WO2022060156A1 - Method, apparatus, and program for updating firmware of authenticator - Google Patents

Method, apparatus, and program for updating firmware of authenticator Download PDF

Info

Publication number
WO2022060156A1
WO2022060156A1 PCT/KR2021/012778 KR2021012778W WO2022060156A1 WO 2022060156 A1 WO2022060156 A1 WO 2022060156A1 KR 2021012778 W KR2021012778 W KR 2021012778W WO 2022060156 A1 WO2022060156 A1 WO 2022060156A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
authentication module
firmware update
firmware
maker server
Prior art date
Application number
PCT/KR2021/012778
Other languages
French (fr)
Korean (ko)
Inventor
상근 오스티븐
이진서
Original Assignee
상근 오스티븐
이진서
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 상근 오스티븐, 이진서 filed Critical 상근 오스티븐
Publication of WO2022060156A1 publication Critical patent/WO2022060156A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates

Definitions

  • the present invention relates to a firmware update method, apparatus and program for an authentication module, and more particularly, for an authentication module used for biometric authentication, for reasons such as backdoor concerns and confusion due to deviation from standard specifications, etc., are prohibited in the FIDO specification. It relates to a firmware update method, an apparatus and a program for an authentication module that allow firmware updates to be performed under strict security confirmation and maintenance while maintaining FIDO core specifications as they are.
  • a FIDO authentication module (Authenticator; hereinafter referred to as an 'authentication module') is known.
  • This is a device used for authenticating that the current user of the authentication module is an originally registered user according to the confirmation of the biometric information without leakage of the biometric information.
  • biometric information types such as fingerprints, glottis, iris, face, blood vessels, and brain waves are not discriminated against.
  • the authentication module has advantages of being easy to use because phishing is impossible, it is inexpensive, it is portable, it is reliable, it does not require a battery, and it does not require typing.
  • the authentication module is ready for use through the registration process, and is later used for personal authentication in the biometric authentication process as its original purpose.
  • the original biometric information is stored in the memory ( 12), generate a key pair of a private key and a public key for this biometric information, store the private key inside, and the public key for the client 22 installed in the OS 21 of the information device 20
  • the preparation is completed by transmitting to the authentication server 40 through the
  • biometric authentication process instantaneous biometric information is input to the authentication module 10 in any biometric authentication process such as login, banking, shopping, etc., and it is compared with the stored original biometric information, and if the result matches
  • the biometric matching signal based on the private key is sent to the authentication server 40 through communication means such as the browser 23, and the authentication server 40 confirms this biometric signal by the corresponding public key, the biometric authentication process It has a configuration to send an authentication confirmation signal to
  • firmware update of the authentication module 10 is strictly prohibited according to the FIDO policy. Therefore, even if a maker server (not shown) exists, it is not used to update the firmware of the authentication module 10 even if it is used for updating the client 22 .
  • a lock system of a device using FIDO authentication an input terminal into which a biometric FIDO authentication device registered in a relaying party on the cloud is inserted, and the biometric FIDO authentication device is connected to the input terminal
  • an authentication message is received from the biometric FIDO authentication device to challenge the FIDO authentication to the re-laying party, and an authentication response is provided.
  • a 'lock system using FIDO authentication comprising an agent that generates a lock release signal when received, and an operation control unit that releases the lock so that the device can be operated when the lock release signal is received.
  • Patent Document 1 Patent Publication No. 10-2020-0067657
  • biometric authentication FIDO authentication device authentication module
  • the relaying party authentication server
  • a backup authentication module since the password information stored in the authentication module cannot be leaked out of the authentication module according to the FIDO specification, a backup authentication module must be retained for account recovery. However, as the backup authentication module requires additional cost and management effort, it is necessary to enable recovery (extended Restricted Operation Environment (ROE)) of the password information stored in the authentication module without causing any security problems.
  • ROE Extended Restricted Operation Environment
  • biometric information-based authentication modules such as fingerprints
  • the owner of the authentication module has the right to know whether biometric information has been registered or whether biometric information has been tampered with. Therefore, it is necessary to monitor the consistency of the biometric information template.
  • the present invention is to solve the above problem, and when a firmware update request occurs, the firmware update patch of the maker server is applied to the authentication module by the new key of the authentication module after secure communication of the maker server's zero-knowledge initial registration method is secured and the key is exchanged.
  • An object of the present invention is to provide a method, apparatus and program for updating firmware of an authentication module to be installed.
  • the method of the present invention for achieving the above object is a method for updating the firmware of an authentication module used for biometric authentication.
  • Firmware update request step when a firmware update is required, the authentication module and the maker server are initially authenticated, a secure connection step to establish a secure connection state; and a key delivery step in which the new key generated by the authentication module is transmitted to the maker server; and a patch delivery step in which the firmware update patch encrypted with the new key is delivered from the maker server to the authentication module; and a firmware update step of decrypting and installing the firmware update patch by the new key in the authentication module; It is characterized in that it is further included.
  • the device of the present invention for achieving the above object is a device that updates the firmware of an authentication module used for biometric authentication, and allows a firmware update request to be made to a maker server together with biometric information authentication using a biosensor, , when firmware update is required, initial authentication with the maker server to establish a secure connection state, generate a new key to be transmitted to the maker server, receive a firmware update patch encrypted with the new key from the maker server, and an authentication module for decrypting and installing the firmware update patch using a new key; And, a firmware update request is received from the authentication module together with biometric information authentication, and when firmware update is required, a secure connection state is established through initial authentication with the authentication module, a new key generated by the authentication module is transmitted, and the authentication is performed.
  • a maker server that delivers the firmware update patch encrypted with the new key to the module It is characterized in that it is included.
  • the authentication module of the present invention for achieving the above object, as an authentication module used for biometric authentication, a memory for storing biometric information, certificate and firmware; And, as a program stored in the memory, biometric information authentication is performed using a biosensor, and a firmware update request is made to the maker server.
  • the authentication module is initially authenticated to establish a secure connection state, a new key is generated and transmitted to the maker server, a firmware update patch encrypted with the new key is delivered from the maker server, and the new key Decrypt and install the firmware update patch, register biometric information inside the authentication module, and apply biometric information template to the authentication server firmware that transmits and registers the authentication module to the authentication server; It is characterized in that it is included.
  • the program of the present invention for achieving the above object is a program for an information device recorded in a storage medium readable by an information device, in which a program for an information device for executing each step of the method described above in the information device is recorded. am.
  • the firmware update patch of the maker server is installed in the authentication module by the new key of the authentication module after secure communication and key exchange of the zero knowledge initial registration method of the maker server.
  • FIG. 1 is a block diagram of an apparatus in which a firmware update method of an authentication module according to an embodiment of the present invention is implemented.
  • FIG. 4 is a block diagram of an apparatus in which a conventional method for updating firmware of an authentication module is implemented.
  • the relationship in which other members are disposed or connected to the front, rear, left, right, and upper and lower sides of a member includes a case in which a separate member is inserted in the middle.
  • a member is said to be 'just before,', left, and right of another member, it means that there is no separate member in the middle.
  • a part 'includes' other components this means that other components may be further included, rather than excluding other components, unless otherwise stated.
  • the reason that the names of the components are divided into the first, the second, etc. is to classify them in the same relationship as the components, and the order is not necessarily limited thereto.
  • terms such as 'unit', 'means', 'unit', 'member', and 'module' described in the specification mean a unit of a comprehensive configuration that performs at least one function or operation.
  • information processing devices such as terminals and servers described in the specification basically mean hard wiring that means hardware in which specific functions or operations are implemented, but should not be construed to be limited to specific hardware, and should not be construed as being limited to specific hardware. This does not exclude soft wiring, which consists of software running to cause a specific function or operation to be implemented. That is, the terminal or server may be any device or software installed on any device, such as an app.
  • the method of the present invention is a method of updating the firmware of the authentication module 10 used for biometric authentication.
  • the firmware update may be performed to improve the performance of the authentication module 10 , to solve problems found in security, to restore or change a user's account, and the like.
  • Firmware update is prohibited in the FIDO specification, so no implementation can be found at this time. The reason for this ban is to prevent confusion due to backdoor concerns and deviations from standard specifications. Therefore, the present invention discloses a configuration that enables the authentication module 10 to perform firmware update in a state of checking and maintaining strict security while maintaining the FIDO core specification so as not to violate the prohibition reason.
  • the firmware update technology of the authentication module 10 according to the present invention can be applied to all types of authentication modules regardless of the initial registration method for onboarding during distribution.
  • the firmware update method of the present invention comprises: a firmware update request step (S30); With, secure connection step (S40); And, the key transfer step (S50); And, the patch delivery step (S60); And, the firmware update step (S70); It is characterized in that it is included.
  • the firmware update request step ( S30 ) is a step in which a firmware update request is made to the maker server 30 together with biometric information authentication using the biometric sensor 11 in the authentication module 10 .
  • the maker server 30 is a server operated by the manufacturer that manufactured the authentication module 10 .
  • the maker server 30 is the subject of zero-knowledge initial registration (ZKIE) that verifies whether the authentication module 10 to be initially authenticated is the authentication module manufactured by it.
  • ZKIE zero-knowledge initial registration
  • the authentication of the biometric information in the authentication module 10 is matched by comparing the original biometric information stored inside the authentication module 10 and the instantaneous biometric information newly input at the time of authentication for this firmware update request This refers to the process of sending a biometric signal when it is determined that it is.
  • the firmware update request may be directly transmitted from the authentication module 10 to the maker server 30 or may be transmitted through the client 22 .
  • the client 22 is software installed in the OS 21 of the information device 20 , and serves as a user interface of the authentication module 10 and relays communication between the authentication module 10 and the maker server 30 . can play a role
  • firmware that functions as the client 22 may be mounted in the authentication module 10 .
  • the authentication module 10 when the authentication module 10 is connected to the information device 20, it is configured to be connected to the maker server 30 using the Internet communication function of the information device 20, such as a browser 21. can
  • firmware performing the Internet communication function and the function of the browser 21 may be mounted in the authentication module 10 .
  • the authentication module 10 may be configured to be directly connected to the maker server 30 using an Internet communication function. there is.
  • the authentication module 10 and the maker server 30 are initially authenticated to establish a secure connection state.
  • the initial authentication is a step in which the authentication module 10 is pre-authenticated with the maker server 30 without relying on a certificate.
  • the initial authentication and secure connection can be made by a zero-knowledge initial registration (ZKIE) method, and the zero-knowledge initial registration method allows the authentication module 10 and the maker server 30 to authenticate each other without any prior knowledge. How to make a secure connection.
  • ZKIE zero-knowledge initial registration
  • SRP Secure Remote Password
  • the client 22 installed in the information device 20 requests the authentication module 10 for initial registration of zero knowledge
  • the authentication module 10 generates a salt, a verifier, and a new key, and transmits them to the maker server 30 .
  • the maker server 30 stores the verifier, and while authenticating the authentication module 10 , a key exchange is performed between the authentication module 10 and the maker server 30 .
  • the present invention is not limited thereto, and it is obvious that any ZKIE method other than SRP may be used.
  • the key transmission step S50 is a step in which the new key generated by the authentication module 10 is transmitted to the maker server 30 .
  • the authentication module 10 and the maker server 30 have a public key.
  • the public key is a key obtained by generating a key pair of a private key and a public key in the authentication module 10 and transmitting the public key to the maker server 30 .
  • the authentication module 10 further generates the new key during the secure connection step (S40) in addition to the public key.
  • the new key is used to encrypt the firmware update patch in the patch delivery step (S60).
  • the patch delivery step (S60) is a step in which the firmware update patch encrypted with the new key is transmitted from the maker server 30 to the authentication module 10.
  • the firmware update step S70 is a step in which the firmware update patch is decrypted and installed by the new key in the authentication module 10 .
  • a key pair of a public key and a private key is already stored in the authentication module 10 .
  • the encryption and decryption may be performed according to known techniques. If the installation of the firmware update patch is OK, the authentication module 10 may be in a usable state after restarting.
  • the present invention is based on a Zero-Trust Connection.
  • the central role of the update is the maker server 30, but communication security is made based on zero knowledge initial authentication (ZKIE), and since the new key is issued by the authentication module 10, it is secured by a distributed design. The effect is greatly improved.
  • ZKIE zero knowledge initial authentication
  • the present invention generates the initial authentication using a zero-knowledge initial authentication (ZKIE) method. Therefore, very strong secure communication is achieved without relying on a pre-shared symmetric key such as a shared secret for authentication, and without relying on a built-in certificate that has expired or is likely to be tampered with.
  • ZKIE zero-knowledge initial authentication
  • the maker server 30 and the authentication server 40 may be configured in the form of a cloud. With this configuration, a strong and effective communication security state can be maintained, and the authentication module 10 can be managed to always maintain the latest updated firmware.
  • the authentication server 40 is a server that allows a user to process authentication using the authentication module 10 .
  • the authentication server 40 issues a certificate and embeds it in the authentication module 10, and when a user who has registered biometric information in the authentication module 10 performs biometric authentication, biometric matching received from the authentication module 10 It is a server having a function of determining that authentication is performed by a true user by a signal, and confirming and proceeding with the authentication.
  • the post-authentication processing may be separately configured to be processed by a separate processing server (not shown) according to the authentication confirmation signal from the authentication server 40 .
  • a firmware update check request step S10 and a check result output step S20 may be further provided before the firmware update request step S30 . Accordingly, before the firmware update request step ( S30 ), it can be checked whether the firmware update is required.
  • the firmware update check request or output of the check result may be transmitted directly from the authentication module 10 to the maker server 30 or may be transmitted through the client 22 .
  • the firmware update may be controlled not to proceed.
  • the firmware update may not necessarily be performed immediately. need to be controlled. However, it may be configured to be automatically checked, for example, from time to time without a request for checking the firmware update from the user, and may be configured to display an alarm when it is confirmed that the firmware update is necessary as a result of the check.
  • an update confirmation step in which the maker server 30 can check the installation result may be further provided. Accordingly, if the confirmation result is OK, the authentication module 10 may be in a usable state after restarting.
  • the device of the present invention in which the method is implemented is a device that updates the firmware of the authentication module 10 used for biometric authentication.
  • the device of the present invention the authentication module (10); and, the maker server 30; It is characterized in that it is included.
  • the authentication module 10 along with biometric information authentication using the biometric sensor 11, allows a firmware update request to be made to the maker server 30, and when firmware update is required, it is initially authenticated with the maker server 30 A secure connection state is established, a new key is generated and transmitted to the maker server 30, a firmware update patch encrypted with the new key is transmitted from the maker server 30, and the firmware is updated by the new key A device that decrypts and installs patches.
  • the maker server 30 receives a firmware update request from the authentication module 10 together with biometric information authentication, and when firmware update is required, it is initially authenticated with the authentication module 10 to establish a secure connection state, and the authentication A server that receives the new key generated by the module 10 and delivers the firmware update patch encrypted with the new key to the authentication module 10 .
  • the authentication module of the present invention in which the method is implemented is the authentication module 10 used for biometric authentication.
  • the authentication module of the present invention the memory 12; Wow, firmware; It is characterized in that it is included.
  • the memory 12 is a means for storing biometric information, certificates, and firmware.
  • S/N, various keys, random numbers, etc. may be stored in addition to the above.
  • the firmware performs biometric information authentication using the biometric sensor 11, makes a firmware update request to the maker server 30, and when firmware update is required, zero-knowledge initial
  • the maker server 30 and the authentication module 10 are initially authenticated to establish a secure connection state, a new key is generated and transmitted to the maker server 30, and the maker server 30 ) receives the firmware update patch encrypted with the new key, decrypts and installs the firmware update patch with the new key, registers biometric information in the authentication module 10, and uses the biometric information template to the authentication server at 40 It is a means having a function of transmitting and registering the authentication module 10 to the authentication server 40 .
  • the program of the present invention is an information device program recorded in a storage medium readable by the information device 20, in which the information device program for executing each step of the method described above in the information device 20 is recorded. am.
  • the present invention can be used in the industry of a firmware update method, apparatus, and program of an authentication module.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

