptographic device includes: the terminal sending a user information reading request to the smart cryptographic device; the smart cryptographic device obtaining pre-stored user information, and according to the user Obtaining response information of the user information reading request, and transmitting response information of the user information reading request to the terminal; after receiving the response information of the user information reading request, the terminal according to the The user information is obtained from the response information of the user information read request.
此外,所述后台系统服务器完成对所述智能密码设备的认证包括:所述后台系统服务器向所述终端发送所述智能密码设备对应的用户信息;所述终端获取所述智能密码设备对应的用户信息包括:所述终端接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。In addition, the performing, by the background system server, the authentication of the smart cryptographic device includes: the background system server sending the user information corresponding to the smart cryptographic device to the terminal; and the terminal acquiring the user corresponding to the smart cryptographic device The information includes: the terminal receiving user information corresponding to the smart cryptographic device sent by the background system server.
此外,所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息的步骤之后,所述方法还包括:所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端根据扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息的步骤;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。In addition, after the step of scanning the smart cryptographic device in the signal coverage and obtaining the scanned identification information of the smart cryptographic device, the method further includes: obtaining, by the terminal, signal coverage at the terminal And generating, by the identifier information of all the smart cryptographic devices, the real-time identification list; the terminal, according to the preset time interval, the identification information of the smart cryptographic device in the real-time identification list and the smart cryptographic device in the current user list The identification information is compared; if the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, the terminal is configured to acquire the smart password according to the scanned identification information of the smart cryptographic device. a step of the user information corresponding to the device; and if the identification information of the smart cryptographic device in the current user list is not in the real-time identification list, deleting the smart cryptographic device in the current user list that is not in the real-time identification list User information.
此外,所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息的步骤之后,所述方法还包括:所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端根据扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息的步骤,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的智能密码设备的用户信息存储至所述实时 标识列表中;将所述实时标识列表作为更新后的所述当前用户列表。In addition, after the step of scanning the smart cryptographic device in the signal coverage and obtaining the scanned identification information of the smart cryptographic device, the method further includes: obtaining, by the terminal, signal coverage at the terminal And generating, by the identifier information of all the smart cryptographic devices, the real-time identification list; the terminal, according to the preset time interval, the identification information of the smart cryptographic device in the real-time identification list and the smart cryptographic device in the current user list The identification information is compared; if the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, the terminal is configured to acquire the smart password according to the scanned identification information of the smart cryptographic device. a step of the user information corresponding to the device, and after the terminal obtains the user information, storing the user information in the real-time identifier list; and if the identifier information of the smart cryptographic device in the real-time identifier list is In the current user list, the smart in the current user list The user information storage device to said real-time code In the identification list, the real-time identification list is used as the updated current user list.
此外,所述智能密码设备接收到所述第一待签名信息以及所述认证指令后,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息包括:所述智能密码设备在接收到所述第一待签名信息以及所述认证指令后,由休眠状态转换为唤醒状态;所述智能密码设备在唤醒状态下利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息。In addition, after receiving the first to-be-signed information and the authentication instruction, the smart cryptographic device performs signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device, and obtains the first signature information, including The smart cryptographic device converts from a sleep state to an awake state after receiving the first to-be-signed information and the authentication command; the smart cryptographic device utilizes a private key pair of the smart cryptographic device in an awake state The first signature information is subjected to signature calculation to obtain first signature information.
此外,所述后台系统服务器获得所述智能密码设备的标识信息后,所述方法还包括:所述后台系统服务器判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;所述后台系统服务器在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,以及利用所述后台系统服务器的私钥对锁定智能密码设备指令进行签名获得第二签名信息,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令以及所述第二签名信息;所述智能密码设备接收到所述锁定智能密码设备指令以及所述第二签名信息后,利用预存的所述后台系统服务器证书中的公钥对所述第二签名信息进行验证;所述智能密码设备在验证所述第二签名信息通过后,根据所述锁定智能密码设备指令执行锁定操作。In addition, after the background system server obtains the identification information of the smart cryptographic device, the method further includes: the background system server determining whether the identification information of the smart cryptographic device includes the pre-stored smart in the background system server In the password device exception list, the background system server obtains the instruction to lock the smart password device after determining that the identification information of the smart password device is in the abnormal list of the smart password device, and uses the private key of the background system server Signing the smart cryptographic device command to obtain the second signature information, and transmitting, by the terminal, the locked smart cryptographic device command and the second signature information to the smart cryptographic device; the smart cryptographic device receives the After the smart cryptographic device command and the second signature information are locked, the second signature information is verified by using a pre-stored public key in the background system server certificate; the smart cryptographic device is verifying the second signature information After passing, according to the instructions for locking the smart password device Row lock operation.
此外,所述方法还包括:所述后台系统服务器接收智能密码设备注册申请,并对所述智能密码设备注册申请进行审核;所述后台系统服务器在审核所述智能密码设备注册申请通过后,向所述智能密码设备发送智能密码设备密钥对生成指令;所述智能密码设备接收到所述智能密码设备密钥对生成指令后,生成智能密码设备密钥对;所述智能密码设备向所述后台系统服务器发送所述智能密码设备密钥对中的公钥;所述后台系统服务器接收到所述智能密码设备密钥对中的公钥后,生成所述智能密码设备证书,并向所述智能密码设备发送所述智能密码设备证书;所述智能密码设备存储所述智能密码设备证书。In addition, the method further includes: the background system server receiving the smart password device registration application, and reviewing the smart password device registration application; the background system server, after reviewing the smart password device registration application, The smart cryptographic device sends a smart cryptographic device key pair generation command; after receiving the smart cryptographic device key pair generation instruction, the smart cryptographic device generates a smart cryptographic device key pair; the smart cryptographic device The background system server sends the public key in the smart cryptographic device key pair; after the background system server receives the public key in the smart cryptographic device key pair, the smart cryptographic device certificate is generated, and the The smart cryptographic device sends the smart cryptographic device certificate; the smart cryptographic device stores the smart cryptographic device certificate.
此外,所述智能密码设备获取智能密码设备销户申请,利用所述智能密码设备的私钥对所述销户申请进行签名获得第三签名信息,并向所述后台系统服务器发送所述智能密码设备销户申请以及所述第三签名信息;所述后台系统服务器接收到所述智能密码设备销户申请以及所述第三签名信息后,利用预存的所述智能密码设备证书中的公钥对所述第三签名信息进行验证;所述后台系统服务器在验证所述第三签名信息通过后,删除预存的所述智能密码设备证书,并生成智能密码设备销户完成信息,向所述智能密码设备发送所述智能密码设备销户完成信息;所述智能密码设备接收到所述智能密码设备销户完成信息后,删除所述智能密码设备的私钥。In addition, the smart cryptographic device obtains a smart PIN device account cancellation application, uses the private key of the smart cryptographic device to sign the account cancellation application to obtain third signature information, and sends the smart password to the background system server. And the third signature information; the background system server, after receiving the smart password device account cancellation application and the third signature information, using the public key pair in the pre-stored smart password device certificate The third signature information is verified; after the third-party signature information is verified, the background system server deletes the pre-stored smart password device certificate, and generates a smart password device account completion information to the smart password. And sending, by the device, the smart cryptographic device to complete the information; and after receiving the information about the completion of the smart cryptographic device, the smart cryptographic device deletes the private key of the smart cryptographic device.
此外,所述后台系统服务器接收到所述智能密码设备的标识信息以及所述用户信息读 取请求的步骤之后,所述后台系统服务器向所述终端发送所述用户信息读取请求的响应信息的步骤之前,所述方法还包括:所述后台系统服务器通过所述终端向所述智能密码设备发送用户授权请求信息;所述智能密码设备接收到所述用户授权请求信息后,生成授权信息,并通过所述终端向所述后台系统服务器发送所述授权信息;所述后台系统服务器接收到所述授权信息后,执行所述后台系统服务器向所述终端发送所述用户信息读取请求的响应信息的步骤。In addition, the background system server receives the identification information of the smart cryptographic device and the user information read After the step of requesting, the step of the background system server sending the response information of the user information read request to the terminal, the method further includes: the background system server using the terminal to the smart password The device sends the user authorization request information; after receiving the user authorization request information, the smart cryptographic device generates authorization information, and sends the authorization information to the background system server by using the terminal; the background system server receives After the authorization information, the step of the background system server transmitting the response information of the user information read request to the terminal is performed.
此外,所述智能密码设备接收到所述用户授权请求信息后,生成授权信息的步骤包括:所述智能密码设备在接收到所述用户授权请求信息后,由休眠状态转换为唤醒状态;所述智能密码设备在唤醒状态下生成授权信息。In addition, after the smart cryptographic device receives the user authorization request information, the step of generating the authorization information includes: after receiving the user authorization request information, the smart cryptographic device converts from a sleep state to an awake state; The smart cryptographic device generates authorization information in the awake state.
此外,所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息之前,所述方法还包括:所述智能密码设备进入可被扫描状态。In addition, before the terminal scans the smart cryptographic device within the signal coverage area and obtains the scanned identification information of the smart cryptographic device, the method further includes: the smart cryptographic device enters a scanable state.
本发明另一方面提供了一种数据安全交互系统,包括:终端、后台系统服务器以及智能密码设备;所述终端,配置为在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息;在所述后台系统服务器完成对所述智能密码设备的认证之后,获取所述智能密码设备对应的用户信息;将所述用户信息存储到预先建立的当前用户列表中;所述后台系统服务器,配置为获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证。Another aspect of the present invention provides a data security interaction system, including: a terminal, a background system server, and a smart cryptographic device; the terminal configured to scan a smart cryptographic device within a signal coverage area, and obtain the scanned smart sensible device Identification information of the cryptographic device; after the background system server completes the authentication of the smart cryptographic device, acquiring user information corresponding to the smart cryptographic device; storing the user information in a pre-established current user list; The background system server is configured to obtain identification information of the smart cryptographic device, and complete authentication of the smart cryptographic device.
此外,所述终端,还配置为生成第一待签名信息;向智能密码设备发送所述第一待签名信息以及认证指令;接收所述智能密码设备发送的所述第一签名信息以及智能密码设备证书,向后台系统服务器发送认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书;所述智能密码设备,配置为接收所述终端发送的所述第一待签名信息以及所述认证指令,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;向所述终端发送所述第一签名信息以及智能密码设备证书;所述后台系统服务器,还配置为接收所述终端发送的所述认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;在验证所述第一签名信息通过后,完成对所述智能密码设备的认证。In addition, the terminal is further configured to generate first to-be-signed information, send the first to-be-signed information and an authentication command to the smart cryptographic device, and receive the first signature information and the smart cryptographic device sent by the smart cryptographic device. a certificate, the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate are sent to the background system server; Receiving the first to-be-signed information and the authentication instruction sent by the terminal, performing signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device, to obtain first signature information, and obtaining the first signature information; Sending the first signature information and the smart password device certificate; the background system server is further configured to receive the authentication request information sent by the terminal, the identification information of the smart cryptographic device, and the first to-be-signed information. The first signature information and the smart password device certificate, using a pre-stored smart password device The root certificate corresponding to the book verifies whether the smart cryptographic device certificate is legal; after verifying that the smart cryptographic device certificate is legal, the first signature information is verified by using the public key of the smart cryptographic device; and the first signature is verified After the information is passed, the authentication of the smart cryptographic device is completed.
此外,所述终端,还配置为向后台系统服务器发送智能密码设备的标识信息;接收所述后台系统服务器发送的所述第一待签名信息,向智能密码设备发送所述第一待签名信息 以及认证指令;接收所述智能密码设备发送的所述第一签名信息以及智能密码设备证书,向后台系统服务器发送认证请求信息、所述第一签名信息以及所述智能密码设备证书;所述后台系统服务器,还配置为接收所述终端发送的所述智能密码设备的标识信息,生成第一待签名信息,向所述终端发送所述第一待签名信息;接收所述终端发送的所述认证请求信息、所述第一签名信息以及所述智能密码设备证书,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;在验证所述第一签名信息通过后,完成对所述智能密码设备的认证;所述智能密码设备,还配置为接收所述终端发送的所述第一待签名信息以及所述认证指令,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;向所述终端发送所述第一签名信息以及智能密码设备证书。In addition, the terminal is further configured to send the identification information of the smart cryptographic device to the background system server, receive the first to-be-signed information sent by the background system server, and send the first to-be-signed information to the smart cryptographic device. And the authentication command; receiving the first signature information and the smart password device certificate sent by the smart cryptographic device, and sending the authentication request information, the first signature information, and the smart cryptographic device certificate to the background system server; The system server is further configured to receive the identification information of the smart cryptographic device sent by the terminal, generate first to-be-signed information, and send the first to-be-signed information to the terminal; and receive the authentication sent by the terminal Requesting information, the first signature information, and the smart cryptographic device certificate, verifying whether the smart cryptographic device certificate is legal by using a root certificate corresponding to the pre-stored smart cryptographic device certificate; and verifying that the smart cryptographic device certificate is legal, using The public key of the smart cryptographic device verifies the first signature information; after verifying that the first signature information is passed, the authentication of the smart cryptographic device is completed; the smart cryptographic device is further configured to receive the terminal Transmitting the first to-be-signed information and the authentication instruction, using the smart Code private key of the first device the information to be signed signature calculation, to obtain a first signature information; transmitting to the terminal the first signature information and the cryptographic smart device certificates.
此外,所述终端,还配置为向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;接收所述后台系统服务器发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应信息获得所述用户信息;所述后台系统服务器,还配置为接收所述终端发送的所述智能密码设备的标识信息以及所述用户信息读取请求,根据所述智能密码设备的标识信息获取与所述智能密码设备对应的用户信息;根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。In addition, the terminal is further configured to send the identification information of the smart cryptographic device and the user information read request to the background system server, and receive the response information of the user information read request sent by the background system server, Obtaining the user information according to the response information of the user information reading request; the background system server is further configured to receive the identification information of the smart cryptographic device and the user information reading request sent by the terminal, according to The identification information of the smart cryptographic device acquires user information corresponding to the smart cryptographic device; obtains response information of the user information read request according to the user information, and sends the user information read request to the terminal Response information.
此外,所述终端,还配置为向所述智能密码设备发送用户信息读取请求;接收所述智能密码设备发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应信息获得所述用户信息;所述智能密码设备,还配置为获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。In addition, the terminal is further configured to send a user information read request to the smart cryptographic device, receive response information of the user information read request sent by the smart cryptographic device, and read the request according to the user information. Receiving the user information in response to the information; the smart cryptographic device is further configured to obtain pre-stored user information, and obtain response information of the user information read request according to the user information, and send the User information read request response information.
此外,所述后台系统服务器,还配置为向所述终端发送所述智能密码设备对应的用户信息;所述终端,还配置为接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。In addition, the background system server is further configured to send the user information corresponding to the smart cryptographic device to the terminal; the terminal is further configured to receive user information corresponding to the smart cryptographic device sent by the background system server. .
