TW202213131A - System for using authentication mechanism of fast identity online to enable certificate and method thereof - Google Patents

System for using authentication mechanism of fast identity online to enable certificate and method thereof Download PDF

Info

Publication number
TW202213131A
TW202213131A TW109133529A TW109133529A TW202213131A TW 202213131 A TW202213131 A TW 202213131A TW 109133529 A TW109133529 A TW 109133529A TW 109133529 A TW109133529 A TW 109133529A TW 202213131 A TW202213131 A TW 202213131A
Authority
TW
Taiwan
Prior art keywords
authentication
certificate
data
verification
server
Prior art date
Application number
TW109133529A
Other languages
Chinese (zh)
Other versions
TWI813905B (en
Inventor
王國河
江正鼎
杜宏毅
郭達人
連子清
Original Assignee
臺灣網路認證股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 臺灣網路認證股份有限公司 filed Critical 臺灣網路認證股份有限公司
Priority to TW109133529A priority Critical patent/TWI813905B/en
Publication of TW202213131A publication Critical patent/TW202213131A/en
Application granted granted Critical
Publication of TWI813905B publication Critical patent/TWI813905B/en

Links

Images

Abstract

A system for using an authentication mechanism of fast identity online (FIDO) to enable a certificate and a method thereof are provided. By obtaining a private key corresponding to a selected certificate in accordance with an inputted biological characteristics, using the private key to generate a verification data, transmitting the verification data to a server for verifying the verification data based on a public key corresponding to the private key, and determining whether using the private key according to validation result of verifying the verification data, the system and the method can using biological characteristics to protect private key of PKI, and can achieve the effect of identifying without any password.

Description

以線上快速認證之認證機制啟用數位憑證之系統及方法System and method for enabling digital certificate with authentication mechanism of online fast authentication

一種憑證啟用系統及方法,特別係指一種以線上快速認證之認證機制啟用數位憑證之系統及方法。A certificate enabling system and method, particularly a system and method for enabling digital certificates with an authentication mechanism of online rapid authentication.

認證公鑰基礎架構(Public Key Infrastructure, PKI),又稱公開金鑰基礎架構、公開金鑰基礎建設、認證公鑰基礎建設、認證公鑰基礎設施、或公開密碼基礎建設等,是一組由硬體、軟體、參與者、管理政策與流程組成的基礎架構,其目的在於創造、管理、分配、使用、儲存以及復原數位憑證。由密碼學的角度,公開金鑰基礎建設藉著數位憑證認證機構(CA)將使用者的個人身分跟公開金鑰鏈結在一起。同時,對每個認證機構而言,使用者的身分必須是唯一的。Authentication Public Key Infrastructure (PKI), also known as public key infrastructure, public key infrastructure, authentication public key infrastructure, authentication public key infrastructure, or public cryptography infrastructure, etc., is a group of An infrastructure of hardware, software, actors, management policies, and processes designed to create, manage, distribute, use, store, and restore digital credentials. From a cryptographic perspective, public key infrastructure links the user's personal identity with the public key through a digital certificate authority (CA). At the same time, the identity of the user must be unique for each certification body.

一般在使用認證公鑰基礎架構的過程中,使用者在產生金鑰對並進行憑證申請時,需要建立一組密碼,並使用所建立的密碼存取金鑰對中的認證私鑰。然而,隨著竊聽、盜錄等影響網路安全的技術不斷進步,單純使用密碼的安全性已經不再足夠,因此,使用密碼保護認證私鑰之認證公鑰基礎架構的安全性也可能受到挑戰。此外,為避免密碼被猜測、暴力破解,對密碼之複雜度要求與日俱增,同時也要求需定期變更,此一影響雖然加強使用密碼之強度,但也導致使用者不易記憶密碼,導致使用者在使用憑證時覺得不方便。Generally, in the process of using the authentication public key infrastructure, when a user generates a key pair and applies for a certificate, he needs to create a set of passwords, and use the created password to access the authentication private key in the key pair. However, with the continuous advancement of technologies that affect network security such as eavesdropping and stealing, the security of simply using passwords is no longer sufficient. Therefore, the security of the authentication public key infrastructure that uses passwords to protect the authentication private key may also be challenged. . In addition, in order to prevent passwords from being guessed and brute-force cracked, the complexity of passwords is increasing day by day, and it is also required to be changed regularly. Although this effect strengthens the strength of passwords, it also makes it difficult for users to remember passwords, causing users to use I feel inconvenient when I get a certificate.

綜上所述,可知先前技術中長期以來一直存在公鑰基礎架構使用密碼保護私鑰不夠方便但又需兼顧安全的問題,因此有必要提出改進的技術手段,來解決此一問題。To sum up, it can be seen that there has been a long-standing problem in the prior art that the public key infrastructure uses a password to protect the private key, which is inconvenient but needs to take into account security. Therefore, it is necessary to propose improved technical means to solve this problem.

有鑒於先前技術存在公鑰基礎架構使用密碼保護私鑰可能已不夠方便但又需兼顧安全的問題,本發明遂揭露一種以線上快速認證之認證機制啟用數位憑證之系統及方法,其中:In view of the problem in the prior art that using a password to protect a private key in a public key infrastructure may be inconvenient but also requires consideration of security, the present invention discloses a system and method for enabling a digital certificate with an authentication mechanism of online rapid authentication, wherein:

本發明所揭露之以線上快速認證之認證機制啟用數位憑證之系統,至少包含:身分認證伺服器;客戶端,其中更包含:輸入模組,用以輸入生物特徵,及用以選擇數位憑證,數位憑證對應金鑰對,金鑰對包含認證公鑰及認證私鑰;資料存取模組,用以使用生物特徵取得認證私鑰;資料處理模組,用以使用認證私鑰產生驗證資料;通訊模組,用以傳送驗證資料至身分認證伺服器,使身分認證伺服器使用認證公鑰驗證驗證資料以產生相對應之驗證結果,及用以接收驗證結果;作業處理模組,用以於驗證結果表示驗證資料通過驗證時,使用認證私鑰簽章。The system for enabling digital certificates with an authentication mechanism of online quick authentication disclosed in the present invention at least includes: an identity authentication server; a client, further comprising: an input module for inputting biometric features and selecting a digital certificate, The digital certificate corresponds to a key pair, and the key pair includes the authentication public key and the authentication private key; the data access module is used to obtain the authentication private key by using the biometric feature; the data processing module is used to use the authentication private key to generate the authentication data; The communication module is used for sending the verification data to the identity authentication server, so that the identity authentication server uses the authentication public key to verify the verification data to generate the corresponding verification result, and is used for receiving the verification result; the operation processing module is used for The verification result indicates that when the verification data passes the verification, the verification private key is used to sign and seal.

本發明所揭露之以線上快速認證之認證機制啟用數位憑證之方法,其步驟至少包括:客戶端選擇數位憑證,數位憑證對應金鑰對,金鑰對包含認證公鑰及認證私鑰;客戶端輸入生物特徵,並使用生物特徵取得認證私鑰;客戶端使用認證私鑰產生驗證資料,並傳送驗證資料至身分認證伺服器;身分認證伺服器使用認證公鑰驗證驗證資料以產生相對應之驗證結果,並傳送驗證結果至客戶端;客戶端於驗證結果表示驗證資料通過驗證時,使用認證私鑰簽章。The method for enabling a digital certificate with an authentication mechanism of online fast authentication disclosed by the present invention at least includes the steps of: selecting a digital certificate by a client, a key pair corresponding to the digital certificate, and the key pair including the authentication public key and the authentication private key; the client Input biometrics, and use the biometrics to obtain the authentication private key; the client uses the authentication private key to generate authentication data, and sends the authentication data to the identity authentication server; the identity authentication server uses the authentication public key to verify the authentication data to generate the corresponding authentication and send the verification result to the client; when the verification result indicates that the verification data has passed the verification, the client uses the authentication private key to sign.

本發明所揭露之系統與方法如上,與先前技術之間的差異在於本發明透過客戶端依據被輸入之生物特徵取得與被選擇之數位憑證對應的認證私鑰,並使用認證私鑰產生驗證資料後,傳送驗證資料至身分認證伺服器,使身分認證伺服器使用與認證私鑰對應之認證公鑰驗證驗證資料,並依據驗證結果選擇是否使用認證私鑰簽章,藉以解決先前技術所存在的問題,並可以達成在 FIDO 架構上使用數位憑證之技術功效。公鑰基礎架構使用密碼保護私鑰可能已不夠安全的The system and method disclosed in the present invention are as above, and the difference between the system and the prior art is that the present invention obtains the authentication private key corresponding to the selected digital certificate through the client according to the inputted biometric features, and uses the authentication private key to generate the authentication data After that, send the verification data to the identity authentication server, so that the identity authentication server uses the authentication public key corresponding to the authentication private key to verify the authentication data, and selects whether to use the authentication private key to sign according to the verification result, so as to solve the problems existing in the prior art. problems, and can achieve the technical effect of using digital certificates on the FIDO framework. Public Key Infrastructure Password-protecting private keys may not be secure enough

以下將配合圖式及實施例來詳細說明本發明之特徵與實施方式,內容足以使任何熟習相關技藝者能夠輕易地充分理解本發明解決技術問題所應用的技術手段並據以實施,藉此實現本發明可達成的功效。The features and implementations of the present invention will be described in detail below in conjunction with the drawings and examples, and the content is sufficient to enable any person skilled in the relevant art to easily and fully understand the technical means applied to solve the technical problems of the present invention and implement them accordingly, thereby achieving The effect that the present invention can achieve.

以下先以「第1圖」本發明所提之以線上快速認證之認證機制啟用數位憑證之系統架構圖來說明本發明的系統運作。如「第1圖」所示,本發明之系統含有身分認證伺服器110、客戶端150,及可附加的憑證管理伺服器120、憑證驗證伺服器130。The system operation of the present invention will be described below with reference to “FIG. 1” of the system architecture diagram of enabling digital certificates with the authentication mechanism of online rapid authentication proposed by the present invention. As shown in FIG. 1 , the system of the present invention includes an identity authentication server 110 , a client 150 , and an attachable certificate management server 120 and certificate verification server 130 .

身分認證伺服器110透過有線或無線網路與憑證管理伺服器120、憑證驗證伺服器130、及客戶端150連接。The identity authentication server 110 is connected to the certificate management server 120 , the certificate verification server 130 , and the client 150 through a wired or wireless network.

身分認證伺服器110可以判斷客戶端150所傳送之服務請求所請求的服務類型,當服務請求是請求FIDO架構的服務時,身分認證伺服器110可以依據客戶端150所傳送的資料或訊號提供對應的FIDO服務,例如註冊與客戶端150所使用之認證私鑰(private key)對應的認證公鑰(public key)等;而當服務請求為請求憑證管理或憑證驗證的服務時,身分認證伺服器110可以將客戶端150所傳送的服務請求轉送給憑證管理伺服器120或憑證驗證伺服器130,並可以將憑證管理伺服器120或憑證驗證伺服器130所產生的資料或訊號轉送回客戶端150。The identity authentication server 110 can determine the type of service requested by the service request sent by the client 150. When the service request is a service requesting the FIDO framework, the identity authentication server 110 can provide corresponding information according to the data or signal sent by the client 150. FIDO services, such as registering the authentication public key (public key) corresponding to the authentication private key (private key) used by the client 150; and when the service request is a service requesting credential management or credential verification, the identity authentication server 110 can forward the service request sent by the client 150 to the certificate management server 120 or the certificate verification server 130, and can forward the data or signals generated by the certificate management server 120 or the certificate verification server 130 back to the client 150 .

身分認證伺服器110也可以產生挑戰值(challenge),並可以產生包含所產生之挑戰值及其他參數的確認資料(如FIDO架構中的註冊請求),及可以將所產生的確認資料傳送給客戶端150。本發明所提之挑戰值為經過加密之一定長度的字串;本發明所提之其他參數包含但不限於使用者資訊(如使用者識別碼)等。The authentication server 110 can also generate a challenge value, and can generate confirmation data (such as a registration request in the FIDO framework) containing the generated challenge value and other parameters, and can transmit the generated confirmation data to the client end 150. The challenge value provided by the present invention is an encrypted string of a certain length; other parameters provided by the present invention include, but are not limited to, user information (eg, user identification code).

憑證管理伺服器120可以透過有線或無線網路與身分認證伺服器110連接,也可以接收身分認證伺服器110所傳送之資料或訊號,並可以傳送資料或訊號給身分認證伺服器110。The certificate management server 120 can be connected to the identity authentication server 110 through a wired or wireless network, and can also receive data or signals sent by the identity authentication server 110 , and can transmit the data or signals to the identity authentication server 110 .

憑證管理伺服器120可以接收身分認證伺服器110所傳送的憑證管理請求,並提供與所接收到之憑證管理請求相對應的憑證管理服務。其中,憑證管理請求包含但不限於申請數位憑證的憑證簽署要求(Certificate Signing Request, CSR)、查詢數位憑證的憑證查詢要求、更新數位憑證的憑證更新要求;憑證管理服務包含但不限於憑證查詢、憑證申請、憑證展期/更新等。The credential management server 120 may receive the credential management request sent by the identity authentication server 110, and provide credential management services corresponding to the received credential management request. Among them, the certificate management request includes but is not limited to the certificate signing request (Certificate Signing Request, CSR) for applying for a digital certificate, the certificate query request for querying the digital certificate, and the certificate update request for updating the digital certificate; the certificate management service includes but is not limited to the certificate query, Voucher application, voucher extension/renewal, etc.

更詳細的,憑證管理伺服器120可以是憑證認證伺服器、或可以包含透過有線或無線網路連接的憑證註冊伺服器及憑證認證伺服器。當憑證管理伺服器120為憑證認證伺服器時,憑證管理伺服器120可以處理接收到的所有憑證管理請求(如讀取數位憑證的效期/狀態、簽發數位憑證、延展數位憑證的效期等)並產生相對應的處理結果,及可以將所產生之處理結果透過身分認證伺服器110傳回客戶端150。而若憑證管理伺服器120包含憑證註冊伺服器及憑證認證伺服器,則憑證註冊伺服器可以與身分認證伺服器110連接,在接收到身分認證伺服器110所傳送的憑證管理請求時,可以依據所接收到的憑證管理請求選擇是否由自身處理或是轉送憑證認證伺服器處理。例如,當憑證管理請求為憑證效期/狀態查詢時,憑證註冊伺服器可以選擇自身處理,也就是讀取數位憑證的效期/狀態並透過身分認證伺服器110將所讀出之數位憑證的效期/狀態傳回客戶端150;又如,當憑證管理請求為憑證申請時,憑證註冊伺服器可以選擇將憑證處理請求轉送給憑證認證伺服器處理,也就是當身分認證伺服器110轉送客戶端150所發出之憑證簽署要求給憑證註冊伺服器時,憑證註冊伺服器可以將憑證簽署要求傳送給憑證認證伺服器,使憑證認證伺服器依據憑證簽署要求中的資料簽發數位憑證,並透過憑證註冊伺服器及身分認證伺服器110將所簽發的數位憑證傳回發出憑證簽署要求的客戶端150。In more detail, the certificate management server 120 may be a certificate authentication server, or may include a certificate registration server and a certificate authentication server connected through a wired or wireless network. When the certificate management server 120 is the certificate authentication server, the certificate management server 120 can process all received certificate management requests (such as reading the validity period/status of the digital certificate, issuing the digital certificate, extending the validity period of the digital certificate, etc. ) and generate a corresponding processing result, and the generated processing result can be sent back to the client 150 through the identity authentication server 110 . And if the certificate management server 120 includes a certificate registration server and a certificate authentication server, the certificate registration server can be connected with the identity authentication server 110, and when receiving the certificate management request sent by the identity authentication server 110, it can be based on The received certificate management request chooses whether to be processed by itself or forwarded to the certificate authentication server. For example, when the certificate management request is a certificate validity/status query, the certificate registration server can choose to process it by itself, that is, read the validity period/status of the digital certificate and use the identity authentication server 110 to send the data of the digital certificate read out. The validity period/status is returned to the client 150; for another example, when the certificate management request is a certificate application, the certificate registration server may choose to forward the certificate processing request to the certificate authentication server for processing, that is, when the identity authentication server 110 forwards the request to the client When the certificate signing request sent by the terminal 150 is sent to the certificate registration server, the certificate registration server can transmit the certificate signing request to the certificate authentication server, so that the certificate authentication server can issue a digital certificate according to the information in the certificate signing request, and use the certificate The registration server and authentication server 110 transmit the issued digital certificate back to the client 150 that issued the certificate signing request.

