CN101894235A - Smart card security session system - Google Patents

Smart card security session system Download PDF

Info

Publication number
CN101894235A
CN101894235A CN2010102380558A CN201010238055A CN101894235A CN 101894235 A CN101894235 A CN 101894235A CN 2010102380558 A CN2010102380558 A CN 2010102380558A CN 201010238055 A CN201010238055 A CN 201010238055A CN 101894235 A CN101894235 A CN 101894235A
Authority
CN
China
Prior art keywords
session
smart card
secured session
secured
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2010102380558A
Other languages
Chinese (zh)
Other versions
CN101894235B (en
Inventor
胡永涛
姚静晶
张勇
赵宏伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Third Research Institute of the Ministry of Public Security
Original Assignee
Third Research Institute of the Ministry of Public Security
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Third Research Institute of the Ministry of Public Security filed Critical Third Research Institute of the Ministry of Public Security
Priority to CN2010102380558A priority Critical patent/CN101894235B/en
Publication of CN101894235A publication Critical patent/CN101894235A/en
Application granted granted Critical
Publication of CN101894235B publication Critical patent/CN101894235B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Computer And Data Communications (AREA)

Abstract

The invention aims to disclose a smart card security session system. The system comprises a smart card, wherein the smart card consists of a security session manager, a transmission manager, a command analyzer and an encryption and decryption module; the security session manager, the transmission manager and the command analyzer are connected one another; the encryption and decryption module is connected with the command analyzer; in the conventional smart card security system, the concept of security session is introduced, and the application program is associated with a request initiated per se by adopting a semi-permanent interactive information switching method with automatic recovery mechanism, which is established between the smart card and a terminal application program in a certain period, so as to ensure that the security sessions of different application programs are independent from one another; and in addition, once established, the security session exists all the time until the operation of the application program is finished or other conditions for stopping the security session occur; and the security of the session is protected by security session symmetric keys and a security session public and private key pair.

Description

A kind of smart card security session system
Technical field
The present invention relates to the system of secure communication between a kind of end application and the smart card, the smart card security session system of particularly a kind of computer security and application of IC cards security fields.
Background technology
Smart card is as a kind of means that ensure E-Government, e-commerce security, and its range of application is more and more wider; The up-to-date RNCOS report of having issued of U.S. ROCKVILLE market study group about smart card, its report expression will increase by 13% in smart card market in 2012, thing followed problem is the safety that how to ensure smart card self, for example how to take into account the reliability and the dirigibility of smart card, how to take into account smart card facility and data security or the like in use.
The security of smart card ensured by its security system, and the research of smart card security system is mainly concentrated on aspects such as safe access control model and device authentication model at present; The security system of smart card is part and parcel very among the COS (Card Operating System) of smart card, comprises three parts: security attribute, safe condition and security mechanism;
Security attribute is that smart card is carried out the more needed conditions of certain instruction, has only the smart card to have satisfied these conditions, and this instruction is only and can carries out.
Safe condition is meant smart card at a kind of level of security of present located, and this level of security finishes reset answer or obtains after it handles certain operational order at smart card.
Security mechanism is that safe condition is realized shifting transfer method and the means that adopted, and generally includes password and differentiates, password is differentiated, data discriminating and data encryption etc.
Press ISO/IEC 7816 standard codes, data in the smart card in user memory with the form organize of tree type file structure, the security attribute and the internal file of smart card are associated, specifically be meant the part of certain file or file is carried out the state that certain operation must reach the time, be sometimes referred to as access rights; The appointment when access rights of file are founded at file, the access rights of key are write fashionable appointment at key; By safe condition and security attribute are set, the read-write operation of control documents effectively, thus guarantee the privacy of data.
As shown in Figure 1, the security system of combined with intelligent card and file system, the application controls flow process of existing smart card is as follows:
Each application is made up of some concrete instructions, and these instructions all are the operation to file in the smart card usually; The execution of instruction has certain sequencing, and the execution of a back instruction must be based upon on the basis that previous instruction finishes;
With use each relevant smart card file and have own security attribute, these attributes have been stipulated to instruct file have been operated the preceding safety condition that should satisfy; In the implementation of an instruction, can represent the safe condition of file with the set of the current safety condition that has satisfied of file;
Each instruction must meet certain safety condition before certain concrete file of visit; In case this condition is satisfied, instruction just can be carried out, and changes the current safe condition of file according to corresponding security mechanisms;
Carry out when instruction and to make a mistake or all instructions of an application all are finished, the safe condition of file is reset and is the initial safe state.
Before using end, along with the execution of instruction, the safe condition of file is changed, and the file access authority that instruction is possessed progressively promotes, to satisfy application need.
In the particular content of smart card security system, most of authentication that realizes all being based on to smart card is to guarantee the safety of terminal; Angle from smart card, also face similar safety problem, end application and the last end application of verifying by the smart card security system promptly how to confirm current transmission instruction are same, and whether the instruction of for example carrying out file operation is the legal successor operation of the instruction of previous change file operation pattern.
As shown in Figure 1, existing smart card security system can not ensure it is the state transition that same application causes, thereby may have following attack pattern:
Bypass attack: mutual when legal process, by behind the safety verification with shared model and smart card, the smart card security state can promote and keep certain hour, before application operating finishes, illegal process will be utilized the smart card security conditional access smart card that has promoted, even replace key file in the card, stop carrying out smoothly etc. of legal operation; If the total ban shared model then can influence a plurality of application simultaneously to the visit of smart card.
Man-in-the-middle attack: the assailant will attack software by various technological means or hardware unit is placed between the valid application program of smart card and terminal, pass-along message between smart card and real application program monitors, distorts the content of communicating by letter between them simultaneously.
In sum, at the above-mentioned defective that existing smart card security system exists, need a kind of security session system of smart card especially, to solve the safety issue of above-mentioned smart card.
Summary of the invention
The object of the present invention is to provide a kind of smart card security session system, at the deficiencies in the prior art, solve the problem of smart card security in the prior art, smart card security conversation mechanism based on asymmetric techniques, by the mode of communication security session, realize the smart card security session by complete safe communication mechanism flow process.
Technical matters solved by the invention can realize by the following technical solutions:
A kind of smart card security session system, comprise smart card, it is characterized in that, described smart card is made of secure session management device, delivery manager, command analysis device and encryption and decryption module, preset the secured session public private key pair in the described smart card, described secure session management device, delivery manager and command analysis device are connected to each other, and described encryption and decryption module and described command analysis device are connected to each other; End application is initiated secured session, produce random number as the secured session symmetric key by end application, and with the secured session public key encryption secured session symmetric key of smart card, delivery manager by smart card sends to the command analysis device then, the secured session private key deciphering that the command analysis device calls in the encryption and decryption module obtains the secured session symmetric key, and send the secure session management device to, the secure session management device generates the secured session sign, do mapping with the secured session symmetric key, then with secured session sign secured session symmetric key encryption, return to end application, set up end application and be connected with a secured session of smart card communications.
In one embodiment of the invention, when end application carries out follow-up smart card operation, send the secured session sign by delivery manager and with the instruction and the summary thereof of random number encryption by end application, the command analysis device of smart card is inquired about corresponding secured session symmetric key according to secured session sign to the secure session management device, execution is resolved in instruction after calling the encryption and decryption module decrypts then.
In one embodiment of the invention, employing possesses the smart card of the two card systems of typical case, the secured session public private key pair that described encryption and decryption module is used comprises that by the public private key pair that is used for encryption and decryption of CA trustship and the public private key pair that is used to sign that is generated voluntarily by COS the public and private key of the secured session that described encryption and decryption module is used adopts the public private key pair that is used for encryption and decryption of CA trustship.
In one embodiment of the invention, the life cycle of the secured session of described secure session management device comprises that secured session initialization, secured session communication and secured session resource discharge.
Further, make a mistake in the secured session implementation, secured session stops automatically, and the secure session management device discharges the secured session resource automatically.
Further, the execution time of secured session surpasses the time restriction of secure session management device, and secured session stops automatically, and the secured session resource is released.
Further, power down in the communication process, secure session management device reset all, the secured session resource is released.
Smart card security session system of the present invention mainly has following advantage:
1, Tong Xin uniqueness.Promptly in a secured session, with smart card communications to as if determine that different secured session ID indicates different communication objects, from the corresponding different secured session ID of the different application program of same terminal.
2, the consistance of communications status.When smart card and a plurality of interapplication communications, it is very important keeping the consistance of secured session state; Otherwise, when the user when an application program new rather than that preserve secured session information is at the beginning submitted request of access to, smart card can have problems because knowing original secured session state.The foundation of secured session independently of one another, has ensured the consistance of communications status between the smart card security state that is had influence on when making different application and smart card communications.
Smart card security session system of the present invention, in existing smart card security system, introduce the notion of secured session, adopt a kind of semi-permanent, that have machine for automatically recovering system, the interactively information exchange system set up within a certain period of time between smart card and end application, the application program and the request of self sending are associated, thereby make that the secured session of different application programs is separate; In addition, secured session is in case foundation just should exist always, and up to the application program EO, perhaps other situations that make secured session stop occur; Security of conversation realizes purpose of the present invention by secured session symmetric key and the protection of secured session public private key pair.
Characteristics of the present invention can be consulted the detailed description of the graphic and following better embodiment of this case and be obtained to be well understood to.
Description of drawings
Fig. 1 is the process flow diagram of the application work of existing smart card security system;
Fig. 2 is the structured flowchart of the smart card of smart card security session system of the present invention;
Fig. 3 is the workflow synoptic diagram of smart card security session system of the present invention.
Embodiment
For technological means, creation characteristic that the present invention is realized, reach purpose and effect is easy to understand, below in conjunction with concrete diagram, further set forth the present invention.
As Fig. 2, shown in Figure 3, smart card security session system of the present invention, comprise smart card 100, smart card 100 is made of secure session management device 110, delivery manager 120, command analysis device 130 and encryption and decryption module 140, secure session management device 110, delivery manager 120 and command analysis device 130 are connected to each other, and encryption and decryption module 140 is connected to each other with command analysis device 130; In the present invention, encryption and decryption module 140 comprises asymmetric encryption and decryption module 141 and symmetrical encryption and decryption module 142.
The major function of delivery manager 120 is the electric signals that receive from terminal hardware, converts logical data to and passes to the command analysis device; To pass to terminal hardware with electric signal from the response message of smart card.
The major function of command analysis device 130 is to decipher the secured session symmetric key at the secured session initial phase with the secured session private key, and to the instruction dissection process; After secured session is set up, with secured session symmetric key decryption instructions, and to the instruction dissection process.Call encryption and decryption module 140 and obtain secured session sign ID, secured session symmetric key R and cmd, and instruction is resolved.
Encryption and decryption module 140 comprises asymmetric encryption and decryption module 141 and symmetrical encryption and decryption module 142.Asymmetric encryption and decryption module 141 employed public private key pairs can be by the public private key pair that is used for encryption and decryption of CA trustship or the public private key pair that is used to sign that is generated voluntarily by COS; Symmetry encryption and decryption module 142 employed symmetric keys are the random number R that generated by end application.The function of encryption and decryption module 140 is the initial phases in secured session, call asymmetric encryption and decryption module 141 usefulness secured session private keys deciphering and obtain random number R, R is submitted to session manager 110 as the secured session symmetric key, and the secured session sign ID binding that generates with the secure session management device; After session is set up, according to secured session sign ID, obtain the secured session symmetric key from the inquiry of secure session management device, call symmetrical encryption and decryption module 142 decryption instructions, and hand over the command analysis device to resolve the back and carry out.
The major function of secure session management device 110 is session informations that management comprises secured session sign ID and secured session symmetric key R, and revises corresponding safe condition according to session information.
End application is initiated secured session, produce random number R by end application and also use the secured session public key encryption as the secured session symmetric key, secured session symmetric key after the encryption is sent to the delivery manager 120 of smart card 100, is passed to command analysis device 130; Command analysis device 130 calls asymmetric encryption and decryption module 141 usefulness secured session private keys deciphering and obtains secured session symmetric key R, carries out then and creates session work, and R sends to secure session management device 110 with the secured session symmetric key; Secure session management device 110 produces secured session sign ID, with secured session symmetric key R and secured session sign ID binding, return the secured session sign ID that has done symmetric cryptography with secured session symmetric key R then and give end application, set up a session with end application with this; After session foundation, when end application is visited smart card 100, make a summary by delivery manager 120 transmission secured sessions sign ID with the instruction of secured session symmetric key R encryption and the hash of instruction by end application; Command analysis device 130 is after the instruction that receives encryption, contrast secured session sign ID searches corresponding secured session symmetric key R at secure session management device 110, call symmetric cryptography module 142 usefulness secured session symmetric key R deciphering and obtain instruction and summary thereof, after the checking by instruction, carry out command execution.
In the present invention, the life cycle of the secured session of secure session management device 110 comprises that secured session initialization, secured session communication and secured session resource discharge.
Can set up the smart card 100 of secured session and must can support asymmetric encryption and decryption functions, just need a pair of public private key pair that can carry out encryption and decryption, encipherment protection is carried out in the communication during to the establishment session.In the present invention, asymmetric encryption and decryption module 141 employed keys comprise that the public private key pair that is used for encryption and decryption by the CA trustship (is designated as PK 1And SK 1) or the public private key pair (PK that is used to sign that generates voluntarily by COS 2And SK 2).For the smart card that adopts two card systems, the public private key pair that is used for encryption and decryption by the CA trustship is used in general recommendations.
At the initial phase of secured session, smart card also need generate the sign ID of end application, is used to distinguish different end applications.Secured session has certain life span, and the secure session management device both can define different secured session life spans, also can carry out unified life span restriction to all secured sessions.
The last stage of secured session is that the resource of secured session discharges.Except terminal initiatively terminates the situation of a secured session, below any one situation when occurring, the secured session resource just is released:
1, make a mistake in the secured session implementation, secured session stops automatically, and secure session management device 110 discharges the secured session resource automatically;
2, the execution time of secured session surpasses the time restriction of secure session management device 110, and secured session stops automatically, and the secured session resource is released;
3, power down in the communication process, secure session management device 110 reset alls, the secured session resource is released.
Embodiment
Based on above smart card system design, the present invention is an example with asymmetric encryption and decryption RSA Algorithm and symmetric cryptography 3DES algorithm, supposes to have on the smart card public private key pair PK that is used for encryption and decryption of CA trustship 1And SK 1, to as the secured session public private key pair, following smart card security session communication workflow is proposed: (referring to Fig. 3) with this key
1) end application reads PKI on the smart card as secured session PKI PK 1
2) end application generates random number R, with secured session PKI PK 1Encrypted random number R obtains R PK1And it is issued smart card;
3) smart card secured session private key SK 1Deciphering R PK1Obtain random number R, generate the secured session sign ID of current application program then, 110 keeping records of secure session management device to S:ID<-R, wherein ID is used to identify current secure session, R is as this secured session symmetric key; Smart card identifies ID R symmetric cryptography with secured session, encrypting resulting ID RReturn to end application;
4) end application is deciphered ID with R RObtain ID;
5) the instruction cmd that generate to need carries out of end application, and to the digest calculations hash value of cmd will instruct and make a summary then and one reinstate the random number R symmetric cryptography, together with secured session sign ID, and composition bit string C:ID+ (cmd+cmd Hash) RSend to smart card;
6) after smart card is received bit string C, by comparison secured session sign ID, obtain corresponding secured session symmetric key R, encrypted instruction obtains cmd and calculates its hash value among the deciphering C, the checking summary;
7) if the 6th step card passes through, then cmd carries out; Otherwise smart card returns to end application with error message, and writes down the number of times of makeing mistakes; Reach the fault-tolerant upper limit when repeatedly makeing mistakes, secure session management device 110 will be removed record S, replacement smart card initial safe state, termination of security session;
8) if application program also has other cmd to need to carry out, repeat the operation of the 5th, 6,7 steps;
9) if the application program EO, then terminal proactive notification smart card closed safe session discharges the secured session resource.
Smart card security session system of the present invention is set up secured session between end application and smart card, can solve the problem of bypass attack, man-in-the-middle attack; In the application of common smart card, the U shield that uses as Web bank, citizen's card, social security card etc., there is not conversation mechanism in the reciprocal process of terminal and smart card, and smart card can't determine which kind of state is current terminal be in, so possibly can't avoid the bypass attack behavior; Smart card security session system of the present invention is by adding secured session mechanism, can prevent that to a certain extent the illegal terminal program from visiting smartcard internal information with bypass mode or go-between's mode.
More than show and described ultimate principle of the present invention and principal character and advantage of the present invention.The technician of the industry should understand; the present invention is not restricted to the described embodiments; that describes in the foregoing description and the instructions just illustrates principle of the present invention; without departing from the spirit and scope of the present invention; the present invention also has various changes and modifications; these changes and improvements all fall in the claimed scope of the invention, and the claimed scope of the present invention is defined by appending claims and equivalent thereof.

Claims (7)

1. smart card security session system, comprise smart card, it is characterized in that, described smart card is made of secure session management device, delivery manager, command analysis device and encryption and decryption module, preset the secured session public private key pair in the described smart card, described secure session management device, delivery manager and command analysis device are connected to each other, and described encryption and decryption module and described command analysis device are connected to each other; End application is initiated secured session, produce random number as the secured session symmetric key by end application, and with the secured session public key encryption secured session symmetric key of smart card, delivery manager by smart card sends to the command analysis device then, the secured session private key deciphering that the command analysis device calls in the encryption and decryption module obtains the secured session symmetric key, and send the secure session management device to, the secure session management device generates the secured session sign, do mapping with the secured session symmetric key, then with secured session sign secured session symmetric key encryption, return to end application, set up end application and be connected with a secured session of smart card communications.
2. smart card security session system as claimed in claim 1, it is characterized in that, when end application carries out follow-up smart card operation, send the secured session sign by delivery manager and with the instruction and the summary thereof of random number encryption by end application, the command analysis device of smart card is inquired about corresponding secured session symmetric key according to secured session sign to the secure session management device, execution is resolved in instruction after calling the encryption and decryption module decrypts then.
3. smart card security session system as claimed in claim 1 is characterized in that, the secured session public private key pair that described encryption and decryption module is used comprises by the public private key pair that is used for encryption and decryption of CA trustship and the public private key pair that is used to sign that is generated voluntarily by COS.
4. smart card security session system as claimed in claim 1 is characterized in that, the life cycle of the secured session of described secure session management device comprises that secured session initialization, secured session communication and secured session resource discharge.
5. smart card security session system as claimed in claim 4 is characterized in that, makes a mistake in the secured session implementation, and secured session stops automatically, and the secure session management device discharges the secured session resource automatically.
6. smart card security session system as claimed in claim 4 is characterized in that, the execution time of secured session surpasses the time restriction of secure session management device, and secured session stops automatically, and the secured session resource is released.
7. smart card security session system as claimed in claim 4 is characterized in that, power down in the communication process, and secure session management device reset all, the secured session resource is released.
CN2010102380558A 2010-07-27 2010-07-27 Smart card security session system Expired - Fee Related CN101894235B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010102380558A CN101894235B (en) 2010-07-27 2010-07-27 Smart card security session system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010102380558A CN101894235B (en) 2010-07-27 2010-07-27 Smart card security session system

Publications (2)

Publication Number Publication Date
CN101894235A true CN101894235A (en) 2010-11-24
CN101894235B CN101894235B (en) 2012-02-01

Family

ID=43103425

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010102380558A Expired - Fee Related CN101894235B (en) 2010-07-27 2010-07-27 Smart card security session system

Country Status (1)

Country Link
CN (1) CN101894235B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101930552A (en) * 2010-08-17 2010-12-29 公安部第三研究所 Method for identifying communication object of smart card
CN101984449A (en) * 2010-11-30 2011-03-09 公安部第三研究所 Smart card COS operating system
CN102082790A (en) * 2010-12-27 2011-06-01 北京握奇数据系统有限公司 Method and device for encryption/decryption of digital signature
WO2014005534A1 (en) * 2012-07-06 2014-01-09 中国银联股份有限公司 Method and system for transmitting data from data provider to smart card
WO2014161467A1 (en) * 2013-04-02 2014-10-09 中国银联股份有限公司 Security information interaction system, device and method based on active command of secure carrier
CN104703175A (en) * 2013-12-04 2015-06-10 苏州海博智能系统有限公司 Mobile terminal data safety protection method and device
CN105721143A (en) * 2016-01-30 2016-06-29 飞天诚信科技股份有限公司 Method and device for initializing application of smart card
CN106571907A (en) * 2016-11-11 2017-04-19 哈尔滨安天科技股份有限公司 Method and system for securely transmitting data between upper computer and USB flash disk
CN107528689A (en) * 2017-09-18 2017-12-29 上海动联信息技术股份有限公司 A kind of password amending method based on Ukey

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101031939A (en) * 2004-10-19 2007-09-05 英特尔公司 Method and apparatus for securing communications between a smartcard and a terminal
CN101114332A (en) * 2006-04-28 2008-01-30 捷讯研究有限公司 System and method for managing multiple smart card sessions

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101031939A (en) * 2004-10-19 2007-09-05 英特尔公司 Method and apparatus for securing communications between a smartcard and a terminal
CN101114332A (en) * 2006-04-28 2008-01-30 捷讯研究有限公司 System and method for managing multiple smart card sessions

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101930552B (en) * 2010-08-17 2015-04-01 公安部第三研究所 Method for identifying communication object of smart card
CN101930552A (en) * 2010-08-17 2010-12-29 公安部第三研究所 Method for identifying communication object of smart card
CN101984449A (en) * 2010-11-30 2011-03-09 公安部第三研究所 Smart card COS operating system
CN101984449B (en) * 2010-11-30 2013-01-02 公安部第三研究所 Smart card COS operating system
CN102082790A (en) * 2010-12-27 2011-06-01 北京握奇数据系统有限公司 Method and device for encryption/decryption of digital signature
CN102082790B (en) * 2010-12-27 2014-03-05 北京握奇数据系统有限公司 Method and device for encryption/decryption of digital signature
WO2014005534A1 (en) * 2012-07-06 2014-01-09 中国银联股份有限公司 Method and system for transmitting data from data provider to smart card
CN104104646A (en) * 2013-04-02 2014-10-15 中国银联股份有限公司 Security information interaction system, device and method based on security carrier active command
WO2014161467A1 (en) * 2013-04-02 2014-10-09 中国银联股份有限公司 Security information interaction system, device and method based on active command of secure carrier
CN104104646B (en) * 2013-04-02 2017-08-25 中国银联股份有限公司 Security information interaction system, device and method based on safety barrier proactive command
US9985990B2 (en) 2013-04-02 2018-05-29 China Unionpay Co., Ltd. Security information interaction system, device and method based on active command of secure carrier
CN104703175A (en) * 2013-12-04 2015-06-10 苏州海博智能系统有限公司 Mobile terminal data safety protection method and device
CN104703175B (en) * 2013-12-04 2021-10-19 苏州海博智能系统有限公司 Data security protection method and device for mobile terminal
CN105721143A (en) * 2016-01-30 2016-06-29 飞天诚信科技股份有限公司 Method and device for initializing application of smart card
CN105721143B (en) * 2016-01-30 2019-05-10 飞天诚信科技股份有限公司 The method and apparatus that a kind of pair of application of IC cards is initialized
CN106571907A (en) * 2016-11-11 2017-04-19 哈尔滨安天科技股份有限公司 Method and system for securely transmitting data between upper computer and USB flash disk
CN107528689A (en) * 2017-09-18 2017-12-29 上海动联信息技术股份有限公司 A kind of password amending method based on Ukey

Also Published As

Publication number Publication date
CN101894235B (en) 2012-02-01

Similar Documents

Publication Publication Date Title
CN101894235B (en) Smart card security session system
CN114218592A (en) Sensitive data encryption and decryption method and device, computer equipment and storage medium
CN101102180B (en) Inter-system binding and platform integrity verification method based on hardware security unit
KR101349849B1 (en) Universal secure information storage device
CN102456193A (en) Mobile storage equipment and data processing system and method based on same
CN209402526U (en) The key storage device of safety chip
CN101727558B (en) Method for clearing password of computer, computer and server
CN102693385A (en) Embedded terminal based on SD (secure digital) trusted computing module and implementation method thereof
CN101237353A (en) A method and system for monitoring mobile storage device based on USBKEY
CN101534299A (en) Information security device based on SD Memory/SDIO interfaces and data communication method therefor
CN103903043A (en) Method and system for three-in-one smart card anti-side-channel-attack protection
CN107784207A (en) Display methods, device, equipment and the storage medium at financial APP interfaces
CN104484628A (en) Multi-application intelligent card with encryption and decryption functions
CN111245620B (en) Mobile security application architecture in terminal and construction method thereof
CN110837634A (en) Electronic signature method based on hardware encryption machine
CN111435389A (en) Power distribution terminal operation and maintenance tool safety protection system
CN103873245B (en) Dummy machine system data ciphering method and equipment
CN102868521B (en) Method for enhancing secret key transmission of symmetrical secret key system
CN107733936A (en) A kind of encryption method of mobile data
CN101069218B (en) Method for personalising chip cards
CN202600714U (en) Embedded terminal based on SD (Secure Digital) trusted computing module
CN101930552A (en) Method for identifying communication object of smart card
CN103514540A (en) USBKEY business realization method and system
CN1248743A (en) Method and device for encrypting computer hard disc
CN107231625A (en) The method and its mobile terminal of short message safeguard protection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120201

Termination date: 20170727