此外,所述终端,还配置为在所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执根据 扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。In addition, the terminal is further configured to: after the terminal scans the smart cryptographic device within the signal coverage range, and obtains the scanned identification information of the smart cryptographic device, obtains all the signal coverage within the terminal And the identification information of the smart cryptographic device is compared with the identification information of the smart cryptographic device in the current user list according to the preset time interval; If the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, Obtaining, by the identifier information of the smart cryptographic device, the user information corresponding to the smart cryptographic device; and if the identification information of the smart cryptographic device in the current user list is not in the real-time identifier list, deleting the current User information of the smart cryptographic device that is not in the real-time identification list in the user list.
此外,所述终端,还配置为在所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则根据扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的智能密码设备的用户信息存储至所述实时标识列表中;将所述实时标识列表作为更新后的所述当前用户列表。In addition, the terminal is further configured to: after the terminal scans the smart cryptographic device within the signal coverage range, and obtains the scanned identification information of the smart cryptographic device, obtains all the signal coverage within the terminal And the identification information of the smart cryptographic device is compared with the identification information of the smart cryptographic device in the current user list according to the preset time interval; If the identification information of the smart cryptographic device in the real-time identities list is not in the current user list, obtaining the user information corresponding to the smart cryptographic device according to the scanned identification information of the smart cryptographic device, and in the After the terminal obtains the user information, the user information is stored in the real-time identifier list; and if the identifier information of the smart cryptographic device in the real-time identifier list is in the current user list, the User information of the smart cryptographic device in the current user list is stored to the real-time identifier Table; the real-time identification of the updated list as a list of current users.
此外,所述智能密码设备,还配置为在接收所述第一待签名信息以及所述认证指令后,由休眠状态转换为唤醒状态;在唤醒状态下利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息。In addition, the smart cryptographic device is further configured to: transition from a sleep state to an awake state after receiving the first to-be-signed information and the authentication command; and use a private key pair of the smart cryptographic device in an awake state The first to-be-signed information is used for signature calculation to obtain first signature information.
此外,所述后台系统服务器,还配置为在所述后台系统服务器获得所述智能密码设备的标识信息后,判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,以及利用所述后台系统服务器的私钥对锁定智能密码设备指令进行签名获得第二签名信息,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令以及所述第二签名信息;所述智能密码设备,还配置为接收所述后台系统服务器通过所述终端发送的所述锁定智能密码设备指令以及所述第二签名信息,利用预存的所述后台系统服务器证书中的公钥对所述第二签名信息进行验证;在验证所述第二签名信息通过后,根据所述锁定智能密码设备指令执行锁定操作。In addition, the background system server is further configured to: after the background system server obtains the identification information of the smart cryptographic device, determine whether the identification information of the smart cryptographic device includes a smart password pre-stored in the background system server. After determining that the identification information of the smart cryptographic device is in the abnormal list of the smart cryptographic device, obtaining an instruction to lock the smart cryptographic device, and using the private key pair of the background system server to lock the smart cryptographic device command Performing a signature to obtain the second signature information, and transmitting, by the terminal, the locked smart cryptographic device instruction and the second signature information to the smart cryptographic device; the smart cryptographic device is further configured to receive the background system server And verifying, by using the pre-stored public key in the background system server certificate, the second signature information by using the locked smart cryptographic device command and the second signature information sent by the terminal; After the signature information is passed, the smart password device is locked according to the So that the locking operation.
此外,所述后台系统服务器,还配置为接收智能密码设备注册申请,并对所述智能密码设备注册申请进行审核;在审核所述智能密码设备注册申请通过后,向所述智能密码设备发送智能密码设备密钥对生成指令;接收所述智能密码设备发送的所述智能密码设备密钥对中的公钥,生成所述智能密码设备证书,并向所述智能密码设备发送所述智能密码设备证书;所述智能密码设备,还配置为接收所述后台系统服务器发送的所述智能密码设备密钥对生成指令,生成智能密码设备密钥对;向所述后台系统服务器发送所述智能密码设 备密钥对中的公钥;存储所述智能密码设备证书。In addition, the background system server is further configured to receive a smart password device registration application, and review the smart password device registration application; and send the smart to the smart password device after reviewing the smart password device registration application The cryptographic device key pair generates an instruction; receiving the public key in the smart cryptographic device key pair sent by the smart cryptographic device, generating the smart cryptographic device certificate, and transmitting the smart cryptographic device to the smart cryptographic device a smart cryptographic device, configured to receive the smart cryptographic device key pair generation command sent by the background system server, generate a smart cryptographic device key pair, and send the smart cryptographic setting to the background system server The public key in the backup key pair; storing the smart password device certificate.
此外,所述智能密码设备,还配置为获取智能密码设备销户申请,利用所述智能密码设备的私钥对所述销户申请进行签名获得第三签名信息,并向所述后台系统服务器发送所述智能密码设备销户申请以及所述第三签名信息;接收所述后台系统服务器发送的所述智能密码设备销户完成信息,删除所述智能密码设备的私钥;所述后台系统服务器,还配置为接收所述智能密码设备发送的所述智能密码设备销户申请以及所述第三签名信息,利用预存的所述智能密码设备证书中的公钥对所述第三签名信息进行验证;在验证所述第三签名信息通过后,删除预存的所述智能密码设备证书,并生成智能密码设备销户完成信息,向所述智能密码设备发送所述智能密码设备销户完成信息。In addition, the smart cryptographic device is further configured to obtain a smart PIN device account cancellation application, and use the private key of the smart cryptographic device to sign the account cancellation application to obtain third signature information, and send the third signature information to the background system server. Receiving the smart password device account cancellation application and the third signature information; receiving the smart password device account completion information sent by the background system server, deleting the private key of the smart password device; the background system server, And configured to receive the smart cryptographic device account cancellation application and the third signature information sent by the smart cryptographic device, and verify the third signature information by using a pre-stored public key in the smart cryptographic device certificate; After verifying that the third signature information is passed, the pre-stored smart password device certificate is deleted, and the smart password device account completion information is generated, and the smart password device account completion information is sent to the smart password device.
此外,所述后台系统服务器,还配置为通过所述终端向所述智能密码设备发送用户授权请求信息;接收所述智能密码设备通过所述终端发送的所述授权信息,向所述终端发送所述用户信息读取请求的响应信息;所述智能密码设备,还配置为接收所述后台系统服务器通过所述终端发送的所述用户授权请求信息,生成授权信息,并通过所述终端向所述后台系统服务器发送所述授权信息。In addition, the background system server is further configured to send user authorization request information to the smart cryptographic device through the terminal, and receive the authorization information sent by the smart cryptographic device through the terminal, and send the device to the terminal. And the smart cryptographic device is further configured to receive the user authorization request information sent by the background system server by using the terminal, generate authorization information, and send the authorization information to the The background system server sends the authorization information.
此外,所述智能密码设备,还配置为在接收到所述用户授权请求信息后,由休眠状态转换为唤醒状态;在唤醒状态下生成授权信息。In addition, the smart cryptographic device is further configured to: after receiving the user authorization request information, transition from a sleep state to an awake state; and generate authorization information in the awake state.
此外,所述智能密码设备,还配置为在被所述终端扫描之前,进入可被扫描状态。Furthermore, the smart cryptographic device is further configured to enter a scannable state before being scanned by the terminal.
由上述本发明提供的技术方案可以看出,商户的终端可以通过先读取智能密码设备的标识信息,再利用该智能密码设备的标识信息获取智能密码设备对应的用户信息。因此,顾客可以无需借助钱包、信用卡、手机等方式来支付商品,从而简化了顾客与商户的交互操作,提升了用户体验。It can be seen from the technical solution provided by the present invention that the terminal of the merchant can obtain the user information corresponding to the smart cryptographic device by first reading the identification information of the smart cryptographic device and then using the identification information of the smart cryptographic device. Therefore, the customer can pay for the product without using a wallet, a credit card, a mobile phone, etc., thereby simplifying the interaction between the customer and the merchant, and improving the user experience.
附图说明DRAWINGS
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他附图。In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention, Those of ordinary skill in the art will be able to obtain other figures from these drawings without the inventive effort.
图1为本发明提供的数据安全交互系统结构示意图;1 is a schematic structural diagram of a data security interaction system provided by the present invention;
图2为本发明提供的数据安全交互方法的流程图。2 is a flow chart of a data security interaction method provided by the present invention.
具体实施方式 detailed description
下面结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明的保护范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语“安装”、“相连”、“连接”应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以是两个元件内部的连通。对于本领域的普通技术人员而言,可以具体情况理解上述术语在本发明中的具体含义。此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或数量或位置。In the description of the present invention, it should be noted that the terms "installation", "connected", and "connected" are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or integrally connected; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components. The specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art. Moreover, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
下面将结合附图对本发明实施例作进一步地详细描述。The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings.
本发明提供的数据安全交互方法,可适用的系统架构如图1所示,包括:后台系统服务器、终端以及智能密码设备。其中:The data security interaction method provided by the present invention is applicable to the system architecture shown in FIG. 1, and includes: a background system server, a terminal, and a smart cryptographic device. among them:
后台系统服务器可以完成对智能密码设备的管理以及对用户信息的存储和下发管理,例如包括对智能密码设备的注册、销户、锁定、认证等管理,其可以提供银行相关服务、支付平台服务等金融服务;可以包括支付服务器、认证服务器、管理服务器等一个或多个服务器的组合。The background system server can complete the management of the smart cryptographic device and the storage and delivery management of the user information, for example, including registration, account cancellation, authentication, authentication, etc. of the smart cryptographic device, which can provide banking related services and payment platform services. Financial services; may include a combination of one or more servers, such as a payment server, an authentication server, and a management server.
终端可以为商户端的终端,以完成移动支付的发起,用户信息的维护等,该终端可以自动扫描到其信号覆盖范围内的智能密码设备,并建立与智能密码设备的通信连接,获取智能密码设备对应的用户信息。本发明的终端(比如POS机等)增加了无线通信功能模块,后台和终端间采用专用网络连接,保证安全性。The terminal can be a terminal of the merchant terminal, to complete the initiation of the mobile payment, the maintenance of the user information, etc., the terminal can automatically scan the smart password device within the coverage of the signal, and establish a communication connection with the smart password device to obtain the smart password device. Corresponding user information. The terminal (such as a POS machine) of the present invention adds a wireless communication function module, and a dedicated network connection is used between the background and the terminal to ensure security.
智能密码设备具备安全支付(例如:电子签名、动态口令生成)功能,该智能密码设备具备无线通信模块(例如:蓝牙、红外线、RFID、NFC、光、声波、热能、振动、WIFI等),可以与终端之间通过该无线通信模块进行通信,当然,该智能密码设备还可以包括有线接口(例如:音频接口、USB接口、串口等),并通过有线接口与终端进行通信。另外,智能密码设备还可以具备连接选项功能,如果用户不开启该功能,则终端无法获取智能密码设备的标识信息和对应的用户信息。例如:智能密码设备可以进入可被扫描的状态,以便终端扫描到该智能密码设备。智能密码设备具备的连接选项功能,可以为在智能密码设备上设置的硬件开关开启实现的,也可以为智能密码设备通过软件开启实现的。 The smart cryptographic device has a function of secure payment (for example, electronic signature, dynamic password generation), and the smart cryptographic device has a wireless communication module (for example: Bluetooth, infrared, RFID, NFC, light, sound wave, heat, vibration, WIFI, etc.), The wireless communication module communicates with the terminal. The smart cryptographic device can also include a wired interface (for example, an audio interface, a USB interface, a serial port, etc.), and communicates with the terminal through a wired interface. In addition, the smart password device can also have a connection option function. If the user does not enable the function, the terminal cannot obtain the identification information of the smart password device and the corresponding user information. For example, a smart cryptographic device can enter a state that can be scanned for the terminal to scan to the smart cryptographic device. The connection option function of the smart password device can be implemented for the hardware switch set on the smart password device, or can be implemented by the software for the smart password device.
如图2所示,本发明提供的数据安全交互方法,包括下述步骤一至步骤七。As shown in FIG. 2, the data security interaction method provided by the present invention includes the following steps 1 to 7.
步骤一:智能密码设备向后台系统服务器进行注册。Step 1: The smart password device registers with the background system server.
后台系统服务器接收智能密码设备注册申请,并对智能密码设备注册申请进行审核;具体的,持有智能密码设备的用户可以到银行柜台办理该智能密码设备的注册申请,也可以通过互联网办理该智能密码设备的注册申请,后台系统服务器接收到该注册申请后,对该用户的身份的合法性进行审核。The background system server receives the smart password device registration application and audits the smart password device registration application; specifically, the user holding the smart password device can apply for the registration of the smart password device at the bank counter, or can handle the smart through the Internet. After the registration request of the cryptographic device, the background system server receives the registration application and reviews the legality of the identity of the user.
后台系统服务器在审核智能密码设备注册申请通过后,向智能密码设备发送智能密码设备密钥对生成指令;具体的,后台系统服务器审核用户身份的合法性等通过后,予以同意对用户的智能密码设备进行注册,同时向智能密码设备发送密钥对生成指令,配置为指示智能密码设备生成智能密码设备密钥对,该智能密码设备密钥对包括一对公私钥。After the auditing of the smart password device registration application, the background system server sends a smart password device key pair generation instruction to the smart password device; specifically, the background system server approves the legality of the user identity, and then agrees to the user's smart password. The device performs registration, and sends a key pair generation instruction to the smart cryptographic device, and is configured to instruct the smart cryptographic device to generate a smart cryptographic device key pair, the smart cryptographic device key pair including a pair of public and private keys.
智能密码设备接收到智能密码设备密钥对生成指令后,生成智能密码设备密钥对;具体的,在智能密码设备中可以预设一个密钥对的生成方式,在智能密码设备接收到智能密码设备密钥对生成指令后,根据预设的密钥对生成方式生成智能密码设备密钥对,即生成一对公私钥。After receiving the instruction of the smart cryptographic device key pair, the smart cryptographic device generates a smart cryptographic device key pair. Specifically, a smart key device may preset a key pair generation manner, and the smart cryptographic device receives the smart password. After the device key pair generates an instruction, the smart cipher device key pair is generated according to the preset key pair generation manner, that is, a pair of public and private keys are generated.
智能密码设备向后台系统服务器发送智能密码设备密钥对中的公钥;具体的,智能密码设备可以通过可信的通信链路将其生成的智能密码设备密钥对中的公钥向后台系统服务器进行发送,以保证智能密码设备的公钥发送的安全性;也可以通过互联网将其生成的智能密码设备密钥对中的公钥向后台系统服务器进行发送,以提高智能密码设备的公钥传输的便捷性。The smart cryptographic device sends the public key in the smart cryptographic device key pair to the background system server; specifically, the smart cryptographic device can forward the public key in the smart cryptographic device key pair generated by the smart cryptographic device to the background system through the trusted communication link The server sends the key to ensure the security of the public key of the smart cryptographic device. The public key of the smart cryptographic device key pair generated by the server can also be sent to the background system server through the Internet to improve the public key of the smart cryptographic device. Convenience of transmission.
后台系统服务器接收到智能密码设备密钥对中的公钥后,生成智能密码设备证书,并向智能密码设备发送智能密码设备证书;具体的,后台系统服务器可以以后台系统服务器的私钥对用户的信息以及智能密码设备的公钥进行计算生成智能密码设备证书;后台系统服务器中还可以包含CA服务器,通过该CA服务器的私钥对用户的信息以及智能密码设备的公钥进行计算生成智能密码设备证书;后台系统服务器还可以将用户的信息以及智能密码设备的公钥发送至CA,CA根据CA的私钥对用户的信息以及智能密码设备的公钥进行计算生成智能密码设备证书,并通过后台系统服务器发送给智能密码设备。After receiving the public key in the smart cryptographic device key pair, the background system server generates a smart cryptographic device certificate and sends the smart cryptographic device certificate to the smart cryptographic device; specifically, the background system server can use the private key of the background system server to the user. The information and the public key of the smart cryptographic device are calculated to generate a smart cryptographic device certificate; the backend system server may further include a CA server, and the user's information and the public key of the smart cryptographic device are calculated by the private key of the CA server to generate a smart password. The device certificate can also send the user's information and the public key of the smart cryptographic device to the CA. The CA calculates the smart cryptographic device certificate by calculating the user's information and the public key of the smart cryptographic device according to the private key of the CA. The background system server sends the smart password device.
智能密码设备存储智能密码设备证书;具体的,智能密码设备在接收到后台系统服务器发送的智能密码设备证书后,将该智能密码设备证书存储在执行安全功能的存储区中。当然,针对不同的后台系统服务器,智能密码设备还可以存储不同的后台系统服务器发送的不同的智能密码设备证书。The smart password device stores the smart password device certificate. Specifically, after receiving the smart password device certificate sent by the background system server, the smart password device stores the smart password device certificate in a storage area where the security function is executed. Of course, for different background system servers, the smart cryptographic device can also store different smart cryptographic device certificates sent by different background system servers.
当然,终端也可以向后台系统服务器进行注册。 Of course, the terminal can also register with the backend system server.
步骤二:终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的智能密码设备的标识信息。Step 2: The terminal scans the smart cryptographic device within the signal coverage area, and obtains the identification information of the scanned smart cryptographic device.
具体的,终端可以按照一定的时间间隔发送查询信号(例如终端的序列号)查询一定无线信号覆盖范围内的智能密码设备;Specifically, the terminal may send the query signal (such as the serial number of the terminal) to query the smart cryptographic device within the coverage of a certain wireless signal according to a certain time interval;
智能密码设备对终端的查询进行侦听(查询扫描),当智能密码设备进入终端的信号覆盖范围内后,向终端发送智能密码设备的标识信息,由此,终端扫描到了智能密码设备的标识信息。The smart cryptographic device listens to the query of the terminal (query scan). After the smart cryptographic device enters the signal coverage of the terminal, the smart cryptographic device sends the identification information of the smart cryptographic device to the terminal, and the terminal scans the identification information of the smart cryptographic device. .
以下,提供两种实现终端扫描得到智能密码设备的标识信息的方法:In the following, two methods for implementing terminal scanning to obtain identification information of a smart cryptographic device are provided:
(1)终端可以使用IAC(Inquiry Access Code,查询访问码)查询一定无线信号覆盖范围内的智能密码设备;(1) The terminal can use the IAC (Inquiry Access Code) to query the smart cryptographic device within the coverage of a certain wireless signal;
智能密码设备对终端的查询进行侦听(查询扫描),当智能密码设备进入终端的信号覆盖范围内后,向终端发送智能密码设备的地址和时钟信息;The smart cryptographic device listens (query scans) the query of the terminal, and sends the address and clock information of the smart cryptographic device to the terminal after the smart cryptographic device enters the signal coverage of the terminal;
智能密码设备侦听来自终端的寻呼信息,进行寻呼扫描;The smart cryptographic device listens to paging information from the terminal and performs paging scanning;
终端寻呼已经查询到的智能密码设备;The terminal pages the smart cryptographic device that has been queried;
智能密码设备接收到寻呼信息后,向终端发送智能密码设备的DAC(Device Access Code,设备访问码)。After receiving the paging information, the smart cryptographic device sends a DAC (Device Access Code) of the smart cryptographic device to the terminal.
(2)终端发送查询信号查询一定无线信号覆盖范围内的智能密码设备;(2) The terminal sends an inquiry signal to query a smart cryptographic device within a certain wireless signal coverage range;
智能密码设备对终端的查询信号进行侦听(查询扫描),当智能密码设备进入终端的信号覆盖范围内后,向终端发送智能密码设备的地址。The smart cryptographic device listens (query scans) the query signal of the terminal, and sends the address of the smart cryptographic device to the terminal after the smart cryptographic device enters the signal coverage of the terminal.
当然,本发明仅以以上两个示例说明终端如何获得智能密码设备的标识信息,但本发明并不局限于此,基于上述两个获得智能密码设备的标识信息的方法,智能密码设备可以在接收到终端发送的任何信息时,均可以将终端发送的信息作为休眠唤醒信号,智能密码设备根据休眠唤醒信号,将休眠状态切换为唤醒状态(即正常工作模式)。同时,智能密码设备在任何命令执行结束以后,均可以自动回复休眠状态。智能密码设备进入休眠状态以节省智能密码设备的电能,延长使用寿命。Of course, the present invention only uses the above two examples to describe how the terminal obtains the identification information of the smart cryptographic device, but the present invention is not limited thereto. Based on the above two methods for obtaining the identification information of the smart cryptographic device, the smart cryptographic device may receive When any information is sent to the terminal, the information sent by the terminal can be used as a sleep wake-up signal, and the smart cryptographic device switches the sleep state to the awake state (ie, the normal working mode) according to the sleep wake-up signal. At the same time, the smart cryptographic device can automatically reply to the sleep state after any command execution ends. The smart cryptographic device enters a sleep state to save power of the smart cryptographic device and prolong its service life.
在本步骤终端扫描智能密码设备之前,智能密码设备还需要进入可被扫描的状态,以便终端可以扫描到该智能密码设备,其中,智能密码设备进入可被扫描的状态可以通过在智能密码设备上设置的硬件开关开启实现,也可以通过智能密码设备软件开启实现。Before the terminal scans the smart password device, the smart password device also needs to enter a state that can be scanned, so that the terminal can scan the smart password device, wherein the smart password device enters the scanable state and can pass the smart password device. The set hardware switch is enabled, and can also be implemented by the smart password device software.
步骤三:后台系统服务器对智能密码设备进行认证。Step 3: The background system server authenticates the smart cryptographic device.
终端生成第一待签名信息,具体的,终端可以通过随机数生成器生成随机数作为第一待签名信息,也可以采用自身的序列号、MAC地址或者其他的标识信息作为第一待签名信 息,也可以是随机数和标识信息的组合作为第一待签名信息。其中,只要可以被智能密码设备进行签名的信息均可以作为第一待签名信息,以便智能密码设备返回签名信息后发送至后台系统服务器,使得后台系统服务器对智能密码设备进行认证。随机数可以为数字、字母、特殊字符等字符中的一种或任意几种的组合。The terminal generates the first to-be-signed information. Specifically, the terminal may generate the random number as the first to-be-signed information by using the random number generator, or may use its own serial number, MAC address, or other identification information as the first to-be-signed information. The information may also be a combination of a random number and identification information as the first to-be-signed information. The information that can be signed by the smart cryptographic device can be used as the first to-be-signed information, so that the smart cryptographic device returns the signature information and sends the information to the background system server, so that the background system server authenticates the smart cryptographic device. The random number can be one of a combination of numbers, letters, special characters, or the like.
终端向智能密码设备发送第一待签名信息以及认证指令;具体的,终端可以通过无线通信链路将第一待签名信息以及认证指令向智能密码设备进行发送,以保证信息发送的便捷性;也可以通过有线接口将第一待签名信息以及认证指令向智能密码设备进行发送,以提高信息传输的安全性。The terminal sends the first to-be-signed information and the authentication command to the smart cryptographic device; specifically, the terminal may send the first to-be-signed information and the authentication command to the smart cryptographic device through the wireless communication link, so as to ensure the convenience of the information transmission; The first to-be-signed information and the authentication instruction may be sent to the smart cryptographic device through a wired interface to improve the security of the information transmission.
智能密码设备接收到第一待签名信息以及认证指令后,利用智能密码设备的私钥对第一待签名信息进行签名计算,获得第一签名信息;After receiving the first to-be-signed information and the authentication command, the smart cryptographic device performs signature calculation on the first to-be-signed information by using the private key of the smart cryptographic device to obtain the first signature information;
另外,智能密码设备在接收到第一待签名信息以及认证指令后,利用智能密码设备的私钥对第一待签名信息进行签名计算,获得第一签名信息的步骤中,智能密码设备还可以在接收到第一待签名信息以及认证指令后,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下利用智能密码设备的私钥对第一待签名信息进行签名计算,获得第一签名信息。由休眠状态转换为唤醒状态以完成正常工作,并在智能密码设备完成工作后,再次切换为休眠状态,以减少电能损耗,延长使用寿命。In addition, after receiving the first to-be-signed information and the authentication command, the smart cryptographic device performs the signature calculation on the first signature information by using the private key of the smart cryptographic device to obtain the first signature information, and the smart cryptographic device may also be in the step of obtaining the first signature information. After receiving the first to-be-signed information and the authentication command, the dormant state is switched to the awake state; the smart cryptographic device performs signature calculation on the first to-be-signed information by using the private key of the smart cryptographic device in the awake state to obtain the first signature information. The sleep state is changed to the awake state to complete the normal work, and after the smart cryptographic device completes the work, it is switched to the sleep state again to reduce the power loss and prolong the service life.
智能密码设备向终端发送第一签名信息以及智能密码设备证书;The smart cryptographic device sends the first signature information and the smart cryptographic device certificate to the terminal;
终端接收到第一签名信息以及智能密码设备证书后,向后台系统服务器发送认证请求信息、智能密码设备的标识信息、第一待签名信息、第一签名信息以及智能密码设备证书。具体的,在本步骤,终端仅起到数据转发的作用,提高数据传输效率。After receiving the first signature information and the smart cryptographic device certificate, the terminal sends the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate to the background system server. Specifically, in this step, the terminal only plays the role of data forwarding, and improves data transmission efficiency.
后台系统服务器接收到认证请求信息、智能密码设备的标识信息、第一待签名信息、第一签名信息以及智能密码设备证书后,利用预存的智能密码设备证书对应的根证书验证智能密码设备证书是否合法;具体的,后台系统服务器还获取智能密码设备证书对应的根证书,以便对智能密码设备进行合法性验证。After receiving the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate, the background system server verifies whether the smart cryptographic device certificate is verified by using the root certificate corresponding to the pre-stored smart cryptographic device certificate. Specifically, the background system server also obtains the root certificate corresponding to the smart password device certificate, so as to verify the legality of the smart password device.
为了确保数据交互的安全性以及智能密码设备的合法性,后台系统服务器接收到认证请求信息、智能密码设备的标识信息、第一待签名信息、第一签名信息以及智能密码设备证书后,还判断智能密码设备的标识信息是否包含在后台系统服务器中预存的智能密码设备异常名单中;后台系统服务器在判断出智能密码设备的标识信息在智能密码设备异常名单中后,获取锁定智能密码设备指令,以及利用后台系统服务器的私钥对锁定智能密码设备指令进行签名获得第二签名信息,并通过终端向智能密码设备发送锁定智能密码设备指令以及第二签名信息;智能密码设备接收到锁定智能密码 设备指令以及第二签名信息后,利用预存的后台系统服务器证书中的公钥对第二签名信息进行验证;智能密码设备在验证第二签名信息通过后,根据锁定智能密码设备指令执行锁定操作。In order to ensure the security of the data interaction and the legality of the smart cryptographic device, the background system server also determines the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate. Whether the identification information of the smart cryptographic device is included in the abnormal list of the smart cryptographic device pre-stored in the background system server; the background system server obtains the instruction to lock the smart cryptographic device after determining that the identification information of the smart cryptographic device is in the abnormal list of the smart cryptographic device, And using the private key of the background system server to sign the locked smart password device instruction to obtain the second signature information, and sending the locked smart password device instruction and the second signature information to the smart password device through the terminal; the smart password device receives the locked smart password After the device instruction and the second signature information, the second signature information is verified by using the public key in the pre-stored background system server certificate; after verifying that the second signature information is passed, the smart cryptographic device performs a locking operation according to the instruction of the locked smart cryptographic device.
具体的,智能密码设备异常名单可以为黑名单、挂失名单、失效名单等任意表示智能密码设备身份非法的名单;如果智能密码设备的标识信息在智能密码设备异常名单中,则说明该智能密码设备是非法的智能密码设备,此时,为了确保安全性,后台系统服务器通过终端向该非法智能密码设备发送锁定指令以锁定该非法智能密码设备,同时,后台系统服务器还对该锁定指令进行签名,以确保锁定指令的合法来源,避免非法锁定智能密码设备的恶意操作。Specifically, the smart password device abnormal list may be a blacklist, a loss list, an invalidation list, or the like, which is an illegal list of the smart password device identity; if the smart password device identification information is in the smart password device abnormal list, the smart password device is specified. It is an illegal smart password device. At this time, in order to ensure security, the background system server sends a lock instruction to the illegal smart password device through the terminal to lock the illegal smart password device, and the background system server also signs the lock command. To ensure the legal source of the lock instruction, to avoid malicious operations that illegally lock the smart password device.
当然,本发明并不局限于此,对于实际应用来说,只要可以合法锁定非法智能密码设备即可。Of course, the present invention is not limited to this, and for practical applications, as long as the illegal smart cryptographic device can be legally locked.
另外,后台系统服务器也可以不对锁定指令进行签名,仅发送锁定指令至非法终端以锁定该非法终端。In addition, the background system server may not sign the lock instruction and only send the lock command to the illegal terminal to lock the illegal terminal.
智能密码设备根据锁定智能密码设备指令执行锁定操作可以包括:智能密码设备拒绝执行任何请求,销毁自身存储的证书等任意方式。The smart cryptographic device may perform the locking operation according to the instruction of the locked smart cryptographic device, and may include any manner in which the smart cryptographic device refuses to execute any request, destroys the certificate stored by itself, and the like.
当然,后台系统服务器在发送锁定指令后,还可以执行拒绝该非法智能密码设备的任何请求。Of course, the background system server can also perform any request to reject the illegal smart cryptographic device after sending the lock instruction.
可见,当用户遗失了智能密码设备后,可以向后台系统服务器进行挂失,后台系统服务器将该智能密码设备的设备识别码登记到挂失名单上;或者出现账户异常遭到举报等情况,后台系统服务器也会将这些智能密码设备登记在黑名单中。这些异常名单中的设备都会作为异常设备登记在异常名单上。每次交易之前,后台系统服务器会对智能密码设备进行认证,认证过程中会将该设备标识与异常名单比对,若在名单上即对该智能密码设备进行锁定。应用该方法,若有人盗用他人的智能密码设备,并企图非法使用该智能密码设备进行转账盗取用户资金时,由于后台系统服务器每次交易之前都会对智能密码设备进行认证,后台系统服务器可以远程将这个智能密码设备锁定,因此即使该智能密码设备被别人被非法盗用也能保障用户账户不受损失。It can be seen that when the user loses the smart password device, the background system server can report the loss, and the background system server registers the device identification code of the smart password device on the loss list; or the account abnormality is reported, etc., the background system server These smart cryptographic devices are also registered in the blacklist. Devices in these exception lists are registered as exception devices on the exception list. Before each transaction, the background system server authenticates the smart password device. During the authentication process, the device identifier is compared with the abnormal list. If the smart password device is locked on the list. Applying this method, if someone steals another person's smart password device and attempts to illegally use the smart password device to transfer funds to steal user funds, the background system server can remotely authenticate the smart password device before each transaction. The smart password device is locked, so that even if the smart password device is illegally stolen by others, the user account can be protected from loss.
后台系统服务器在验证智能密码设备证书合法后,利用智能密码设备的公钥验证第一签名信息;After verifying that the smart cryptographic device certificate is legal, the background system server verifies the first signature information by using the public key of the smart cryptographic device;
后台系统服务器在验证第一签名信息通过后,完成对智能密码设备的认证;具体的,后台系统服务器在验证第一签名信息通过后,还可以生成认证完成消息,并发送给终端,以告知终端认证完成。 After verifying that the first signature information is passed, the background system server completes the authentication of the smart cryptographic device. Specifically, after verifying that the first signature information is passed, the background system server may also generate an authentication completion message and send it to the terminal to notify the terminal. The certification is completed.
基于上述后台系统服务器对智能密码设备进行的认证,可以确保智能密码设备的合法性,提高后续处理的安全性。同时,可以防范钓鱼风险,防止传输信息的篡改、远程劫持和中间人攻击等交易风险,从而有效的保障智能密码设备持有者的资金安全。The authentication of the smart cryptographic device by the background system server can ensure the legality of the smart cryptographic device and improve the security of subsequent processing. At the same time, it can prevent phishing risks, prevent transaction risks such as tampering, remote hijacking and man-in-the-middle attacks, thus effectively protecting the security of smart cryptographic device holders.
步骤四:终端获取用户信息。Step 4: The terminal obtains user information.
具体的,本步骤中,终端根据扫描到的智能密码设备的标识信息获取智能密码设备对应的用户信息(例如,可以是用户的照片、姓名、账号等信息),具体可以通过但不限于以下方式获取智能密码设备对应的用户信息:Specifically, in this step, the terminal obtains the user information corresponding to the smart cryptographic device according to the information of the scanned smart cryptographic device (for example, the user's photo, name, account, and the like), which may be, but not limited to, the following manner. Obtain the user information corresponding to the smart password device:
方式一、终端从后台系统服务器获取智能密码设备对应的用户信息:Method 1: The terminal obtains user information corresponding to the smart password device from the background system server:
终端向后台系统服务器发送智能密码设备的标识信息以及用户信息读取请求;具体的,在终端向后台系统服务器发送智能密码设备的标识信息以及用户信息读取请求时,可以直接向后台系统服务器发送智能密码设备的标识信息以及用户信息读取请求。The terminal sends the identification information of the smart cryptographic device and the user information read request to the background system server; specifically, when the terminal sends the identification information of the smart cryptographic device and the user information read request to the background system server, the terminal may directly send the request to the background system server. Identification information of the smart cryptographic device and a user information read request.
后台系统服务器接收到智能密码设备的标识信息以及用户信息读取请求后,根据智能密码设备的标识信息获取与智能密码设备对应的用户信息;具体的,后台系统服务器预存了已注册的每个智能密码设备对应的用户信息,以便根据接收到的智能密码设备的标识信息获得该智能密码设备对应的用户信息。After receiving the identification information of the smart cryptographic device and the user information reading request, the background system server obtains the user information corresponding to the smart cryptographic device according to the identification information of the smart cryptographic device; specifically, the background system server prestores each registered smart device. The user information corresponding to the cryptographic device is used to obtain the user information corresponding to the smart cryptographic device according to the received identification information of the smart cryptographic device.
另外,为了保证用户信息的安全性,后台系统服务器还需要通过智能密码设备持有者的授权才能将该智能密码设备对应的用户信息发送给终端。后台系统服务器通过终端向智能密码设备发送用户授权请求信息(例如,该用户授权请求信息可以是随机数);智能密码设备接收到用户授权请求信息后,生成授权信息(例如,该授权信息可以是对该随机数进行签名后得到的信息),并通过终端向后台系统服务器发送授权信息;后台系统服务器接收到授权信息后,执行后台系统服务器向终端发送用户信息读取请求的响应信息的步骤。当然,后台系统服务器还可以利用后台系统服务器的私钥将用户授权请求信息进行签名后,通过终端向智能密码设备进行发送,智能密码设备接收到签名的信息后,对签名进行验证,验证通过后则认为用户授权请求信息是来自于合法的后台系统服务器,并对该请求进行确认以授权后台系统服务器;智能密码设备也可以利用智能密码设备的私钥对授权信息进行签名后通过终端发送给后台系统服务器,后台系统服务器接收到签名的信息后,对签名进行验证,验证通过后则认为授权信息是来自于正确的智能密码设备,以根据授权信息进行后续操作。以上仅是后台系统服务器向智能密码设备请求授权的几种方式,本发明并不局限于此,以上的各类变形组合也应属于本发明的保护范围。In addition, in order to ensure the security of the user information, the background system server also needs to authorize the smart password device holder to send the user information corresponding to the smart password device to the terminal. The background system server sends the user authorization request information to the smart cryptographic device through the terminal (for example, the user authorization request information may be a random number); after receiving the user authorization request information, the smart cryptographic device generates authorization information (for example, the authorization information may be And the information obtained by signing the random number), and sending the authorization information to the background system server by the terminal; and after the background system server receives the authorization information, performing the step of the background system server transmitting the response information of the user information read request to the terminal. Of course, the background system server can also use the private key of the background system server to sign the user authorization request information, and then send the information to the smart cryptographic device through the terminal. After receiving the signed information, the smart cryptographic device verifies the signature, and after the verification is passed. The user authorization request information is considered to be from a legitimate background system server, and the request is confirmed to authorize the background system server; the smart cryptographic device can also use the private key of the smart cryptographic device to sign the authorization information and then send it to the background through the terminal. After receiving the signed information, the system server verifies the signature. After the verification is passed, the authorization information is considered to be from the correct smart password device to perform subsequent operations according to the authorization information. The above is only a few ways for the background system server to request authorization from the smart cryptographic device. The present invention is not limited thereto, and the above various combinations of variants should also fall within the protection scope of the present invention.
当然,在智能密码设备在接收到用户授权请求信息后,还可以由休眠状态转换为 唤醒状态;智能密码设备在唤醒状态下生成授权信息。以便节省电能,延长智能密码设备的使用寿命。Of course, after the smart cryptographic device receives the user authorization request information, it can also be converted from the sleep state to Wake-up state; the smart cryptographic device generates authorization information in the awake state. In order to save energy and extend the life of smart password devices.
后台系统服务器根据用户信息获得用户信息读取请求的响应信息,并向终端发送用户信息读取请求的响应信息;The background system server obtains the response information of the user information read request according to the user information, and sends the response information of the user information read request to the terminal;
终端接收到用户信息读取请求的响应信息后,根据用户信息读取请求的响应信息获得用户信息。After receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
方式二、终端从智能密码设备获取智能密码设备对应的用户信息:Manner 2: The terminal obtains user information corresponding to the smart password device from the smart password device:
终端向智能密码设备发送用户信息读取请求;The terminal sends a user information read request to the smart cryptographic device;
智能密码设备获得预先存储的用户信息,并根据用户信息获得用户信息读取请求的响应信息,并向终端发送用户信息读取请求的响应信息;The smart cryptographic device obtains pre-stored user information, and obtains response information of the user information read request according to the user information, and sends response information of the user information read request to the terminal;
终端接收到用户信息读取请求的响应信息后,根据用户信息读取请求的响应信息获得用户信息。After receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
此外,如果智能密码设备的持有者拒绝发送用户信息,则可以通过智能密码设备上设置的按键或者通过软件控制向终端发送拒绝信息,以保证用户信息的安全。In addition, if the holder of the smart cryptographic device refuses to send the user information, the refusal information may be sent to the terminal through a button set on the smart cryptographic device or through software control to ensure the security of the user information.
方式三:后台系统服务器在完成认证的同时直接通过终端向智能密码设备发送智能密码设备对应的用户信息:Manner 3: The background system server sends the user information corresponding to the smart cryptographic device to the smart cryptographic device directly through the terminal while completing the authentication:
后台系统服务器在完成对智能密码设备的认证时,后台系统服务器还向终端发送智能密码设备对应的用户信息;具体的,后台系统服务器在完成对智能密码设备的认证后,还可以向终端发送认证完成消息,以告知终端后台系统服务器认证智能密码设备完成,在后台系统服务器向终端发送认证完成消息时,还可以根据智能密码设备的标识信息获取预存的与该智能密码设备对应的用户信息,从而向终端发送智能密码设备对应的用户信息。When the background system server completes the authentication of the smart cryptographic device, the background system server also sends the user information corresponding to the smart cryptographic device to the terminal; specifically, the background system server may also send the authentication to the terminal after completing the authentication of the smart cryptographic device. The completion message is sent to the terminal system server to authenticate the smart cryptographic device. When the background system server sends the authentication completion message to the terminal, the pre-stored user information corresponding to the smart cryptographic device can be obtained according to the identification information of the smart cryptographic device. Send the user information corresponding to the smart password device to the terminal.
终端获取智能密码设备对应的用户信息,即终端直接从后台系统服务器发送的信息中获取到该智能密码设备对应的用户信息。The terminal obtains the user information corresponding to the smart cryptographic device, that is, the terminal directly obtains the user information corresponding to the smart cryptographic device from the information sent by the background system server.
终端将用户信息存储到预先建立的当前用户列表中;具体的,由于终端所在店铺内客流量的变化、人员的流动,探测到的智能密码设备也是不断变化的,此时,该当前用户列表可以通过但不限于如下方式进行更新:The terminal stores the user information in the pre-established current user list. Specifically, the detected smart password device is constantly changing due to the change of the passenger flow in the store where the terminal is located and the flow of the personnel. At this time, the current user list may be Update by, but not limited to, the following:
更新方式一:Update method one:
终端获得在终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;The terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
终端根据预设的时间间隔将实时标识列表中的智能密码设备的标识信息与当前用户列表中的智能密码设备的标识信息进行比对; The terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval;
如果实时标识列表中的智能密码设备的标识信息不在当前用户列表中,则执行终端根据扫描到的智能密码设备的标识信息获取智能密码设备对应的用户信息的步骤;且如果当前用户列表中的智能密码设备的标识信息不在实时标识列表中,则删除当前用户列表中不在实时标识列表中的智能密码设备的用户信息。If the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, the step of obtaining the user information corresponding to the smart cryptographic device according to the identification information of the scanned smart cryptographic device; and if the current user list is intelligent If the identification information of the cryptographic device is not in the real-time identification list, the user information of the smart cryptographic device that is not in the real-time identification list in the current user list is deleted.
通过本方式对当前用户列表进行更新,可以保证在终端信号覆盖范围内的智能密码设备对应的用户信息可以及时更新到当前用户列表中,对于离开终端信号覆盖范围内的智能密码设备对应的用户信息可以及时从当前用户列表中删除,保证安全性。The current user list is updated in this manner to ensure that the user information corresponding to the smart cryptographic device in the coverage of the terminal signal can be updated to the current user list in time, and the user information corresponding to the smart cryptographic device within the coverage of the terminal signal is removed. It can be deleted from the current user list in time to ensure security.
更新方式二:Update method 2:
终端获得在终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;The terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
终端根据预设的时间间隔将实时标识列表中的智能密码设备的标识信息与当前用户列表中的智能密码设备的标识信息进行比对;The terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval;
如果实时标识列表中的智能密码设备的标识信息不在当前用户列表中,则执行终端根据扫描到的智能密码设备的标识信息获取智能密码设备对应的用户信息的步骤,并在终端获得用户信息后,将用户信息存储至实时标识列表中;且如果实时标识列表中的智能密码设备的标识信息在当前用户列表中,则将在当前用户列表中的智能密码设备的用户信息存储至实时标识列表中;If the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, the step of obtaining the user information corresponding to the smart cryptographic device according to the identification information of the scanned smart cryptographic device is performed, and after the terminal obtains the user information, The user information is stored in the real-time identification list; and if the identification information of the smart cryptographic device in the real-time identification list is in the current user list, the user information of the smart cryptographic device in the current user list is stored in the real-time identification list;
将实时标识列表作为更新后的当前用户列表。The real-time identification list is taken as the updated current user list.
通过本方式对当前用户列表进行更新,可以仅将在终端的信号覆盖范围内的智能密码设备对应的用户信息进行及时更新,提高更新效率。利用本方式,终端在获取用户信息时,可以将店内原有智能密码设备对应的用户信息直接从原有的当前用户列表中复制到实时标识列表中,新进店的顾客对应的用户信息可以通过向后台系统服务器或者智能密码设备提出用户信息读取请求来获得。By updating the current user list in this manner, only the user information corresponding to the smart cryptographic device within the signal coverage of the terminal can be updated in time to improve the update efficiency. With this method, when acquiring the user information, the terminal can copy the user information corresponding to the original smart password device in the store directly from the original current user list to the real-time identification list, and the user information corresponding to the customer of the newly entered store can pass. A user information read request is obtained from the background system server or the smart cryptographic device to obtain.
由此可见,当终端所在店铺客流量发生变化时,不需要商户进行任何操作,当前用户列表可以自动进行更新,方便了商户的店员对顾客的信息管理维护。It can be seen that when the traffic of the store where the terminal is located does not require any operation by the merchant, the current user list can be automatically updated, which facilitates the management and maintenance of the information of the merchant's store staff.
另外,终端可以将所存储的当前用户列表中用户对应的用户信息显示出来,以便智能密码设备的持有者查看该用户信息,确保交易的正确性。In addition, the terminal may display the user information corresponding to the user in the stored current user list, so that the holder of the smart password device can view the user information to ensure the correctness of the transaction.
现有技术中,交易过程均需要SIM卡或智能卡等具备账户存储功能的设备,用户需要进行刷卡刷手机等操作,如此商户才能获得用户的账户信息。In the prior art, the transaction process requires a device with an account storage function such as a SIM card or a smart card, and the user needs to perform operations such as swiping the mobile phone, so that the merchant can obtain the account information of the user.
区别于现有技术,商户的终端可以通过先读取智能密码设备的标识信息,再利用该智能密码设备的标识信息获取智能密码设备对应的用户信息。因此,顾客可以无需借助钱包、 信用卡、手机等方式来支付商品,从而简化了顾客与商户的交互操作,提升了用户体验。Different from the prior art, the terminal of the merchant can obtain the user information corresponding to the smart cryptographic device by first reading the identification information of the smart cryptographic device and then using the identification information of the smart cryptographic device. Therefore, customers can use the wallet without Credit card, mobile phone, etc. to pay for goods, which simplifies the interaction between the customer and the merchant, and enhances the user experience.
步骤五:交易信息处理。Step 5: Transaction information processing.
终端根据待交易的智能密码设备对应的用户信息生成交易信息,并根据交易信息获得交易请求信息;具体的,交易信息可以包含交易金额、收付款双方的账号信息、收付款双方的标识信息等信息,交易信息中还可以包括电子对账单,用户可以根据电子对账单审核交易细节,例如,具体交易时间、交易单号,交易金额、购买的物品等。The terminal generates transaction information according to the user information corresponding to the smart cryptographic device to be traded, and obtains the transaction request information according to the transaction information; specifically, the transaction information may include information such as the transaction amount, the account information of both parties of the payment and payment, and the identification information of both parties of the payment and payment. The transaction information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, such as the specific transaction time, the transaction number, the transaction amount, the purchased item, and the like.
终端向智能密码设备发送交易请求信息;具体的,终端可以通过但不限于如下方式发送交易请求信息:终端对交易请求信息进行编码后通过声波信号发送;或者终端对交易请求信息进行图形编码后并显示以便智能密码设备进行图像采集;或者终端通过终端与智能密码设备匹配的通信接口发送交易请求信息。The terminal sends the transaction request information to the smart cryptographic device. Specifically, the terminal may send the transaction request information by using, but not limited to, the following: the terminal encodes the transaction request information and sends the signal through the sound wave; or the terminal performs graphic coding on the transaction request information. Displayed for the smart cryptographic device to perform image acquisition; or the terminal transmits the transaction request information through a communication interface that the terminal matches with the smart cryptographic device.
智能密码设备接收到交易请求信息后,根据交易请求信息获得交易信息;After receiving the transaction request information, the smart cryptographic device obtains the transaction information according to the transaction request information;
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在接收到交易请求信息后,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下根据交易请求信息获得交易信息。In order to save the power of the smart cryptographic device and prolong the service life, the smart cryptographic device can also switch from the sleep state to the awake state after receiving the transaction request information; the smart cryptographic device obtains the transaction information according to the transaction request information in the awake state.
智能密码设备提示交易信息;具体的,智能密码设备可以通过显示屏将交易信息显示出来,也可以通过扬声器等将交易信息以语音的方式播放出来。当然,智能密码设备还可以通过其他方式提示用户以获知真实的交易信息,确保交易的安全。此外,智能密码设备获取到交易信息后,还可以对交易信息进行关键信息的提取,智能密码设备仅对关键信息进行提示,具体提示方式可以参见智能密码设备对交易信息的提示方式。The smart password device prompts the transaction information; specifically, the smart password device can display the transaction information through the display screen, and can also play the transaction information in a voice manner through a speaker or the like. Of course, the smart cryptographic device can also prompt the user to know the real transaction information by other means to ensure the security of the transaction. In addition, after the smart cryptographic device obtains the transaction information, the key information can be extracted from the transaction information, and the smart cryptographic device only prompts the key information. For the specific prompting manner, refer to the prompting manner of the smart cryptographic device for the transaction information.
智能密码设备接收确认指令,并生成交易确认信息;具体的,智能密码设备可以通过检测到设置在智能密码设备上的确认键被按下时发送的信息接收确认指令,也可以通过检测到触摸屏上显示的虚拟确认键被点击时发送的信息接收确认指令,还可以通过检测到的语音、指纹、虹膜等生物特征信息作为确认指令等任意方式。进一步,智能密码设备可以通过但不限于如下方式生成交易确认信息:智能密码设备利用智能密码设备的私钥对交易信息进行签名,生成交易签名信息作为交易确认信息;或者智能密码设备生成动态口令作为交易确认信息。当然,为了防止重复交易,保证用户的账户安全,在智能密码设备每次生成交易确认信息时,智能密码设备还生成单次交易标识,并利用智能密码设备的私钥对交易信息以及单次交易标识进行签名,生成交易签名信息作为交易确认信息;或者智能密码设备生成单次交易标识,利用智能密码设备的私钥对单次交易标识进行签名获得单次交易标识的签名信息,并生成动态口令,将单次交易标识的签名信息以及动态口令作为交易确认信息,以保证一次交易仅被成功执行一次,其中单次交易标识可以为随机数等。由于 无线网络传输线路不稳定,可能出现智能密码设备收不到回执的情况,如果不设置单次交易标识,终端在没有收到智能密码设备的签名信息时,可能需要持有该智能密码设备的用户多次进行确认签名操作,也就是智能密码设备多次向终端发送签名信息,那么就有可能造成终端可以利用这多个签名值生成多个交易数据包发送给后台系统服务器,从而对智能密码设备对应的账户进行重复扣款。而如果设置了单次交易标识,当出现线路不稳定时,智能密码设备就会继续再对交易信息和同一个单次交易标识进行签名再发送给终端,直到收到交易成功回执信息为止。终端用智能密码设备发来的签名生成交易数据包,后台系统服务器收到交易数据包会对里面的单次交易标识进行判定,若此单次交易标识已经保存在交易日志中,也就是说已经交易过了,就不会再对这个交易数据包进行处理,不会造成多次或者重复扣款,从而保护了智能密码设备用户的账户资金安全。The smart cryptographic device receives the confirmation command and generates the transaction confirmation information; specifically, the smart cryptographic device can receive the confirmation command by detecting the information sent when the confirmation button set on the smart cryptographic device is pressed, or can detect the touch screen by detecting The information confirmation confirmation command sent when the virtual confirmation key is displayed is clicked, and the biometric information such as the detected voice, fingerprint, and iris may be used as a confirmation command or the like. Further, the smart cryptographic device may generate the transaction confirmation information by, but not limited to, the smart cryptographic device signing the transaction information by using the private key of the smart cryptographic device, generating the transaction signature information as the transaction confirmation information; or generating the dynamic password as the smart cryptographic device. Transaction confirmation information. Of course, in order to prevent duplicate transactions and ensure the security of the user's account, each time the smart cryptographic device generates the transaction confirmation information, the smart cryptographic device also generates a single transaction identifier, and uses the private key of the smart cryptographic device to transaction information and a single transaction. The identifier is signed, the transaction signature information is generated as the transaction confirmation information; or the smart cryptographic device generates a single transaction identifier, and the single transaction identifier is signed by the private key of the smart cryptographic device to obtain the signature information of the single transaction identifier, and the dynamic password is generated. The signature information of the single transaction identifier and the dynamic password are used as transaction confirmation information to ensure that one transaction is successfully executed only once, and the single transaction identifier may be a random number or the like. Due to The transmission line of the wireless network is unstable, and the smart password device may not receive the receipt. If the single transaction identifier is not set, the terminal may need to hold the user of the smart password device when the signature information of the smart password device is not received. The verification signature operation is performed multiple times, that is, the smart cryptographic device sends the signature information to the terminal multiple times, so that the terminal may use the multiple signature values to generate multiple transaction data packets and send them to the background system server, thereby The corresponding account is repeatedly debited. If a single transaction identifier is set, when the line is unstable, the smart cryptographic device will continue to sign the transaction information and the same single transaction identifier and then send it to the terminal until the transaction success receipt information is received. The terminal generates a transaction data packet by using the signature sent by the smart cryptographic device, and the background system server receives the transaction data packet to determine the single transaction identifier inside, if the single transaction identifier has been saved in the transaction log, that is, already After the transaction is over, the transaction data packet will not be processed again, and no multiple or repeated debits will be incurred, thus protecting the account funds of the smart password device user.
终端接收交易确认信息;具体的,终端可以通过但不限于如下方式接收交易确认信息:终端接收智能密码设备发送的声波信号并对声波信号进行解码获得交易确认信息(例如,可以采用声波识别设备对声波信号进行识别,采用声波解码器对声波信号进行解码获得交易确认信息);或者终端采集智能密码设备显示的图像信息并对图像信息(例如,二维码、条形码等)进行解码获得交易确认信息(例如采用图像采集设备对图像信息进行采集,采用解码器对图像信息进行解码后获得交易确认信息);或者终端通过终端与智能密码设备匹配的通信接口接收交易确认信息;或者终端通过终端输入的信息获得交易确认信息。The terminal receives the transaction confirmation information. Specifically, the terminal may receive the transaction confirmation information by using, but not limited to, the following manner: the terminal receives the sound wave signal sent by the smart password device and decodes the sound wave signal to obtain the transaction confirmation information (for example, the sound wave identification device may be used. The sound wave signal is recognized, the sound wave signal is decoded by the sound wave decoder to obtain the transaction confirmation information); or the terminal collects the image information displayed by the smart password device and decodes the image information (for example, the two-dimensional code, the barcode, etc.) to obtain the transaction confirmation information. (For example, the image acquisition device is used to collect the image information, and the decoder is used to decode the image information to obtain the transaction confirmation information); or the terminal receives the transaction confirmation information through the communication interface matched by the terminal and the smart cryptographic device; or the terminal inputs through the terminal. The information is obtained by confirming the transaction.
终端根据交易确认信息获得交易数据包,并向后台系统服务器发送交易数据包;具体的,交易数据包中也可以包括交易信息等其他信息。交易信息可以包含交易金额、收付款双方的账号信息、收付款双方的标识信息等信息,交易信息中还可以包括电子对账单,用户可以根据电子对账单审核交易细节,例如,具体交易时间、交易单号,交易金额、购买的物品等。The terminal obtains the transaction data packet according to the transaction confirmation information, and sends the transaction data packet to the background system server; specifically, the transaction data package may also include other information such as transaction information. The transaction information may include information such as the transaction amount, the account information of the parties to the payment, and the identification information of both parties. The transaction information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, for example, the specific transaction time, the transaction. Single number, transaction amount, purchased items, etc.
后台系统服务器接收到交易数据包后,根据交易数据包获得交易确认信息;After receiving the transaction data packet, the background system server obtains the transaction confirmation information according to the transaction data packet;
后台系统服务器对交易确认信息进行验证,并在验证通过后执行交易;具体的,后台系统服务器只有在验证交易确认信息验证通过后,才说明本次交易经过了合法的智能密码设备的确认,并根据确认后的结果执行交易。当然,为了保证智能密码设备的持有者知晓交易已经完成,后台系统服务器还可以通过终端向智能密码设备发送交易成功回执信息;智能密码设备接收到交易成功回执信息后,提示交易成功回执信息,交易成功回执信息中还可以包括电子对账单,用户可以根据电子对账单审核交易细节,例如,具体交易时间、交易单号,交易金额、购买的物品等。后台系统服务器还可以向终端发送交易成功回执信息,以便终端获知交易完成。交易成功回执信息也可以是后台系统服务器利用后台系统服 务器的私钥进行签名后通过终端发送给智能密码设备,智能密码设备对签名的信息进行验签通过后提示给用户知晓。The background system server verifies the transaction confirmation information, and executes the transaction after the verification is passed; specifically, the background system server only confirms that the transaction has been verified by the legal smart password device after verifying that the transaction confirmation information is verified, and The transaction is executed based on the confirmed result. Of course, in order to ensure that the holder of the smart cryptographic device knows that the transaction has been completed, the background system server may also send the transaction success receipt information to the smart cryptographic device through the terminal; after receiving the transaction success receipt information, the smart cryptographic device prompts the transaction success receipt information. The transaction success receipt information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, such as the specific transaction time, the transaction number, the transaction amount, the purchased item, and the like. The background system server may also send a transaction success receipt information to the terminal, so that the terminal knows that the transaction is completed. The transaction success receipt information can also be the background system server using the background system service. After the private key of the server is signed, it is sent to the smart cryptographic device through the terminal, and the smart cryptographic device prompts the user to know after signing the signed information.
步骤六:退款。Step 6: Refund.
当顾客需要退款时,可以执行但不限于如下几种方式以实现退款操作:When a customer needs a refund, they can perform but are not limited to the following ways to achieve a refund:
方式一、终端向智能密码设备发送退款信息;具体的,退款信息可以包括:退款双方的账号、退款金额、退款交易单号、退款双方的标识信息等任意组合,退款信息中还可以包括电子对账单,用户可以根据电子对账单审核退款细节,例如,具体退款时间、退款交易单号,退款金额、退换的物品等。终端还可以通过但不限于如下方式发送退款信息:终端对退款信息进行编码后通过声波信号发送;或者终端对退款信息进行图形编码后并显示以便智能密码设备进行图像采集;或者终端通过终端与智能密码设备匹配的通信接口发送退款信息。Method 1: The terminal sends the refund information to the smart password device; specifically, the refund information may include: any combination of the account number of the refund, the refund amount, the refund transaction ticket number, and the identification information of both parties of the refund, and the refund The information can also include an electronic statement, and the user can review the refund details based on the electronic statement, such as the specific refund time, the refund transaction number, the refund amount, and the returned item. The terminal may also send the refund information by, but not limited to, the following: the terminal encodes the refund information and sends the sound signal through the sound wave signal; or the terminal graphically encodes the refund information and displays it for the smart password device to perform image collection; or the terminal passes The communication interface that the terminal matches with the smart cryptographic device sends a refund information.
智能密码设备接收到退款信息后,提示退款信息;具体的,智能密码设备在接收到退款信息后,将该退款信息通过语音播放或者显示屏显示等任意方式提示给用户知晓,以便用户确定该退款信息是真实的退款信息。After receiving the refund information, the smart password device prompts the refund information; specifically, after receiving the refund information, the smart password device prompts the user to know the refund information by any means such as voice play or display display, so that The user determines that the refund information is a true refund information.
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在接收到退款信息后,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下提示退款信息。In order to save the power of the smart cryptographic device and prolong the service life, the smart cryptographic device can also switch from the sleep state to the awake state after receiving the refund information; the smart cryptographic device prompts the refund information in the awake state.
智能密码设备接收退款确认指令,并利用智能密码设备的私钥对退款信息进行签名,生成退款确认信息;具体的,用户在确定了退款信息是真实的退款信息后,通过智能密码设备上设置的实体按键或者虚拟按键等方式进行确认。智能密码设备在向终端发送退款确认信息后(例如,发送退款确认信息对应的声波信号后,或者显示退款确认信息对应的图像信息达到预定的时间后),由唤醒状态转换为休眠状态。The smart cryptographic device receives the refund confirmation instruction and signs the refund information by using the private key of the smart cryptographic device to generate a refund confirmation information; specifically, the user passes the smart after determining that the refund information is true refund information. Confirm the physical button or virtual button set on the password device. After the smart cryptographic device sends the refund confirmation information to the terminal (for example, after transmitting the sound wave signal corresponding to the refund confirmation information, or after displaying the image information corresponding to the refund confirmation information for a predetermined time), the awake state is changed to the sleep state. .
终端接收退款确认信息,向后台系统服务器发送退款确认信息;具体的,终端可以通过但不限于如下方式接收退款确认信息:终端接收智能密码设备发送的声波信号并对声波信号进行解码获得退款确认信息(例如,可以采用声波识别设备对声波信号进行识别,采用声波解码器对声波信号进行解码获得退款确认信息);或者终端采集智能密码设备显示的图像信息并对图像信息(例如,二维码、条形码等)进行解码获得退款确认信息(例如采用图像采集设备对图像信息进行采集,采用解码器对图像信息进行解码后获得退款确认信息);或者终端通过终端与智能密码设备匹配的通信接口接收退款确认信息。同时,终端可以通过安全的专用网络向后台系统服务器发送退款确认信息。The terminal receives the refund confirmation information and sends the refund confirmation information to the background system server. Specifically, the terminal may receive the refund confirmation information by, but not limited to, receiving the sound wave signal sent by the smart password device and decoding the sound wave signal. Refund confirmation information (for example, the sound wave identification device can be used to identify the sound wave signal, the sound wave signal is decoded by the sound wave decoder to obtain the refund confirmation information); or the terminal collects the image information displayed by the smart cryptographic device and the image information (for example) , QR code, barcode, etc.) to obtain the refund confirmation information (for example, the image acquisition device is used to collect the image information, and the decoder is used to decode the image information to obtain the refund confirmation information); or the terminal passes the terminal and the smart password. The device-matched communication interface receives the refund confirmation message. At the same time, the terminal can send a refund confirmation message to the backend system server through a secure private network.
后台系统服务器接收到退款确认信息后,对退款确认信息进行验证,并在验证通过后,执行退款操作。 After receiving the refund confirmation information, the background system server verifies the refund confirmation information and performs a refund operation after the verification is passed.
以下针对方式一,提供一种退款的应用场景,但本发明并不局限于此:The following provides an application scenario for refund, but the present invention is not limited to this:
店铺根据顾客的退款意向,由终端生成退款信息(该退款信息可以是通过查找已记录的交易信息获得,也可以是重新生成的一个退款信息或其他形式的退款信息);The store generates refund information according to the customer's refund intention (the refund information may be obtained by searching for the recorded transaction information, or may be a regenerated refund information or other forms of refund information);
智能密码设备在接收到退款信息后,由休眠状态转换为唤醒状态,并对退款信息进行显示,以供顾客进行确认;After receiving the refund information, the smart cryptographic device changes from the sleep state to the awake state, and displays the refund information for the customer to confirm;
顾客确认该退款信息正确,按下智能密码设备上的确认键进行确认,智能密码设备接收到该退款确认指令后,利用智能密码设备的私钥对退款信息进行签名得到退款确认信息,并将退款确认信息发送给终端;The customer confirms that the refund information is correct. Press the confirmation button on the smart password device to confirm. After receiving the refund confirmation command, the smart password device signs the refund information with the private key of the smart password device to obtain the refund confirmation information. And send a refund confirmation message to the terminal;
终端接收到退款确认信息后,将退款确认信息发送至后台系统服务器;After receiving the refund confirmation information, the terminal sends the refund confirmation information to the background system server;
后台系统服务器接收到退款确认信息后,利用智能密码设备的公钥对退款确认信息进行验证,在验证通过后,执行退款操作,并发送退款成功回执信息给终端和/或智能密码设备。After receiving the refund confirmation information, the background system server verifies the refund confirmation information by using the public key of the smart password device. After the verification is passed, the refund operation is performed, and the refund success receipt information is sent to the terminal and/or the smart password. device.
方式二、该方式二与方式一的区别在于:在终端向智能密码设备发送退款信息之前,该终端还接收该智能密码设备发送的退款请求,并根据退款请求生成退款信息。具体的,顾客可以通过按下智能密码设备上的按键以生成退款请求,智能密码设备接收到该退款请求后,将该退款请求发送给该终端。退款信息中还可以包括电子对账单,用户可以根据电子对账单审核退款细节,例如,具体退款时间、退款交易单号,退款金额、退换的物品等。当然,任何可以触发智能密码设备生成退款请求的实现方式都属于本发明的保护范围内。Mode 2: The difference between the second mode and the first mode is that before the terminal sends the refund information to the smart cryptographic device, the terminal further receives the refund request sent by the smart cryptographic device, and generates the refund information according to the refund request. Specifically, the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request to the terminal after receiving the refund request. The refund information can also include an electronic statement, and the user can review the refund details based on the electronic statement, such as the specific refund time, the refund transaction number, the refund amount, and the returned item. Of course, any implementation that can trigger a smart cryptographic device to generate a refund request is within the scope of the present invention.
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在向终端发送退款请求前,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下向终端发送退款请求。智能密码设备发送退款请求之后,由唤醒状态转换为休眠状态。当智能密码设备接收到终端发送的退款信息时,由休眠状态转换为唤醒状态,在唤醒状态下执行提示退款信息和生成退款确认信息的操作。智能密码设备在向终端发送退款确认信息后(例如,发送退款确认信息对应的声波信号后,或者显示退款确认信息对应的图像信息达到预定的时间后),由唤醒状态转换为休眠状态。In order to save the power of the smart cryptographic device and prolong the service life, the smart cryptographic device can also switch from the sleep state to the awake state before sending the refund request to the terminal; the smart cryptographic device sends a refund request to the terminal in the awake state. After the smart cryptographic device sends a refund request, it transitions from the awake state to the sleep state. When the smart cryptographic device receives the refund information sent by the terminal, it changes from the sleep state to the awake state, and performs an operation of prompting the refund information and generating the refund confirmation information in the awake state. After the smart cryptographic device sends the refund confirmation information to the terminal (for example, after transmitting the sound wave signal corresponding to the refund confirmation information, or after displaying the image information corresponding to the refund confirmation information for a predetermined time), the awake state is changed to the sleep state. .
方式三、智能密码设备向终端发送退款请求;具体的,顾客可以通过按下智能密码设备上的按键以生成退款请求,智能密码设备接收到该退款请求后,将该退款请求发送给该终端。当然,任何可以触发智能密码设备生成退款请求的实现方式都属于本发明的保护范围内。Method 3: The smart password device sends a refund request to the terminal; specifically, the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request after receiving the refund request. Give the terminal. Of course, any implementation that can trigger a smart cryptographic device to generate a refund request is within the scope of the present invention.
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在向终端发送退款请求前,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下向终端发送 退款请求。In order to save the power of the smart cryptographic device and prolong the service life, the smart cryptographic device can also switch from the sleep state to the awake state before sending the refund request to the terminal; the smart cryptographic device sends the awake state to the terminal. Refund request.
终端生成退款请求标识,并向智能密码设备发送退款请求标识;具体的,终端可以生成随机数,将该随机数作为退款请求标识,该随机数配置为提供给智能密码设备以生成退款信息。The terminal generates a refund request identifier, and sends a refund request identifier to the smart password device. Specifically, the terminal may generate a random number, and the random number is used as a refund request identifier, and the random number is configured to be provided to the smart password device to generate a refund. Information.
智能密码设备接收到退款请求标识后,生成退款信息,并利用智能密码设备的私钥对退款信息进行签名,得到退款确认信息,并向终端发送退款确认信息;具体的,智能密码设备利用该退款请求标识、退款金额、退款账户等信息生成退款信息,该退款信息还可以包括退款交易单号、退款双方的标识信息等任意组合;其中,退款金额可以通过智能密码设备上的按键进行输入,当然,也可以通过其他方式(例如,语音输入)输入,退款账户可以通过智能密码设备上的按键进行输入,还可以通过读取预先存储在智能密码设备中的退款账户来输入;当然,还可以在交易完成后,在智能密码设备上保存交易信息,通过查询交易信息以获得退款金额和退款账户等信息。智能密码设备还可以通过但不限于如下方式发送退款信息:智能密码设备对退款信息进行编码后通过声波信号发送;或者智能密码设备对退款信息进行图形编码后并显示以便终端进行图像采集;或者智能密码设备通过智能密码设备与终端匹配的通信接口发送退款信息。After receiving the refund request identifier, the smart password device generates a refund information, and uses the private key of the smart password device to sign the refund information, obtains the refund confirmation information, and sends a refund confirmation information to the terminal; specific, intelligent The password device generates the refund information by using the refund request identifier, the refund amount, the refund account and the like, and the refund information may further include any combination of the refund transaction ticket number and the identification information of both parties of the refund; The amount can be input through the keys on the smart password device. Of course, it can also be input by other means (for example, voice input). The refund account can be input through the keys on the smart password device, and can also be pre-stored in the smart by reading. The refund account in the password device is input; of course, the transaction information can be saved on the smart password device after the transaction is completed, and the transaction information can be queried to obtain the refund amount and the refund account. The smart cryptographic device may also send the refund information by, but not limited to, the following: the smart cryptographic device encodes the refund information and transmits the sound signal; or the smart cryptographic device graphically encodes the refund information and displays it for the terminal to perform image collection. Or the smart cryptographic device sends a refund message via the communication interface that the smart cryptographic device matches the terminal.
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在向终端发送退款确认信息后(例如,发送退款确认信息对应的声波信号后,或者显示退款确认信息对应的图像信息达到预定的时间后),由唤醒状态转换为休眠状态。In order to save the power of the smart cryptographic device and prolong the service life, the smart cryptographic device can also send the refund confirmation information to the terminal (for example, after transmitting the sound wave signal corresponding to the refund confirmation information, or displaying the image information corresponding to the refund confirmation information) After the predetermined time has elapsed, the state transitions from the awake state to the sleep state.
终端接收退款确认信息,向后台系统服务器发送退款确认信息;具体的,终端可以通过但不限于如下方式接收退款确认信息:终端接收智能密码设备发送的声波信号并对声波信号进行解码获得退款确认信息(例如,可以采用声波识别设备对声波信号进行识别,采用声波解码器对声波信号进行解码获得退款确认信息);或者终端采集智能密码设备显示的图像信息并对图像信息(例如,二维码、条形码等)进行解码获得退款确认信息(例如采用图像采集设备对图像信息进行采集,采用解码器对图像信息进行解码后获得退款确认信息);或者终端通过终端与智能密码设备匹配的通信接口接收退款确认信息。另外,终端通过专用网络向后台系统服务器发送退款确认信息。The terminal receives the refund confirmation information and sends the refund confirmation information to the background system server. Specifically, the terminal may receive the refund confirmation information by, but not limited to, receiving the sound wave signal sent by the smart password device and decoding the sound wave signal. Refund confirmation information (for example, the sound wave identification device can be used to identify the sound wave signal, the sound wave signal is decoded by the sound wave decoder to obtain the refund confirmation information); or the terminal collects the image information displayed by the smart cryptographic device and the image information (for example) , QR code, barcode, etc.) to obtain the refund confirmation information (for example, the image acquisition device is used to collect the image information, and the decoder is used to decode the image information to obtain the refund confirmation information); or the terminal passes the terminal and the smart password. The device-matched communication interface receives the refund confirmation message. In addition, the terminal sends a refund confirmation message to the backend system server through a private network.
后台系统服务器接收到退款确认信息后,对退款确认信息进行验证,并在验证通过后,执行退款操作。具体的,后台系统服务器利用智能密码设备的公钥对退款确认信息进行验证。After receiving the refund confirmation information, the background system server verifies the refund confirmation information and performs a refund operation after the verification is passed. Specifically, the background system server verifies the refund confirmation information by using the public key of the smart cryptographic device.
以下针对方式三,提供一种退款的应用场景,但本发明并不局限于此:The following provides a refund application scenario for mode 3, but the present invention is not limited to this:
智能密码设备由休眠状态转换为唤醒状态;例如,可以通过持有该智能密码设备的顾 客的按键操作使得智能密码设备进入唤醒状态;The smart cryptographic device is switched from a sleep state to an awake state; for example, it can be held by the smart cryptographic device. The guest's key operation causes the smart cryptographic device to enter an awake state;
顾客可以通过按下智能密码设备上的按键以生成退款请求,智能密码设备接收到该退款请求后,将该退款请求发送给该终端;The customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request to the terminal after receiving the refund request;
终端可以生成随机数R,将该随机数作R为退款请求标识,并向智能密码设备发送退款请求标识;The terminal may generate a random number R, and the random number is R as a refund request identifier, and send a refund request identifier to the smart password device;
智能密码设备生成退款信息,并利用智能密码设备的私钥对退款信息进行签名,得到退款确认信息,并向终端发送退款确认信息;其中,该退款信息至少包括:退款请求标识、退款金额、退款账户等信息,其中,退款金额、退款账户等信息可以由顾客通过智能密码设备上的按键进行输入,或者退款金额可以由顾客通过智能密码设备上的按键输入,退款账户从智能密码设备预存的信息中读取获得,或者退款金额、退款账户等信息均可以从智能密码设备预存的信息中读取获得;The smart password device generates the refund information, and uses the private key of the smart password device to sign the refund information, obtain the refund confirmation information, and send the refund confirmation information to the terminal; wherein the refund information includes at least: a refund request Information such as identification, refund amount, refund account, etc., wherein the refund amount, refund account and other information can be input by the customer through the button on the smart password device, or the refund amount can be passed by the customer through the button on the smart password device Input, refund account is read from the information pre-stored by the smart password device, or the refund amount, refund account and other information can be read from the information pre-stored by the smart password device;
终端接收到退款确认信息后,向后台系统服务器发送退款确认信息;After receiving the refund confirmation information, the terminal sends a refund confirmation message to the background system server;
后台系统服务器接收到退款确认信息后,利用智能密码设备的公钥对退款确认信息进行验证,在验证通过后,执行退款操作,并发送退款成功回执信息给终端和/或智能密码设备。After receiving the refund confirmation information, the background system server verifies the refund confirmation information by using the public key of the smart password device. After the verification is passed, the refund operation is performed, and the refund success receipt information is sent to the terminal and/or the smart password. device.
以上三种退款方式中,退款确认信息中还可以包含单次退款标识,该单次退款标识可以为随机数,以保证一次退款仅被成功执行一次。当然,该单次退款标识可以由终端生成,也可以由智能密码设备生成,可以在退款确认信息中被智能密码设备签名。In the above three refund methods, the refund confirmation information may also include a single refund identifier, and the single refund identifier may be a random number to ensure that one refund is successfully executed only once. Of course, the single refund identifier may be generated by the terminal or generated by the smart password device, and may be signed by the smart password device in the refund confirmation information.
当然,后台系统服务器在执行退款操作后,还可以向终端和/或智能密码设备发送退款成功回执信息,以便店铺和/或顾客可以得知退款成功。Of course, after performing the refund operation, the background system server may also send a refund success receipt information to the terminal and/or the smart password device, so that the store and/or the customer can know that the refund is successful.
由此可见,通过上述退款流程,可以大大简化顾客在退款过程中的操作,应用智能密码设备相关的安全功能能保障顾客退款过程的安全性,为消费者带来无缝使用体验。It can be seen that through the above refund process, the operation of the customer in the refund process can be greatly simplified, and the security function related to the application of the smart password device can ensure the security of the customer refund process and bring a seamless use experience to the consumer.
步骤七:销户。Step 7: Sell out.
包括终端的销户和智能密码设备的销户,以下仅对智能密码设备的销户进行说明:Including the cancellation of the terminal and the cancellation of the smart password device, the following only describes the account of the smart password device:
智能密码设备获取智能密码设备销户申请,利用智能密码设备的私钥对销户申请进行签名获得第三签名信息,并向后台系统服务器发送智能密码设备销户申请以及第三签名信息;具体的,该第三签名信息可以是通过终端发送的,也可以是人工办理的。The smart password device obtains the smart password device account cancellation application, uses the private key of the smart password device to sign the account cancellation application to obtain the third signature information, and sends the smart password device account cancellation application and the third signature information to the background system server; The third signature information may be sent by the terminal or manually.
后台系统服务器接收到智能密码设备销户申请以及第三签名信息后,利用预存的智能密码设备证书中的公钥对第三签名信息进行验证。After receiving the smart PIN device account cancellation application and the third signature information, the background system server verifies the third signature information by using the public key in the pre-stored smart cryptographic device certificate.
后台系统服务器在验证第三签名信息通过后,删除预存的智能密码设备证书,并生成智能密码设备销户完成信息,向智能密码设备发送智能密码设备销户完成信息;具体的, 后台系统服务器在进行销户时,除了删除预存的智能密码设备证书外,还可以将该智能密码设备对应的信息放到后台系统服务器预设的销户列表里等其他销户操作。After verifying that the third signature information is passed, the background system server deletes the pre-stored smart password device certificate, generates a smart password device account completion information, and sends the smart password device to the smart password device to complete the information; specifically, When the back-end system server performs the account cancellation, in addition to deleting the pre-stored smart password device certificate, the information corresponding to the smart password device can be placed in the default account list of the back-end system server and other other account operations.
智能密码设备接收到智能密码设备销户完成信息后,删除智能密码设备的私钥。具体的,智能密码设备可以对签名信息进行验签,并在验签通过后,执行删除操作。After receiving the information about the completion of the smart cryptographic device, the smart cryptographic device deletes the private key of the smart cryptographic device. Specifically, the smart cryptographic device can perform the verification operation on the signature information, and after the verification is passed, perform the deletion operation.
后台系统服务器通过管理智能密码设备的注册、销户、认证以及锁定几个方面,确保智能密码设备的合法性,杜绝了由于智能密码设备被非法盗用时产生的财产损失。The back-end system server ensures the legality of the smart password device by managing the registration, account cancellation, authentication and locking of the smart password device, and prevents the property loss caused by the illegal use of the smart password device.
值得说明的是,以上的步骤一至步骤七并非依次执行的,其可以仅完成其中几个步骤,另外,以上的步骤一至步骤七也不仅限于同一应用场景下完成,无论在何种应用场景下,只要使用本发明的任一步骤,并可以安全的执行完交易即应属于本发明的保护范围。It should be noted that the above steps 1 to 7 are not performed in sequence, and only a few of them may be completed. In addition, the above steps 1 to 7 are not limited to the same application scenario, regardless of the application scenario. It is within the scope of the present invention to use any of the steps of the present invention and to perform the transaction safely.
以下,给出本发明示例性的一种应用场景:Hereinafter, an exemplary application scenario of the present invention is given:
本应用场景中,在智能密码设备上集成无线通信模块,以及状态控制模块形成本发明的新型的可配置为安全支付的智能密码设备。该智能密码设备包括无线通信模块,其可以是蓝牙通信模块或者WIFI通信模块等,该无线通信模块可以对其他设备进行查询扫描和寻呼扫描,并可以与其他无线设备进行信号和数据的交互。同时该智能密码设备上还包括一个状态控制模块,可以控制智能密码设备的无线通信模块和主机的工作状态。且本发明的智能密码设备具备两个状态:休眠状态以及唤醒状态,在休眠状态下只有收发器(无线通信模块)和状态控制模块处于工作,CPU将关闭,不能进行指令操作(例如:签名,接收、发送数据等功能),从而使智能密码设备处于一种低功耗的状态。当其他无线设备从外部发给该智能密码设备应用指令时,状态控制模块可以对这些信号进行识别,并生成唤醒信号,将CPU唤醒为唤醒状态,开始执行这个应用命令。当命令执行完毕以后,CPU将再次进入休眠状态。In this application scenario, a wireless communication module is integrated on the smart cryptographic device, and the state control module forms a novel smart cryptographic device configurable as a secure payment of the present invention. The smart cryptographic device includes a wireless communication module, which may be a Bluetooth communication module or a WIFI communication module, etc., and the wireless communication module may perform inquiry scanning and page scanning on other devices, and may perform signal and data interaction with other wireless devices. At the same time, the smart cryptographic device further includes a state control module, which can control the working state of the wireless communication module of the smart cryptographic device and the host. Moreover, the smart cryptographic device of the present invention has two states: a sleep state and an awake state. In the sleep state, only the transceiver (wireless communication module) and the state control module are in operation, the CPU is turned off, and the instruction operation cannot be performed (for example, signature, Receiving and transmitting data, etc., so that the smart cryptographic device is in a low power state. When other wireless devices send the smart cryptographic device application command from the outside, the state control module can identify these signals, generate a wake-up signal, wake up the CPU to the awake state, and start executing the application command. When the command is executed, the CPU will go to sleep again.
以下,对于本发明的完整交易流程进行简单说明:In the following, a brief description of the complete transaction process of the present invention is provided:
智能密码设备处于休眠状态,用户带着该智能密码设备进入终端的无线信号覆盖范围内,智能密码设备与终端完成无线设备的交互识别,即终端可以知道有智能密码设备进入终端所在店铺并与该智能密码设备建立连接。The smart cryptographic device is in a dormant state, and the user enters the wireless signal coverage of the terminal with the smart cryptographic device, and the smart cryptographic device and the terminal complete the interactive identification of the wireless device, that is, the terminal can know that the smart cryptographic device enters the store where the terminal is located and A smart cryptographic device establishes a connection.
终端与智能密码设备建立连接以后,终端会向智能密码设备发送认证设备的请求,智能密码设备接收到该请求,状态控制模块会发出唤醒信号,此时CPU就会被唤醒,智能密码设备进入唤醒状态,并执行相应的操作。After the terminal establishes a connection with the smart cryptographic device, the terminal sends a request for the authentication device to the smart cryptographic device. When the smart cryptographic device receives the request, the state control module sends a wakeup signal, and the CPU is woken up, and the smart cryptographic device enters the wakeup. Status and perform the appropriate action.
智能密码设备完成相应指令以后,恢复至休眠状态,并继续保持与终端的设备交互识别,以便终端能够判断智能密码设备的持有者是否离店。 After completing the corresponding instruction, the smart cryptographic device returns to the sleep state, and continues to maintain the device interaction identification with the terminal, so that the terminal can determine whether the holder of the smart cryptographic device leaves the store.
终端向后台系统服务器提出读取用户信息的请求,后台系统服务器提出输入用户授权信息的请求,此时终端会向智能密码设备发送用户授权请求。The terminal proposes to read the user information to the background system server, and the background system server proposes to input the user authorization information, and the terminal sends a user authorization request to the smart password device.
休眠状态下的智能密码设备接收到来自终端发送的用户授权请求,进入唤醒状态。智能密码设备将显示终端的请求,提示用户进行判断是否授权。The smart cryptographic device in the sleep state receives the user authorization request sent from the terminal, and enters the awake state. The smart cryptographic device will display the request from the terminal, prompting the user to judge whether it is authorized.
用户根据显示的终端发送的请求判断是否授权,若授权,则按下智能密码设备上的确认键使智能密码设备产生授权信息并发送给终端,然后转入休眠状态,否则,智能密码设备结束执行命令,直接转入休眠状态。The user determines whether to authorize according to the request sent by the displayed terminal. If authorized, press the confirmation button on the smart password device to cause the smart password device to generate authorization information and send it to the terminal, and then enter the sleep state. Otherwise, the smart password device ends execution. Command, go directly to sleep state.
在结算时,终端又会向休眠状态的智能密码设备发送用户交易确认请求指令,处于休眠状态下的智能密码设备接收到该指令进入唤醒状态,智能密码设备显示接收到的交易信息,用户进行确认,若交易信息正确,则按下确认键使智能密码设备对交易信息签名,并返回给终端;否则,结束执行操作,智能密码设备转入休眠状态。At the time of settlement, the terminal sends a user transaction confirmation request command to the sleepy smart cryptographic device, and the smart cryptographic device in the sleep state receives the command to enter the awake state, and the smart cryptographic device displays the received transaction information, and the user confirms. If the transaction information is correct, press the enter key to cause the smart password device to sign the transaction information and return it to the terminal; otherwise, the execution operation is completed and the smart password device goes to sleep.
以下,给出本发明的另一种应用场景:In the following, another application scenario of the present invention is given:
终端在本地服务器建立一个当前用户列表,该当前用户列表可以用来存储当前店内的顾客持有的智能密码设备对应的用户信息;The terminal establishes a current user list on the local server, where the current user list can be used to store user information corresponding to the smart password device held by the customer in the current store;
终端本地服务器通过无线方式(例如采用无线探测设备)对终端的无线信号覆盖范围内的智能密码设备进行监测;The terminal local server monitors the smart cryptographic device in the wireless signal coverage of the terminal by using a wireless method (for example, using a wireless detecting device);
顾客携带着具有无线通讯功能的智能密码设备(处于休眠状态)逛街购物,当该顾客进入终端的无线信号覆盖范围内,智能密码设备可以被终端搜索到,并与终端建立无线连接;The customer carries a smart cryptographic device with wireless communication function (sleeping state) to shop, and when the customer enters the wireless signal coverage of the terminal, the smart cryptographic device can be searched by the terminal and establish a wireless connection with the terminal;
终端将随机数R1发送给智能密码设备,并向智能密码设备发送认证指令;The terminal sends the random number R1 to the smart cryptographic device, and sends an authentication command to the smart cryptographic device;
处于休眠状态的智能密码设备在接收到终端发来的认证指令以后被唤醒,进入唤醒状态;The smart cryptographic device in the dormant state is woken up after receiving the authentication command sent by the terminal, and enters the awake state;
智能密码设备对R1进行摘要并用其私钥加密摘要生成签名S,并将此签名值S以及智能密码设备证书发送给终端;The smart cryptographic device summarizes R1 and encrypts the digest with its private key to generate a signature S, and sends the signature value S and the smart cryptographic device certificate to the terminal;
终端在接收到智能密码设备发送过来的签名S和智能密码设备证书后,将签名S、智能密码设备证书、之前产生的随机数R1和获取到的智能密码设备的标识信息发送给后台系统服务器;After receiving the signature S and the smart password device certificate sent by the smart cryptographic device, the terminal sends the signature S, the smart cryptographic device certificate, the previously generated random number R1, and the obtained identification information of the smart cryptographic device to the background system server;
后台系统服务器使用智能密码设备证书对应的根证书验证智能密码设备证书的合法性;若验证不通过,则结束;The background system server verifies the legality of the smart password device certificate by using the root certificate corresponding to the smart password device certificate; if the verification fails, the process ends;
若验证通过,则后台系统服务器使用智能密码设备的公钥验证签名S;若验证不通过,则结束; If the verification is passed, the background system server verifies the signature S using the public key of the smart cryptographic device; if the verification fails, the process ends;
若验证通过,则后台系统服务器认证智能密码设备成功后,将用户的账号等用户信息发送给终端;If the verification succeeds, the background system server authenticates the smart password device, and sends the user information such as the user account to the terminal;
终端接收到后台系统服务器发送的用户信息后,将用户信息存储在当前用户列表中;After receiving the user information sent by the background system server, the terminal stores the user information in the current user list.
顾客购物结束以后到收银处进行结算;After the customer has finished shopping, he will settle at the cashier's office;
终端结算金额,并在当前用户列表中选中该顾客持有的智能密码设备对应的账户;The terminal settles the amount, and selects an account corresponding to the smart password device held by the customer in the current user list;
终端将选购的商品、交易金额、收付款双方账号、收付款双方标识信息等中的任意组合生成交易信息,并向智能密码设备发送;The terminal generates transaction information by using any combination of the purchased goods, the transaction amount, the account of the payment and payment parties, and the identification information of the payment and payment parties, and sends the transaction information to the smart cryptographic device;
智能密码设备接收到交易信息后,则转入唤醒状态,将交易信息在屏幕上显示出来,等待用户确认;After receiving the transaction information, the smart cryptographic device transfers to the awake state, and displays the transaction information on the screen, waiting for the user to confirm;
顾客对交易信息进行确认,若有问题则按取消,交易中止,智能密码设备转入休眠状态;The customer confirms the transaction information, if there is a problem, press cancel, the transaction is aborted, and the smart password device goes to sleep state;
若用户确认交易信息正确后,按下智能密码设备上设置的确认按键,智能密码设备生成随机数,作为单次交易标识,令智能密码设备对交易信息和单次交易标识进行签名;If the user confirms that the transaction information is correct, press the confirmation button set on the smart password device, and the smart password device generates a random number as a single transaction identifier, so that the smart password device signs the transaction information and the single transaction identifier;
智能密码设备将签名信息发送给终端,终端将转账请求以及签名信息发送至后台系统服务器;The smart cryptographic device sends the signature information to the terminal, and the terminal sends the transfer request and the signature information to the background system server;
后台系统服务器接收到转账请求以及签名信息后,验证签名,并在验证签名通过后,完成转账,并向终端发送转账成功的支付完成信息,当然,后台系统服务器还可以将支付完成信息通过终端发送给智能密码设备,以便顾客得知交易完成;After receiving the transfer request and the signature information, the background system server verifies the signature, and after the verification signature is passed, completes the transfer, and sends the payment completion information to the terminal successfully. Of course, the background system server may also send the payment completion information through the terminal. Give the smart password device so that the customer knows that the transaction is complete;
终端收到该支付完成信息,向顾客交付商品,结账完成。The terminal receives the payment completion information, delivers the goods to the customer, and the settlement is completed.
通过后台系统服务器对智能密码设备进行认证,在智能密码设备是可信的情况下,利用交易时智能密码设备对显示信息手动确认的环节,也保证了智能密码设备持有者的交易安全。The smart password device is authenticated by the background system server. When the smart password device is trusted, the smart password device is used to manually confirm the displayed information during the transaction, and the transaction security of the smart password device holder is also ensured.
基于本发明提供的数据安全交互方法,顾客在进入店铺进行交易时,无需配合手机、银行卡或金融IC卡等相关账户载体设备完成支付,而原有技术的支付过程均需要借助SIM卡或智能卡等具备账户存储功能的设备,用户还需要进行刷卡、刷手机等操作才能完成交易。采用本发明提供的方法,顾客可以无需借助钱包、信用卡、手机等方式来完成支付,从而简化了顾客与商户在支付过程中的交互操作,提高了支付效率,提升了顾客在近场支付过程中的体验;同时利用智能密码设备的安全性特点保证顾客支付过程的安全性。Based on the data security interaction method provided by the present invention, when a customer enters a store to conduct a transaction, the payment does not need to be completed with a related account carrier device such as a mobile phone, a bank card or a financial IC card, and the payment process of the original technology requires a SIM card or a smart card. For devices with account storage, users also need to perform operations such as swiping and swiping the phone to complete the transaction. By adopting the method provided by the invention, the customer can complete the payment without using the wallet, the credit card, the mobile phone, etc., thereby simplifying the interaction between the customer and the merchant in the payment process, improving the payment efficiency, and improving the customer in the near field payment process. The experience; while using the security features of smart cryptographic devices to ensure the security of the customer payment process.
顾客选购好商品以后在结账时,终端无需再通过让顾客手动刷卡或刷手机的方式获得 用户信息,是因为该用户信息在刚进店时已经存储在终端的当前用户列表中了,结账时顾客只需报出自己的姓名,终端即可直接将结算后的金额等交易信息发送至顾客的智能密码设备并显示,此时,顾客只需利用智能密码设备进行确认,并输出交易确认信息,终端生成交易数据包发送给后台系统服务器,后台系统服务器验证该交易数据包准确无误后进行转账处理,即可完成支付过程。After the customer purchases the goods, the terminal does not need to be obtained by allowing the customer to manually swipe or swipe the phone. The user information is because the user information is already stored in the current user list of the terminal when entering the store. When the customer checks out, the customer only needs to report his or her name, and the terminal can directly send the transaction information such as the amount after the settlement to the customer. The smart password device is displayed, at this time, the customer only needs to use the smart password device to confirm and output the transaction confirmation information, the terminal generates the transaction data packet and sends it to the background system server, and the background system server verifies that the transaction data packet is accurate and then transfers the money. Processing, you can complete the payment process.
当顾客走出这家店铺的信号覆盖范围时,智能密码设备与终端之间的网络连接就会自动中断,用户信息从该店铺的当前用户列表中消失。若顾客又进入另一家店铺时,将会自动进入该另一家店铺的当前用户列表中,开始另一次购物。这样不需要顾客执行任何操作,只需要顾客在购物时将一个小巧的智能密码设备随身放入口袋,采用本发明就可以为顾客带来无缝使用体验。When the customer leaves the signal coverage of the store, the network connection between the smart cryptographic device and the terminal is automatically interrupted, and the user information disappears from the current user list of the store. If the customer enters another store again, he will automatically enter the current user list of the other store and start another shopping. This eliminates the need for the customer to perform any operations, and only requires the customer to put a small smart password device into the pocket while shopping, and the invention can provide a seamless user experience.
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。Any process or method description in the flowcharts or otherwise described herein may be understood to represent a module, segment or portion of code that includes one or more executable instructions for implementing the steps of a particular logical function or process. And the scope of the preferred embodiments of the invention includes additional implementations, in which the functions may be performed in a substantially simultaneous manner or in an opposite order depending on the functions involved, in the order shown or discussed. It will be understood by those skilled in the art to which the embodiments of the present invention pertain.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof. In the above-described embodiments, multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。One of ordinary skill in the art can understand that all or part of the steps carried by the method of implementing the above embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, one or a combination of the steps of the method embodiments is included.
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. The integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
上述提到的存储介质可以是只读存储器,磁盘或光盘等。 The above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。In the description of the present specification, the description with reference to the terms "one embodiment", "some embodiments", "example", "specific example", or "some examples" and the like means a specific feature described in connection with the embodiment or example. A structure, material or feature is included in at least one embodiment or example of the invention. In the present specification, the schematic representation of the above terms does not necessarily mean the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples.
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在不脱离本发明的原理和宗旨的情况下在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。本发明的范围由所附权利要求及其等同限定。 Although the embodiments of the present invention have been shown and described, it is understood that the foregoing embodiments are illustrative and not restrictive Variations, modifications, alterations and variations of the above-described embodiments are possible within the scope of the invention. The scope of the invention is defined by the appended claims and their equivalents.

Claims (30)

  1. 一种数据安全交互方法,其特征在于,包括:A data security interaction method, comprising:
    终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息;The terminal scans the smart cryptographic device within the signal coverage area, and obtains the identification information of the scanned smart cryptographic device;
    后台系统服务器获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证;The background system server obtains the identification information of the smart cryptographic device, and completes the authentication of the smart cryptographic device;
    在所述后台系统服务器完成对所述智能密码设备的认证之后,所述终端获取所述智能密码设备对应的用户信息;After the background system server completes the authentication of the smart cryptographic device, the terminal acquires user information corresponding to the smart cryptographic device;
    所述终端将所述用户信息存储到预先建立的当前用户列表中。The terminal stores the user information in a pre-established current user list.
  2. 根据权利要求1所述的方法,其特征在于,所述后台系统服务器获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证包括:The method according to claim 1, wherein the background system server obtains the identification information of the smart cryptographic device, and completing the authentication of the smart cryptographic device comprises:
    终端生成第一待签名信息;The terminal generates first to-be-signed information;
    所述终端向智能密码设备发送所述第一待签名信息以及认证指令;Transmitting, by the terminal, the first to-be-signed information and an authentication instruction to the smart cryptographic device;
    所述智能密码设备接收到所述第一待签名信息以及所述认证指令后,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;After receiving the first to-be-signed information and the authentication command, the smart cryptographic device performs signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device to obtain first signature information.
    所述智能密码设备向所述终端发送所述第一签名信息以及智能密码设备证书;The smart cryptographic device sends the first signature information and a smart cryptographic device certificate to the terminal;
    所述终端接收到所述第一签名信息以及智能密码设备证书后,向后台系统服务器发送认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书;After receiving the first signature information and the smart cryptographic device certificate, the terminal sends the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, and the first signature information to the background system server. And the smart password device certificate;
    所述后台系统服务器接收到所述认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书后,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;After receiving the authentication request information, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate, the background system server uses the pre-stored smart password. The root certificate corresponding to the device certificate verifies whether the smart password device certificate is legal;
    所述后台系统服务器在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;After verifying that the smart cryptographic device certificate is legal, the background system server verifies the first signature information by using a public key of the smart cryptographic device;
    所述后台系统服务器在验证所述第一签名信息通过后,完成对所述智能密码设备的认证。After the background system server verifies that the first signature information is passed, the background system server completes the authentication of the smart cryptographic device.
  3. 根据权利要求1所述的方法,其特征在于,所述后台系统服务器获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证包括:The method according to claim 1, wherein the background system server obtains the identification information of the smart cryptographic device, and completing the authentication of the smart cryptographic device comprises:
    所述终端向后台系统服务器发送智能密码设备的标识信息;Sending, by the terminal, identification information of the smart cryptographic device to the background system server;
    所述后台系统服务器接收到所述智能密码设备的标识信息后,生成第一待签名信息, 向所述终端发送所述第一待签名信息;After receiving the identification information of the smart cryptographic device, the background system server generates the first to-be-signed information. Sending the first to-be-signed information to the terminal;
    所述终端接收到所述第一待签名信息后,向智能密码设备发送所述第一待签名信息以及认证指令;After receiving the first to-be-signed information, the terminal sends the first to-be-signed information and an authentication command to the smart cryptographic device;
    所述智能密码设备接收到所述第一待签名信息以及所述认证指令后,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;After receiving the first to-be-signed information and the authentication command, the smart cryptographic device performs signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device to obtain first signature information.
    所述智能密码设备向所述终端发送所述第一签名信息以及智能密码设备证书;The smart cryptographic device sends the first signature information and a smart cryptographic device certificate to the terminal;
    所述终端接收到所述第一签名信息以及智能密码设备证书后,向后台系统服务器发送认证请求信息、所述第一签名信息以及所述智能密码设备证书;After receiving the first signature information and the smart cryptographic device certificate, the terminal sends the authentication request information, the first signature information, and the smart cryptographic device certificate to the background system server;
    所述后台系统服务器接收到所述认证请求信息、所述第一签名信息以及所述智能密码设备证书后,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;After receiving the authentication request information, the first signature information, and the smart cryptographic device certificate, the background system server verifies whether the smart cryptographic device certificate is legal by using a root certificate corresponding to the pre-stored smart cryptographic device certificate;
    所述后台系统服务器在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;After verifying that the smart cryptographic device certificate is legal, the background system server verifies the first signature information by using a public key of the smart cryptographic device;
    所述后台系统服务器在验证所述第一签名信息通过后,完成对所述智能密码设备的认证。After the background system server verifies that the first signature information is passed, the background system server completes the authentication of the smart cryptographic device.
  4. 根据权利要求1至3任一项所述的方法,其特征在于,所述终端获取所述智能密码设备对应的用户信息包括:The method according to any one of claims 1 to 3, wherein the acquiring, by the terminal, the user information corresponding to the smart cryptographic device comprises:
    所述终端向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;Sending, by the terminal, identification information of the smart cryptographic device and a user information read request to the background system server;
    所述后台系统服务器接收到所述智能密码设备的标识信息以及所述用户信息读取请求后,根据所述智能密码设备的标识信息获取与所述智能密码设备对应的用户信息;After receiving the identification information of the smart cryptographic device and the user information reading request, the background system server obtains user information corresponding to the smart cryptographic device according to the identification information of the smart cryptographic device;
    所述后台系统服务器根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;The background system server obtains response information of the user information read request according to the user information, and sends response information of the user information read request to the terminal;
    所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的响应信息获得所述用户信息。After receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
  5. 根据权利要求1至3任一项所述的方法,其特征在于,所述终端获取所述智能密码设备对应的用户信息包括:The method according to any one of claims 1 to 3, wherein the acquiring, by the terminal, the user information corresponding to the smart cryptographic device comprises:
    所述终端向所述智能密码设备发送用户信息读取请求;The terminal sends a user information read request to the smart cryptographic device;
    所述智能密码设备获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;The smart cryptographic device obtains pre-stored user information, and obtains response information of the user information read request according to the user information, and sends response information of the user information read request to the terminal;
    所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的 响应信息获得所述用户信息。After receiving the response information of the user information read request, the terminal reads the request according to the user information. The user information is obtained in response to the information.
  6. 根据权利要求1至3任一项所述的方法,其特征在于,A method according to any one of claims 1 to 3, characterized in that
    所述后台系统服务器完成对所述智能密码设备的认证包括:The background system server completing the authentication of the smart cryptographic device includes:
    所述后台系统服务器向所述终端发送所述智能密码设备对应的用户信息;Sending, by the background system server, user information corresponding to the smart cryptographic device to the terminal;
    所述终端获取所述智能密码设备对应的用户信息包括:The acquiring, by the terminal, the user information corresponding to the smart cryptographic device includes:
    所述终端接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。The terminal receives user information corresponding to the smart cryptographic device sent by the background system server.
  7. 根据权利要求1至6任一项所述的方法,其特征在于,所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息的步骤之后,所述方法还包括:The method according to any one of claims 1 to 6, wherein after the step of scanning the smart cryptographic device within the signal coverage and obtaining the scanned identification information of the smart cryptographic device, the terminal The method also includes:
    所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;The terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
    所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;The terminal compares the identifier information of the smart cryptographic device in the real-time identifier list with the identifier information of the smart cryptographic device in the current user list according to a preset time interval;
    如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端根据扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息的步骤;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。If the identifier information of the smart cryptographic device in the real-time identities list is not in the current user list, the terminal is configured to acquire the user information corresponding to the smart cryptographic device according to the scanned identifier information of the smart cryptographic device. If the identification information of the smart cryptographic device in the current user list is not in the real-time identifier list, the user information of the smart cryptographic device that is not in the real-time identifier list in the current user list is deleted.
  8. 根据权利要求1至6任一项所述的方法,其特征在于,所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息的步骤之后,所述方法还包括:The method according to any one of claims 1 to 6, wherein after the step of scanning the smart cryptographic device within the signal coverage and obtaining the scanned identification information of the smart cryptographic device, the terminal The method also includes:
    所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;The terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
    所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;The terminal compares the identifier information of the smart cryptographic device in the real-time identifier list with the identifier information of the smart cryptographic device in the current user list according to a preset time interval;
    如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端根据扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息的步骤,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的智能密码设备的用户信息存储至所述实时标识列表中;If the identifier information of the smart cryptographic device in the real-time identities list is not in the current user list, the terminal is configured to acquire the user information corresponding to the smart cryptographic device according to the scanned identifier information of the smart cryptographic device. Step, and after the terminal obtains the user information, storing the user information into the real-time identifier list; and if the identifier information of the smart cryptographic device in the real-time identifier list is in the current user list And storing the user information of the smart cryptographic device in the current user list into the real-time identifier list;
    将所述实时标识列表作为更新后的所述当前用户列表。The real-time identification list is taken as the updated current user list.
  9. 根据权利要求2至8任一项所述的方法,其特征在于,所述智能密码设备接收到所 述第一待签名信息以及所述认证指令后,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息包括:The method according to any one of claims 2 to 8, wherein the smart cryptographic device receives the location After the first to-be-signed information and the authentication instruction are described, the first signature information is signed and calculated by using the private key of the smart cryptographic device, and obtaining the first signature information includes:
    所述智能密码设备在接收到所述第一待签名信息以及所述认证指令后,由休眠状态转换为唤醒状态;After receiving the first to-be-signed information and the authentication instruction, the smart cryptographic device transitions from a sleep state to an awake state;
    所述智能密码设备在唤醒状态下利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息。The smart cryptographic device performs signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device in an awake state to obtain first signature information.
  10. 根据权利要求1至9任一项所述的方法,其特征在于,所述后台系统服务器获得所述智能密码设备的标识信息后,所述方法还包括:The method according to any one of claims 1 to 9, wherein after the background system server obtains the identification information of the smart cryptographic device, the method further includes:
    所述后台系统服务器判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;Determining, by the background system server, whether the identification information of the smart cryptographic device is included in an abnormal list of smart cryptographic devices pre-stored in the background system server;
    所述后台系统服务器在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,以及利用所述后台系统服务器的私钥对锁定智能密码设备指令进行签名获得第二签名信息,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令以及所述第二签名信息;After determining, by the background system server, that the identifier information of the smart cryptographic device is in the abnormal list of the smart cryptographic device, acquiring a command for locking the smart cryptographic device, and using the private key pair of the background system server to lock the smart cryptographic device command Performing a signature to obtain second signature information, and transmitting, by the terminal, the locked smart cryptographic device instruction and the second signature information to the smart cryptographic device;
    所述智能密码设备接收到所述锁定智能密码设备指令以及所述第二签名信息后,利用预存的所述后台系统服务器证书中的公钥对所述第二签名信息进行验证;After receiving the locked smart cryptographic device command and the second signature information, the smart cryptographic device verifies the second signature information by using a pre-stored public key in the background system server certificate;
    所述智能密码设备在验证所述第二签名信息通过后,根据所述锁定智能密码设备指令执行锁定操作。After verifying that the second signature information is passed, the smart cryptographic device performs a locking operation according to the locked smart cryptographic device instruction.
  11. 根据权利要求1至10任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 10, further comprising:
    所述后台系统服务器接收智能密码设备注册申请,并对所述智能密码设备注册申请进行审核;Receiving, by the background system server, a smart password device registration application, and reviewing the smart password device registration application;
    所述后台系统服务器在审核所述智能密码设备注册申请通过后,向所述智能密码设备发送智能密码设备密钥对生成指令;After the background system server verifies that the smart password device registration application is approved, the background system server sends a smart password device key pair generation instruction to the smart password device;
    所述智能密码设备接收到所述智能密码设备密钥对生成指令后,生成智能密码设备密钥对;After receiving the smart cryptographic device key pair generation instruction, the smart cryptographic device generates a smart cryptographic device key pair;
    所述智能密码设备向所述后台系统服务器发送所述智能密码设备密钥对中的公钥;Sending, by the smart cryptographic device, the public key in the smart cryptographic device key pair to the background system server;
    所述后台系统服务器接收到所述智能密码设备密钥对中的公钥后,生成所述智能密码设备证书,并向所述智能密码设备发送所述智能密码设备证书;After receiving the public key in the smart cryptographic device key pair, the background system server generates the smart cryptographic device certificate, and sends the smart cryptographic device certificate to the smart cryptographic device;
    所述智能密码设备存储所述智能密码设备证书。The smart cryptographic device stores the smart cryptographic device certificate.
  12. 根据权利要求11所述的方法,其特征在于,The method of claim 11 wherein
    所述智能密码设备获取智能密码设备销户申请,利用所述智能密码设备的私钥对所述 销户申请进行签名获得第三签名信息,并向所述后台系统服务器发送所述智能密码设备销户申请以及所述第三签名信息;所述后台系统服务器接收到所述智能密码设备销户申请以及所述第三签名信息后,利用预存的所述智能密码设备证书中的公钥对所述第三签名信息进行验证;所述后台系统服务器在验证所述第三签名信息通过后,删除预存的所述智能密码设备证书,并生成智能密码设备销户完成信息,向所述智能密码设备发送所述智能密码设备销户完成信息;所述智能密码设备接收到所述智能密码设备销户完成信息后,删除所述智能密码设备的私钥。Obtaining, by the smart cryptographic device, a smart cryptographic device account cancellation application, using the private key of the smart cryptographic device The account cancellation application obtains the third signature information, and sends the smart password device account cancellation application and the third signature information to the background system server; the background system server receives the smart password device account cancellation application After the third signature information, the third signature information is verified by using the public key in the pre-stored smart cryptographic device certificate; after the third-party signature information is verified, the background system server deletes the pre-stored The smart password device certificate, and generate a smart password device account completion information, and send the smart password device account completion information to the smart password device; the smart password device receives the smart password device to complete the account cancellation After the information, the private key of the smart cryptographic device is deleted.
  13. 根据权利要求4所述的方法,其特征在于,所述后台系统服务器接收到所述智能密码设备的标识信息以及所述用户信息读取请求的步骤之后,所述后台系统服务器向所述终端发送所述用户信息读取请求的响应信息的步骤之前,所述方法还包括:The method according to claim 4, wherein after the background system server receives the identification information of the smart cryptographic device and the user information read request, the background system server sends the terminal system server to the terminal Before the step of the user information reading the response information of the request, the method further includes:
    所述后台系统服务器通过所述终端向所述智能密码设备发送用户授权请求信息;The background system server sends user authorization request information to the smart cryptographic device through the terminal;
    所述智能密码设备接收到所述用户授权请求信息后,生成授权信息,并通过所述终端向所述后台系统服务器发送所述授权信息;After receiving the user authorization request information, the smart cryptographic device generates authorization information, and sends the authorization information to the background system server by using the terminal;
    所述后台系统服务器接收到所述授权信息后,执行所述后台系统服务器向所述终端发送所述用户信息读取请求的响应信息的步骤。After receiving the authorization information, the background system server performs the step of the background system server sending the response information of the user information read request to the terminal.
  14. 根据权利要求13所述的方法,其特征在于,所述智能密码设备接收到所述用户授权请求信息后,生成授权信息的步骤包括:The method according to claim 13, wherein the step of generating the authorization information after the smart cryptographic device receives the user authorization request information comprises:
    所述智能密码设备在接收到所述用户授权请求信息后,由休眠状态转换为唤醒状态;After receiving the user authorization request information, the smart cryptographic device transitions from a sleep state to an awake state;
    所述智能密码设备在唤醒状态下生成授权信息。The smart cryptographic device generates authorization information in an awake state.
  15. 根据权利要求1至14任一项所述的方法,其特征在于,所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息之前,所述方法还包括:The method according to any one of claims 1 to 14, wherein the method further scans the smart cryptographic device within the signal coverage range and obtains the scanned identification information of the smart cryptographic device. include:
    所述智能密码设备进入可被扫描状态。The smart cryptographic device enters a state that can be scanned.
  16. 一种数据安全交互系统,其特征在于,包括:终端、后台系统服务器以及智能密码设备;A data security interaction system, comprising: a terminal, a background system server, and a smart cryptographic device;
    所述终端,配置为在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息;在所述后台系统服务器完成对所述智能密码设备的认证之后,获取所述智能密码设备对应的用户信息;将所述用户信息存储到预先建立的当前用户列表中;The terminal is configured to scan the smart cryptographic device within the signal coverage range, and obtain the scanned identification information of the smart cryptographic device; after the background system server completes the authentication of the smart cryptographic device, obtain the User information corresponding to the smart cryptographic device; storing the user information in a pre-established current user list;
    所述后台系统服务器,配置为获得所述智能密码设备的标识信息,并完成对所述智能密码设备的认证。The background system server is configured to obtain identification information of the smart cryptographic device, and complete authentication of the smart cryptographic device.
  17. 根据权利要求16所述的系统,其特征在于, The system of claim 16 wherein:
    所述终端,还配置为生成第一待签名信息;向智能密码设备发送所述第一待签名信息以及认证指令;接收所述智能密码设备发送的所述第一签名信息以及智能密码设备证书,向后台系统服务器发送认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书;The terminal is further configured to generate first to-be-signed information, send the first to-be-signed information and an authentication instruction to the smart cryptographic device, and receive the first signature information and the smart cryptographic device certificate sent by the smart cryptographic device. Sending, to the background system server, authentication request information, identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device certificate;
    所述智能密码设备,配置为接收所述终端发送的所述第一待签名信息以及所述认证指令,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;向所述终端发送所述第一签名信息以及智能密码设备证书;The smart cryptographic device is configured to receive the first to-be-signed information and the authentication command sent by the terminal, and perform signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device to obtain a first a signature information; sending the first signature information and a smart cryptographic device certificate to the terminal;
    所述后台系统服务器,还配置为接收所述终端发送的所述认证请求信息、所述智能密码设备的标识信息、所述第一待签名信息、所述第一签名信息以及所述智能密码设备证书,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;在验证所述第一签名信息通过后,完成对所述智能密码设备的认证。The background system server is further configured to receive the authentication request information sent by the terminal, the identification information of the smart cryptographic device, the first to-be-signed information, the first signature information, and the smart cryptographic device. a certificate, using the root certificate corresponding to the pre-stored smart cryptographic device certificate to verify whether the smart cryptographic device certificate is legal; after verifying that the smart cryptographic device certificate is legal, verifying the first signature information by using the public key of the smart cryptographic device After verifying that the first signature information is passed, the authentication of the smart cryptographic device is completed.
  18. 根据权利要求16所述的系统,其特征在于,The system of claim 16 wherein:
    所述终端,还配置为向后台系统服务器发送智能密码设备的标识信息;接收所述后台系统服务器发送的所述第一待签名信息,向智能密码设备发送所述第一待签名信息以及认证指令;接收所述智能密码设备发送的所述第一签名信息以及智能密码设备证书,向后台系统服务器发送认证请求信息、所述第一签名信息以及所述智能密码设备证书;The terminal is further configured to send the identifier information of the smart cryptographic device to the background system server, receive the first to-be-signed information sent by the background system server, and send the first to-be-signed information and the authentication command to the smart cryptographic device. Receiving the first signature information and the smart password device certificate sent by the smart cryptographic device, and sending the authentication request information, the first signature information, and the smart cryptographic device certificate to the background system server;
    所述后台系统服务器,还配置为接收所述终端发送的所述智能密码设备的标识信息,生成第一待签名信息,向所述终端发送所述第一待签名信息;接收所述终端发送的所述认证请求信息、所述第一签名信息以及所述智能密码设备证书,利用预存的智能密码设备证书对应的根证书验证所述智能密码设备证书是否合法;在验证所述智能密码设备证书合法后,利用所述智能密码设备的公钥验证所述第一签名信息;在验证所述第一签名信息通过后,完成对所述智能密码设备的认证;The background system server is further configured to receive the identification information of the smart cryptographic device sent by the terminal, generate first to-be-signed information, and send the first to-be-signed information to the terminal; The authentication request information, the first signature information, and the smart cryptographic device certificate verify whether the smart cryptographic device certificate is legal by using a root certificate corresponding to the pre-stored smart cryptographic device certificate; and verifying that the smart cryptographic device certificate is legal After the first signature information is verified by using the public key of the smart cryptographic device; after the first signature information is verified, the authentication of the smart cryptographic device is completed;
    所述智能密码设备,还配置为接收所述终端发送的所述第一待签名信息以及所述认证指令,利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息;向所述终端发送所述第一签名信息以及智能密码设备证书。The smart cryptographic device is further configured to receive the first to-be-signed information sent by the terminal and the authentication instruction, and perform signature calculation on the first to-be-signed information by using a private key of the smart cryptographic device to obtain First signature information; sending the first signature information and the smart cryptographic device certificate to the terminal.
  19. 根据权利要求16至18任一项所述的系统,其特征在于,A system according to any one of claims 16 to 18, wherein
    所述终端,还配置为向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;接收所述后台系统服务器发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应信息获得所述用户信息;The terminal is further configured to send the identification information of the smart cryptographic device and the user information read request to the background system server, and receive the response information of the user information read request sent by the background system server, according to the The response information of the user information read request obtains the user information;
    所述后台系统服务器,还配置为接收所述终端发送的所述智能密码设备的标识信息以 及所述用户信息读取请求,根据所述智能密码设备的标识信息获取与所述智能密码设备对应的用户信息;根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。The background system server is further configured to receive the identification information of the smart cryptographic device sent by the terminal to And the user information reading request, obtaining user information corresponding to the smart cryptographic device according to the identification information of the smart cryptographic device; obtaining response information of the user information reading request according to the user information, and The terminal transmits response information of the user information read request.
  20. 根据权利要求16至18任一项所述的系统,其特征在于,A system according to any one of claims 16 to 18, wherein
    所述终端,还配置为向所述智能密码设备发送用户信息读取请求;接收所述智能密码设备发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应信息获得所述用户信息;The terminal is further configured to send a user information read request to the smart cryptographic device; receive response information of the user information read request sent by the smart cryptographic device, and read response information according to the user information request Obtaining the user information;
    所述智能密码设备,还配置为获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。The smart cryptographic device is further configured to obtain pre-stored user information, obtain response information of the user information read request according to the user information, and send the response information of the user information read request to the terminal. .
  21. 根据权利要求16至18任一项所述的系统,其特征在于,A system according to any one of claims 16 to 18, wherein
    所述后台系统服务器,还配置为向所述终端发送所述智能密码设备对应的用户信息;The background system server is further configured to send user information corresponding to the smart cryptographic device to the terminal;
    所述终端,还配置为接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。The terminal is further configured to receive user information corresponding to the smart cryptographic device sent by the background system server.
  22. 根据权利要求16至21任一项所述的系统,其特征在于,A system according to any one of claims 16 to 21, wherein
    所述终端,还配置为在所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执根据扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。The terminal is further configured to: after the terminal scans the smart cryptographic device within the signal coverage range, and obtains the scanned identification information of the smart cryptographic device, obtain all the smart passwords within the signal coverage range of the terminal. The identification information of the device is generated, and the real-time identification list is generated; and the identification information of the smart cryptographic device in the real-time identification list is compared with the identification information of the smart cryptographic device in the current user list according to a preset time interval; If the identification information of the smart cryptographic device in the real-time identification list is not in the current user list, obtain the user information corresponding to the smart cryptographic device according to the scanned identification information of the smart cryptographic device; and if the current If the identification information of the smart cryptographic device in the user list is not in the real-time identifier list, the user information of the smart cryptographic device that is not in the real-time identifier list in the current user list is deleted.
  23. 根据权利要求16至21任一项所述的系统,其特征在于,A system according to any one of claims 16 to 21, wherein
    所述终端,还配置为在所述终端在信号覆盖范围内扫描智能密码设备,并获得扫描到的所述智能密码设备的标识信息之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则根据扫描到的所述智能密码设备的标识信息获取所述智能密码设备对应的用户信息,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的 智能密码设备的用户信息存储至所述实时标识列表中;将所述实时标识列表作为更新后的所述当前用户列表。The terminal is further configured to: after the terminal scans the smart cryptographic device within the signal coverage range, and obtains the scanned identification information of the smart cryptographic device, obtain all the smart passwords within the signal coverage range of the terminal. The identification information of the device is generated, and the real-time identification list is generated; and the identification information of the smart cryptographic device in the real-time identification list is compared with the identification information of the smart cryptographic device in the current user list according to a preset time interval; Obtaining the user information corresponding to the smart cryptographic device according to the scanned information of the smart cryptographic device, and obtaining the user information corresponding to the smart cryptographic device, and obtaining the user information of the smart cryptographic device. After the user information, the user information is stored in the real-time identification list; and if the identification information of the smart cryptographic device in the real-time identification list is in the current user list, then the In the current user list The user information of the smart cryptographic device is stored in the real-time identification list; the real-time identification list is used as the updated current user list.
  24. 根据权利要求17至23任一项所述的系统,其特征在于,A system according to any one of claims 17 to 23, wherein
    所述智能密码设备,还配置为在接收所述第一待签名信息以及所述认证指令后,由休眠状态转换为唤醒状态;在唤醒状态下利用所述智能密码设备的私钥对所述第一待签名信息进行签名计算,获得第一签名信息。The smart cryptographic device is further configured to: after receiving the first to-be-signed information and the authentication command, transition from a sleep state to an awake state; and in the awake state, use a private key of the smart cryptographic device to The signature information is calculated by the signature information to obtain the first signature information.
  25. 根据权利要求16至24任一项所述的系统,其特征在于,A system according to any one of claims 16 to 24, wherein
    所述后台系统服务器,还配置为在所述后台系统服务器获得所述智能密码设备的标识信息后,判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,以及利用所述后台系统服务器的私钥对锁定智能密码设备指令进行签名获得第二签名信息,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令以及所述第二签名信息;The background system server is further configured to determine, after the background system server obtains the identification information of the smart cryptographic device, whether the identifier information of the smart cryptographic device includes an abnormality of a smart cryptographic device pre-stored in the background system server. In the list, after determining that the identification information of the smart cryptographic device is in the abnormal list of the smart cryptographic device, acquiring an instruction to lock the smart cryptographic device, and signing the locked smart cryptographic device command by using the private key of the background system server Obtaining second signature information, and sending, by the terminal, the locked smart cryptographic device instruction and the second signature information to the smart cryptographic device;
    所述智能密码设备,还配置为接收所述后台系统服务器通过所述终端发送的所述锁定智能密码设备指令以及所述第二签名信息,利用预存的所述后台系统服务器证书中的公钥对所述第二签名信息进行验证;在验证所述第二签名信息通过后,根据所述锁定智能密码设备指令执行锁定操作。The smart cryptographic device is further configured to receive the locked smart cryptographic device command and the second signature information sent by the background system server by using the terminal, and use the pre-stored public key pair in the background system server certificate The second signature information is verified; after verifying that the second signature information is passed, performing a locking operation according to the locked smart cryptographic device instruction.
  26. 根据权利要求16至25任一项所述的系统,其特征在于,A system according to any one of claims 16 to 25, wherein
    所述后台系统服务器,还配置为接收智能密码设备注册申请,并对所述智能密码设备注册申请进行审核;在审核所述智能密码设备注册申请通过后,向所述智能密码设备发送智能密码设备密钥对生成指令;接收所述智能密码设备发送的所述智能密码设备密钥对中的公钥,生成所述智能密码设备证书,并向所述智能密码设备发送所述智能密码设备证书;The background system server is further configured to receive a smart password device registration application, and perform an audit on the smart password device registration application; and after the auditing the smart password device registration application passes, send the smart password device to the smart password device a key pair generation instruction; receiving a public key in the smart cryptographic device key pair sent by the smart cryptographic device, generating the smart cryptographic device certificate, and transmitting the smart cryptographic device certificate to the smart cryptographic device;
    所述智能密码设备,还配置为接收所述后台系统服务器发送的所述智能密码设备密钥对生成指令,生成智能密码设备密钥对;向所述后台系统服务器发送所述智能密码设备密钥对中的公钥;存储所述智能密码设备证书。The smart cryptographic device is further configured to receive the smart cryptographic device key pair generation instruction sent by the background system server, generate a smart cryptographic device key pair, and send the smart cryptographic device key to the background system server. The public key of the pair; storing the smart cryptographic device certificate.
  27. 根据权利要求26所述的系统,其特征在于,The system of claim 26 wherein:
    所述智能密码设备,还配置为获取智能密码设备销户申请,利用所述智能密码设备的私钥对所述销户申请进行签名获得第三签名信息,并向所述后台系统服务器发送所述智能密码设备销户申请以及所述第三签名信息;接收所述后台系统服务器发送的所述智能密码设备销户完成信息,删除所述智能密码设备的私钥;The smart cryptographic device is further configured to obtain a smart PIN device account cancellation application, use the private key of the smart cryptographic device to sign the account cancellation application to obtain third signature information, and send the third signature information to the background system server. Receiving the smart password device account cancellation application and the third signature information; receiving the smart password device account completion information sent by the background system server, and deleting the private key of the smart password device;
    所述后台系统服务器,还配置为接收所述智能密码设备发送的所述智能密码设备销户 申请以及所述第三签名信息,利用预存的所述智能密码设备证书中的公钥对所述第三签名信息进行验证;在验证所述第三签名信息通过后,删除预存的所述智能密码设备证书,并生成智能密码设备销户完成信息,向所述智能密码设备发送所述智能密码设备销户完成信息。The background system server is further configured to receive the smart password device and send the account sent by the smart cryptographic device And applying the third signature information to verify the third signature information by using a public key in the pre-stored smart cryptographic device certificate; after verifying that the third signature information is passed, deleting the pre-stored smart password The device certificate is generated, and the smart password device account completion information is generated, and the smart password device account completion information is sent to the smart password device.
  28. 根据权利要求19所述的系统,其特征在于,The system of claim 19 wherein:
    所述后台系统服务器,还配置为通过所述终端向所述智能密码设备发送用户授权请求信息;接收所述智能密码设备通过所述终端发送的所述授权信息,向所述终端发送所述用户信息读取请求的响应信息;The background system server is further configured to send user authorization request information to the smart cryptographic device through the terminal; and receive the authorization information sent by the smart cryptographic device by using the terminal, and send the user to the terminal Response information of the information read request;
    所述智能密码设备,还配置为接收所述后台系统服务器通过所述终端发送的所述用户授权请求信息,生成授权信息,并通过所述终端向所述后台系统服务器发送所述授权信息。The smart cryptographic device is further configured to receive the user authorization request information sent by the background system server by using the terminal, generate authorization information, and send the authorization information to the background system server by using the terminal.
  29. 根据权利要求28所述的系统,其特征在于,The system of claim 28 wherein:
    所述智能密码设备,还配置为在接收到所述用户授权请求信息后,由休眠状态转换为唤醒状态;在唤醒状态下生成授权信息。The smart cryptographic device is further configured to: after receiving the user authorization request information, transition from a sleep state to an awake state; and generate authorization information in the awake state.
  30. 根据权利要求16至29任一项所述的系统,其特征在于,A system according to any one of claims 16 to 29, wherein
    所述智能密码设备,还配置为在被所述终端扫描之前,进入可被扫描状态。 The smart cryptographic device is further configured to enter a scannable state before being scanned by the terminal.
PCT/CN2015/071584 2014-04-25 2015-01-26 Secure data interaction method and system WO2015161694A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA2946914A CA2946914C (en) 2014-04-25 2015-01-26 Secure data interaction method and system
AU2015251467A AU2015251467B2 (en) 2014-04-25 2015-01-26 Secure data interaction method and system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201410172003.3 2014-04-25
CN201410171448.X 2014-04-25
CN201410171448.XA CN103942686A (en) 2014-04-25 2014-04-25 Data security interactive system
CN201410172003.3A CN103944733A (en) 2014-04-25 2014-04-25 Data security interactive method

Publications (1)

Publication Number Publication Date
WO2015161694A1 true WO2015161694A1 (en) 2015-10-29

Family

ID=54331717

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/071584 WO2015161694A1 (en) 2014-04-25 2015-01-26 Secure data interaction method and system

Country Status (3)

Country Link
AU (1) AU2015251467B2 (en)
CA (1) CA2946914C (en)
WO (1) WO2015161694A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112562145A (en) * 2020-10-29 2021-03-26 重庆恢恢信息技术有限公司 Construction personnel troubleshooting working method for intelligent construction site

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101131756A (en) * 2006-08-24 2008-02-27 联想(北京)有限公司 Security authentication system, device and method for electric cash charge of mobile paying device
CN101789934A (en) * 2009-11-17 2010-07-28 北京飞天诚信科技有限公司 Method and system for online security trading
CN103944733A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive method
CN103942686A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BRPI0802251A2 (en) * 2008-07-07 2011-08-23 Tacito Pereira Nobre system, method and device for authentication in electronic relationships
CN101465019B (en) * 2009-01-14 2011-06-29 北京华大智宝电子系统有限公司 Method and system for implementing network authentication
CN102469457A (en) * 2010-11-05 2012-05-23 卓望数码技术(深圳)有限公司 Communication system and synchronization and maintenance method of address list information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101131756A (en) * 2006-08-24 2008-02-27 联想(北京)有限公司 Security authentication system, device and method for electric cash charge of mobile paying device
CN101789934A (en) * 2009-11-17 2010-07-28 北京飞天诚信科技有限公司 Method and system for online security trading
CN103944733A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive method
CN103942686A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112562145A (en) * 2020-10-29 2021-03-26 重庆恢恢信息技术有限公司 Construction personnel troubleshooting working method for intelligent construction site
CN112562145B (en) * 2020-10-29 2023-05-23 重庆恢恢信息技术有限公司 Construction personnel investigation working method for intelligent construction site

Also Published As

Publication number Publication date
AU2015251467B2 (en) 2018-11-15
AU2015251467A1 (en) 2016-11-17
CA2946914C (en) 2018-10-16
CA2946914A1 (en) 2015-10-29

Similar Documents

Publication Publication Date Title
US9807612B2 (en) Secure data interaction method and system
KR101948277B1 (en) Proximity-based network security with IP whitelisting
KR101815430B1 (en) Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
JP6668460B2 (en) Proximity-based network security
WO2015161690A1 (en) Secure data interaction method and system
US20140214688A1 (en) System and method for secure transaction process via mobile device
CN103942684A (en) Data security interactive system
CN103944730A (en) Data security interactive system
CN101101687A (en) Method, apparatus, server and system using biological character for identity authentication
CN103942687A (en) Data security interactive system
CN103942688A (en) Data security interactive system
CN103944736A (en) Data security interactive method
CN103942685A (en) Data security interactive system
CN115004208A (en) Generating barcodes using cryptographic techniques
CN103942690A (en) Data security interactive system
CN103944908A (en) Data updating method and system
WO2015161693A1 (en) Secure data interaction method and system
CN103944729A (en) Data security interactive method
CN103944734A (en) Data security interactive method
JP2022501871A (en) Systems and methods for cryptographic authentication of non-contact cards
US20210034769A1 (en) System and method for secure device connection
CN103944728A (en) Data security interactive system
CN103944735A (en) Data security interactive method
CN103944731A (en) Data security interactive method
CN103942686A (en) Data security interactive system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15783770

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2946914

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2015251467

Country of ref document: AU

Date of ref document: 20150126

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 15783770

Country of ref document: EP

Kind code of ref document: A1