CN112464203A - Data format detection method based on intelligent password key application interface and electronic equipment - Google Patents

Data format detection method based on intelligent password key application interface and electronic equipment Download PDF

Info

Publication number
CN112464203A
CN112464203A CN202011281601.6A CN202011281601A CN112464203A CN 112464203 A CN112464203 A CN 112464203A CN 202011281601 A CN202011281601 A CN 202011281601A CN 112464203 A CN112464203 A CN 112464203A
Authority
CN
China
Prior art keywords
management
instruction set
data format
application interface
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011281601.6A
Other languages
Chinese (zh)
Inventor
李继
莫红玉
李利
缪云青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN202011281601.6A priority Critical patent/CN112464203A/en
Publication of CN112464203A publication Critical patent/CN112464203A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the disclosure discloses a data format detection method based on an intelligent password key application interface and electronic equipment. The method for detecting the data format based on the intelligent password key application interface comprises the following steps: selecting an instruction set configuration file; generating a standard instruction set based on the instruction set configuration file; and sending the standard instruction set to the intelligent password key so as to detect the management and the function of the intelligent password key. By selecting the instruction set configuration file and then executing the sending instruction set, the equipment management, the access control, the application management, the file management, the container management and the password service management can be completed. Thereby realizing the operations of data encryption, data decryption, digital signature, digital verification, key management function and the like. The tool is used for detecting whether the intelligent password key meets the requirements of the intelligent password key password application interface data format specification, so that the detection standard is unified, and the safety and the convenience are improved.