憑證驗證伺服器130透過有線或無線網路與身分認證伺服器110連接,負責依據身分認證伺服器110所傳送之資料或訊號提供對應的憑證驗證服務。例如,當身分認證伺服器110轉送客戶端150所發出之憑證驗證請求至憑證驗證伺服器130時,憑證驗證伺服器130可以依據憑證驗證請求中的簽章值對憑證驗證請求中的資料進行驗證,並透過身份認證伺服器110將驗證後產生之驗證結果傳回發出憑證驗證請求的客戶端150。The certificate verification server 130 is connected to the identity verification server 110 through a wired or wireless network, and is responsible for providing corresponding certificate verification services according to the data or signals transmitted by the identity verification server 110 . For example, when the identity verification server 110 forwards the certificate verification request sent by the client 150 to the certificate verification server 130, the certificate verification server 130 can verify the data in the certificate verification request according to the signature value in the certificate verification request , and send the verification result generated after verification back to the client 150 that issued the certificate verification request through the identity verification server 110 .

客戶端150可以透過有線或無線網路與身分認證伺服器110連接。其中,需要特別說明的是,客戶端150不論是向身分認證伺服器110請求FIDO服務或是憑證相關服務,傳送給身分認證伺服器110的服務請求都會符合FIDO架構所定義的格式。The client 150 can be connected to the authentication server 110 through a wired or wireless network. It should be noted that, whether the client 150 requests the FIDO service or the certificate-related service from the authentication server 110, the service request sent to the authentication server 110 will conform to the format defined by the FIDO framework.

客戶端150可以提供使用者申請數位憑證並註冊及使用FIDO服務,也可以提供使用者透過FIDO服務使用數位憑證。其中,客戶端150可以如「第2圖」之元件示意圖所示,包含安全元件201與瀏覽元件205。The client 150 can provide the user to apply for the digital certificate and register and use the FIDO service, and can also provide the user to use the digital certificate through the FIDO service. The client 150 may include a secure element 201 and a browsing element 205 as shown in the schematic diagram of the components in FIG. 2 .

安全元件201可以是硬體元件,如可信平台模組(Trusted Platform Module, TPM)、可信賴執行環境(Trusted Execution Environment, TEE)、或特定的晶片等,也可以是由執行於客戶端150上之作業系統或軟體程式模擬出之可讀寫特定儲存空間的虛擬元件,本發明沒有特別的限制。The secure element 201 may be a hardware element, such as a Trusted Platform Module (TPM), a Trusted Execution Environment (TEE), or a specific chip, and may also be executed by the client 150 There is no particular limitation in the present invention as to the virtual components that can be read and written to a specific storage space simulated by the above operating system or software program.

安全元件201負責儲存認證私鑰及數位憑證,安全元件也可以儲存識別碼(rawID)。本發明所提之識別碼為唯一值,通常可以代表客戶端150的使用者。一般而言,識別碼可以由使用者識別資料、隨機資料、時間戳記、及/或客戶端150的裝置識別資料等資料產生,例如對上述一個或多個資料進行Base64編碼等,但產生識別碼之資料與方式並不以上述為限。其中,使用者識別資料包含但不限於客戶端150之使用者的身分證號、護照號碼、簽證號碼等可以代表客戶端150之使用者的資料;裝置識別資料包含但不限於客戶端150的產品序號、客戶端150上之特定硬體元件的序號等。The secure element 201 is responsible for storing the authentication private key and digital certificate, and the secure element can also store the identification code (rawID). The identifier mentioned in the present invention is a unique value, which can usually represent the user of the client 150 . Generally speaking, the identification code can be generated from data such as user identification data, random data, time stamp, and/or device identification data of the client 150. For example, Base64 encoding is performed on one or more of the above-mentioned data, but the identification code is generated. The information and methods are not limited to the above. The user identification information includes but is not limited to the ID card number, passport number, visa number, etc. of the user of the client terminal 150 , which can represent the user of the client terminal 150 ; the device identification information includes but is not limited to the products of the client terminal 150 Serial numbers, serial numbers of specific hardware components on the client 150, etc.

瀏覽元件205可以透過網頁提供使用者註冊並使用FIDO服務,也可以提供使用者透過FIDO架構使用數位憑證。其中,瀏覽元件205更可以包含輸入模組210、資料存取模組220、資料處理模組230、通訊模組240、作業處理模組250,及可附加的金鑰產生模組270。The browsing component 205 can provide users to register and use FIDO services through a web page, and can also provide users to use digital certificates through the FIDO framework. The browsing component 205 may further include an input module 210 , a data access module 220 , a data processing module 230 , a communication module 240 , a job processing module 250 , and an attachable key generation module 270 .

輸入模組210負責輸入生物特徵。輸入模組210所輸入之生物特徵通常為指紋或人臉,但本發明並不以此為限。The input module 210 is responsible for inputting biometrics. The biometric feature input by the input module 210 is usually a fingerprint or a human face, but the present invention is not limited thereto.

輸入模組210也負責選擇數位憑證。在本發明中,輸入模組210所選擇的數位憑證已與客戶端150綁定。一般而言,一個數位憑證對應一組金鑰對(key pair),且金鑰對包含認證公鑰及認證私鑰。其中,金鑰對可以是由任何一種橢圓曲線密碼學(Elliptic Curve Cryptography, ECC)的演算法所產生。Input module 210 is also responsible for selecting digital credentials. In the present invention, the digital certificate selected by the input module 210 has been bound to the client 150 . Generally speaking, a digital certificate corresponds to a set of key pairs, and the key pair includes an authentication public key and an authentication private key. The key pair can be generated by any elliptic curve cryptography (Elliptic Curve Cryptography, ECC) algorithm.

資料存取模組220負責使用輸入模組210所輸入之生物特徵取得儲存於安全元件201中的認證私鑰及/或數位憑證。一般而言,資料存取模組220可以呼叫瀏覽元件205所包含之用於網頁驗證的應用程式介面(API),藉以取得儲存於安全元件201中的認證私鑰及/或數位憑證。The data access module 220 is responsible for obtaining the authentication private key and/or digital certificate stored in the secure element 201 using the biometrics input by the input module 210 . In general, the data access module 220 can call an application programming interface (API) for web page authentication included in the browsing element 205 to obtain the authentication private key and/or digital certificate stored in the secure element 201 .

資料存取模組220也可以先驗證輸入模組210所輸入之生物特徵,並可以在生物特徵通過驗證後,再由安全元件中讀取出認證私鑰及/或數位憑證。The data access module 220 can also verify the biometric features input by the input module 210 first, and can read the authentication private key and/or the digital certificate from the secure element after the biometric feature is verified.

通訊模組240可以透過有線或無線網路與身分認證伺服器110連接。通訊模組240可以向身分認證伺服器110請求確認資料,並接收身分認證伺服器110所傳回的確認資料。The communication module 240 can be connected to the identity authentication server 110 through a wired or wireless network. The communication module 240 can request confirmation data from the identity authentication server 110 and receive the confirmation data returned by the identity authentication server 110 .

通訊模組240也負責將資料處理模組230所產生之包含驗證資料的憑證驗證請求傳送給身分認證伺服器110,使得身分認證伺服器110將憑證驗證請求轉送給憑證驗證伺服器130,並可以接收憑證驗證伺服器130透過身分認證伺服器110所傳回的驗證結果。The communication module 240 is also responsible for transmitting the certificate verification request including the verification data generated by the data processing module 230 to the identity verification server 110, so that the identity verification server 110 forwards the certificate verification request to the certificate verification server 130, and can The verification result returned by the certificate verification server 130 through the identity verification server 110 is received.

相似的,通訊模組240也可以將資料處理模組230所產生之憑證管理請求傳送給身分認證伺服器110,藉以透過身分認證伺服器110將憑證管理請求轉送給憑證管理伺服器120,在部分的實施例中,通訊模組240還可以透過身分認證伺服器110接收憑證管理伺服器120所傳回的數位憑證。Similarly, the communication module 240 can also transmit the certificate management request generated by the data processing module 230 to the identity authentication server 110, so as to forward the certificate management request to the certificate management server 120 through the identity authentication server 110. In this embodiment, the communication module 240 can also receive the digital certificate returned by the certificate management server 120 through the identity authentication server 110 .

資料處理模組230負責使用資料存取模組220所取得的認證私鑰產生驗證資料。一般而言,資料處理模組230可以先使用資料存取模組220所取得之認證私鑰對通訊模組240所接收到的確認資料簽章,再產生包含簽章所產生之簽章值的驗證資料,但本發明並不以此為限。The data processing module 230 is responsible for generating authentication data using the authentication private key obtained by the data access module 220 . Generally speaking, the data processing module 230 can first use the authentication private key obtained by the data access module 220 to sign the confirmation data received by the communication module 240, and then generate a signature value including the signature value generated by the signature. verification data, but the present invention is not limited to this.

資料處理模組230也可以產生與FIDO架構相容之憑證驗證請求。資料處理模組230所產生的憑證驗證請求包含所產生之驗證資料,也可以包含資料存取模組220所取得的數位憑證。在大多數的實施例中,憑證驗證請求還可以包含通訊模組240所接收到的確認資料或預先產生的交易資料。The data processing module 230 can also generate credential verification requests compatible with the FIDO framework. The certificate verification request generated by the data processing module 230 includes the generated verification data, and may also include the digital certificate obtained by the data access module 220 . In most embodiments, the credential verification request may also include confirmation data received by the communication module 240 or pre-generated transaction data.

資料處理模組230也可以產生包含資料存取模組220所取得之識別碼的認證資訊。資料處理模組230所產生的認證資訊與FIDO架構相容。The data processing module 230 can also generate authentication information including the identification code obtained by the data access module 220 . The authentication information generated by the data processing module 230 is compatible with the FIDO framework.

資料處理模組230也可以產生格式與FIDO架構相容之憑證管理請求。舉例來說,資料處理模組230可以先產生憑證簽署要求,並可以產生包含憑證簽署要求及認證資訊的憑證管理請求。The data processing module 230 may also generate credential management requests in a format compatible with the FIDO framework. For example, the data processing module 230 may generate a certificate signing request first, and may generate a certificate management request including the certificate signing request and authentication information.

作業處理模組250負責依據通訊模組240所接收到的驗證結果選擇是否使用認證私鑰進行簽章。當驗證結果表示資料處理模組230所產生的驗證資料通過驗證時,作業處理模組250可以使用認證私鑰簽章;而當驗證結果表示資料處理模組230所產生的驗證資料沒有通過驗證時,作業處理模組250可以不使用認證私鑰簽章。The job processing module 250 is responsible for selecting whether to use the authentication private key for signing according to the verification result received by the communication module 240 . When the verification result indicates that the verification data generated by the data processing module 230 has passed the verification, the job processing module 250 can use the authentication private key to sign; and when the verification result indicates that the verification data generated by the data processing module 230 has not passed the verification , the job processing module 250 may not use the authentication private key to sign.

作業處理模組250也可以在選擇使用認證私鑰簽章時,使用資料存取模組220所取得的認證私鑰對通訊模組240接收自身分認證伺服器110的確認資料或預先產生的交易資料簽章以產生簽章值。The operation processing module 250 can also use the authentication private key obtained by the data access module 220 to receive the confirmation data from the sub-authentication server 110 or the pre-generated transaction to the communication module 240 when choosing to use the authentication private key for signing. Data signature to generate signature value.

金鑰產生模組270負責產生金鑰對,金鑰產生模組270所產生的金鑰對可以被資料存取模組220儲存到安全元件201中。金鑰產生模組270所產生的金鑰對可以在FIDO架構中使用,也就是說,金鑰產生模組270可以使用任何一種橢圓曲線密碼學的演算法產生金鑰對。The key generation module 270 is responsible for generating a key pair, and the key pair generated by the key generation module 270 can be stored in the secure element 201 by the data access module 220 . The key pair generated by the key generation module 270 can be used in the FIDO architecture, that is, the key generation module 270 can use any elliptic curve cryptography algorithm to generate the key pair.

接著以一個實施例來解說本發明的運作裝置與方法,並請參照「第3A圖」本發明所提之以線上快速認證之認證機制啟用數位憑證之方法流程圖。在本實施例中,假設客戶端150為智慧型手機,並假設客戶端150中安裝有與本發明相容且包含瀏覽元件205的應用程式,但本發明並不以為限。其中,包含瀏覽元件205的應用程式可以是瀏覽器APP、或包含瀏覽元件的任意APP。Next, an embodiment is used to explain the operation device and method of the present invention, and please refer to "FIG. 3A" for the flow chart of the method for enabling digital certificate by the authentication mechanism of online fast authentication proposed by the present invention. In this embodiment, it is assumed that the client 150 is a smart phone, and an application program compatible with the present invention and including the browsing component 205 is installed in the client 150, but the present invention is not limited thereto. The application including the browsing element 205 may be a browser APP or any APP including the browsing element.

當客戶端150執行應用程式時,本發明上述之各模組可以被產生。在本實施例中,若應用程式已經完成綁定作業,也就是客戶端150中的安全元件201已儲存有客戶端150之使用者所擁有的認證私鑰及一個以上的數位憑證。When the client 150 executes the application, the above-mentioned modules of the present invention can be generated. In this embodiment, if the application has completed the binding operation, that is, the secure element 201 in the client 150 has stored the authentication private key and one or more digital certificates owned by the user of the client 150 .

若在使用者使用應用程式的過程中,應用程式要求使用者進行簽章,例如,在購物網站或購物APP中結帳時,應用程式的輸入模組210可以提供使用者選擇欲使用的數位憑證(步驟320)。在本實施例中,假設輸入模組210可以在客戶端150上顯示所有完成綁定之數位憑證的相關訊息,藉以提供使用者選擇欲使用的數位憑證,其中,輸入模組210可以在完成綁定之數位憑證只有一個時,直接選擇已綁定的數位憑證。If the application requires the user to sign and seal when the user is using the application, for example, when checking out in a shopping website or shopping APP, the input module 210 of the application can provide the user to select the digital certificate to be used (step 320). In this embodiment, it is assumed that the input module 210 can display on the client 150 all relevant messages of the digital certificates that have been bound, so as to provide the user with the choice of the digital certificate to be used. When there is only one digital certificate, you can directly select the bound digital certificate.