A method for updating firmware of an authenticator used for biometric authentication comprises: a firmware update request step for performing, by the authenticator, a firmware update request on a maker server, together with biometric information authentication using a biometric sensor; a security connection step for, when a firmware update is required, achieving a security connection state as the authenticator and the maker server are initially authenticated; a key transmission step for transmitting a new key generated by the authenticator to the maker server; a patch transmission step for transmitting a firmware update patch encoded by the new key from the maker server to the authenticator; and a firmware update step for, by the authenticator, decoding the firmware update patch with the new key and installing same.

Description

인증모듈의 펌웨어 업데이트 방법, 장치 및 프로그램Firmware update method, device and program of authentication module
본 발명은, 인증모듈의 펌웨어 업데이트 방법, 장치 및 프로그램에 관한 것으로서, 보다 상세히는, 생체인증에 사용되는 인증모듈에 대해, 백도어 우려 및 표준스펙 이탈로 인한 혼란 방지 등의 이유로 FIDO 스펙에서 금지되어 있는 펌웨어 업데이트를, FIDO 코어 스펙을 그대로 유지하면서 엄격한 보안의 확인 및 유지 상태에서 수행할 수 있도록 하는, 인증모듈의 펌웨어 업데이트 방법, 장치 및 프로그램에 관한 것이다.The present invention relates to a firmware update method, apparatus and program for an authentication module, and more particularly, for an authentication module used for biometric authentication, for reasons such as backdoor concerns and confusion due to deviation from standard specifications, etc., are prohibited in the FIDO specification. It relates to a firmware update method, an apparatus and a program for an authentication module that allow firmware updates to be performed under strict security confirmation and maintenance while maintaining FIDO core specifications as they are.
일반적으로 FIDO 인증모듈(Authenticator; 이하 '인증모듈'이라 함)이 알려져 있다. 이는, 생체정보의 유출없이 생체정보의 확인에 따라 그 인증모듈의 현재 사용자가 원래 등록된 사용자임을 인증하는데 이용되는 기기이다. 생체정보로서는, 지문, 성문, 홍채, 안면, 혈관, 뇌파 등 그 종류를 가리지 않는다. 인증모듈은, 피싱(phishing)이 불가능하고, 저가이며, 휴대가 간편하고, 신뢰할 수 있으며, 배터리가 필요없고, 타이핑이 불필요하여 사용이 쉽다는 장점을 가진다.In general, a FIDO authentication module (Authenticator; hereinafter referred to as an 'authentication module') is known. This is a device used for authenticating that the current user of the authentication module is an originally registered user according to the confirmation of the biometric information without leakage of the biometric information. As biometric information, types such as fingerprints, glottis, iris, face, blood vessels, and brain waves are not discriminated against. The authentication module has advantages of being easy to use because phishing is impossible, it is inexpensive, it is portable, it is reliable, it does not require a battery, and it does not require typing.
인증모듈은 크게 보면, 등록과정을 통해 사용준비가 완료되고, 추후 생체인증 과정에서 그 원래목적대로 개인 인증에 사용되게 된다.In general, the authentication module is ready for use through the registration process, and is later used for personal authentication in the biometric authentication process as its original purpose.
등록과정에서는, 도 4와 같이, 인증서가 공장출하시 이미 메모리(12)에 내장되어 있는 인증모듈(10) 내부에, 생체인증 펌웨어에 의해 생체센서(11) 등을 이용해 원본 생체정보를 메모리(12)에 저장하고, 이 생체정보에 대한 프라이빗키와 퍼블릭키의 키쌍을 생성하고, 프라이빗키는 내부에 저장하고, 퍼블릭키는 정보기기(20)의 OS(21)에 설치된 클라이언트(22)를 통해 인증서버(40)에 전송함으로써 준비를 완료한다. In the registration process, as shown in FIG. 4, the original biometric information is stored in the memory ( 12), generate a key pair of a private key and a public key for this biometric information, store the private key inside, and the public key for the client 22 installed in the OS 21 of the information device 20 The preparation is completed by transmitting to the authentication server 40 through the
그리고, 나중의 생체인증 과정에서는, 로그인, 은행거래, 쇼핑 등의 어떤 생체인증 프로세스에서 인증모듈(10)에 순시 생체정보가 입력되고, 이것이 저장되어 있던 원본 생체정보와 비교되며, 그 결과 일치되면 브라우저(23) 등 통신수단을 통해 인증서버(40)에 프라이빗키 기반의 생체일치신호가 발송되고, 인증서버(40)는 대응되는 퍼블릭키에 의해 이 생체일치신호가 확인되면, 상기 생체인증 프로세스에 인증확인신호를 발송하는 구성을 가진다. And, in the later biometric authentication process, instantaneous biometric information is input to the authentication module 10 in any biometric authentication process such as login, banking, shopping, etc., and it is compared with the stored original biometric information, and if the result matches The biometric matching signal based on the private key is sent to the authentication server 40 through communication means such as the browser 23, and the authentication server 40 confirms this biometric signal by the corresponding public key, the biometric authentication process It has a configuration to send an authentication confirmation signal to
한편, FIDO 정책상 인증모듈(10)의 펌웨어 업데이트는 엄격히 금지되어 있다. 따라서, 메이커서버(미도시)가 존재하더라도, 이는 클라이언트(22)의 업데이트에 사용되는 경우는 있었어도, 인증모듈(10)의 펌웨어 업데이트에 사용되는 경우는 없었다.On the other hand, firmware update of the authentication module 10 is strictly prohibited according to the FIDO policy. Therefore, even if a maker server (not shown) exists, it is not used to update the firmware of the authentication module 10 even if it is used for updating the client 22 .
하기 특허문헌에는, 'FIDO 인증을 이용한 기기의 락(Lock) 시스템으로서, 클라우드 상의 릴라잉 파티에 등록된 생체인식 FIDO 인증장치가 삽입되는 입력단자와, 상기 생체인식 FIDO 인증장치가 상기 입력단자에 삽입되고, 상기 생체인식 FIDO 인증장치에 상기 릴라잉 파티에 등록된 사용자의 생체정보가 입력되면, 상기 생체인식 FIDO 인증장치로부터 인증메시지를 받아 상기 릴라잉 파티에 FIDO 인증을 도전하고, 인증응답을 받으면, 락 해제신호를 생성하는 에이전트와, 상기 락 해제신호를 받으면, 상기 기기의 작동이 가능하도록 락을 해제하는 작동제어부를 포함하여 이루어짐을 특징으로 하는 FIDO 인증을 이용한 락 시스템'이 개시되어 있다.In the following patent documents, 'as a lock system of a device using FIDO authentication, an input terminal into which a biometric FIDO authentication device registered in a relaying party on the cloud is inserted, and the biometric FIDO authentication device is connected to the input terminal When the biometric information of a user registered in the re-laying party is input to the biometric FIDO authentication device, an authentication message is received from the biometric FIDO authentication device to challenge the FIDO authentication to the re-laying party, and an authentication response is provided. Disclosed is a 'lock system using FIDO authentication, comprising an agent that generates a lock release signal when received, and an operation control unit that releases the lock so that the device can be operated when the lock release signal is received. .
[선행기술문헌][Prior art literature]
[특허문헌][Patent Literature]
(특허문헌 1) 특허공개 10-2020-0067657 공보(Patent Document 1) Patent Publication No. 10-2020-0067657
상기 특허문헌의 기술에 있어서, 입력단자에 삽입된 생체인증 FIDO 인증장치(인증모듈)에 생체정보가 입력되어 본인 것으로 확인되면, 릴라잉 파티(인증서버)에서 인증응답을 하게 되는 구성이 개시되어 있다. In the technology of the patent document, when biometric information is input to the biometric authentication FIDO authentication device (authentication module) inserted into the input terminal and confirmed as the person, the configuration is disclosed in which the relaying party (authentication server) makes an authentication response, there is.
그런데, 예컨대 인증모듈의 해외 위탁생산 등 여러가지 경우에 펌웨어에 백도어가 몰래 설치될 가능성이 있어서, 완결성이 떨어지고, 짧은 개발시간으로 인해 펌웨어가 최신버전이 아니거나 버그를 가지는 경우도 있다. 그럼에도 불구하고, FIDO에 있어서는, 보안상의 이유로 개인 유저가 펌웨어 업데이트를 할 수 있도록 허용되어 있지 않다. 따라서, 인증모듈의 펌웨어에 문제가 발생된 경우에는, 종래에는 모두 폐기처분하거나 공장으로 전량 수거해서 처리해야 하는 낭비와 불편의 문제가 있다. However, in various cases, such as overseas consignment production of authentication modules, there is a possibility that a backdoor is secretly installed in the firmware, so the integrity is poor, and the firmware is not the latest version or has bugs due to a short development time. Nevertheless, in FIDO, individual users are not allowed to update firmware for security reasons. Therefore, when a problem occurs in the firmware of the authentication module, conventionally, there is a problem of waste and inconvenience in that all of them must be disposed of or collected in a factory for treatment.