Description

Data format detection method based on intelligent password key application interface and electronic equipment
Technical Field
The disclosure belongs to the technical field of digital encryption, and particularly relates to a data format detection method based on an intelligent password key application interface and electronic equipment.
Background
With the development of internet technology, various new network applications are emerging, such as internet banking, electronic commerce, electronic government affairs, online shopping, online education and the like, the internet has been changed from the original simple public information service to an all-around personalized service, and along with the development of the applications, the network security problem faced by people is more and more severe. The main problems faced are that network stream data is tampered, Trojan horse monitoring, exhaustive attack, phishing websites and the like. How to rapidly and accurately identify the identity of a client, hide network data and detect the integrity of the network data is a current hotspot problem.
The smart key is an important means for solving the above problems. The intelligent cipher key is a hardware device with USB interface. The intelligent password key is internally provided with an intelligent card chip, has a certain storage space, can store a private key and a digital certificate of a user, and can realize the authentication of the user identity by utilizing a public key algorithm which is internally arranged in the intelligent password key. Because the user private key is stored in the intelligent password key and can not be read by any mode theoretically, the safety of user authentication is ensured.
The intelligent password key follows GM/T0016 plus 2012 'intelligent password key password application interface specification', 'GM/T0017 plus 2012' intelligent password key password application interface data format specification 'and' GM/T0027 plus 2012 'intelligent password key password technical specification', the current intelligent password key has a tool for detecting the 'intelligent password key password application interface specification', but the 'intelligent password key password application interface data format specification' does not detect, so that the problems of lack of standards, insufficient safety and convenience and the like exist in the detection of the 'intelligent password key password application interface data format specification' of the password key are solved.
Disclosure of Invention
In view of this, the embodiments of the present disclosure provide a method for detecting a data format based on an application interface of an intelligent cryptographic key and an electronic device, which at least solve the problems of lack of detection standards and insufficient security and convenience in the prior art.
In a first aspect, an embodiment of the present disclosure provides a method for detecting a data format based on an intelligent cryptographic key application interface, including:
selecting an instruction set configuration file;
generating a standard instruction set based on the instruction set configuration file;
and sending the standard instruction set to the intelligent password key so as to detect the management and the function of the intelligent password key.
Optionally, the sending the standard instruction set to the smart key includes:
and transmitting the standard instruction set to the intelligent password key firmware through the middleware.
Optionally, the middleware is:
the device command transmits the program.
Optionally, the middleware includes an SKF _ Transmit interface function.
Optionally, in the process of detecting the management and the function of the intelligent password key,
the management includes device management, access control, application management, file management, container management, and/or cryptographic services.
Optionally, in the process of detecting the management and the function of the intelligent password key,
the functions include data encryption, data decryption, digital signature, digital verification, and/or key management.
Optionally, the selecting an instruction set configuration file includes:
a corresponding instruction set profile is selected in the instruction set profile repository based on the detected management and/or functionality.
Optionally, the selecting an instruction set configuration file includes:
and selecting a corresponding instruction set configuration file in the visual interface.
In a second aspect, an embodiment of the present disclosure further provides an electronic device, including:
a memory storing executable instructions;
a processor executing the executable instructions in the memory to implement the smart key-based application interface data format detection method of any of the first aspect.
In a third aspect, an embodiment of the present disclosure further provides a computer-readable storage medium, where a computer program is stored, and when executed by a processor, the computer program implements the smart key application interface data format detection method according to any one of the first aspect.
According to the method and the device, equipment management, access control, application management, file management, container management and password service management can be completed by selecting the instruction set configuration file and then executing the sending instruction set. Thereby realizing the operations of data encryption, data decryption, digital signature, digital verification, key management function and the like. The tool is used for detecting whether the intelligent password key meets the requirements of the intelligent password key password application interface data format specification, so that the detection standard is unified, and the safety, the convenience and the like are improved.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in greater detail exemplary embodiments thereof with reference to the attached drawings, in which like reference numerals generally represent like parts throughout.
FIG. 1 illustrates a flow chart of a smart key-based application interface data format detection method according to one embodiment of the present disclosure;
FIG. 2 is a schematic diagram illustrating the structure of the location of an interface in an application hierarchy according to an embodiment of the present disclosure;
FIGS. 3 and 4 show inspection tool interface diagrams of one embodiment of the present disclosure;
FIGS. 5 and 6 show schematic diagrams of access control instructions in an instruction set configuration file of one embodiment of the present disclosure;
FIGS. 7 and 8 show schematic diagrams of application management instructions in an instruction set configuration file of one embodiment of the present disclosure;
FIG. 9 illustrates a schematic diagram of cryptographic service instructions in an instruction set configuration file of one embodiment of the present disclosure.
Detailed Description
Preferred embodiments of the present disclosure will be described in more detail below. While the following describes preferred embodiments of the present disclosure, it should be understood that the present disclosure may be embodied in various forms and should not be limited by the embodiments set forth herein.
As shown in fig. 1, a method for detecting a data format based on an application interface of a smart key includes:
selecting an instruction set configuration file;
generating a standard instruction set based on the instruction set configuration file;
and sending the standard instruction set to the intelligent password key so as to detect the management and the function of the intelligent password key.
Optionally, the sending the standard instruction set to the smart key includes:
and transmitting the standard instruction set to the intelligent password key firmware through the middleware.
Optionally, the middleware is:
the device command transmits the program.
Optionally, the middleware includes an SKF _ Transmit interface function.
Optionally, in the process of detecting the management and the function of the intelligent password key,
the management includes device management, access control, application management, file management, container management, and/or cryptographic services.
Optionally, in the process of detecting the management and the function of the intelligent password key,
the functions include data encryption, data decryption, digital signature, digital verification, and/or key management.
Optionally, the selecting an instruction set configuration file includes:
a corresponding instruction set profile is selected in the instruction set profile repository based on the detected management and/or functionality. The library of instruction set profiles is shown in fig. 5-9.
Optionally, the selecting an instruction set configuration file includes:
and selecting a corresponding instruction set configuration file in the visual interface. As shown in fig. 3 and 4.
The test tool of the embodiment can complete device management, access control, application management, file management, container management and password service management by selecting the instruction set configuration file and clicking to execute. Thereby realizing the operations of data encryption, data decryption, digital signature, digital verification, key management function and the like. The location of the interfaces in the application hierarchy is shown in fig. 2.
Whether the intelligent password key meets the standard of the code application interface data format standard of the intelligent password key is detected, the problem of later compatibility caused by the fact that the intelligent password key is released without meeting the standard is solved, and the problems of standard, safety, convenience, quickness and the like are solved.
The unification of the password application interface of the intelligent password key is realized. As long as the data format specification of the password application interface of the intelligent password key is met, equipment can be replaced by the intelligent password key of each manufacturer in the later period like a U disk, and extra drive is not needed.
The testing tool disclosed by the embodiment realizes the uniformity of the password application interface of the intelligent password key. As long as the data format specification of the password application interface of the intelligent password key is met, equipment can be replaced by the intelligent password key of each model in the later period like a U disk, and extra drive is not needed. The cost of a software developer is reduced, the software developer is more convenient and faster, and the selectivity to hardware is stronger. Meanwhile, the safety defense performance is very strong, and the risk and difficulty in the management process are reduced. Finally, the characteristics of low cost, standard, compatibility, safety and the like are realized.
An embodiment of the present disclosure provides an electronic device comprising a memory and a processor,
a memory storing executable instructions;
and the processor runs the executable instructions in the memory to realize the detection method based on the intelligent password key application interface data format.
The memory is to store non-transitory computer readable instructions. In particular, the memory may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc.
The processor may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device to perform desired functions. In one embodiment of the disclosure, the processor is configured to execute the computer readable instructions stored in the memory.
Those skilled in the art should understand that, in order to solve the technical problem of how to obtain a good user experience, the present embodiment may also include well-known structures such as a communication bus, an interface, and the like, and these well-known structures should also be included in the protection scope of the present disclosure.
For the detailed description of the present embodiment, reference may be made to the corresponding descriptions in the foregoing embodiments, which are not repeated herein.
An embodiment of the present disclosure provides a computer-readable storage medium storing a computer program, which, when executed by a processor, implements a smart key-based application interface data format detection method.
A computer-readable storage medium according to an embodiment of the present disclosure has non-transitory computer-readable instructions stored thereon. The non-transitory computer readable instructions, when executed by a processor, perform all or a portion of the steps of the methods of the embodiments of the disclosure previously described.
The computer-readable storage media include, but are not limited to: optical storage media (e.g., CD-ROMs and DVDs), magneto-optical storage media (e.g., MOs), magnetic storage media (e.g., magnetic tapes or removable disks), media with built-in rewritable non-volatile memory (e.g., memory cards), and media with built-in ROMs (e.g., ROM cartridges).
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments.