在客戶端150的輸入模組210選擇數位憑證(步驟320)後,輸入模組210可以提供使用者輸入生物特徵(步驟330)。在本實施例中,假設使用者所輸入之生物特徵為指紋。After the input module 210 of the client 150 selects the digital certificate (step 320 ), the input module 210 may provide the user to input biometrics (step 330 ). In this embodiment, it is assumed that the biometric feature input by the user is a fingerprint.

在客戶端150的輸入模組210輸入生物特徵(步驟330)後,客戶端150的資料存取模組220可以使用輸入模組210所輸入的生物特徵由客戶端150的安全元件201中取得認證私鑰(步驟350)。在本實施例中,假設資料存取模組220可以先呼叫FIDO架構中之用於驗證生物特徵的應用程式介面以驗證被輸入的生物特徵,並可以在生物特徵通過驗證後,呼叫FIDO架構中之用於讀取資料的應用程式介面,藉以由安全元件201中讀出識別碼與認證私鑰。After the input module 210 of the client 150 inputs the biometric feature (step 330 ), the data access module 220 of the client 150 can use the biometric input from the input module 210 to obtain authentication from the secure element 201 of the client 150 private key (step 350). In this embodiment, it is assumed that the data access module 220 can firstly call the application program interface for verifying biometrics in the FIDO framework to verify the entered biometrics, and can call the FIDO framework after the biometrics is verified. The application programming interface for reading data, whereby the identification code and the authentication private key are read out from the secure element 201 .

在客戶端150的資料存取模組220取得認證私鑰後,客戶端150中的資料處理模組230可以使用資料存取模組220所取得的認證私鑰產生驗證資料,客戶端150的通訊模組240可以將資料處理模組230所產生的驗證資料傳送給身分認證伺服器(步驟360)。在本實施例中,假設資料處理模組230可以先透過通訊模組240連線至身分認證伺服器110取得包含挑戰值的確認資料,並可以使用輸入模組210所取得之認證私鑰對確認資料簽章而產生簽章值後,可以產生包含所產生之簽章值及資料存取模組220所取得之識別碼的驗證資料,並可以透過通訊模組240將所產生的驗證資料傳送給身分認證伺服器110。After the data access module 220 of the client 150 obtains the authentication private key, the data processing module 230 of the client 150 can use the authentication private key obtained by the data access module 220 to generate authentication data, and the communication between the client 150 The module 240 may transmit the verification data generated by the data processing module 230 to the authentication server (step 360). In this embodiment, it is assumed that the data processing module 230 can first connect to the identity authentication server 110 through the communication module 240 to obtain the confirmation data including the challenge value, and can use the authentication private key obtained by the input module 210 for confirmation After the data is signed to generate the signature value, verification data including the generated signature value and the identification code obtained by the data access module 220 can be generated, and the generated verification data can be transmitted to the data access module 240 through the communication module 240. Identity authentication server 110 .

在身分認證伺服器110接收到客戶端150所傳送的驗證資料後,身分認證伺服器110可以使用客戶端150之使用者所擁有的認證公鑰驗證所接收到的驗證資料,並可以在驗證後產生相對應的驗證結果,及可以將所產生的驗證結果傳回客戶端150(步驟370)。在本實施例中,假設身分認證伺服器110可以由驗證資料中讀出簽章值及識別碼,並可以將所讀出之簽章值及識別碼及先前傳送給客戶端150的確認資料傳送給憑證驗證伺服器130;憑證驗證伺服器130可以在接收到身分認證伺服器110所傳送的簽章值、識別碼、與確認資料後,依據識別碼取得客戶端150之使用者的認證公鑰,並可以依據所取得的認證公鑰、所接收到的確認資料及簽章值產生驗證結果,及可以將所產生的驗證結果傳回身分認證伺服器110;身分認證伺服器110在接收到憑證驗證伺服器130所產生的驗證結果後,可以將所接收到的驗證結果傳送給客戶端150。After the authentication server 110 receives the authentication data sent by the client 150, the authentication server 110 can use the authentication public key possessed by the user of the client 150 to verify the received authentication data, and after the authentication A corresponding verification result is generated, and the generated verification result may be transmitted back to the client 150 (step 370). In this embodiment, it is assumed that the identity authentication server 110 can read the signature value and the identification code from the verification data, and can transmit the read out signature value and identification code and the confirmation data previously sent to the client 150 . To the certificate verification server 130; the certificate verification server 130 can obtain the authentication public key of the user of the client 150 according to the identification code after receiving the signature value, identification code, and confirmation data sent by the identity authentication server 110 , and can generate a verification result according to the obtained authentication public key, the received confirmation data and the signature value, and can send the generated verification result back to the identity authentication server 110; the identity authentication server 110 receives the certificate After verifying the verification result generated by the server 130 , the received verification result can be transmitted to the client 150 .

在客戶端150中的通訊模組240接收到身分認證伺服器110所傳送的驗證結果後,客戶端150中的作業處理模組250可以依據驗證結果選擇是否使用該認證私鑰簽章(步驟380)。在本實施例中,作業處理模組250可以在驗證結果表示資料處理模組230所產生的驗證資料通過驗證時,選擇使用該認證私鑰對結帳所產生的交易資料簽章,藉以完成結帳作業;而若驗證結果表示驗證資料沒有通過驗證,則作業處理模組250可以選擇不使用認證私鑰簽章,並可以在客戶端150上顯示憑證啟用失敗的提示訊息。After the communication module 240 in the client 150 receives the verification result sent by the identity authentication server 110, the operation processing module 250 in the client 150 can select whether to use the authentication private key to sign according to the verification result (step 380 ). ). In this embodiment, when the verification result indicates that the verification data generated by the data processing module 230 has passed the verification, the job processing module 250 can choose to use the verification private key to sign the transaction data generated by the checkout, so as to complete the settlement. If the verification result indicates that the verification data does not pass verification, the job processing module 250 can choose not to use the verification private key to sign, and can display a prompt message on the client 150 that the certificate activation fails.

如此,透過本發明,便可以結合FIDO與認證公鑰基礎架構的優點,使得在FIDO架構下也能使用在FIDO架構中使用的認證私鑰進行憑證作業。In this way, through the present invention, the advantages of FIDO and the authentication public key infrastructure can be combined, so that the authentication private key used in the FIDO architecture can also be used for certificate operations under the FIDO architecture.

上述實施例中,在客戶端150執行應用程式後,若客戶端150的輸入模組210判斷客戶端150尚未完成任何數位憑證的綁定作業,也就是客戶端150的安全元件201中沒有儲存任何的認證私鑰與相對應的數位憑證,則如「第3B圖」之流程所示,客戶端150的金鑰產生模組270可以產生金鑰對(步驟301)。在本實施例中,假設金鑰產生模組270可以透過FIDO指令使用橢圓曲線密碼學演算法產生金鑰對,並可以產生包含使用者識別資料的識別碼。In the above embodiment, after the client 150 executes the application, if the input module 210 of the client 150 determines that the client 150 has not completed the binding of any digital certificate, that is, the secure element 201 of the client 150 does not store any digital certificates. The authentication private key and the corresponding digital certificate, as shown in the flow of "Fig. 3B", the key generation module 270 of the client 150 can generate a key pair (step 301). In this embodiment, it is assumed that the key generation module 270 can generate a key pair by using an elliptic curve cryptographic algorithm through the FIDO command, and can generate an identification code including user identification data.

接著,客戶端150的資料處理模組230可以透過客戶端150的通訊模組240連線至身分認證伺服器110取得包含不同挑戰值的另一個確認資料(以下將以第二確認資料表示),並可以使用金鑰產生模組270所產生之認證私鑰對第二確認資料簽章而產生簽章值。Next, the data processing module 230 of the client terminal 150 can connect to the identity authentication server 110 through the communication module 240 of the client terminal 150 to obtain another confirmation data including different challenge values (the second confirmation data will be indicated below), And the authentication private key generated by the key generation module 270 can be used to sign the second confirmation data to generate a signature value.

之後,客戶端150中的資料處理模組230可以產生包含金鑰產生模組270所產生之認證公鑰的憑證簽署要求並可以產生包含資料存取模組220所取得之識別碼的認證資訊,及可以產生包含憑證簽署要求與認證資訊的服務請求,客戶端150中的通訊模組240可以將資料處理模組230所產生的服務請求傳送給身分認證伺服器110(步驟305),藉以讓客戶端150向身分認證伺服器110註冊使用FIDO服務,同時透過身分認證伺服器110向憑證管理伺服器120申請數位憑證。Afterwards, the data processing module 230 in the client 150 can generate a certificate signing request including the authentication public key generated by the key generation module 270 and can generate authentication information including the identification code obtained by the data access module 220, and can generate a service request including certificate signing requirements and authentication information, the communication module 240 in the client 150 can transmit the service request generated by the data processing module 230 to the identity authentication server 110 (step 305 ), so as to allow the client The terminal 150 registers with the identity authentication server 110 to use the FIDO service, and simultaneously applies for a digital certificate to the certificate management server 120 through the identity authentication server 110 .

在身分認證伺服器110接收到客戶端150所傳送的服務請求後,身分認證伺服器110可以依據服務請求中的認證資訊註冊服務請求所包含的認證公鑰,藉以讓客戶端150註冊使用FIDO服務。After the identity authentication server 110 receives the service request sent by the client 150, the identity authentication server 110 can register the authentication public key included in the service request according to the authentication information in the service request, so as to allow the client 150 to register to use the FIDO service .

另外,身分認證伺服器110還可以將所接收到的憑證簽署要求傳送給憑證管理伺服器120,使得憑證管理伺服器120可以由所接收到的憑證簽署要求中取得客戶端150所產生的認證公鑰等資料並對所取得的資料進行簽署以產生數位憑證。身分認證伺服器110在接收到憑證管理伺服器120所傳回的數位憑證後,可以將所接收到的數位憑證傳送給客戶端150(步驟311),使得客戶端150取得可以在簽章時使用的數位憑證。在本實施例中,假設憑證管理伺服器120包含憑證註冊伺服器與憑證認證伺服器,則在憑證註冊伺服器接收到身分認證伺服器所傳送的憑證簽署要求後,可以產生包含所接收到之憑證簽署要求的憑證申請資料,並對所產生之憑證申請資料簽章後,產生將憑證申請資料及相對應的簽章值傳送給憑證認證伺服器。之後,憑證認證伺服器可以在使用所接收到的簽章值成功驗證所接收到的憑證申請資料後,對憑證簽署要求中的認證公鑰簽章,並產生包含憑證簽署要求中之認證公鑰及相對應之簽章值的數位憑證,及將數位憑證傳回憑證註冊伺服器,使憑證註冊伺服器將數位憑證傳送給身分認證伺服器110。In addition, the identity authentication server 110 can also transmit the received certificate signing request to the certificate management server 120 , so that the certificate management server 120 can obtain the authentication certificate generated by the client 150 from the received certificate signing request. key and other data and sign the obtained data to generate a digital certificate. After receiving the digital certificate returned by the certificate management server 120, the identity authentication server 110 can transmit the received digital certificate to the client 150 (step 311), so that the client 150 can obtain the digital certificate and use it in signing digital certificate. In this embodiment, assuming that the certificate management server 120 includes a certificate registration server and a certificate authentication server, after the certificate registration server receives the certificate signing request sent by the identity authentication server, it can generate a certificate containing the received The certificate application data required by the certificate signing, and after the generated certificate application data is signed, the certificate application data and the corresponding signature value are sent to the certificate authentication server. Afterwards, the certificate authentication server can sign the authentication public key in the certificate signing request after successfully verifying the received certificate application data using the received signature value, and generate an authentication public key including the certificate signing request and the digital certificate corresponding to the signature value, and sending the digital certificate back to the certificate registration server, so that the certificate registration server sends the digital certificate to the identity authentication server 110 .

在客戶端150中的通訊模組240接收到身分認證伺服器110所傳送的數位憑證後,客戶端150的資料存取模組220可以將通訊模組240所接收到的數位憑證及客戶端150的金鑰產生模組270所產生的認證私鑰儲存到客戶端150的安全元件201中(步驟315),如此,客戶端150便完成數位憑證的綁定作業。After the communication module 240 in the client 150 receives the digital certificate sent by the identity authentication server 110 , the data access module 220 of the client 150 can use the digital certificate received by the communication module 240 with the client 150 The authentication private key generated by the key generation module 270 is stored in the secure element 201 of the client 150 (step 315 ), so that the client 150 completes the binding of the digital certificate.

綜上所述,可知本發明與先前技術之間的差異在於具有客戶端依據被輸入之生物特徵取得與被選擇之數位憑證對應的認證私鑰,並使用認證私鑰產生驗證資料後,傳送驗證資料至身分認證伺服器,使身分認證伺服器使用與認證私鑰對應之認證公鑰驗證驗證資料,並依據驗證結果選擇是否使用認證私鑰簽章之技術手段,藉由此一技術手段可以來解決先前技術所存在公鑰基礎架構使用密碼保護私鑰可能已不夠安全的問題,進而達成在 FIDO 架構上使用數位憑證之技術功效。To sum up, it can be seen that the difference between the present invention and the prior art is that the client obtains the authentication private key corresponding to the selected digital certificate according to the inputted biometrics, and uses the authentication private key to generate the authentication data, and then transmits the authentication The data is sent to the identity authentication server, so that the identity authentication server uses the authentication public key corresponding to the authentication private key to verify the authentication data, and selects whether to use the technical means of signing the authentication private key according to the verification result. Solve the problem that the public key infrastructure in the prior art may not be secure enough to protect the private key with a password, and then achieve the technical effect of using digital certificates on the FIDO framework.

再者,本發明之以線上快速認證之認證機制啟用數位憑證之方法,可實現於硬體、軟體或硬體與軟體之組合中,亦可在電腦系統中以集中方式實現或以不同元件散佈於若干互連之電腦系統的分散方式實現。Furthermore, the method of using the authentication mechanism of online rapid authentication to enable digital certificates of the present invention can be implemented in hardware, software, or a combination of hardware and software, and can also be implemented in a centralized manner in a computer system or distributed with different components. Implemented in a decentralized manner across several interconnected computer systems.

雖然本發明所揭露之實施方式如上,惟所述之內容並非用以直接限定本發明之專利保護範圍。任何本發明所屬技術領域中具有通常知識者,在不脫離本發明所揭露之精神和範圍的前提下,對本發明之實施的形式上及細節上作些許之更動潤飾,均屬於本發明之專利保護範圍。本發明之專利保護範圍,仍須以所附之申請專利範圍所界定者為準。Although the embodiments disclosed in the present invention are as above, the above-mentioned contents are not intended to directly limit the scope of the patent protection of the present invention. Any person with ordinary knowledge in the technical field to which the present invention pertains, without departing from the spirit and scope disclosed by the present invention, makes slight modifications to the form and details of the implementation of the present invention, all belong to the patent protection of the present invention scope. The scope of patent protection of the present invention shall still be defined by the appended patent application scope.

110:身分認證伺服器 120:憑證管理伺服器 130:憑證驗證伺服器 150:客戶端 201:安全元件 205:瀏覽元件 210:輸入模組 220:資料存取模組 230:資料處理模組 240:通訊模組 250:作業處理模組 270:金鑰產生模組 步驟301:客戶端產生金鑰對 步驟305:客戶端產生包含憑證簽署要求及認證資訊之服務請求並傳送服務請求至身分認證伺服器 步驟311:身分認證伺服器傳送憑證簽署要求至憑證管理伺服器並將憑證管理伺服器所傳回之數位憑證傳送至客戶端 步驟315:客戶端儲存認證私鑰及數位憑證 步驟320:客戶端選擇數位憑證 步驟330:客戶端輸入生物特徵 步驟350:客戶端使用生物特徵取得認證私鑰 步驟360:客戶端使用認證私鑰產生驗證資料,並傳送驗證資料至身分認證伺服器 步驟370:身分認證伺服器使用認證公鑰驗證驗證資料以產生驗證結果,並傳送驗證結果至客戶端 步驟380:客戶端依據驗證結果選擇是否使用認證私鑰簽章 110: Authentication Server 120: Credential Management Server 130:Certificate Verification Server 150: Client 201: Secure Elements 205: Browse Components 210: Input module 220:Data Access Module 230: Data processing module 240: Communication module 250: Job Processing Module 270:Key Generation Module Step 301: The client generates a key pair Step 305: The client generates a service request including the certificate signing request and authentication information and sends the service request to the authentication server Step 311: The identity authentication server sends the certificate signing request to the certificate management server and transmits the digital certificate returned by the certificate management server to the client Step 315: The client stores the authentication private key and digital certificate Step 320: The client selects a digital certificate Step 330: Client inputs biometrics Step 350: The client uses the biometric feature to obtain the authentication private key Step 360: The client generates authentication data using the authentication private key, and sends the authentication data to the identity authentication server Step 370: The identity authentication server verifies the authentication data using the authentication public key to generate a verification result, and transmits the verification result to the client Step 380: The client selects whether to use the authentication private key to sign according to the verification result

第1圖為本發明所提之以線上快速認證之認證機制啟用數位憑證之系統架構圖。 第2圖為本發明所提之以線上快速認證之認證機制啟用數位憑證之客戶端之元件示意圖。 第3A圖為本發明所提之以線上快速認證之認證機制啟用數位憑證之方法流程圖。 第3B圖為本發明所提之以線上快速認證之認證機制申請數位憑證之方法流程圖。 FIG. 1 is a system architecture diagram for enabling digital certificates by the authentication mechanism of online fast authentication proposed by the present invention. FIG. 2 is a schematic diagram of the components of the client for enabling digital certificate by the authentication mechanism of online fast authentication proposed by the present invention. FIG. 3A is a flow chart of a method for enabling a digital certificate with an authentication mechanism of online quick authentication proposed by the present invention. FIG. 3B is a flowchart of a method for applying for a digital certificate using the authentication mechanism of online quick authentication proposed by the present invention.

步驟320:客戶端選擇數位憑證 Step 320: The client selects a digital certificate

步驟330:客戶端輸入生物特徵 Step 330: Client inputs biometrics

步驟350:客戶端使用生物特徵取得認證私鑰 Step 350: The client uses the biometric feature to obtain the authentication private key

步驟360:客戶端使用認證私鑰產生驗證資料,並傳送驗證資料至身分認證伺服器 Step 360: The client generates authentication data using the authentication private key, and sends the authentication data to the identity authentication server

步驟370:身分認證伺服器使用認證公鑰驗證驗證資料以產生驗證結果,並傳送驗證結果至客戶端 Step 370: The identity authentication server verifies the authentication data using the authentication public key to generate a verification result, and transmits the verification result to the client

步驟380:客戶端依據驗證結果選擇是否使用認證私鑰簽章 Step 380: The client selects whether to use the authentication private key to sign according to the verification result

Claims (10)

一種以線上快速認證之認證機制啟用數位憑證之系統,該系統至少包含: 一身分認證伺服器;及 一客戶端,其中更包含: 一輸入模組,用以輸入一生物特徵,及用以選擇一數位憑證,該數位憑證對應一金鑰對,該金鑰對包含一認證公鑰及一認證私鑰; 一資料存取模組,用以使用該生物特徵取得該認證私鑰; 一資料處理模組,用以使用該認證私鑰產生一驗證資料; 一通訊模組,用以傳送該驗證資料至該身分認證伺服器,使該身分認證伺服器使用該認證公鑰驗證該驗證資料以產生相對應之一驗證結果,及用以接收該驗證結果;及 一作業處理模組,用以於該驗證結果表示該驗證資料通過驗證時,使用該認證私鑰簽章。 A system for enabling digital certificates with an authentication mechanism of online rapid authentication, the system at least includes: an identity authentication server; and A client, which further includes: an input module for inputting a biometric feature and for selecting a digital certificate, the digital certificate corresponds to a key pair, and the key pair includes an authentication public key and an authentication private key; a data access module for obtaining the authentication private key using the biometric feature; a data processing module for generating a verification data by using the verification private key; a communication module for sending the verification data to the identity authentication server, so that the identity authentication server uses the authentication public key to verify the verification data to generate a corresponding verification result, and to receive the verification result; and A job processing module is used for signing with the authentication private key when the authentication result indicates that the authentication data has passed the authentication. 如請求項1所述之以線上快速認證之認證機制啟用數位憑證之系統,其中該資料存取模組更用以驗證該生物特徵,並於該生物特徵通過驗證後,由安全元件中讀取該認證私鑰。As claimed in claim 1, the system for enabling digital certificates with an authentication mechanism of online fast authentication, wherein the data access module is further used to verify the biometric feature, and after the biometric feature is verified, read from the secure element The authentication private key. 如請求項1所述之以線上快速認證之認證機制啟用數位憑證之系統,其中該資料處理模組更用以透過該通訊模組向該身分認證伺服器請求一確認資料,並使用該認證私鑰對該確認資料簽章以產生該驗證資料。As described in claim 1, the system for enabling digital certificates with an authentication mechanism of online fast authentication, wherein the data processing module is further configured to request a confirmation data from the identity authentication server through the communication module, and use the authentication private key to sign the verification data to generate the verification data. 如請求項1所述之以線上快速認證之認證機制啟用數位憑證之系統,其中該系統更包含一憑證驗證伺服器,用以接收該身分認證伺服器所傳送之該驗證資料,並依據該驗證資料產生該驗證結果,及用以傳送該驗證結果至該身分認證伺服器。As claimed in claim 1, the system for enabling digital certificates with an authentication mechanism of online fast authentication, wherein the system further comprises a certificate verification server for receiving the verification data sent by the identity verification server, and according to the verification The data is used to generate the verification result and to transmit the verification result to the identity authentication server. 如請求項1所述之以線上快速認證之認證機制啟用數位憑證之系統,其中該客戶端更包含一金鑰產生模組,用以產生該金鑰對,該資料處理模組更用以產生包含一憑證簽署要求及一認證資訊之一服務請求,該通訊模組更用以傳送該服務請求至該身分認證伺服器,該身分認證伺服器更用以傳送該憑證簽署要求至一憑證管理伺服器申請該數位憑證並將該數位憑證傳送至該客戶端,該資料存取模組更用以儲存認證金鑰及該數位憑證至安全元件。As claimed in claim 1, the system for enabling digital certificates with an authentication mechanism of online fast authentication, wherein the client further comprises a key generation module for generating the key pair, and the data processing module for generating A service request including a certificate signing request and an authentication information, the communication module is further configured to transmit the service request to the identity authentication server, and the identity authentication server is further used to transmit the certificate signing request to a certificate management server The device applies for the digital certificate and transmits the digital certificate to the client, and the data access module is further used for storing the authentication key and the digital certificate to the secure element. 一種以線上快速認證之認證機制啟用數位憑證之方法,該方法至少包含下列步驟: 一客戶端選擇一數位憑證,該數位憑證對應一金鑰對,該金鑰對包含一認證公鑰及一認證私鑰; 該客戶端輸入一生物特徵,並使用該生物特徵取得該認證私鑰; 該客戶端使用該認證私鑰產生一驗證資料,並傳送該驗證資料至一身分認證伺服器; 該身分認證伺服器使用該認證公鑰驗證該驗證資料以產生相對應之一驗證結果,並傳送該驗證結果至該客戶端;及 該客戶端於該驗證結果表示該驗證資料通過驗證時,使用該認證私鑰簽章。 A method for enabling digital certificates with an authentication mechanism of online fast authentication, the method at least comprises the following steps: A client selects a digital certificate, the digital certificate corresponds to a key pair, and the key pair includes an authentication public key and an authentication private key; The client inputs a biometric feature, and uses the biometric feature to obtain the authentication private key; The client uses the authentication private key to generate authentication data, and transmits the authentication data to an identity authentication server; The identity authentication server verifies the authentication data using the authentication public key to generate a corresponding authentication result, and transmits the authentication result to the client; and When the verification result indicates that the verification data is verified, the client uses the verification private key to sign. 如請求項6所述之以線上快速認證之認證機制啟用數位憑證之方法,其中該客戶端使用該生物特徵讀取該認證私鑰之步驟,更包含該客戶端驗證該生物特徵,並於該生物特徵通過驗證後,由安全元件中讀取該認證私鑰之步驟。The method for enabling a digital certificate with an authentication mechanism of online rapid authentication as described in claim 6, wherein the client uses the biometric feature to read the authentication private key, further comprising the client verifying the biometric feature, and displaying the biometric feature in the After the biometrics are authenticated, the authentication private key is read from the secure element. 如請求項6所述之以線上快速認證之認證機制啟用數位憑證之方法,其中該客戶端使用該認證私鑰產生該驗證資料之步驟是該客戶端使用該認證私鑰對向該身分認證伺服器所請求之確認資料簽章以產生該驗證資料。The method for enabling a digital certificate with an authentication mechanism of online fast authentication as described in claim 6, wherein the step of the client using the authentication private key to generate the authentication data is that the client uses the authentication private key pair to report to the identity authentication server The verification data requested by the device is signed to generate the verification data. 如請求項6所述之以線上快速認證之認證機制啟用數位憑證之方法,其中該身分認證伺服器使用該認證公鑰驗證該驗證資料以產生相對應之該驗證結果之步驟為該身分認證伺服器傳送該驗證資料至一憑證驗證伺服器,使該憑證驗證伺服器產生該驗證結果,並接收該憑證驗證伺服器傳回之該驗證結果。The method for enabling a digital certificate with an authentication mechanism of online fast authentication as described in claim 6, wherein the identity authentication server uses the authentication public key to verify the authentication data to generate the corresponding authentication result. The server sends the verification data to a certificate verification server, so that the certificate verification server generates the verification result, and receives the verification result returned by the certificate verification server. 如請求項6所述之以線上快速認證之認證機制啟用數位憑證之方法,其中該方法於該客戶端選擇該數位憑證之步驟前,更包含該客戶端產生該金鑰對,並產生包含一憑證簽署要求及一認證資訊之一服務請求,及傳送該服務請求至該身分認證伺服器,使該身分認證伺服器傳送該憑證簽署要求至一憑證管理伺服器申請該數位憑證並將該數位憑證傳送至該客戶端之步驟。The method for enabling a digital certificate with an authentication mechanism of online fast authentication as described in claim 6, wherein the method further includes the client generating the key pair before the client selects the digital certificate, and generating a key pair including a A certificate signing request and a service request for authentication information, and sending the service request to the identity authentication server, so that the identity authentication server sends the certificate signing request to a certificate management server to apply for the digital certificate and send the digital certificate The steps to send to the client.
TW109133529A 2020-09-26 2020-09-26 System for using authentication mechanism of fast identity online to enable certificate and method thereof TWI813905B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW109133529A TWI813905B (en) 2020-09-26 2020-09-26 System for using authentication mechanism of fast identity online to enable certificate and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW109133529A TWI813905B (en) 2020-09-26 2020-09-26 System for using authentication mechanism of fast identity online to enable certificate and method thereof

Publications (2)

Publication Number Publication Date
TW202213131A true TW202213131A (en) 2022-04-01
TWI813905B TWI813905B (en) 2023-09-01

Family

ID=82197384

Family Applications (1)

Application Number Title Priority Date Filing Date
TW109133529A TWI813905B (en) 2020-09-26 2020-09-26 System for using authentication mechanism of fast identity online to enable certificate and method thereof

Country Status (1)

Country Link
TW (1) TWI813905B (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9231925B1 (en) * 2014-09-16 2016-01-05 Keypasco Ab Network authentication method for secure electronic transactions
US10848321B2 (en) * 2017-11-03 2020-11-24 Mastercard International Incorporated Systems and methods for authenticating a user based on biometric and device data
TWI673626B (en) * 2018-04-19 2019-10-01 中國信託金融控股股份有限公司 Method for verifying electronic files using biometrics, terminal electronic device and computer readable recording medium
TWM576681U (en) * 2018-11-12 2019-04-11 臺灣網路認證股份有限公司 Computing device validating user identity during signing
TWM606867U (en) * 2020-09-26 2021-01-21 臺灣網路認證股份有限公司 System for enabling digital certificate with certificate mechanism of online fast authentication

Also Published As

Publication number Publication date
TWI813905B (en) 2023-09-01

Similar Documents

Publication Publication Date Title
US9860245B2 (en) System and methods for online authentication
US9838205B2 (en) Network authentication method for secure electronic transactions
US9160732B2 (en) System and methods for online authentication
TWI497336B (en) Data security devices and computer program
KR101863953B1 (en) System and method for providing electronic signature service
US8863308B2 (en) System and methods for providing identity attribute validation in accordance with an attribute disclosure profile
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
US20100042848A1 (en) Personalized I/O Device as Trusted Data Source
TW201741922A (en) Biological feature based safety certification method and device
US20170171183A1 (en) Authentication of access request of a device and protecting confidential information
WO2007094165A1 (en) Id system and program, and id method
CN101243438A (en) Distributed single sign-on service
CN111641615A (en) Distributed identity authentication method and system based on certificate
JP6742558B2 (en) Certification system and certification program
CN114760070A (en) Digital certificate issuing method, digital certificate issuing center and readable storage medium
TWM594186U (en) Device and system combining online rapid authentication and public key infrastructure to identify identity
JP6742557B2 (en) Authentication system
TWM606867U (en) System for enabling digital certificate with certificate mechanism of online fast authentication
TWM607988U (en) Hardware carrier authentication and signature system using rapid online authentication
CN115242471A (en) Information transmission method and device, electronic equipment and computer readable storage medium
AU2015202661B2 (en) System and methods for online authentication
WO2016165662A1 (en) Mobile phone quasi-digital certificate subsystem, and system and method thereof
TWI813905B (en) System for using authentication mechanism of fast identity online to enable certificate and method thereof
TWI772908B (en) System and method for using a device of fast identity online to certified and signed
TWI828001B (en) System for using multiple security levels to verify customer identity and transaction services and method thereof