또한, FIDO 스펙의 변경이나 개인 소유자의 사망 등 피치못할 사용주체의 변경 등에 따라 인증모듈의 펌웨어를 업데이트 가능해야 하는 경우가 발생할 수 있다. 이때, FIDO 스펙에서 염려하는 보안에 문제를 일으키지 않으면서 펌웨어를 안전하고 신뢰 가능하게 업데이트할 수 있는 방안이 요망된다.In addition, there may be cases in which it is necessary to update the firmware of the authentication module according to changes in the unavoidable user, such as a change in the FIDO specification or the death of an individual owner. At this time, there is a need for a method capable of safely and reliably updating firmware without causing a problem in the security concerned by the FIDO specification.
또한, 인증모듈 내부에 저장된 암호정보는, FIDO 스펙에 의해 인증모듈 밖으로 유출될 수 없으므로, 계정복구를 위해서는 백업 인증모듈을 보유해야 한다. 하지만, 백업 인증모듈은 별도의 비용과 관리노력이 드는 만큼, 보안에 문제를 일으키지 않으면서 인증모듈에 저장된 암호정보를 복구(확장된 ROE(Restricted Operation Environment))할 수 있도록 할 필요가 있다.In addition, since the password information stored in the authentication module cannot be leaked out of the authentication module according to the FIDO specification, a backup authentication module must be retained for account recovery. However, as the backup authentication module requires additional cost and management effort, it is necessary to enable recovery (extended Restricted Operation Environment (ROE)) of the password information stored in the authentication module without causing any security problems.
또한, 지문 등 생체정보 기반의 인증모듈의 경우에, 의도치 않은 생체정보 등록이 발생했을 때, 인증모듈의 소유자인 본인이 생체정보의 등록여부 및 생체정보의 변조여부를 알 권리가 있다. 따라서, 생체정보 템플릿의 일관성을 모니터링할 필요가 있다.In addition, in the case of biometric information-based authentication modules such as fingerprints, when an unintentional biometric information registration occurs, the owner of the authentication module has the right to know whether biometric information has been registered or whether biometric information has been tampered with. Therefore, it is necessary to monitor the consistency of the biometric information template.
본 발명은, 상기 문제를 해소하기 위한 것으로서, 펌웨어 업데이트 요청 발생시, 메이커서버의 제로지식 초기등록 방식의 보안통신 확보 및 키교환 후에 인증모듈의 신규키에 의해 메이커서버의 펌웨어 업데이트 패치가 인증모듈에 설치되도록 이루어진, 인증모듈의 펌웨어 업데이트 방법, 장치 및 프로그램을 제공하고자 하는 것이다.The present invention is to solve the above problem, and when a firmware update request occurs, the firmware update patch of the maker server is applied to the authentication module by the new key of the authentication module after secure communication of the maker server's zero-knowledge initial registration method is secured and the key is exchanged. An object of the present invention is to provide a method, apparatus and program for updating firmware of an authentication module to be installed.
상기 과제를 달성하기 위한 본 발명의 방법은, 생체인증에 사용되는 인증모듈의 펌웨어가 업데이트되도록 하는 방법으로서, 상기 인증모듈에서 생체센서를 이용한 생체정보 인증과 함께, 메이커서버로 펌웨어 업데이트 요청이 이루어지는 펌웨어 업데이트 요청단계;와, 펌웨어 업데이트 필요시, 상기 인증모듈과 상기 메이커서버가 초기인증되어 보안연결 상태가 이루어지는 보안연결 단계;와, 상기 인증모듈에서 생성된 신규키가 상기 메이커서버에 전달되는 키 전달단계;와, 상기 메이커서버로부터 상기 인증모듈에, 상기 신규키로 암호화된 펌웨어 업데이트 패치가 전달되는 패치 전달단계;와, 상기 인증모듈에서 상기 신규키에 의해 상기 펌웨어 업데이트 패치가 복호화 및 설치되는 펌웨어 업데이트 단계;가 더 포함되어 이루어짐을 특징으로 한다.The method of the present invention for achieving the above object is a method for updating the firmware of an authentication module used for biometric authentication. Firmware update request step; And, when a firmware update is required, the authentication module and the maker server are initially authenticated, a secure connection step to establish a secure connection state; and a key delivery step in which the new key generated by the authentication module is transmitted to the maker server; and a patch delivery step in which the firmware update patch encrypted with the new key is delivered from the maker server to the authentication module; and a firmware update step of decrypting and installing the firmware update patch by the new key in the authentication module; It is characterized in that it is further included.
한편, 상기 과제를 달성하기 위한 본 발명의 장치는, 생체인증에 사용되는 인증모듈의 펌웨어가 업데이트되도록 하는 장치로서, 생체센서를 이용한 생체정보 인증과 함께, 메이커서버로 펌웨어 업데이트 요청이 이루어지도록 하고, 펌웨어 업데이트 필요시, 상기 메이커서버와 초기인증되어 보안연결 상태가 이루어지며, 신규키를 생성하여 상기 메이커서버에 전달되도록 하고, 상기 메이커서버로부터 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달받으며, 상기 신규키에 의해 상기 펌웨어 업데이트 패치를 복호화 및 설치하는 인증모듈;과, 생체정보 인증과 함께 상기 인증모듈로부터 펌웨어 업데이트 요청을 받고, 펌웨어 업데이트 필요시, 상기 인증모듈과 초기인증되어 보안연결 상태가 이루어지며, 상기 인증모듈에서 생성된 신규키를 전달받고, 상기 인증모듈에 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달하는 메이커서버;가 포함되어 이루어짐을 특징으로 한다.On the other hand, the device of the present invention for achieving the above object is a device that updates the firmware of an authentication module used for biometric authentication, and allows a firmware update request to be made to a maker server together with biometric information authentication using a biosensor, , when firmware update is required, initial authentication with the maker server to establish a secure connection state, generate a new key to be transmitted to the maker server, receive a firmware update patch encrypted with the new key from the maker server, and an authentication module for decrypting and installing the firmware update patch using a new key; And, a firmware update request is received from the authentication module together with biometric information authentication, and when firmware update is required, a secure connection state is established through initial authentication with the authentication module, a new key generated by the authentication module is transmitted, and the authentication is performed. a maker server that delivers the firmware update patch encrypted with the new key to the module; It is characterized in that it is included.
한편, 상기 과제를 달성하기 위한 본 발명의 인증모듈은, 생체인증에 사용되는 인증모듈로서, 생체정보, 인증서 및 펌웨어를 저장하는 메모리;와, 상기 메모리에 저장되어 있는 프로그램으로서, 생체센서를 이용하여 생체정보 인증을 수행하고, 메이커서버로 펌웨어 업데이트 요청이 이루어지도록 하고, 펌웨어 업데이트 필요시, 제로지식 초기등록 방식에 의해 상기 메이커서버와 상기 인증모듈이 초기인증되어 보안연결 상태가 이루어지도록 하며, 신규키를 생성하여 상기 메이커서버에 전달되도록 하고, 상기 메이커서버로부터 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달받으며, 상기 신규키에 의해 상기 펌웨어 업데이트 패치를 복호화 및 설치하고, 상기 인증모듈 내부에 생체정보를 등록하고, 생체정보 템플릿을 상기 인증서버에 전송하며, 상기 인증모듈을 상기 인증서버에 등록하는 기능을 가지는 펌웨어;가 포함되어 이루어짐을 특징으로 한다.On the other hand, the authentication module of the present invention for achieving the above object, as an authentication module used for biometric authentication, a memory for storing biometric information, certificate and firmware; And, as a program stored in the memory, biometric information authentication is performed using a biosensor, and a firmware update request is made to the maker server. The authentication module is initially authenticated to establish a secure connection state, a new key is generated and transmitted to the maker server, a firmware update patch encrypted with the new key is delivered from the maker server, and the new key Decrypt and install the firmware update patch, register biometric information inside the authentication module, and apply biometric information template to the authentication server firmware that transmits and registers the authentication module to the authentication server; It is characterized in that it is included.
한편, 상기 과제를 달성하기 위한 본 발명의 프로그램은, 정보기기에 상기에 기재된 방법의 각 단계를 실행시키기 위한 정보기기용 프로그램을 기록한, 정보기기로 읽을 수 있는 저장매체에 기록된 정보기기용 프로그램이다.On the other hand, the program of the present invention for achieving the above object is a program for an information device recorded in a storage medium readable by an information device, in which a program for an information device for executing each step of the method described above in the information device is recorded. am.
본 발명에 의하면, 펌웨어 업데이트 요청 발생시, 메이커서버의 제로지식 초기등록 방식의 보안통신 확보 및 키교환 후에 인증모듈의 신규키에 의해 메이커서버의 펌웨어 업데이트 패치가 인증모듈에 설치되도록 이루어진, 인증모듈의 펌웨어 업데이트 방법, 장치 및 프로그램이 제공된다.According to the present invention, when a firmware update request occurs, the firmware update patch of the maker server is installed in the authentication module by the new key of the authentication module after secure communication and key exchange of the zero knowledge initial registration method of the maker server. A firmware update method, apparatus and program are provided.
도 1은, 본 발명의 일실시예에 따른 인증모듈의 펌웨어 업데이트 방법이 구현되는 장치의 블럭도이다.1 is a block diagram of an apparatus in which a firmware update method of an authentication module according to an embodiment of the present invention is implemented.
도 2는, 동 방법의 플로챠트이다.2 is a flowchart of the same method.
도 3은, 동 방법의 타임챠트이다.3 is a time chart of the same method.
도 4는, 종래의 인증모듈의 펌웨어 업데이트 방법이 구현되는 장치의 블럭도이다.4 is a block diagram of an apparatus in which a conventional method for updating firmware of an authentication module is implemented.
이하, 첨부도면을 참조하면서 본 발명에 대해 상세히 설명한다. 다만, 동일구성에 의해 동일기능을 가지는 부재에 대해서는, 도면이 달라지더라도 동일부호를 유지함으로써, 그 상세한 설명을 생략하는 경우가 있다.Hereinafter, the present invention will be described in detail with reference to the accompanying drawings. However, for members having the same function due to the same configuration, even if the drawings are different, by maintaining the same reference numerals, the detailed description thereof may be omitted.
또한, 어떤 부재의 전후, 좌우, 상하에 다른 부재가 배치되거나 연결되는 관계는, 그 중간에 별도 부재가 삽입되는 경우를 포함한다. 반대로, 어떤 부재가 다른 부재의 '바로' 전후, 좌우, 상하에 있다고 할 때에는, 중간에 별도 부재가 없는 것을 뜻한다. 그리고 어떤 부분이 다른 구성요소를 '포함'한다고 할 때, 이는 특별히 반대되는 기재가 없는 한, 다른 구성요소를 제외하는 것이 아니라, 다른 구성요소를 더 포함할 수 있는 것을 의미한다.In addition, the relationship in which other members are disposed or connected to the front, rear, left, right, and upper and lower sides of a member includes a case in which a separate member is inserted in the middle. Conversely, when a member is said to be 'just before,', left, and right of another member, it means that there is no separate member in the middle. And, when a part 'includes' other components, this means that other components may be further included, rather than excluding other components, unless otherwise stated.
그리고 구성의 명칭을 제1, 제2 등으로 구분한 것은, 그 구성이 동일한 관계로 이를 구분하기 위한 것으로, 반드시 그 순서에 한정되는 것은 아니다. 또한, 명세서에 기재된 '유닛', '수단', '부', '부재', '모듈' 등의 용어는, 적어도 하나의 기능이나 동작을 하는 포괄적인 구성의 단위를 의미한다. 그리고 명세서에 기재된 단말, 서버 등의 정보처리기기는, 특정한 기능이나 동작이 구현된 하드웨어를 의미하는 하드 와이어링을 기본적으로 의미하지만, 특정한 하드웨어에 한정되도록 해석되어서는 안되고, 일반 범용 하드웨어 상에 그 특정한 기능이나 동작이 구현되도록 하기 위해 구동되는 소프트웨어로 이루어지는 소프트 와이어링을 배제하는 것이 아니다. 즉, 단말 또는 서버는, 어떤 장치가 될 수도 있고, 앱과 같이, 어떤 기기에 설치되는 소프트웨어가 될 수도 있다.And, the reason that the names of the components are divided into the first, the second, etc. is to classify them in the same relationship as the components, and the order is not necessarily limited thereto. In addition, terms such as 'unit', 'means', 'unit', 'member', and 'module' described in the specification mean a unit of a comprehensive configuration that performs at least one function or operation. And information processing devices such as terminals and servers described in the specification basically mean hard wiring that means hardware in which specific functions or operations are implemented, but should not be construed to be limited to specific hardware, and should not be construed as being limited to specific hardware. This does not exclude soft wiring, which consists of software running to cause a specific function or operation to be implemented. That is, the terminal or server may be any device or software installed on any device, such as an app.
그리고 도면에 나타난 각 구성의 크기 및 두께는, 설명의 편의를 위해 임의로 나타내었으므로, 본 발명이 반드시 도면에 도시된 바에 한정되지 않으며, 층 및 영역 등의 여러 부분 및 영역을 명확하게 표현하기 위해 두께 등은 과장하여 확대 또는 축소하여 나타낸 경우가 있다.And since the size and thickness of each component shown in the drawings are arbitrarily indicated for convenience of explanation, the present invention is not necessarily limited to the bar shown in the drawings, and in order to clearly express various parts and regions such as layers and regions In some cases, the thickness and the like are exaggerated and enlarged or reduced.
<기본구성 - 펌웨어 업데이트 방법><Basic configuration - Firmware update method>
본 발명의 방법은, 생체인증에 사용되는 인증모듈(10)의 펌웨어가 업데이트되도록 하는 방법이다. 펌웨어 업데이트는, 인증모듈(10)의 성능개선, 보안상 발견된 문제의 해결, 유저의 계정복구나 변경 등을 위해 이루어질 수 있다. 펌웨어 업데이트는, FIDO 스펙에서는 금지되어 있으므로 현재로서는 구현된 사례를 찾을 수 없다. 이러한 금지의 이유는 백도어 우려 및 표준스펙 이탈로 인한 혼란 방지 등이다. 그러므로, 본 발명에서는, 상기 인증모듈(10)에서 이런 금지 이유에 위배되지 않도록 FIDO 코어 스펙을 유지하면서 엄격한 보안의 확인 및 유지 상태에서 펌웨어 업데이트를 수행할 수 있도록 하는 구성을 개시한다. 참고로, 본 발명에 의한 인증모듈(10)의 펌웨어 업데이트 기술은, 배포시 온보딩을 위한 초기등록 방식에 상관없이, 모든 종류의 인증모듈에 적용될 수 있다.The method of the present invention is a method of updating the firmware of the authentication module 10 used for biometric authentication. The firmware update may be performed to improve the performance of the authentication module 10 , to solve problems found in security, to restore or change a user's account, and the like. Firmware update is prohibited in the FIDO specification, so no implementation can be found at this time. The reason for this ban is to prevent confusion due to backdoor concerns and deviations from standard specifications. Therefore, the present invention discloses a configuration that enables the authentication module 10 to perform firmware update in a state of checking and maintaining strict security while maintaining the FIDO core specification so as not to violate the prohibition reason. For reference, the firmware update technology of the authentication module 10 according to the present invention can be applied to all types of authentication modules regardless of the initial registration method for onboarding during distribution.
상기 본 발명의 펌웨어 업데이트 방법은, 펌웨어 업데이트 요청단계(S30);와, 보안연결 단계(S40);와, 키 전달단계(S50);와, 패치 전달단계(S60);와, 펌웨어 업데이트 단계(S70);가 포함되어 이루어짐을 특징으로 한다.The firmware update method of the present invention comprises: a firmware update request step (S30); With, secure connection step (S40); And, the key transfer step (S50); And, the patch delivery step (S60); And, the firmware update step (S70); It is characterized in that it is included.
상기 펌웨어 업데이트 요청단계(S30)는, 상기 인증모듈(10)에서 생체센서(11)를 이용한 생체정보 인증과 함께, 메이커서버(30)로 펌웨어 업데이트 요청이 이루어지는 단계이다.The firmware update request step ( S30 ) is a step in which a firmware update request is made to the maker server 30 together with biometric information authentication using the biometric sensor 11 in the authentication module 10 .
상기 메이커서버(30)는, 상기 인증모듈(10)을 제조한 제조사에서 운영하는 서버이다. 상기 메이커서버(30)는, 초기 인증하고자 하는 상기 인증모듈(10)이 자신이 제조한 인증모듈이 맞는지를 검증하는 제로지식 초기등록(ZKIE)의 주체이다.The maker server 30 is a server operated by the manufacturer that manufactured the authentication module 10 . The maker server 30 is the subject of zero-knowledge initial registration (ZKIE) that verifies whether the authentication module 10 to be initially authenticated is the authentication module manufactured by it.
상기 인증모듈(10)에서의 생체정보의 인증은, 인증모듈(10) 내부에 저장되어 있는 원본 생체정보와, 이번 펌웨어 업데이트 요청을 위한 인증시에 신규로 입력된 순시 생체정보가 비교되어, 일치된다고 판단되면 생체일치신호가 발송되는 과정을 말한다. 상기 펌웨어 업데이트 요청은, 상기 인증모듈(10)에서 직접 상기 메이커서버(30)로 전송될 수도 있고, 클라이언트(22)를 거쳐서 전송될 수도 있다.The authentication of the biometric information in the authentication module 10 is matched by comparing the original biometric information stored inside the authentication module 10 and the instantaneous biometric information newly input at the time of authentication for this firmware update request This refers to the process of sending a biometric signal when it is determined that it is. The firmware update request may be directly transmitted from the authentication module 10 to the maker server 30 or may be transmitted through the client 22 .
상기 클라이언트(22)는, 정보기기(20)의 OS(21)에 설치되는 소프트웨어로서, 상기 인증모듈(10)의 유저 인터페이스 역할과 상기 인증모듈(10)과 메이커서버(30) 사이의 통신중계 역할을 할 수 있다.The client 22 is software installed in the OS 21 of the information device 20 , and serves as a user interface of the authentication module 10 and relays communication between the authentication module 10 and the maker server 30 . can play a role
다만, 상기 인증모듈(10) 내에 상기 클라이언트(22)의 기능을 하는 펌웨어가 탑재되어 있어도 좋다. 이 경우에, 상기 인증모듈(10)이 상기 정보기기(20)에 연결되면, 브라우저(21) 등 상기 정보기기(20)의 인터넷 통신기능을 이용하여 상기 메이커서버(30)에 연결되도록 구성될 수 있다.However, firmware that functions as the client 22 may be mounted in the authentication module 10 . In this case, when the authentication module 10 is connected to the information device 20, it is configured to be connected to the maker server 30 using the Internet communication function of the information device 20, such as a browser 21. can
또는, 상기 인증모듈(10) 내에 인터넷 통신기능 및 상기 브라우저(21)의 기능을 하는 펌웨어가 탑재되어 있어도 좋다. 이 경우에, 상기 인증모듈(10)이 상기 정보기기(20)에 연결되는지에 관계없이, 상기 인증모듈(10)이 직접 인터넷 통신기능을 이용하여 상기 메이커서버(30)에 연결되도록 구성될 수 있다.Alternatively, firmware performing the Internet communication function and the function of the browser 21 may be mounted in the authentication module 10 . In this case, regardless of whether the authentication module 10 is connected to the information device 20, the authentication module 10 may be configured to be directly connected to the maker server 30 using an Internet communication function. there is.
상기 보안연결 단계(S40)는, 펌웨어 업데이트 필요시, 상기 인증모듈(10)과 상기 메이커서버(30)가 초기인증되어 보안연결 상태가 이루어지는 단계이다.In the secure connection step (S40) , when firmware update is required, the authentication module 10 and the maker server 30 are initially authenticated to establish a secure connection state.
상기 초기인증은, 인증서에 의존하지 않고, 상기 인증모듈(10)이 상기 메이커서버(30)에 사전 인증되는 단계이다. 상기 초기인증 및 보안연결은, 제로지식 초기등록(ZKIE) 방식에 의할 수 있고, 상기 제로지식 초기등록 방식은, 아무런 사전지식 없이 인증모듈(10)과 메이커서버(30)가 서로를 인증하여 안전하게 연결되도록 하는 방식이다. The initial authentication is a step in which the authentication module 10 is pre-authenticated with the maker server 30 without relying on a certificate. The initial authentication and secure connection can be made by a zero-knowledge initial registration (ZKIE) method, and the zero-knowledge initial registration method allows the authentication module 10 and the maker server 30 to authenticate each other without any prior knowledge. How to make a secure connection.
도 3의 예시에서는, SRP(Secure Remote Password)를 상정하고 설명되어 있는데, 여기서는, 상기 정보기기(20)에 설치된 상기 클라이언트(22)에서 상기 인증모듈(10)에 제로지식 초기등록을 요청하면, 상기 인증모듈(10)에서 Salt, Verifier 및 신규키를 생성하고, 이들을 상기 메이커서버(30)에 전송한다. 그러면 상기 메이커서버(30)에서 Verifier를 저장하고, 상기 인증모듈(10)을 인증하면서, 상기 인증모듈(10)과 상기 메이커서버(30) 사이에서 키 교환을 한다. 다만, 본 발명은, 이에 한하는 것이 아니고, SRP 이외의 어떠한 ZKIE 방식이라도 이용될 수 있음은 자명하다.In the example of FIG. 3 , it is assumed that SRP (Secure Remote Password) is described. Here, when the client 22 installed in the information device 20 requests the authentication module 10 for initial registration of zero knowledge, The authentication module 10 generates a salt, a verifier, and a new key, and transmits them to the maker server 30 . Then, the maker server 30 stores the verifier, and while authenticating the authentication module 10 , a key exchange is performed between the authentication module 10 and the maker server 30 . However, the present invention is not limited thereto, and it is obvious that any ZKIE method other than SRP may be used.
상기 키 전달단계(S50)는, 상기 인증모듈(10)에서 생성된 신규키가 상기 메이커서버(30)에 전달되는 단계이다.The key transmission step S50 is a step in which the new key generated by the authentication module 10 is transmitted to the maker server 30 .
기본적으로 상기 인증모듈(10)과 상기 메이커서버(30)는 퍼블릭키를 가진다. 이 퍼블릭키는, 상기 인증모듈(10)에서 프라이빗키와 퍼블릭키의 키쌍을 생성해서, 상기 퍼블릭키를 상기 메이커서버(30)에 전송하여 둔 키이다.Basically, the authentication module 10 and the maker server 30 have a public key. The public key is a key obtained by generating a key pair of a private key and a public key in the authentication module 10 and transmitting the public key to the maker server 30 .
상기 인증모듈(10)은, 상기 퍼블릭키 이외에 상기 보안연결 단계(S40) 동안에 상기 신규키를 더 생성한다. 상기 신규키는, 상기 패치 전달단계(S60)에서 펌웨어 업데이트 패치의 암호화에 사용된다.The authentication module 10 further generates the new key during the secure connection step (S40) in addition to the public key. The new key is used to encrypt the firmware update patch in the patch delivery step (S60).
상기 패치 전달단계(S60)는, 상기 메이커서버(30)로부터 상기 인증모듈(10)에, 상기 신규키로 암호화된 펌웨어 업데이트 패치가 전달되는 단계이다.The patch delivery step (S60) is a step in which the firmware update patch encrypted with the new key is transmitted from the maker server 30 to the authentication module 10.
상기 암호화 및 전달에 의해, 해킹 우려가 감소된다.By the encryption and delivery, the risk of hacking is reduced.
상기 펌웨어 업데이트 단계(S70)는, 상기 인증모듈(10)에서 상기 신규키에 의해 상기 펌웨어 업데이트 패치가 복호화 및 설치되는 단계이다.The firmware update step S70 is a step in which the firmware update patch is decrypted and installed by the new key in the authentication module 10 .
상기 인증모듈(10)에는 이미 퍼블릭키와 프라이빗키의 키쌍이 저장되어 있다. 상기 암호화 및 복호화는 공지기술에 의할 수 있다. 펌웨어 업데이트 패치의 설치가 OK이면, 인증모듈(10)의 재기동 후 사용가능 상태가 되도록 할 수 있다.A key pair of a public key and a private key is already stored in the authentication module 10 . The encryption and decryption may be performed according to known techniques. If the installation of the firmware update patch is OK, the authentication module 10 may be in a usable state after restarting.
<효과><Effect>
이처럼, FIDO 스펙의 코어를 손상시키지 않고, 보안상 필요한 부분의 펌웨어를 업데이트할 수 있으므로, 인증모듈(10)의 기능 향상 및 보안 향상, 인증 스펙의 향상을 도모하고 유지보수할 수 있다.As such, it is possible to update the firmware of a part necessary for security without damaging the core of the FIDO specification, so that it is possible to improve and maintain the function and security of the authentication module 10 , and to improve the authentication specification.
또한, 본 발명은, 제로 트러스트 커넥션(Zero-Trust Connection)을 기반으로 한다. 상기 업데이트의 중심역할은 상기 메이커서버(30)이지만, 통신보안은 제로지식 초기인증(ZKIE) 기반으로 이루어지고, 신규키는 상기 인증모듈(10)에서 발급하는 구조이므로, 분산된 설계에 의해 보안효과가 극히 향상된다.In addition, the present invention is based on a Zero-Trust Connection. The central role of the update is the maker server 30, but communication security is made based on zero knowledge initial authentication (ZKIE), and since the new key is issued by the authentication module 10, it is secured by a distributed design. The effect is greatly improved.
즉, 본 발명은, 제로지식 초기인증(ZKIE) 방식을 이용하여 초기 인증을 생성한다. 따라서, 인증용 공유된 시크릿 등 미리 공유된 대칭 키에 의하지 않고, 애초부터 인증을 수행하며, 초기에 만료되었거나 조작될 우려가 있는 내장 인증서에 의존하지 않고, 매우 강력한 보안통신이 이루어진다.That is, the present invention generates the initial authentication using a zero-knowledge initial authentication (ZKIE) method. Therefore, very strong secure communication is achieved without relying on a pre-shared symmetric key such as a shared secret for authentication, and without relying on a built-in certificate that has expired or is likely to be tampered with.
또한, 상기 메이커서버(30)와 인증서버(40)는, 클라우드 형태로 구성될 수 있다. 이러한 구성에 의해, 강력하고 유효한 통신보안 상태가 유지관리될 수 있고, 상기 인증모듈(10)이 항시 최신 업데이트된 펌웨어를 유지하도록 관리될 수 있다.In addition, the maker server 30 and the authentication server 40 may be configured in the form of a cloud. With this configuration, a strong and effective communication security state can be maintained, and the authentication module 10 can be managed to always maintain the latest updated firmware.
상기 인증서버(40)는, 상기 인증모듈(10)을 이용하여 유저가 인증을 처리하도록 하는 서버이다. 상기 인증서버(40)는, 인증서를 발행하여 상기 인증모듈(10)에 내장시키고, 상기 인증모듈(10)에 생체정보를 등록한 유저가 생체인증을 할 때 상기 인증모듈(10)로부터 받는 생체일치신호에 의해, 진정한 유저가 수행하는 인증이라고 판단하고 그 인증의 수행을 확인 및 진행되도록 하는 기능을 가지는 서버이다.The authentication server 40 is a server that allows a user to process authentication using the authentication module 10 . The authentication server 40 issues a certificate and embeds it in the authentication module 10, and when a user who has registered biometric information in the authentication module 10 performs biometric authentication, biometric matching received from the authentication module 10 It is a server having a function of determining that authentication is performed by a true user by a signal, and confirming and proceeding with the authentication.
다만, 상기 예에서는 인증처리와 인증후 처리를 모두 상기 인증서버(40)에서 수행되도록 한 예를 설명했지만, 본 발명은 이에 한하지 않고, 인증처리에 대해서는 상기 인증서버(40)에서 수행하고, 인증후 처리에 대해서는 상기 인증서버(40)로부터의 인증확인신호에 따라 별도의 처리서버(미도시)에서 처리하도록 분리하여 구성될 수도 있다.However, in the above example, an example has been described in which both authentication processing and post-authentication processing are performed in the authentication server 40, but the present invention is not limited thereto, and the authentication processing is performed in the authentication server 40, The post-authentication processing may be separately configured to be processed by a separate processing server (not shown) according to the authentication confirmation signal from the authentication server 40 .
참고로, 도 2 및 도 3에 예시된 바와 같이, 상기 펌웨어 업데이트 요청단계(S30) 이전에, 펌웨어 업데이트 체크요청단계(S10)와 체크결과 출력단계(S20)가 더 구비될 수도 있다. 이로써, 펌웨어 업데이트 요청단계(S30) 이전에, 펌웨어 업데이트가 필요한지 여부를 확인할 수 있다. 상기 펌웨어 업데이트 체크요청이나 ㅅ상기 체크결과 출력은, 상기 인증모듈(10)에서 직접 상기 메이커서버(30)로 전송될 수도 있고, 클라이언트(22)를 거쳐서 전송될 수도 있다.For reference, as illustrated in FIGS. 2 and 3 , before the firmware update request step S30 , a firmware update check request step S10 and a check result output step S20 may be further provided. Accordingly, before the firmware update request step ( S30 ), it can be checked whether the firmware update is required. The firmware update check request or output of the check result may be transmitted directly from the authentication module 10 to the maker server 30 or may be transmitted through the client 22 .
상기 확인 결과, 펌웨어 업데이트가 필요하다고 확인되지 않은 경우에는, 펌웨어 업데이트를 진행하지 못하게 제어될 수 있다. 반대로, 상기 확인 결과, 펌웨어 업데이트가 필요하다고 확인된 경우에도, 반드시 즉시 펌웨어 업데이트를 수행하지 않을 수도 있는 것이므로, 유저로부터 명시적인 펌웨어 업데이트 요청단계(S30)가 실행된 경우에만 펌웨어 업데이트 절차에 진입하도록 제어될 필요가 있다. 다만, 유저로부터의 펌웨어 업데이트 체크의 요청이 없어도 예컨대 수시로 자동 체크되도록 구성될 수 있고, 상기 확인 결과, 펌웨어 업데이트가 필요하다고 확인된 경우에는 알람을 표시하도록 구성될 수 있다. As a result of the check, if it is not confirmed that the firmware update is necessary, the firmware update may be controlled not to proceed. Conversely, as a result of the above confirmation, even when it is confirmed that the firmware update is necessary, the firmware update may not necessarily be performed immediately. need to be controlled. However, it may be configured to be automatically checked, for example, from time to time without a request for checking the firmware update from the user, and may be configured to display an alarm when it is confirmed that the firmware update is necessary as a result of the check.
또한, 도 3에 예시된 바와 같이, 상기 펌웨어 업데이트 단계(S70) 이후에, 상기 메이커서버(30)가 설치 결과를 확인할 수 있는 업데이트 확인단계(도 3 참조)가 더 구비될 수도 있다. 이로써, 확인 결과가 OK이면, 인증모듈(10)의 재기동 후 사용가능 상태가 되도록 할 수 있다.In addition, as illustrated in FIG. 3 , after the firmware update step ( S70 ), an update confirmation step (see FIG. 3 ) in which the maker server 30 can check the installation result may be further provided. Accordingly, if the confirmation result is OK, the authentication module 10 may be in a usable state after restarting.
<펌웨어 업데이트 장치><Firmware update device>
한편, 상기 방법이 구현된 본 발명의 장치는, 생체인증에 사용되는 인증모듈(10)의 펌웨어가 업데이트되도록 하는 장치이다. 상기 본 발명의 장치는, 인증모듈(10);과, 메이커서버(30);가 포함되어 이루어짐을 특징으로 한다.On the other hand, the device of the present invention in which the method is implemented is a device that updates the firmware of the authentication module 10 used for biometric authentication. The device of the present invention, the authentication module (10); and, the maker server 30; It is characterized in that it is included.
상기 인증모듈(10)은, 생체센서(11)를 이용한 생체정보 인증과 함께, 메이커서버(30)로 펌웨어 업데이트 요청이 이루어지도록 하고, 펌웨어 업데이트 필요시, 상기 메이커서버(30)와 초기인증되어 보안연결 상태가 이루어지며, 신규키를 생성하여 상기 메이커서버(30)에 전달되도록 하고, 상기 메이커서버(30)로부터 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달받으며, 상기 신규키에 의해 상기 펌웨어 업데이트 패치를 복호화 및 설치하는 장치이다.The authentication module 10, along with biometric information authentication using the biometric sensor 11, allows a firmware update request to be made to the maker server 30, and when firmware update is required, it is initially authenticated with the maker server 30 A secure connection state is established, a new key is generated and transmitted to the maker server 30, a firmware update patch encrypted with the new key is transmitted from the maker server 30, and the firmware is updated by the new key A device that decrypts and installs patches.
상기 메이커서버(30)는, 생체정보 인증과 함께 상기 인증모듈(10)로부터 펌웨어 업데이트 요청을 받고, 펌웨어 업데이트 필요시, 상기 인증모듈(10)과 초기인증되어 보안연결 상태가 이루어지며, 상기 인증모듈(10)에서 생성된 신규키를 전달받고, 상기 인증모듈(10)에 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달하는 서버이다.The maker server 30 receives a firmware update request from the authentication module 10 together with biometric information authentication, and when firmware update is required, it is initially authenticated with the authentication module 10 to establish a secure connection state, and the authentication A server that receives the new key generated by the module 10 and delivers the firmware update patch encrypted with the new key to the authentication module 10 .
<펌웨어 업데이트 가능한 인증모듈><Firmware updateable authentication module>
한편, 상기 방법이 구현된 본 발명의 인증모듈은, 생체인증에 사용되는 인증모듈(10)이다. 상기 본 발명의 인증모듈은, 메모리(12);와, 펌웨어;가 포함되어 이루어짐을 특징으로 한다.On the other hand, the authentication module of the present invention in which the method is implemented is the authentication module 10 used for biometric authentication. The authentication module of the present invention, the memory 12; Wow, firmware; It is characterized in that it is included.
상기 메모리(12)는, 생체정보, 인증서 및 펌웨어를 저장하는 수단이다. 상기 메모리(12)에는, 상기 이외에도 S/N, 각종 키나 난수 등이 저장될 수 있다. The memory 12 is a means for storing biometric information, certificates, and firmware. In the memory 12, S/N, various keys, random numbers, etc. may be stored in addition to the above.
상기 펌웨어는, 상기 메모리에 저장되어 있는 프로그램으로서, 생체센서(11)를 이용하여 생체정보 인증을 수행하고, 메이커서버(30)로 펌웨어 업데이트 요청이 이루어지도록 하고, 펌웨어 업데이트 필요시, 제로지식 초기등록 방식에 의해 상기 메이커서버(30)와 상기 인증모듈(10)이 초기인증되어 보안연결 상태가 이루어지도록 하며, 신규키를 생성하여 상기 메이커서버(30)에 전달되도록 하고, 상기 메이커서버(30)로부터 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달받으며, 상기 신규키에 의해 상기 펌웨어 업데이트 패치를 복호화 및 설치하고, 상기 인증모듈(10) 내부에 생체정보를 등록하고, 생체정보 템플릿을 상기 인증서버(40)에 전송하며, 상기 인증모듈(10)을 상기 인증서버(40)에 등록하는 기능을 가지는 수단이다.The firmware , as a program stored in the memory, performs biometric information authentication using the biometric sensor 11, makes a firmware update request to the maker server 30, and when firmware update is required, zero-knowledge initial By the registration method, the maker server 30 and the authentication module 10 are initially authenticated to establish a secure connection state, a new key is generated and transmitted to the maker server 30, and the maker server 30 ) receives the firmware update patch encrypted with the new key, decrypts and installs the firmware update patch with the new key, registers biometric information in the authentication module 10, and uses the biometric information template to the authentication server at 40 It is a means having a function of transmitting and registering the authentication module 10 to the authentication server 40 .
<프로그램><Program>
한편, 본 발명의 프로그램은, 정보기기(20)에 상기에 기재된 방법의 각 단계를 실행시키기 위한 정보기기용 프로그램을 기록한, 정보기기(20)로 읽을 수 있는 저장매체에 기록된 정보기기용 프로그램이다.On the other hand, the program of the present invention is an information device program recorded in a storage medium readable by the information device 20, in which the information device program for executing each step of the method described above in the information device 20 is recorded. am.
이상 본 발명의 바람직한 실시예에 대해 설명했지만, 본 발명은, 상기 개시되는 실시예들에 한정되는 것이 아니라, 특허청구범위와 발명의 상세한 설명 및 첨부 도면의 범위 안에서 서로 다른 다양한 형태로 변형하여 구현 실시될 수 있고, 균등한 타 실시예가 가능하며, 이 또한 본 발명의 범위에 속하는 것은 당해 분야에서 통상적 지식을 가진 자에게 당연하며, 단지 실시예들은, 본 발명의 개시가 완전하도록 하고, 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 발명의 범주를 완전하게 알려주기 위해 제공되는 것이며, 본 발명은, 청구항의 범주에 의해 정의될 뿐이다.Although preferred embodiments of the present invention have been described above, the present invention is not limited to the embodiments disclosed above, but is implemented with various modifications within the scope of the claims, the detailed description of the invention, and the accompanying drawings. It is natural for those skilled in the art that other embodiments that can be implemented and equivalent are possible, and that they also fall within the scope of the present invention. It is provided to fully inform those of ordinary skill in the art to which the scope of the invention belongs, and the present invention is only defined by the scope of the claims.
본 발명은, 인증모듈의 펌웨어 업데이트 방법, 장치 및 프로그램의 산업에 이용될 수 있다.The present invention can be used in the industry of a firmware update method, apparatus, and program of an authentication module.
[부호의 설명][Explanation of code]
10: 인증모듈10: authentication module
11: 생체센서11: biosensor
12: 메모리12: memory
20: 정보기기20: information device
21: OS(Operating System)21: OS (Operating System)
22: 클라이언트22: client
23: 브라우저23: Browser
30: 메이커서버30: Maker Server
40: 인증서버40: authentication server

Claims (4)

  1. 생체인증에 사용되는 인증모듈의 펌웨어가 업데이트되도록 하는 방법으로서, A method for updating firmware of an authentication module used for biometric authentication, the method comprising:
    상기 인증모듈에서 생체센서를 이용한 생체정보 인증과 함께, 메이커서버로 펌웨어 업데이트 요청이 이루어지는 펌웨어 업데이트 요청단계;와, a firmware update request step in which a firmware update request is made to a maker server along with biometric information authentication using a biometric sensor in the authentication module; Wow,
    펌웨어 업데이트 필요시, 상기 인증모듈과 상기 메이커서버가 초기인증되어 보안연결 상태가 이루어지는 보안연결 단계;와, a secure connection step in which the authentication module and the maker server are initially authenticated to establish a secure connection state when firmware update is required; Wow,
    상기 인증모듈에서 생성된 신규키가 상기 메이커서버에 전달되는 키 전달단계;와, a key delivery step in which the new key generated by the authentication module is transmitted to the maker server; Wow,
    상기 메이커서버로부터 상기 인증모듈에, 상기 신규키로 암호화된 펌웨어 업데이트 패치가 전달되는 패치 전달단계;와, a patch delivery step in which the firmware update patch encrypted with the new key is delivered from the maker server to the authentication module; Wow,
    상기 인증모듈에서 상기 신규키에 의해 상기 펌웨어 업데이트 패치가 복호화 및 설치되는 펌웨어 업데이트 단계; a firmware update step of decrypting and installing the firmware update patch by the new key in the authentication module;
    가 포함되어 이루어짐을 특징으로 하는, 인증모듈의 펌웨어 업데이트 방법.A firmware update method of the authentication module, characterized in that it is included.
  2. 생체인증에 사용되는 인증모듈의 펌웨어가 업데이트되도록 하는 장치로서, A device for updating firmware of an authentication module used for biometric authentication, comprising:
    생체센서를 이용한 생체정보 인증과 함께, 메이커서버로 펌웨어 업데이트 요청이 이루어지도록 하고, 펌웨어 업데이트 필요시, 상기 메이커서버와 초기인증되어 보안연결 상태가 이루어지며, 신규키를 생성하여 상기 메이커서버에 전달되도록 하고, 상기 메이커서버로부터 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달받으며, 상기 신규키에 의해 상기 펌웨어 업데이트 패치를 복호화 및 설치하는 인증모듈;과, Along with biometric information authentication using a biometric sensor, a firmware update request is made to the maker server. an authentication module for receiving the firmware update patch encrypted with the new key from the maker server, and decrypting and installing the firmware update patch with the new key; class,
    생체정보 인증과 함께 상기 인증모듈로부터 펌웨어 업데이트 요청을 받고, 펌웨어 업데이트 필요시, 상기 인증모듈과 초기인증되어 보안연결 상태가 이루어지며, 상기 인증모듈에서 생성된 신규키를 전달받고, 상기 인증모듈에 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달하는 메이커서버; Receives a firmware update request from the authentication module along with biometric information authentication, and when firmware update is required, is initially authenticated with the authentication module to establish a secure connection state, receives a new key generated by the authentication module, and sends the authentication module to the authentication module. a maker server that delivers the encrypted firmware update patch with the new key;
    가 포함되어 이루어짐을 특징으로 하는, 인증모듈의 펌웨어 업데이트 장치.A firmware update device for the authentication module, characterized in that it is included.
  3. 생체인증에 사용되는 인증모듈로서, As an authentication module used for biometric authentication,
    생체정보, 인증서 및 펌웨어를 저장하는 메모리;와, a memory for storing biometric information, certificates, and firmware; Wow,
    상기 메모리에 저장되어 있는 프로그램으로서, 생체센서를 이용하여 생체정보 인증을 수행하고, 메이커서버로 펌웨어 업데이트 요청이 이루어지도록 하고, 펌웨어 업데이트 필요시, 제로지식 초기등록 방식에 의해 상기 메이커서버와 상기 인증모듈이 초기인증되어 보안연결 상태가 이루어지도록 하며, 신규키를 생성하여 상기 메이커서버에 전달되도록 하고, 상기 메이커서버로부터 상기 신규키로 암호화된 펌웨어 업데이트 패치를 전달받으며, 상기 신규키에 의해 상기 펌웨어 업데이트 패치를 복호화 및 설치하고, 상기 인증모듈 내부에 생체정보를 등록하고, 생체정보 템플릿을 인증서버에 전송하며, 상기 인증모듈을 상기 인증서버에 등록하는 기능을 가지는 펌웨어; As a program stored in the memory, biometric information authentication is performed using a biosensor, a firmware update request is made to the maker server, and when firmware update is required, the authentication with the maker server is performed by the zero-knowledge initial registration method. The module is initially authenticated to establish a secure connection state, a new key is generated and transmitted to the maker server, a firmware update patch encrypted with the new key is transmitted from the maker server, and the firmware is updated by the new key Decrypt and install the patch, register the biometric information inside the authentication module, and transfer the biometric information template to the authentication server firmware that transmits and registers the authentication module to the authentication server;
    가 포함되어 이루어짐을 특징으로 하는 인증모듈.Authentication module, characterized in that it is made by including.
  4. 정보기기에 청구항 1에 기재된 방법의 각 단계를 실행시키기 위한 정보기기용 프로그램을 기록한, 정보기기로 읽을 수 있는 저장매체에 기록된 정보기기용 프로그램.A program for an information device recorded in a storage medium readable by an information device, in which a program for an information device for causing the information device to execute each step of the method according to claim 1 is recorded.
PCT/KR2021/012778 2020-09-18 2021-09-17 Method, apparatus, and program for updating firmware of authenticator WO2022060156A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2020-0120460 2020-09-18
KR1020200120460A KR102288444B1 (en) 2020-09-18 2020-09-18 Firmware updating method, apparatus and program of authentication module

Publications (1)

Publication Number Publication Date
WO2022060156A1 true WO2022060156A1 (en) 2022-03-24

Family

ID=77313996

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/012778 WO2022060156A1 (en) 2020-09-18 2021-09-17 Method, apparatus, and program for updating firmware of authenticator

Country Status (2)

Country Link
KR (1) KR102288444B1 (en)
WO (1) WO2022060156A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102288444B1 (en) * 2020-09-18 2021-08-11 스티븐 상근 오 Firmware updating method, apparatus and program of authentication module

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050120643A (en) * 2003-03-20 2005-12-22 패치링크 코오포레이션 Non-invasive automatic offsite patch fingerprinting and updating system and method
KR101805310B1 (en) * 2016-07-14 2017-12-06 경희대학교 산학협력단 User apparatus based on trusted platform module and firmware updating method using the same
KR101857902B1 (en) * 2014-04-15 2018-05-14 란티크 베테일리궁스-게엠베하 운트 코 카게 Root of trust
KR101859306B1 (en) * 2013-12-04 2018-06-28 이베이 인크. Multi-factor authentication system and method
KR102012262B1 (en) * 2017-01-24 2019-10-22 한국전자통신연구원 Key management method and fido authenticator software authenticator
KR102288444B1 (en) * 2020-09-18 2021-08-11 스티븐 상근 오 Firmware updating method, apparatus and program of authentication module

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200067657A (en) 2018-12-04 2020-06-12 (주)이더블유비엠 Lock system using fido authentication

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050120643A (en) * 2003-03-20 2005-12-22 패치링크 코오포레이션 Non-invasive automatic offsite patch fingerprinting and updating system and method
KR101859306B1 (en) * 2013-12-04 2018-06-28 이베이 인크. Multi-factor authentication system and method
KR101857902B1 (en) * 2014-04-15 2018-05-14 란티크 베테일리궁스-게엠베하 운트 코 카게 Root of trust
KR101805310B1 (en) * 2016-07-14 2017-12-06 경희대학교 산학협력단 User apparatus based on trusted platform module and firmware updating method using the same
KR102012262B1 (en) * 2017-01-24 2019-10-22 한국전자통신연구원 Key management method and fido authenticator software authenticator
KR102288444B1 (en) * 2020-09-18 2021-08-11 스티븐 상근 오 Firmware updating method, apparatus and program of authentication module

Also Published As

Publication number Publication date
KR102288444B1 (en) 2021-08-11

Similar Documents

Publication Publication Date Title
US11128477B2 (en) Electronic certification system
CN111416807B (en) Data acquisition method, device and storage medium
CN100563151C (en) A kind of digital certificate updating method and system
EP3656107B1 (en) Secure real-time clock update in an access control system
KR102202547B1 (en) Method and system for verifying an access request
WO2019074326A1 (en) Method and apparatus for secure offline payment
WO2020138525A1 (en) Method for distributed authentication of device in internet-of-things blockchain environment, and system for distributed authentication of device using same
US11424915B2 (en) Terminal registration system and terminal registration method with reduced number of communication operations
CN110401613B (en) Authentication management method and related equipment
JP2017152880A (en) Authentication system, key processing coordination method, and key processing coordination program
CN112738064A (en) Method for improving security of SSH protocol based on SM2 and SM4 cryptographic algorithm
KR20180087543A (en) Key management method and fido authenticator software authenticator
WO2015178597A1 (en) System and method for updating secret key using puf
WO2022060156A1 (en) Method, apparatus, and program for updating firmware of authenticator
WO2020032351A1 (en) Method for establishing anonymous digital identity
WO2022055301A1 (en) On-boarding method, apparatus, and program for group authenticator
WO2019017525A1 (en) User authentication server and system
JP2008219689A (en) Internet protocol adaptive private branch exchange and its maintenance system, and authenticating method and program for maintenance terminal of same system
CN115378740A (en) Method for realizing bidirectional authentication login based on trusted opennsh
WO2022035021A1 (en) Method, device, and program for login using biometric information
US11245698B2 (en) Registration system and registration method
WO2012121497A2 (en) Distinct identifier-based authentication system and method
WO2019164139A1 (en) Electronic payment system and method and program using biometric authentication
WO2012128478A2 (en) System and method for image-based authentication
CN115334505B (en) 5 G+Beidou-oriented multimode intelligent terminal secure communication method and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21869778

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21869778

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 12/05/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21869778

Country of ref document: EP

Kind code of ref document: A1