Claims (10)

1. A data format detection method based on an intelligent password key application interface is characterized by comprising the following steps:
selecting an instruction set configuration file;
generating a standard instruction set based on the instruction set configuration file;
and sending the standard instruction set to the intelligent password key so as to detect the management and the function of the intelligent password key.
2. The smart key-based application interface data format detection method of claim 1, wherein sending the standard instruction set to a smart key comprises:
and transmitting the standard instruction set to the intelligent password key firmware through the middleware.
3. The method for detecting data format based on smart key application interface of claim 2, wherein the middleware is:
the device command transmits the program.
4. The method as claimed in claim 2, wherein the middleware comprises SKF Transmit interface function.
5. The smart key-based application interface data format detecting method of claim 1, wherein in detecting the management and function of the smart key,
the management includes device management, access control, application management, file management, container management, and/or cryptographic services.
6. The smart key-based application interface data format detecting method of claim 1, wherein in detecting the management and function of the smart key,
the functions include data encryption, data decryption, digital signature, digital verification, and/or key management.
7. The smart key application interface data format detection method of claim 1, wherein the selecting an instruction set configuration file comprises:
a corresponding instruction set profile is selected in the instruction set profile repository based on the detected management and/or functionality.
8. The smart key application interface data format detection method of claim 1, wherein the selecting an instruction set configuration file comprises:
and selecting a corresponding instruction set configuration file in the visual interface.
9. An electronic device, characterized in that the electronic device comprises:
a memory storing executable instructions;
a processor executing the executable instructions in the memory to implement the smart key-based application interface data format detection method of any of claims 1-8.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, implements the smart key-based application interface data format detection method of any one of claims 1 to 8.
CN202011281601.6A 2020-11-16 2020-11-16 Data format detection method based on intelligent password key application interface and electronic equipment Pending CN112464203A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011281601.6A CN112464203A (en) 2020-11-16 2020-11-16 Data format detection method based on intelligent password key application interface and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011281601.6A CN112464203A (en) 2020-11-16 2020-11-16 Data format detection method based on intelligent password key application interface and electronic equipment

Publications (1)

Publication Number Publication Date
CN112464203A true CN112464203A (en) 2021-03-09

Family

ID=74837016

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011281601.6A Pending CN112464203A (en) 2020-11-16 2020-11-16 Data format detection method based on intelligent password key application interface and electronic equipment

Country Status (1)

Country Link
CN (1) CN112464203A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115062330A (en) * 2022-08-18 2022-09-16 麒麟软件有限公司 TPM-based intelligent cipher key and cipher application interface realization method

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040119894A1 (en) * 2002-12-24 2004-06-24 Rich Higgins System and method for programming a programmable remote control device
CN102306107A (en) * 2011-08-30 2012-01-04 四川和芯微电子股份有限公司 Field-programmable gate array (FPGA) configuration device and configuration method
CN102567164A (en) * 2011-12-23 2012-07-11 中国科学院自动化研究所 Instruction set batch testing device and method for processor
CN105303093A (en) * 2014-07-04 2016-02-03 上海交通大学深圳研究院 Token verification method for cryptographic smart token
CN107526609A (en) * 2016-06-21 2017-12-29 三星电子株式会社 Electronic equipment including EUICC and the method for operating the electronic equipment
CN107578511A (en) * 2017-09-15 2018-01-12 林海航 A kind of smart lock and its Intelligent key
CN108255757A (en) * 2018-01-02 2018-07-06 中国工商银行股份有限公司 Concentration call method, device and the system of peripheral hardware
US20190081984A1 (en) * 2017-09-14 2019-03-14 Abb Schweiz Ag Method and computing device for commissioning an industrial automation control system
CN109583154A (en) * 2018-12-04 2019-04-05 北京华大智宝电子系统有限公司 A kind of system and method based on Web middleware access intelligent code key
CN111554008A (en) * 2020-04-22 2020-08-18 支付宝(杭州)信息技术有限公司 Digital key binding method, digital key verification method, mobile electronic equipment and near field communication device
CN111782277A (en) * 2019-04-04 2020-10-16 中国移动通信有限公司研究院 Information processing method and device, cloud device and terminal

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040119894A1 (en) * 2002-12-24 2004-06-24 Rich Higgins System and method for programming a programmable remote control device
CN102306107A (en) * 2011-08-30 2012-01-04 四川和芯微电子股份有限公司 Field-programmable gate array (FPGA) configuration device and configuration method
CN102567164A (en) * 2011-12-23 2012-07-11 中国科学院自动化研究所 Instruction set batch testing device and method for processor
CN105303093A (en) * 2014-07-04 2016-02-03 上海交通大学深圳研究院 Token verification method for cryptographic smart token
CN107526609A (en) * 2016-06-21 2017-12-29 三星电子株式会社 Electronic equipment including EUICC and the method for operating the electronic equipment
US20190081984A1 (en) * 2017-09-14 2019-03-14 Abb Schweiz Ag Method and computing device for commissioning an industrial automation control system
CN107578511A (en) * 2017-09-15 2018-01-12 林海航 A kind of smart lock and its Intelligent key
CN108255757A (en) * 2018-01-02 2018-07-06 中国工商银行股份有限公司 Concentration call method, device and the system of peripheral hardware
CN109583154A (en) * 2018-12-04 2019-04-05 北京华大智宝电子系统有限公司 A kind of system and method based on Web middleware access intelligent code key
CN111782277A (en) * 2019-04-04 2020-10-16 中国移动通信有限公司研究院 Information processing method and device, cloud device and terminal
CN111554008A (en) * 2020-04-22 2020-08-18 支付宝(杭州)信息技术有限公司 Digital key binding method, digital key verification method, mobile electronic equipment and near field communication device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
钱斌,付宇卓: "一种基于虚指令集技术构建快速的可重用的指令集仿真器的方法", 计算机工程与应用, no. 12 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115062330A (en) * 2022-08-18 2022-09-16 麒麟软件有限公司 TPM-based intelligent cipher key and cipher application interface realization method

Similar Documents

Publication Publication Date Title
CN104903904B (en) Bar code authentication for resource request
US9563764B2 (en) Method and apparatus for performing authentication between applications
US20200106775A1 (en) Method, device, system for authenticating an accessing terminal by server, server and computer readable storage medium
CN111897786B (en) Log reading method, device, computer equipment and storage medium
CN110268406B (en) Password security
CN109995523B (en) Activation code management method and device and activation code generation method and device
KR102526620B1 (en) Systems and methods for classifying auto-filled fields
EP2862119B1 (en) Network based management of protected data sets
US11582266B2 (en) Method and system for protecting privacy of users in session recordings
CN108564363B (en) Transaction processing method, server, client and system
WO2017113789A1 (en) Electronic device remote repair method, device, repaired device, and system
US20150067772A1 (en) Apparatus, method and computer-readable storage medium for providing notification of login from new device
CN111259382A (en) Malicious behavior identification method, device and system and storage medium
JP2018530054A (en) Payment authentication method and apparatus for mobile terminal and mobile terminal
CN110598421B (en) Two-dimensional code encryption method and device and two-dimensional code decryption method and device
CN112464203A (en) Data format detection method based on intelligent password key application interface and electronic equipment
KR101518689B1 (en) User Terminal to Detect the Tampering of the Applications Using Core Code and Method for Tamper Detection Using the Same
CN113792319A (en) File encryption method and device, storage medium and electronic equipment
CN106663158A (en) Managing user data for software services
KR101630462B1 (en) Apparatus and Method for Securing a Keyboard
CN109905395B (en) Method and related device for verifying credibility of client
JP6307610B2 (en) Data falsification detection device, data falsification detection method, and program
CN107729345B (en) Website data processing method and device, website data processing platform and storage medium
CN111130788B (en) Data processing method and system, data reading method and iSCSI server
CN112311551A (en) Securing provable resource ownership

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination