WO2014015827A1 - Method for authentication of ic card and security information interactive terminal, ic card, and security information interactive terminal - Google Patents

Method for authentication of ic card and security information interactive terminal, ic card, and security information interactive terminal Download PDF

Info

Publication number
WO2014015827A1
WO2014015827A1 PCT/CN2013/080167 CN2013080167W WO2014015827A1 WO 2014015827 A1 WO2014015827 A1 WO 2014015827A1 CN 2013080167 W CN2013080167 W CN 2013080167W WO 2014015827 A1 WO2014015827 A1 WO 2014015827A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
security information
card
terminal
information interaction
Prior art date
Application number
PCT/CN2013/080167
Other languages
French (fr)
Chinese (zh)
Inventor
钟国业
吴金坛
万高峰
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Publication of WO2014015827A1 publication Critical patent/WO2014015827A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/125Offline card verification

Definitions

  • the present invention relates to an authentication method and an IC card and an information interaction terminal, and more particularly to an offline authentication method for an IC card and a security information interaction terminal, and an IC card and a security information interaction terminal.
  • security information ie, security
  • IC cards such as transportation cards
  • security information interaction terminals such as POS machines
  • higher information such as passwords
  • applications such as traffic card recharge
  • the IC card and the security information interaction terminal are not legally executed before the security information interaction (for example, the offline recharge operation of the traffic card) in the related offline situation is performed.
  • Sex check or perform a validity check in a symmetric authentication manner exemplarily, in the current technical solution, when performing an offline operation (such as recharge), a PSAM card for storing a symmetric key needs to be placed on the terminal. (Terminal Secure Access Module), however.
  • the PSAM card is exposed to the terminal and is highly vulnerable to attack, while key management (such as transmission, distribution, update, recycling, etc.) is complicated, thereby limiting the use of cards across regions).
  • Forged unauthorized terminals such as POS machines
  • the IC card such as a transportation card
  • security information in the offline situation for example, perform an offline refill operation of the traffic card.
  • the present invention proposes a method for offline authentication of an IC card and a security information interactive terminal, and an ic card and security information interaction terminal capable of using the method.
  • An IC card comprising:
  • the communication interface is configured to establish a data communication link between the IC card and the security information interaction terminal;
  • An authentication unit configured to receive and process an authentication command from the security information interaction terminal after the data communication link has been established between the IC card and the security information interaction terminal, to perform the security The authentication process of the sexual information interaction terminal, and transmitting the authentication result back to the security information interaction terminal;
  • a main controller configured to receive a security information interaction request from the security information interaction terminal after the authentication through the security information interaction terminal, and load a corresponding application to perform a subsequent security information interaction process ;
  • a memory for storing at least one application and parameters associated with the authentication
  • the authentication process for the security information interaction terminal is performed in an offline situation.
  • the authentication command includes a terminal record read command, a card random number acquisition command, and an internal authentication command.
  • the parameter associated with the authentication includes a certificate authority public key and a card authentication support capability flag, and the value of the card authentication support capability flag indicates that the IC card is offline The ability to authenticate support.
  • the authentication unit parses the certificate center public key index from the terminal record read command. a universal service provider public key certificate and a terminal public key certificate, and obtaining a certificate authority public key stored in the memory by the certificate authority public key index, the authentication unit further based on the certificate center public key and the Recovering the generic service provider public key certificate and recovering the generic service refers to the terminal public key in the terminal public key certificate, and the authentication unit then sends the terminal record read response back to the security information interactive terminal.
  • the IC card does not perform the offline authentication process.
  • the main controller is further used if the unauthenticated pass After the security information interaction terminal terminates the security information interaction process with the security information interaction terminal.
  • the authentication unit after receiving the card random number acquisition command from the security information interaction terminal, the authentication unit generates a card random number, and transmits the card random number acquisition response back to the The security information interaction terminal, wherein the card random number acquisition response includes the card random number and ATC (ie, an application transaction counter).
  • ATC ie, an application transaction counter
  • the authentication unit parses the dynamic signature data from the internal authentication command, and uses the terminal
  • the public key verifies the dynamic signature data, and if the verification passes, sends an internal authentication response indicating "authentication success” to the security information interaction terminal, and if the verification fails, sends the security information to the security information interaction terminal
  • An internal authentication response indicating "authentication failure" is terminated, and the security information interaction process with the security information interaction terminal is terminated.
  • the authentication process is performed using an asymmetric key algorithm.
  • the object of the invention can also be achieved by the following technical solutions:
  • a security information interaction terminal where the security information interaction terminal includes:
  • An authentication module configured to send an authentication command to the IC card after the security information interaction terminal and the IC card have established a data communication link to perform authentication on the security information interaction terminal Process
  • a main control module configured to send a security information interaction request to the IC card after the authentication is passed, to complete a subsequent security information interaction process
  • the storage module is configured to store parameters associated with the authentication
  • the authentication process is performed in an offline situation.
  • the authentication command includes a terminal record read command, a card random number acquisition command, and an internal authentication command.
  • the parameters associated with the authentication include a universal service provider public key certificate, a terminal public key certificate, a terminal private key, a certificate authority public key index, and a terminal authentication support capability flag. And an authentication execution flag and a certificate unexecuted flag, where the value of the terminal authentication support capability flag indicates the capability of the security information interaction terminal to support offline authentication, and the value of the authentication execution flag indicates interaction with the security information.
  • the recognition The value of the certificate unexecuted flag indicates that the dynamic signature of the security information interaction terminal has not been verified.
  • the authentication module sends a terminal record read command to the IC card.
  • the terminal record read command includes a certificate center public key index, a universal service provider public key certificate, and a terminal public key certificate.
  • the authentication module transmits a card random number acquisition command to the IC card.
  • the authentication module after receiving the card random number acquisition response from the IC card, the authentication module generates the generated card random number and ATC (ie, application transaction counter) and terminal data. Dynamically signing data, and transmitting an internal authentication command to the IC card, wherein the internal authentication command includes the dynamic signature data.
  • ATC application transaction counter
  • the authentication module sets the value of the authentication execution flag It is set to "authentication has been executed"
  • the authentication module sets the value of the authentication unexecuted flag to "authentication is not performed,”.
  • the security information interaction terminal does not perform the offline authentication. process.
  • the main control module is further configured to terminate the security information interaction process with the IC card if the offline authentication fails.
  • the authentication process is performed using an asymmetric key algorithm.
  • the object of the invention can also be achieved by the following technical solutions:
  • a method for offline authentication of an IC card and a security information interaction terminal includes the following steps:
  • the security information interaction terminal After the data communication link has been established between the IC card and the security information interaction terminal, the security information interaction terminal sends an authentication instruction to the IC card to perform authentication on the security information interaction terminal.
  • the security information interaction terminal passes through the IC card
  • the subsequent data communication process completes the subsequent security information interaction process.
  • the method for offline authentication of an ic card and a security information interactive terminal disclosed by the present invention and an IC card and a security information interaction terminal capable of using the method have the following advantages: due to security in performing related offline situations The validity check of the terminal is performed before the sexual information is exchanged, so that enhanced security can be obtained, thereby avoiding potential security risks (for example, using a forged security information interactive terminal to complete the security information interaction process). DRAWINGS
  • FIG. 1 is a schematic structural diagram of a security information interaction system including an ic card and a security information interaction terminal according to an embodiment of the present invention
  • FIG. 2 is a flow chart of a method for offline authentication of an IC card and a security information interaction terminal in accordance with an embodiment of the present invention. detailed description
  • the IC card 1 disclosed in the present invention includes a main controller 3, an authentication unit 4, a memory 5, and a communication interface 6.
  • the communication interface 6 is used to establish a data communication link between the IC card 1 and the security information interaction terminal 2 (for example, bringing an IC card close to or contacting a security information interaction terminal).
  • the authentication unit 4 is configured to receive and process an authentication command from the security information interaction terminal 2 after the data communication link has been established between the IC card 1 and the security information interaction terminal 2, and execute the The security information exchanges the authentication process of the terminal 2 and transmits the authentication result back to the security information interactive terminal 2.
  • the main controller 3 is configured to receive a security information interaction request from the security information interaction terminal 2 after the authentication through the security information interaction terminal 2, and load a corresponding application to perform a subsequent security information interaction process. (eg offline recharge operation).
  • the memory 5 is for storing at least one application and parameters associated with the authentication. The authentication process for the security information interaction terminal 2 is performed in the case of offline.
  • the authentication command includes a terminal recording and reading life. Order, card random number acquisition command and internal authentication command.
  • the parameter associated with the authentication includes a certification center (ie, CA, which is a third-party authentication service provider as known to those skilled in the art).
  • CA a certification center
  • the key and the card authentication support capability flag indicate that the value of the card authentication support capability flag indicates the ability of the IC card 1 to support offline authentication (ie, whether offline authentication is supported).
  • the authentication unit 4 parses out from the terminal record read command.
  • a certificate authority public key index CPKI
  • a universal service provider eg, UnionPay
  • a terminal public key certificate e.g., Terminal public key certificate
  • the authentication unit 4 further restores the universal service provider public key based on the certificate authority public key and the universal service provider public key certificate (for example, obtaining the terminal public key certificate)
  • the terminal public key, the authentication unit 4 then sends a terminal record read response back to the security information interactive terminal 2.
  • the step of recovering the universal service provider public key comprises: a) checking whether the common service provider public key certificate and the certificate center public key have the same modulus length; b) performing a recovery operation on the universal service provider public key certificate by using the certificate authority public key to obtain the universal service provider public key; c) checking whether the following items in the recovery data are correct: the recovered data tail, the restored data header , certificate format, generic service provider identity, certificate validity period, and generic service provider algorithm identification; d) calculating the hash result of the static authentication data and comparing it with the hash result recovered from the certificate to determine whether it is consistent; e) The modulo portion of the generic service provider public key in the recovered data is combined with the remainder portion (if any) to obtain a generic service provider public key.
  • the step of recovering the terminal public key in the terminal public key certificate comprises: a) checking the public key certificate of the terminal and the public key of the universal service provider The data in the long public key certificate; c) Check whether the following items in the recovered data are correct: recovered data tail, recovered data header, certificate format, certificate validity period, terminal key algorithm identifier; d) sequentially connected from the terminal The data recovered by the public key certificate, the record data for dynamic data authentication specified by the IC card 1 and the terminal, and the hash result thereof are calculated; e) the calculated hash result is recovered from the terminal public key certificate. If the hash results are compared, if they are inconsistent, the authentication fails; f) Combine the modulo part of the terminal public key in the recovered data with the remainder part (if any) to obtain the terminal public key.
  • the IC card 1 does not execute the offline authentication process.
  • the main controller 3 is further configured to terminate the security of the interactive terminal 2 with the security information if the security information interaction terminal 2 is not authenticated. Information interaction process.
  • the authentication unit 4 after receiving the card random number acquisition command from the security information interaction terminal 2, the authentication unit 4 generates a card random number, and acquires the card random number.
  • the response is transmitted back to the security information interactive terminal 2, wherein the card random number acquisition response includes the card random number and ATC (ie, an application transaction counter).
  • ATC ie, an application transaction counter
  • the authentication unit 4 parses the dynamic signature data from the internal authentication command. And verifying the dynamic signature data by using the terminal public key, and sending an internal authentication response indicating "authentication success" to the security information interaction terminal 2 if the verification is passed, and if the verification fails, The security information interaction terminal 2 transmits an internal authentication response indicating "authentication failure", and terminates the security information interaction process with the security information interaction terminal 2.
  • the step of verifying the dynamic signature data comprises: a) checking whether the dynamic application data in the dynamic signature data and the modulus of the terminal public key are the same length b) recovering the dynamic application data in the dynamic signature data by using the terminal public key; c) checking whether the following items in the recovered data are correct: recovered data tail, recovered data header, data format; d And sequentially connecting the data recovered from the dynamic signature data, the card random number and the ATC (application transaction counter), and calculating a hash result thereof; e) calculating the calculated hash result from the dynamic signature The hash results recovered in the data are compared, and if they are inconsistent, the verification fails.
  • the authentication process is performed using an asymmetric key algorithm.
  • the security information interaction terminal 2 disclosed by the present invention includes a main control module 7, an authentication module 8, and a storage module 9.
  • the authentication module 8 is configured to send an authentication command to the IC card 1 after the security information interaction terminal 2 and the IC card 1 have established a data communication link to execute the The authentication process of the security information interaction terminal 2.
  • the main control module 7 is configured to send a security information interaction request to the IC card 1 after the authentication is passed, to complete the security information interaction process.
  • the storage module 9 is configured to store parameters associated with the authentication. Wherein, the authentication process is performed in an offline situation.
  • the authentication command includes a terminal record read command, a card random number acquisition command, and an internal authentication command.
  • the parameters associated with the authentication include a universal service provider (eg, UnionPay) public key certificate, a terminal public key certificate, a terminal private key, and authentication. a central public key index (CPKI), a terminal authentication support capability flag, an authentication execution flag, and an authentication unexecuted flag, the value of the terminal authentication support capability flag indicating the capability of the security information interaction terminal 2 to support offline authentication (ie, Whether the offline authentication is supported, the value of the authentication execution flag indicates that the offline authentication of the security information interaction terminal 2 has been executed and passed, and the value of the authentication unexecuted flag indicates the security information interaction terminal The dynamic signature of 2 was not verified.
  • CPKI central public key index
  • the authentication module 8 is The IC card 1 sends a terminal record read command, wherein the terminal record read command includes a certificate authority public key index (CPKI), a universal service provider (eg, UnionPay) public key certificate, and a terminal public key certificate.
  • CPKI certificate authority public key index
  • UnionPay universal service provider
  • the authentication module 8 after receiving the read response from the terminal of the IC card 1, the authentication module 8 sends the card random number acquisition to the IC card 1. command.
  • the authentication module 8 is based on the parsed card random number and ATC (application) Transaction counter) and terminal data (exemplarily, the terminal data may include a merchant code, a terminal code, a transaction date, a transaction time, a terminal serial number, a terminal unpredictable number, etc.) generate dynamic signature data, and send the dynamic signature data to the IC card 2 transmitting an internal authentication command, where the internal authentication command includes the dynamic signature data.
  • ATC application
  • terminal data may include a merchant code, a terminal code, a transaction date, a transaction time, a terminal serial number, a terminal unpredictable number, etc.
  • the step of generating dynamic signature data includes: a) connecting card data (ie, card random number and ATC) and specified terminal data to form a dynamic application. Data; b) perform hashing with the data connected in the previous step; c) will hash The calculation result is included in the dynamic application data; d) signing the dynamic application data by using a terminal private key to form dynamic signature data; e) carrying the dynamic signature data in the internal authentication command.
  • card data ie, card random number and ATC
  • ATC card random number and ATC
  • the authentication module 8 After receiving the internal authentication response from the IC card 1, if the internal authentication response indicates "authentication succeeded", the authentication module 8 Setting the value of the authentication execution flag to "authentication has been performed” (eg, setting its value to "1"), and if the internal authentication response indicates "authentication failure", the authentication module 8 will The value of the authentication unexecuted flag is set to "Authentication not executed through” (for example, setting its value to "1").
  • the security information interaction terminal 2 if the value of the terminal authentication support capability flag indicates that the security information interaction terminal 2 does not support offline authentication, the security information interaction terminal 2 The offline authentication process is not performed.
  • the main control module 7 is further configured to terminate the security information interaction process with the IC card 1 if the offline authentication fails.
  • the authentication process is performed using an asymmetric key algorithm.
  • the security information interaction terminal 2 disclosed by the present invention may specify card data required to construct the dynamic signature data by using a dynamic data object list (exemplarily, the card data includes a card random number and an ATC) (application transaction counter)).
  • a dynamic data object list exemplarily, the card data includes a card random number and an ATC (application transaction counter)
  • the method for offline authentication of an IC card and a security information interaction terminal disclosed by the present invention includes the following steps: (A1) A data communication has been established between the IC card and the security information interaction terminal. After the link, the security information interaction terminal sends an authentication instruction to the IC card to perform an authentication process on the security information interaction terminal; (A2) after the authentication is passed, the security information interaction terminal Subsequent security information interaction processes (eg, offline refill operations) are accomplished through further data communication with the IC card. Wherein, the authentication process is performed in an offline situation.
  • the authentication instruction includes a terminal record read command, a card random number acquisition command, and an internal recognition. Certificate order.
  • a certification center ie, CA, as one skilled in the art
  • CA third-party authentication service provider
  • universal service provider such as UnionPay
  • CPK I certificate authority public key index
  • the step (A1) further includes: interacting with the security card at the IC card and the security information terminal After the data communication link has been established, the security information interaction terminal sends a terminal record read command to the IC card, where the terminal record read command includes a certificate center public key index (CPK I ), and a universal Service provider (such as UnionPay) public key certificate and terminal public key certificate.
  • CPK I certificate center public key index
  • UnionPay universal Service provider
  • the step (A1) further includes: when receiving the terminal record from the security information interaction terminal After reading the command, the IC card parses the certificate center public key index (CPK I ), the universal service provider (eg, UnionPay) public key certificate, and the terminal public key certificate from the terminal record read command, and passes the The certificate authority public key index (and the application provider identifier CRI D ) acquires a certificate authority public key, and the IC card further restores the universal service provider based on the certificate authority public key and the universal service provider public key certificate a public key (eg, a UnionPay public key), and verifying the terminal public key certificate based on the universal service provider public key to recover the terminal public key in the terminal public key certificate, and the IC card then reads the terminal record The response is sent back to the security information interactive terminal.
  • CPK I certificate center public key index
  • the universal service provider eg, UnionPay
  • the step (A1) further includes: recording a read response at a terminal receiving the IC card Thereafter, the security information interaction terminal sends a card random number acquisition command to the IC card.
  • the step of recovering the public service provider public key includes: a) checking the general service provider public Whether the key certificate is the same as the modulus length of the certificate authority public key; b) performing a recovery operation on the universal service provider public key certificate by using the certificate authority public key to obtain the universal service provider public key; c) checking the following in the recovery data Whether the item is correct: recovered data tail, recovered data header, certificate format, universal service provider ID, certificate validity period, and generic service provider algorithm ID; d) Calculate the hash result of static authentication data, and recover from the certificate The hash results are compared to determine if they are consistent; e) The modulo portion of the generic service provider public key in the recovered data is combined with the remainder portion (if any) to obtain the generic service provider public key.
  • the step of recovering the terminal public key in the terminal public key certificate comprises: a) checking Whether the terminal public key certificate is the same as the common service provider public key; b) recovering the terminal public key certificate by using the universal service provider public key to obtain the data in the terminal public key certificate; C) checking the recovered data Whether the following items are correct: recovered data tail, recovered data header, certificate format, certificate validity period, terminal key algorithm identifier; d) sequentially connect the data recovered from the terminal public key certificate, and the IC card 1 and the terminal jointly The specified record data for dynamic data authentication, calculate its hash result; e) compare the calculated hash result with the hash result recovered from the terminal public key certificate, if not, the authentication fails; The modulo portion of the terminal public key in the recovered data is combined with the remainder (if any) to obtain the terminal public key.
  • the step (A1) further includes: when receiving a card random from the security information interaction terminal After the number acquisition command, the IC card generates a card random number, and transmits a card random number acquisition response back to the security information interaction terminal, where the card random number acquisition response includes the card random number and ATC (application) Transaction counter).
  • ATC application
  • the step (A1) further includes: obtaining a response to the card random number received from the IC card Thereafter, the security information interaction terminal is based on the parsed card random number and ATC (application transaction counter) and terminal data (exemplarily, the terminal data may include a merchant code, a terminal code, a transaction date, a transaction time, a terminal The serial number, the terminal unpredictable number, and the like generate dynamic signature data, and send an internal authentication command to the IC card, wherein the internal authentication command includes the dynamic signature data.
  • ATC application transaction counter
  • the step of generating dynamic signature data includes: a) connecting card data (ie, card random number and ATC) And the specified terminal data to constitute the dynamic application data; b) perform the hash operation using the data connected in the previous step; c) include the hash operation result in the dynamic application data; d) use the terminal private Carrying the dynamic signature data in the middle.
  • the step (A1) further includes: when receiving the internal authentication from the security information interaction terminal After the command, the IC card parses the dynamic signature data from the internal authentication command, and verifies the dynamic signature data using the terminal public key, and sends an indication to the security information interaction terminal if the verification passes "Authenticated authentication” internal authentication response, and if the verification fails, transmitting an internal authentication response indicating "authentication failure" to the security information interaction terminal, and terminating the security information interaction with the security information interaction terminal process.
  • the step of verifying the dynamic signature data comprises: a) checking the dynamic signature data Whether the length of the dynamic application data and the modulus of the terminal public key is the same; b) recovering the dynamic application data in the dynamic signature data by using the terminal public key; c) checking whether the following items in the restored data are correct: Data tail, recovered data header, data format; d) sequentially connecting data recovered from the dynamic signature data, the card random number and ATC (application transaction counter), and calculating a hash result thereof; e) The calculated hash result is compared with the hash result recovered from the dynamic signature data, and if not, the verification fails.
  • the step (A1) further includes: after receiving an internal authentication response from the IC card, If the internal authentication response indicates "authentication is successful", the security information interaction terminal sets the value of the authentication execution flag in the security information interaction terminal to "authentication has been executed” (eg, setting its value to "1"), and if the internal authentication response indicates "authentication failure", the security information interaction terminal sets the value of the authentication unexecuted flag in the security information interaction terminal to "authentication not executed” (For example, set its value to "1").
  • the security information interaction terminal does not perform the offline authentication process.
  • the IC card 1 does not perform the offline authentication process.
  • the security information interaction terminal is not authenticated, the IC card is terminated and the security is terminated.
  • the security information interaction process of the information interaction terminal is not authenticated.
  • the security information interaction terminal terminates with the
  • the authentication process is performed using an asymmetric key algorithm.
  • the card data required to construct the dynamic signature data may be specified in a manner of a dynamic data object list (example Optionally, the card data includes a card random number and an ATC (Application Transaction Counter).
  • ATC Application Transaction Counter

Abstract

The present invention provides a method for offline authentication of an IC card and a security information interactive terminal, and an IC card and a security information interactive terminal that are capable of using the method. The method comprises: after a data communication link is established between an IC card and a security information interactive terminal, the security information interactive terminal sending an authentication instruction to the IC card, so as to perform an authentication process on the security information interactive terminal, the authentication process being performed in an offline state. The disclosed method for offline authentication of an IC card and a security information interactive terminal, and the disclosed IC card and security information interactive terminal that are capable of using the method achieve enhanced security.

Description

用于 IC卡和安全性信息交互终端的认证方法以及 IC卡和安全性信息交互终 Authentication method for IC card and security information interactive terminal, and IC card and security information interaction end
技术领域 Technical field
本发明涉及认证方法以及 IC卡和信息交互终端, 更具体地, 涉及用于 IC 卡和安全性信息交互终端的脱机认证方法以及 IC卡和安全性信息交互终端。 背景技术  The present invention relates to an authentication method and an IC card and an information interaction terminal, and more particularly to an offline authentication method for an IC card and a security information interaction terminal, and an IC card and a security information interaction terminal. Background technique
目前, 随着 IC卡应用的日益广泛以及不同领域的业务种类的日益丰富, 通过 IC卡 (例如交通卡)和安全性信息交互终端 (例如 P0S机)之间的安全 性信息(即对安全性要求较高的信息, 例如密码)交互(尤其是脱机情况下的 安全性信息交互) 而实现不同的应用 (例如交通卡充值) 变得越来越普遍。  At present, with the increasing use of IC cards and the increasing variety of services in different fields, security information (ie, security) between IC cards (such as transportation cards) and security information interaction terminals (such as POS machines) It is becoming more and more common to require higher information, such as passwords, to interact (especially in the case of offline security information interactions) to implement different applications (such as traffic card recharge).
然而, 在现有的安全性信息交互系统中, IC卡和安全性信息交互终端之 间在进行相关的脱机情况下的安全性信息交互(例如交通卡的脱机充值操作 ) 之前不进行合法性检查或者以对称认证的方式执行合法性检查(示例性地,在 现在的技术方案中, 当执行脱机操作(如充值)时, 需要在终端上放置一个用 于存放对称密钥的 PSAM卡 (终端安全存取模块), 然而。 该 PSAM卡暴露在终 端上, 极易受到攻击, 同时密钥管理(如传输、 分散、 更新、 回收等) 复杂, 从而限制了卡片的跨地区使用), 从而导致如下潜在的安全隐患: 伪造的未授 权的终端 (例如 P0S机)可以与 IC卡 (例如交通卡)进行脱机情况下的安全 性信息交互 (例如执行交通卡的脱机充值操作)。  However, in the existing security information interaction system, the IC card and the security information interaction terminal are not legally executed before the security information interaction (for example, the offline recharge operation of the traffic card) in the related offline situation is performed. Sex check or perform a validity check in a symmetric authentication manner (exemplarily, in the current technical solution, when performing an offline operation (such as recharge), a PSAM card for storing a symmetric key needs to be placed on the terminal. (Terminal Secure Access Module), however. The PSAM card is exposed to the terminal and is highly vulnerable to attack, while key management (such as transmission, distribution, update, recycling, etc.) is complicated, thereby limiting the use of cards across regions). This leads to the following potential security risks: Forged unauthorized terminals (such as POS machines) can interact with the IC card (such as a transportation card) for security information in the offline situation (for example, perform an offline refill operation of the traffic card).
因此, 存在如下需求: 提供用于 IC卡和安全性信息交互终端的脱机认证 的方法以及能够使用该方法的 IC卡和安全性信息交互终端。 发明内容  Therefore, there is a need to provide a method for offline authentication of an IC card and a security information interactive terminal, and an IC card and a security information interactive terminal capable of using the method. Summary of the invention
为了解决上述现有技术方案所存在的问题, 本发明提出了用于 IC卡和安 全性信息交互终端的脱机认证的方法以及能够使用该方法的 ic卡和安全性信 息交互终端。  In order to solve the problems of the above prior art solutions, the present invention proposes a method for offline authentication of an IC card and a security information interactive terminal, and an ic card and security information interaction terminal capable of using the method.
本发明的目的是通过以下技术方案实现的: 一种 IC卡, 所述 IC卡包括: The object of the invention is achieved by the following technical solutions: An IC card, the IC card comprising:
通信接口, 所述通信接口用于建立所述 IC卡与安全性信息交互终端之间 的数据通信链路;  a communication interface, the communication interface is configured to establish a data communication link between the IC card and the security information interaction terminal;
认证单元, 所述认证单元用于在所述 IC卡与安全性信息交互终端之间已 建立了数据通信链路后接收并处理来自所述安全性信息交互终端的认证指令 而执行对所述安全性信息交互终端的认证过程,并将认证结果传送回所述安全 性信息交互终端;  An authentication unit, configured to receive and process an authentication command from the security information interaction terminal after the data communication link has been established between the IC card and the security information interaction terminal, to perform the security The authentication process of the sexual information interaction terminal, and transmitting the authentication result back to the security information interaction terminal;
主控制器,所述主控制器用于在认证通过所述安全性信息交互终端后接收 来自所述安全性信息交互终端的安全性信息交互请求并加载相应的应用以执 行后续的安全性信息交互过程;  a main controller, configured to receive a security information interaction request from the security information interaction terminal after the authentication through the security information interaction terminal, and load a corresponding application to perform a subsequent security information interaction process ;
存储器, 所述存储器用于存储至少一个应用以及与所述认证相关联的参 数;  a memory for storing at least one application and parameters associated with the authentication;
其中, 在脱机情况下执行对所述安全性信息交互终端的所述认证过程。 在上面所公开的方案中, 优选地, 所述认证指令包括终端记录读取命令、 卡随机数获取命令和内部认证命令。  The authentication process for the security information interaction terminal is performed in an offline situation. In the solution disclosed above, preferably, the authentication command includes a terminal record read command, a card random number acquisition command, and an internal authentication command.
在上面所公开的方案中,优选地, 所述与所述认证相关联的参数包括认证 中心公钥以及卡片认证支持能力标志,所述卡片认证支持能力标志的值指示所 述 IC卡对脱机认证支持的能力。  In the solution disclosed above, preferably, the parameter associated with the authentication includes a certificate authority public key and a card authentication support capability flag, and the value of the card authentication support capability flag indicates that the IC card is offline The ability to authenticate support.
在上面所公开的方案中,优选地, 当接收到来自所述安全性信息交互终端 的终端记录读取命令后,所述认证单元从所述终端记录读取命令中解析出认证 中心公钥索引、通用服务提供方公钥证书和终端公钥证书, 并通过所述认证中 心公钥索引获取存储在所述存储器中的认证中心公钥,所述认证单元进一步基 于所述认证中心公钥和所述通用服务提供方公钥证书而恢复得到通用服务提 到所述终端公钥证书中的终端公钥,所述认证单元随后将终端记录读取响应发 送回所述安全性信息交互终端。  In the solution disclosed above, preferably, after receiving the terminal record read command from the security information interaction terminal, the authentication unit parses the certificate center public key index from the terminal record read command. a universal service provider public key certificate and a terminal public key certificate, and obtaining a certificate authority public key stored in the memory by the certificate authority public key index, the authentication unit further based on the certificate center public key and the Recovering the generic service provider public key certificate and recovering the generic service refers to the terminal public key in the terminal public key certificate, and the authentication unit then sends the terminal record read response back to the security information interactive terminal.
在上面所公开的方案中,优选地,如果所述卡片认证支持能力标志指示所 述 I C卡不支持脱机认证, 则所述 I C卡不执行所述脱机认证过程。  In the solution disclosed above, preferably, if the card authentication support capability flag indicates that the I C card does not support offline authentication, the IC card does not perform the offline authentication process.
在上面所公开的方案中,优选地, 所述主控制器进一步用于如果未认证通 过所述安全性信息交互终端,则终止与所述安全性信息交互终端的安全性信息 交互过程。 In the solution disclosed above, preferably, the main controller is further used if the unauthenticated pass After the security information interaction terminal terminates the security information interaction process with the security information interaction terminal.
在上面所公开的方案中,优选地, 当接收到来自所述安全性信息交互终端 的卡随机数获取命令后, 所述认证单元生成卡片随机数, 并将卡随机数获取响 应传送回所述安全性信息交互终端, 其中,所述卡随机数获取响应包括所述卡 片随机数和 ATC (即应用交易计数器)。  In the solution disclosed above, preferably, after receiving the card random number acquisition command from the security information interaction terminal, the authentication unit generates a card random number, and transmits the card random number acquisition response back to the The security information interaction terminal, wherein the card random number acquisition response includes the card random number and ATC (ie, an application transaction counter).
在上面所公开的方案中,优选地, 当接收到来自所述安全性信息交互终端 的内部认证命令后, 所述认证单元从所述内部认证命令中解析出动态签名数 据, 并使用所述终端公钥验证所述动态签名数据, 以及如果验证通过, 则向所 述安全性信息交互终端发送指示 "认证成功" 的内部认证响应, 并且如果验证 未通过,则向所述安全性信息交互终端发送指示 "认证失败"的内部认证响应, 并终止与所述安全性信息交互终端的安全性信息交互过程。  In the solution disclosed above, preferably, after receiving the internal authentication command from the security information interaction terminal, the authentication unit parses the dynamic signature data from the internal authentication command, and uses the terminal The public key verifies the dynamic signature data, and if the verification passes, sends an internal authentication response indicating "authentication success" to the security information interaction terminal, and if the verification fails, sends the security information to the security information interaction terminal An internal authentication response indicating "authentication failure" is terminated, and the security information interaction process with the security information interaction terminal is terminated.
在上面所公开的方案中,优选地,使用非对称密钥算法执行所述认证过程。 本发明的目的也可以通过以下技术方案实现:  In the solution disclosed above, preferably, the authentication process is performed using an asymmetric key algorithm. The object of the invention can also be achieved by the following technical solutions:
一种安全性信息交互终端, 所述安全性信息交互终端包括:  A security information interaction terminal, where the security information interaction terminal includes:
认证模块,所述认证模块用于在所述安全性信息交互终端与 IC卡之间已建 立了数据通信链路后向所述 IC卡发送认证指令以执行对所述安全性信息交互 终端的认证过程;  An authentication module, configured to send an authentication command to the IC card after the security information interaction terminal and the IC card have established a data communication link to perform authentication on the security information interaction terminal Process
主控制模块,所述主控制模块用于在所述认证通过后向所述 IC卡发送安全 性信息交互请求, 以完成后续的安全性信息交互过程;  a main control module, configured to send a security information interaction request to the IC card after the authentication is passed, to complete a subsequent security information interaction process;
存储模块, 所述存储模块用于存储与所述认证相关联的参数;  a storage module, where the storage module is configured to store parameters associated with the authentication;
其中, 在脱机情况下执行所述认证过程。  Wherein, the authentication process is performed in an offline situation.
在上面所公开的方案中, 优选地, 所述认证指令包括终端记录读取命令、 卡随机数获取命令和内部认证命令。  In the solution disclosed above, preferably, the authentication command includes a terminal record read command, a card random number acquisition command, and an internal authentication command.
在上面所公开的方案中,优选地, 所述与所述认证相关联的参数包括通用 服务提供方公钥证书、 终端公钥证书、 终端私钥、 认证中心公钥索引、 终端认 证支持能力标志、认证执行标志和认证未执行标志, 所述终端认证支持能力标 志的值指示所述安全性信息交互终端对脱机认证支持的能力,所述认证执行标 志的值指示对所述安全性信息交互终端的脱机认证已经被执行并通过,所述认 证未执行标志的值指示所述安全性信息交互终端的动态签名未验证通过。 In the solution disclosed above, preferably, the parameters associated with the authentication include a universal service provider public key certificate, a terminal public key certificate, a terminal private key, a certificate authority public key index, and a terminal authentication support capability flag. And an authentication execution flag and a certificate unexecuted flag, where the value of the terminal authentication support capability flag indicates the capability of the security information interaction terminal to support offline authentication, and the value of the authentication execution flag indicates interaction with the security information. Offline authentication of the terminal has been executed and passed, the recognition The value of the certificate unexecuted flag indicates that the dynamic signature of the security information interaction terminal has not been verified.
在上面所公开的方案中, 优选地, 在所述 IC卡与所述安全性信息交互终 端之间已建立了数据通信链路后, 所述认证模块向所述 IC卡发送终端记录读 取命令, 其中, 所述终端记录读取命令包括认证中心公钥索引、 通用服务提供 方公钥证书和终端公钥证书。  In the solution disclosed above, preferably, after the data communication link has been established between the IC card and the security information interaction terminal, the authentication module sends a terminal record read command to the IC card. The terminal record read command includes a certificate center public key index, a universal service provider public key certificate, and a terminal public key certificate.
在上面所公开的方案中, 优选地, 在接收到来自所述 IC卡的终端记录读 取响应后, 所述认证模块向所述 IC卡发送卡随机数获取命令。  In the solution disclosed above, preferably, after receiving the read response from the terminal of the IC card, the authentication module transmits a card random number acquisition command to the IC card.
在上面所公开的方案中, 优选地, 在接收到来自所述 IC卡的卡随机数获 取响应后,所述认证模块基于解析出的卡片随机数和 ATC (即应用交易计数器 ) 以及终端数据生成动态签名数据, 并向所述 IC卡发送内部认证命令, 其中, 所述内部认证命令包括所述动态签名数据。  In the solution disclosed above, preferably, after receiving the card random number acquisition response from the IC card, the authentication module generates the generated card random number and ATC (ie, application transaction counter) and terminal data. Dynamically signing data, and transmitting an internal authentication command to the IC card, wherein the internal authentication command includes the dynamic signature data.
在上面所公开的方案中, 优选地, 在接收到来自所述 IC卡的内部认证响 应后, 如果所述内部认证响应指示 "认证成功", 则所述认证模块将所述认证 执行标志的值设置为 "认证已执行通过",并且如果所述内部认证响应指示 "认 证失败", 则所述认证模块将所述认证未执行标志的值设置为 "认证未执行通 过,,。  In the solution disclosed above, preferably, after receiving the internal authentication response from the IC card, if the internal authentication response indicates "authentication succeeded", the authentication module sets the value of the authentication execution flag It is set to "authentication has been executed", and if the internal authentication response indicates "authentication failure", the authentication module sets the value of the authentication unexecuted flag to "authentication is not performed,".
在上面所公开的方案中,优选地,如果所述终端认证支持能力标志的值指 示所述安全性信息交互终端不支持脱机认证,则所述安全性信息交互终端不执 行所述脱机认证过程。  In the solution disclosed above, preferably, if the value of the terminal authentication support capability flag indicates that the security information interaction terminal does not support offline authentication, the security information interaction terminal does not perform the offline authentication. process.
在上面所公开的方案中,优选地, 所述主控制模块进一步用于如果所述脱 机认证未通过, 则终止与所述 IC卡的安全性信息交互过程。  In the solution disclosed above, preferably, the main control module is further configured to terminate the security information interaction process with the IC card if the offline authentication fails.
在上面所公开的方案中,优选地,使用非对称密钥算法执行所述认证过程。 本发明的目的也可以通过以下技术方案实现:  In the solution disclosed above, preferably, the authentication process is performed using an asymmetric key algorithm. The object of the invention can also be achieved by the following technical solutions:
一种用于 IC 卡和安全性信息交互终端的脱机认证的方法, 所述用于 IC 卡和安全性信息交互终端的脱机认证的方法包括下列步骤:  A method for offline authentication of an IC card and a security information interaction terminal, the method for offline authentication of an IC card and a security information interaction terminal includes the following steps:
( A1 )在 IC卡与安全性信息交互终端之间已建立了数据通信链路后, 所述 安全性信息交互终端向所述 IC卡发送认证指令以执行对所述安全性信息交互 终端的认证过程, 其中, 在脱机情况下执行所述认证过程。  (A1) After the data communication link has been established between the IC card and the security information interaction terminal, the security information interaction terminal sends an authentication instruction to the IC card to perform authentication on the security information interaction terminal. The process, wherein the authentication process is performed in an offline situation.
( A2 )在所述认证通过后, 所述安全性信息交互终端通过与所述 IC卡的进 一步的数据通信而完成后续的安全性信息交互过程。 (A2) after the authentication is passed, the security information interaction terminal passes through the IC card The subsequent data communication process completes the subsequent security information interaction process.
本发明所公开的用于 ic卡和安全性信息交互终端的脱机认证的方法以及 能够使用该方法的 IC卡和安全性信息交互终端具有如下优点: 由于在进行相 关的脱机情况下的安全性信息交互之前进行终端的合法性检查,故能够获得增 强的安全性,从而避免了潜在的安全隐患(例如使用伪造的安全性信息交互终 端完成安全性信息交互过程)。 附图说明  The method for offline authentication of an ic card and a security information interactive terminal disclosed by the present invention and an IC card and a security information interaction terminal capable of using the method have the following advantages: due to security in performing related offline situations The validity check of the terminal is performed before the sexual information is exchanged, so that enhanced security can be obtained, thereby avoiding potential security risks (for example, using a forged security information interactive terminal to complete the security information interaction process). DRAWINGS
结合附图, 本发明的技术特征以及优点将会被本领域技术人员更好地理 解, 其中:  The technical features and advantages of the present invention will be better understood by those skilled in the art, in which:
图 1是包含根据本发明的实施例的 ic 卡和安全性信息交互终端的安全性 信息交互系统的示意性结构图;  1 is a schematic structural diagram of a security information interaction system including an ic card and a security information interaction terminal according to an embodiment of the present invention;
图 2是根据本发明的实施例的用于 IC 卡和安全性信息交互终端的脱机认 证的方法的流程图。 具体实施方式  2 is a flow chart of a method for offline authentication of an IC card and a security information interaction terminal in accordance with an embodiment of the present invention. detailed description
图 1是包含根据本发明的实施例的 ic 卡和安全性信息交互终端的安全性 信息交互系统的示意性结构图。 如图 1所示, 本发明所公开的 IC卡 1包括主控 制器 3、 认证单元 4、 存储器 5和通信接口 6。 其中, 所述通信接口 6用于建立所 述 IC卡 1与安全性信息交互终端 2之间的数据通信链路(例如将 IC卡靠近或接 触安全性信息交互终端)。所述认证单元 4用于在所述 IC卡 1与安全性信息交互 终端 2之间已建立了数据通信链路后接收并处理来自所述安全性信息交互终端 2的认证指令而执行对所述安全性信息交互终端 2的认证过程 ,并将认证结果传 送回所述安全性信息交互终端 2。所述主控制器 3用于在认证通过所述安全性信 息交互终端 2后接收来自所述安全性信息交互终端 2的安全性信息交互请求并 加载相应的应用以执行后续的安全性信息交互过程(例如脱机充值操作)。 所 述存储器 5用于存储至少一个应用以及与所述认证相关联的参数。 其中, 在脱 机情况下执行对所述安全性信息交互终端 2的所述认证过程。  1 is a schematic structural diagram of a security information interaction system including an ic card and a security information interaction terminal according to an embodiment of the present invention. As shown in Fig. 1, the IC card 1 disclosed in the present invention includes a main controller 3, an authentication unit 4, a memory 5, and a communication interface 6. The communication interface 6 is used to establish a data communication link between the IC card 1 and the security information interaction terminal 2 (for example, bringing an IC card close to or contacting a security information interaction terminal). The authentication unit 4 is configured to receive and process an authentication command from the security information interaction terminal 2 after the data communication link has been established between the IC card 1 and the security information interaction terminal 2, and execute the The security information exchanges the authentication process of the terminal 2 and transmits the authentication result back to the security information interactive terminal 2. The main controller 3 is configured to receive a security information interaction request from the security information interaction terminal 2 after the authentication through the security information interaction terminal 2, and load a corresponding application to perform a subsequent security information interaction process. (eg offline recharge operation). The memory 5 is for storing at least one application and parameters associated with the authentication. The authentication process for the security information interaction terminal 2 is performed in the case of offline.
优选地,在本发明所公开的 IC卡 1中, 所述认证指令包括终端记录读取命 令、 卡随机数获取命令和内部认证命令。 Preferably, in the IC card 1 disclosed in the present invention, the authentication command includes a terminal recording and reading life. Order, card random number acquisition command and internal authentication command.
优选地,在本发明所公开的 IC卡 1中, 所述与所述认证相关联的参数包括 认证中心(即 CA, 如本领域技术人员所知的, 其为第三方认证服务提供机构) 公钥以及卡片认证支持能力标志, 所述卡片认证支持能力标志的值指示所述 IC卡 1对脱机认证支持的能力 (即是否支持脱机认证)。  Preferably, in the IC card 1 disclosed in the present invention, the parameter associated with the authentication includes a certification center (ie, CA, which is a third-party authentication service provider as known to those skilled in the art). The key and the card authentication support capability flag indicate that the value of the card authentication support capability flag indicates the ability of the IC card 1 to support offline authentication (ie, whether offline authentication is supported).
优选地,在本发明所公开的 IC卡 1中, 当接收到来自所述安全性信息交互 终端 2的终端记录读取命令后,所述认证单元 4从所述终端记录读取命令中解析 出认证中心公钥索引 (CPKI )、 通用服务提供方 (例如银联)公钥证书和终端 公钥证书, 并通过所述认证中心公钥索引 (以及应用提供商标识 CRID )获取 存储在所述存储器 5中的认证中心公钥,所述认证单元 4进一步基于所述认证中 心公钥和所述通用服务提供方公钥证书而恢复得到通用服务提供方公钥 (例如 得到所述终端公钥证书中的终端公钥, 所述认证单元 4随后将终端记录读取响 应发送回所述安全性信息交互终端 2。  Preferably, in the IC card 1 disclosed in the present invention, after receiving a terminal recording read command from the security information interactive terminal 2, the authentication unit 4 parses out from the terminal record read command. a certificate authority public key index (CPKI), a universal service provider (eg, UnionPay) public key certificate, and a terminal public key certificate, and are stored in the memory 5 by the certificate authority public key index (and application provider identifier CRID) In the certificate authority public key, the authentication unit 4 further restores the universal service provider public key based on the certificate authority public key and the universal service provider public key certificate (for example, obtaining the terminal public key certificate) The terminal public key, the authentication unit 4 then sends a terminal record read response back to the security information interactive terminal 2.
示例性地, 在本发明所公开的 IC卡 1中, 所述恢复得到通用服务提供方公 钥的步骤包括: a)检查通用服务提供方公钥证书与认证中心公钥的模长度是否 相同; b)利用认证中心公钥对通用服务提供方公钥证书执行恢复操作, 以得到 通用服务提供方公钥; c)检查恢复数据中的下列各项是否正确:恢复的数据尾、 恢复的数据头、 证书格式、 通用服务提供方标识、证书有效期和通用服务提供 方算法标识; d)计算静态认证数据的哈希结果, 并与从证书里恢复的哈希结果 进行比较以判断是否一致; e)将恢复出的数据中的通用服务提供方公钥的模部 分与余项部分(如果有的话)相组合以获得通用服务提供方公钥。  Illustratively, in the IC card 1 disclosed in the present invention, the step of recovering the universal service provider public key comprises: a) checking whether the common service provider public key certificate and the certificate center public key have the same modulus length; b) performing a recovery operation on the universal service provider public key certificate by using the certificate authority public key to obtain the universal service provider public key; c) checking whether the following items in the recovery data are correct: the recovered data tail, the restored data header , certificate format, generic service provider identity, certificate validity period, and generic service provider algorithm identification; d) calculating the hash result of the static authentication data and comparing it with the hash result recovered from the certificate to determine whether it is consistent; e) The modulo portion of the generic service provider public key in the recovered data is combined with the remainder portion (if any) to obtain a generic service provider public key.
示例性地,在本发明所公开的 IC卡 1中, 所述恢复得到所述终端公钥证书 中的终端公钥的步骤包括: a)检查终端公钥证书与通用服务提供方公钥的模长 公钥证书里的数据; c)检查恢复的数据中的下列各项是否正确:恢复的数据尾、 恢复的数据头、 证书格式、 证书有效期、 终端密钥算法标识; d)依次连接从终 端公钥证书恢复出的数据、由 IC卡 1与终端共同指定的用于动态数据认证的记 录数据,计算其哈希结果; e)将计算出的哈希结果与从终端公钥证书恢复出的 哈希结果相比较, 如果不一致, 则认证失败; f)将恢复出的数据中的终端公钥 的模部分与余项部分(如果有的话)相组合以获得终端公钥。 Illustratively, in the IC card 1 disclosed in the present invention, the step of recovering the terminal public key in the terminal public key certificate comprises: a) checking the public key certificate of the terminal and the public key of the universal service provider The data in the long public key certificate; c) Check whether the following items in the recovered data are correct: recovered data tail, recovered data header, certificate format, certificate validity period, terminal key algorithm identifier; d) sequentially connected from the terminal The data recovered by the public key certificate, the record data for dynamic data authentication specified by the IC card 1 and the terminal, and the hash result thereof are calculated; e) the calculated hash result is recovered from the terminal public key certificate. If the hash results are compared, if they are inconsistent, the authentication fails; f) Combine the modulo part of the terminal public key in the recovered data with the remainder part (if any) to obtain the terminal public key.
优选地,在本发明所公开的 IC卡 1中,如果所述卡片认证支持能力标志指 示所述 IC卡 1不支持脱机认证, 则所述 IC卡 1不执行所述脱机认证过程。  Preferably, in the IC card 1 disclosed in the present invention, if the card authentication support capability flag indicates that the IC card 1 does not support offline authentication, the IC card 1 does not execute the offline authentication process.
优选地, 在本发明所公开的 IC卡 1中, 所述主控制器 3进一步用于如果未 认证通过所述安全性信息交互终端 2 ,则终止与所述安全性信息交互终端 2的安 全性信息交互过程。  Preferably, in the IC card 1 disclosed in the present invention, the main controller 3 is further configured to terminate the security of the interactive terminal 2 with the security information if the security information interaction terminal 2 is not authenticated. Information interaction process.
优选地,在本发明所公开的 IC卡 1中, 当接收到来自所述安全性信息交互 终端 2的卡随机数获取命令后, 所述认证单元 4生成卡片随机数, 并将卡随机数 获取响应传送回所述安全性信息交互终端 2 , 其中, 所述卡随机数获取响应包 括所述卡片随机数和 ATC (即应用交易计数器)。  Preferably, in the IC card 1 disclosed in the present invention, after receiving the card random number acquisition command from the security information interaction terminal 2, the authentication unit 4 generates a card random number, and acquires the card random number. The response is transmitted back to the security information interactive terminal 2, wherein the card random number acquisition response includes the card random number and ATC (ie, an application transaction counter).
优选地,在本发明所公开的 IC卡 1中, 当接收到来自所述安全性信息交互 终端 2的内部认证命令后,所述认证单元 4从所述内部认证命令中解析出动态签 名数据, 并使用所述终端公钥验证所述动态签名数据, 以及如果验证通过, 则 向所述安全性信息交互终端 2发送指示 "认证成功" 的内部认证响应, 并且如 果验证未通过, 则向所述安全性信息交互终端 2发送指示 "认证失败" 的内部 认证响应, 并终止与所述安全性信息交互终端 2的安全性信息交互过程。  Preferably, in the IC card 1 disclosed in the present invention, after receiving an internal authentication command from the security information interactive terminal 2, the authentication unit 4 parses the dynamic signature data from the internal authentication command. And verifying the dynamic signature data by using the terminal public key, and sending an internal authentication response indicating "authentication success" to the security information interaction terminal 2 if the verification is passed, and if the verification fails, The security information interaction terminal 2 transmits an internal authentication response indicating "authentication failure", and terminates the security information interaction process with the security information interaction terminal 2.
示例性地, 在本发明所公开的 IC卡 1中, 所述验证所述动态签名数据的步 骤包括: a)检查所述动态签名数据中的动态应用数据与终端公钥的模的长度是 否相同; b)利用终端公钥对所述动态签名数据中的动态应用数据进行恢复; c) 检查恢复出的数据中的下列各项是否正确: 恢复的数据尾, 恢复的数据头, 数 据格式; d)依次连接从所述动态签名数据中恢复出的数据、所述卡片随机数和 ATC (应用交易计数器), 并计算其哈希结果; e)将计算出的哈希结果与从所述 动态签名数据中恢复出的哈希结果相比较, 并且如果不一致, 则验证未通过。  Illustratively, in the IC card 1 disclosed in the present invention, the step of verifying the dynamic signature data comprises: a) checking whether the dynamic application data in the dynamic signature data and the modulus of the terminal public key are the same length b) recovering the dynamic application data in the dynamic signature data by using the terminal public key; c) checking whether the following items in the recovered data are correct: recovered data tail, recovered data header, data format; d And sequentially connecting the data recovered from the dynamic signature data, the card random number and the ATC (application transaction counter), and calculating a hash result thereof; e) calculating the calculated hash result from the dynamic signature The hash results recovered in the data are compared, and if they are inconsistent, the verification fails.
如上可见, 优选地, 在本发明所公开的 IC卡 1中, 使用非对称密钥算法执 行所述认证过程。  As seen above, preferably, in the IC card 1 disclosed in the present invention, the authentication process is performed using an asymmetric key algorithm.
如图 1所示, 本发明所公开的安全性信息交互终端 2包括主控制模块 7、 认 证模块 8和存储模块 9。其中, 所述认证模块 8用于在所述安全性信息交互终端 2 与 IC卡 1之间已建立了数据通信链路后向所述 IC卡 1发送认证指令以执行对所 述安全性信息交互终端 2的认证过程。所述主控制模块 7用于在所述认证通过后 向所述 IC卡 1发送安全性信息交互请求, 以完成安全性信息交互过程。所述存 储模块 9用于存储与所述认证相关联的参数。 其中, 在脱机情况下执行所述认 证过程。 As shown in FIG. 1, the security information interaction terminal 2 disclosed by the present invention includes a main control module 7, an authentication module 8, and a storage module 9. The authentication module 8 is configured to send an authentication command to the IC card 1 after the security information interaction terminal 2 and the IC card 1 have established a data communication link to execute the The authentication process of the security information interaction terminal 2. The main control module 7 is configured to send a security information interaction request to the IC card 1 after the authentication is passed, to complete the security information interaction process. The storage module 9 is configured to store parameters associated with the authentication. Wherein, the authentication process is performed in an offline situation.
优选地, 在本发明所公开的安全性信息交互终端 2中, 所述认证指令包括 终端记录读取命令、 卡随机数获取命令和内部认证命令。  Preferably, in the security information interaction terminal 2 disclosed in the present invention, the authentication command includes a terminal record read command, a card random number acquisition command, and an internal authentication command.
优选地, 在本发明所公开的安全性信息交互终端 2中, 所述与所述认证相 关联的参数包括通用服务提供方(例如银联)公钥证书、 终端公钥证书、 终端 私钥、 认证中心公钥索引 (CPKI )、 终端认证支持能力标志、 认证执行标志和 认证未执行标志,所述终端认证支持能力标志的值指示所述安全性信息交互终 端 2对脱机认证支持的能力(即是否支持脱机认证), 所述认证执行标志的值指 示对所述安全性信息交互终端 2的脱机认证已经被执行并通过, 所述认证未执 行标志的值指示所述安全性信息交互终端 2的动态签名未验证通过。  Preferably, in the security information interaction terminal 2 disclosed by the present invention, the parameters associated with the authentication include a universal service provider (eg, UnionPay) public key certificate, a terminal public key certificate, a terminal private key, and authentication. a central public key index (CPKI), a terminal authentication support capability flag, an authentication execution flag, and an authentication unexecuted flag, the value of the terminal authentication support capability flag indicating the capability of the security information interaction terminal 2 to support offline authentication (ie, Whether the offline authentication is supported, the value of the authentication execution flag indicates that the offline authentication of the security information interaction terminal 2 has been executed and passed, and the value of the authentication unexecuted flag indicates the security information interaction terminal The dynamic signature of 2 was not verified.
优选地, 在本发明所公开的安全性信息交互终端 2中, 在所述 IC卡 1与所 述安全性信息交互终端 2之间已建立了数据通信链路后,所述认证模块 8向所述 IC卡 1发送终端记录读取命令, 其中, 所述终端记录读取命令包括认证中心公 钥索引 (CPKI )、 通用服务提供方 (例如银联)公钥证书和终端公钥证书。  Preferably, in the security information interaction terminal 2 disclosed in the present invention, after the data communication link has been established between the IC card 1 and the security information interaction terminal 2, the authentication module 8 is The IC card 1 sends a terminal record read command, wherein the terminal record read command includes a certificate authority public key index (CPKI), a universal service provider (eg, UnionPay) public key certificate, and a terminal public key certificate.
优选地, 在本发明所公开的安全性信息交互终端 2中, 在接收到来自所述 IC卡 1的终端记录读取响应后, 所述认证模块 8向所述 IC卡 1发送卡随机数获 取命令。  Preferably, in the security information interaction terminal 2 disclosed in the present invention, after receiving the read response from the terminal of the IC card 1, the authentication module 8 sends the card random number acquisition to the IC card 1. command.
优选地, 在本发明所公开的安全性信息交互终端 2中, 在接收到来自所述 IC卡 1的卡随机数获取响应后,所述认证模块 8基于解析出的卡片随机数和 ATC (应用交易计数器) 以及终端数据 (示例性地, 所述终端数据可以包括商户代 码、 终端代码、 交易日期、 交易时间、 终端流水号、 终端不可预知数等)生成 动态签名数据, 并向所述 IC卡 2发送内部认证命令, 其中, 所述内部认证命令 包括所述动态签名数据。  Preferably, in the security information interaction terminal 2 disclosed in the present invention, after receiving the card random number acquisition response from the IC card 1, the authentication module 8 is based on the parsed card random number and ATC (application) Transaction counter) and terminal data (exemplarily, the terminal data may include a merchant code, a terminal code, a transaction date, a transaction time, a terminal serial number, a terminal unpredictable number, etc.) generate dynamic signature data, and send the dynamic signature data to the IC card 2 transmitting an internal authentication command, where the internal authentication command includes the dynamic signature data.
示例性地, 在本发明所公开的安全性信息交互终端 2中, 所述生成动态签 名数据的步骤包括: a)连接卡片数据 (即卡片随机数和 ATC )和指定的终端数 据以构成动态应用数据; b) 用上一步连接的数据执行哈希运算; c) 将哈希运 算结果包括在所述动态应用数据中; d) 使用终端私钥给所述动态应用数据做 签名以形成动态签名数据; e) 在所述内部认证命令中携带所述动态签名数据。 Illustratively, in the security information interaction terminal 2 disclosed in the present invention, the step of generating dynamic signature data includes: a) connecting card data (ie, card random number and ATC) and specified terminal data to form a dynamic application. Data; b) perform hashing with the data connected in the previous step; c) will hash The calculation result is included in the dynamic application data; d) signing the dynamic application data by using a terminal private key to form dynamic signature data; e) carrying the dynamic signature data in the internal authentication command.
优选地, 在本发明所公开的安全性信息交互终端 2中, 在接收到来自所述 IC 卡 1的内部认证响应后, 如果所述内部认证响应指示 "认证成功", 则所述 认证模块 8将所述认证执行标志的值设置为 "认证已执行通过"(例如将其值设 置为 "1 " ), 并且如果所述内部认证响应指示 "认证失败", 则所述认证模块 8 将所述认证未执行标志的值设置为 "认证未执行通过" (例如将其值设置为 "1" )。  Preferably, in the security information interaction terminal 2 disclosed in the present invention, after receiving the internal authentication response from the IC card 1, if the internal authentication response indicates "authentication succeeded", the authentication module 8 Setting the value of the authentication execution flag to "authentication has been performed" (eg, setting its value to "1"), and if the internal authentication response indicates "authentication failure", the authentication module 8 will The value of the authentication unexecuted flag is set to "Authentication not executed through" (for example, setting its value to "1").
优选地, 在本发明所公开的安全性信息交互终端 2中, 如果所述终端认证 支持能力标志的值指示所述安全性信息交互终端 2不支持脱机认证, 则所述安 全性信息交互终端 2不执行所述脱机认证过程。  Preferably, in the security information interaction terminal 2 disclosed in the present invention, if the value of the terminal authentication support capability flag indicates that the security information interaction terminal 2 does not support offline authentication, the security information interaction terminal 2 The offline authentication process is not performed.
优选地, 在本发明所公开的安全性信息交互终端 2中, 所述主控制模块 7 进一步用于如果所述脱机认证未通过,则终止与所述 IC卡 1的安全性信息交互 过程。  Preferably, in the security information interaction terminal 2 disclosed in the present invention, the main control module 7 is further configured to terminate the security information interaction process with the IC card 1 if the offline authentication fails.
如上可见, 优选地, 在本发明所公开的安全性信息交互终端 2中, 使用非 对称密钥算法执行所述认证过程。  As apparent from the above, preferably, in the security information interactive terminal 2 disclosed in the present invention, the authentication process is performed using an asymmetric key algorithm.
可选地, 本发明所公开的安全性信息交互终端 2可以使用动态数据对象列 表的方式指定构造所述动态签名数据所需的卡片数据 (示例性地, 所述卡片数 据包括卡片随机数和 ATC (应用交易计数器 ) )。  Optionally, the security information interaction terminal 2 disclosed by the present invention may specify card data required to construct the dynamic signature data by using a dynamic data object list (exemplarily, the card data includes a card random number and an ATC) (application transaction counter)).
图 2是根据本发明的实施例的用于 IC 卡和安全性信息交互终端的脱机认 证的方法的流程图。如图 2所示, 本发明所公开的用于 IC卡和安全性信息交互 终端的脱机认证的方法包括下列步骤: ( A1 )在 IC卡与安全性信息交互终端之 间已建立了数据通信链路后, 所述安全性信息交互终端向所述 IC卡发送认证 指令以执行对所述安全性信息交互终端的认证过程; ( A2 )在所述认证通过后, 所述安全性信息交互终端通过与所述 IC卡的进一步的数据通信而完成后续的 安全性信息交互过程(例如脱机充值操作)。 其中, 在脱机情况下执行所述认 证过程。  2 is a flow chart of a method for offline authentication of an IC card and a security information interaction terminal in accordance with an embodiment of the present invention. As shown in FIG. 2, the method for offline authentication of an IC card and a security information interaction terminal disclosed by the present invention includes the following steps: (A1) A data communication has been established between the IC card and the security information interaction terminal. After the link, the security information interaction terminal sends an authentication instruction to the IC card to perform an authentication process on the security information interaction terminal; (A2) after the authentication is passed, the security information interaction terminal Subsequent security information interaction processes (eg, offline refill operations) are accomplished through further data communication with the IC card. Wherein, the authentication process is performed in an offline situation.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述认证指令包括终端记录读取命令、卡随机数获取命令和内部认 证命令。 Preferably, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, the authentication instruction includes a terminal record read command, a card random number acquisition command, and an internal recognition. Certificate order.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 使用下列与所述认证相关联的参数: 认证中心 (即 CA , 如本领域 技术人员所知的, 其为第三方认证服务提供机构)公钥、 通用服务提供方(例 如银联 )公钥证书、 终端公钥证书、 终端私钥、 认证中心公钥索引 ( CPK I )。  Preferably, in the method for offline authentication of an IC card and a security information interactive terminal disclosed by the present invention, the following parameters associated with the authentication are used: a certification center (ie, CA, as one skilled in the art) It is known that it is a third-party authentication service provider) public key, universal service provider (such as UnionPay) public key certificate, terminal public key certificate, terminal private key, and certificate authority public key index (CPK I ).
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述步骤(A1 )进一步包括: 在所述 IC卡与所述安全性信息交互 终端之间已建立了数据通信链路后, 所述安全性信息交互终端向所述 IC卡发 送终端记录读取命令, 其中, 所述终端记录读取命令包括认证中心公钥索引 ( CPK I )、 通用服务提供方 (例如银联)公钥证书和终端公钥证书。  Preferably, in the method for offline authentication of an IC card and a security information interaction terminal, the step (A1) further includes: interacting with the security card at the IC card and the security information terminal After the data communication link has been established, the security information interaction terminal sends a terminal record read command to the IC card, where the terminal record read command includes a certificate center public key index (CPK I ), and a universal Service provider (such as UnionPay) public key certificate and terminal public key certificate.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述步骤(A1 )进一步包括: 当接收到来自所述安全性信息交互终 端的终端记录读取命令后, 所述 IC卡从所述终端记录读取命令中解析出认证 中心公钥索引 (CPK I )、 通用服务提供方 (例如银联)公钥证书和终端公钥证 书, 并通过所述认证中心公钥索引 (以及应用提供商标识 CRI D )获取认证中 心公钥, 所述 IC卡进一步基于所述认证中心公钥和所述通用服务提供方公钥 证书而恢复得到通用服务提供方公钥 (例如银联公钥), 并且基于所述通用服 务提供方公钥验证所述终端公钥证书以恢复得到所述终端公钥证书中的终端 公钥, 所述 IC卡随后将终端记录读取响应发送回所述安全性信息交互终端。  Preferably, in the method for offline authentication of the IC card and the security information interaction terminal disclosed in the present invention, the step (A1) further includes: when receiving the terminal record from the security information interaction terminal After reading the command, the IC card parses the certificate center public key index (CPK I ), the universal service provider (eg, UnionPay) public key certificate, and the terminal public key certificate from the terminal record read command, and passes the The certificate authority public key index (and the application provider identifier CRI D ) acquires a certificate authority public key, and the IC card further restores the universal service provider based on the certificate authority public key and the universal service provider public key certificate a public key (eg, a UnionPay public key), and verifying the terminal public key certificate based on the universal service provider public key to recover the terminal public key in the terminal public key certificate, and the IC card then reads the terminal record The response is sent back to the security information interactive terminal.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述步骤(A1 )进一步包括: 在接收到来自所述 IC卡的终端记录 读取响应后, 所述安全性信息交互终端向所述 IC卡发送卡随机数获取命令。  Preferably, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, the step (A1) further includes: recording a read response at a terminal receiving the IC card Thereafter, the security information interaction terminal sends a card random number acquisition command to the IC card.
示例性地,在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述恢复得到通用服务提供方公钥的步骤包括: a)检查通用服务提 供方公钥证书与认证中心公钥的模长度是否相同; b)利用认证中心公钥对通用 服务提供方公钥证书执行恢复操作, 以得到通用服务提供方公钥; c)检查恢复 数据中的下列各项是否正确: 恢复的数据尾、 恢复的数据头、 证书格式、 通用 服务提供方标识、证书有效期和通用服务提供方算法标识; d)计算静态认证数 据的哈希结果, 并与从证书里恢复的哈希结果进行比较以判断是否一致; e) 将恢复出的数据中的通用服务提供方公钥的模部分与余项部分(如果有的话) 相组合以获得通用服务提供方公钥。 Illustratively, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, the step of recovering the public service provider public key includes: a) checking the general service provider public Whether the key certificate is the same as the modulus length of the certificate authority public key; b) performing a recovery operation on the universal service provider public key certificate by using the certificate authority public key to obtain the universal service provider public key; c) checking the following in the recovery data Whether the item is correct: recovered data tail, recovered data header, certificate format, universal service provider ID, certificate validity period, and generic service provider algorithm ID; d) Calculate the hash result of static authentication data, and recover from the certificate The hash results are compared to determine if they are consistent; e) The modulo portion of the generic service provider public key in the recovered data is combined with the remainder portion (if any) to obtain the generic service provider public key.
示例性地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认 证的方法中, 所述恢复得到所述终端公钥证书中的终端公钥的步骤包括: a) 检查终端公钥证书与通用服务提供方公钥的模长度是否相同; b)利用通用服务 提供方公钥对终端公钥证书进行恢复以获得终端公钥证书里的数据; C)检查恢 复的数据中的下列各项是否正确: 恢复的数据尾、 恢复的数据头、 证书格式、 证书有效期、 终端密钥算法标识; d)依次连接从终端公钥证书恢复出的数据、 由 IC卡 1与终端共同指定的用于动态数据认证的记录数据, 计算其哈希结果; e)将计算出的哈希结果与从终端公钥证书恢复出的哈希结果相比较,如果不一 致, 则认证失败; 0将恢复出的数据中的终端公钥的模部分与余项部分(如果 有的话)相组合以获得终端公钥。  Illustratively, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, the step of recovering the terminal public key in the terminal public key certificate comprises: a) checking Whether the terminal public key certificate is the same as the common service provider public key; b) recovering the terminal public key certificate by using the universal service provider public key to obtain the data in the terminal public key certificate; C) checking the recovered data Whether the following items are correct: recovered data tail, recovered data header, certificate format, certificate validity period, terminal key algorithm identifier; d) sequentially connect the data recovered from the terminal public key certificate, and the IC card 1 and the terminal jointly The specified record data for dynamic data authentication, calculate its hash result; e) compare the calculated hash result with the hash result recovered from the terminal public key certificate, if not, the authentication fails; The modulo portion of the terminal public key in the recovered data is combined with the remainder (if any) to obtain the terminal public key.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述步骤(A1 )进一步包括: 当接收到来自所述安全性信息交互终 端的卡随机数获取命令后, 所述 IC卡生成卡片随机数, 并将卡随机数获取响 应传送回所述安全性信息交互终端, 其中,所述卡随机数获取响应包括所述卡 片随机数和 ATC (应用交易计数器)。  Preferably, in the method for offline authentication of an IC card and a security information interaction terminal, the step (A1) further includes: when receiving a card random from the security information interaction terminal After the number acquisition command, the IC card generates a card random number, and transmits a card random number acquisition response back to the security information interaction terminal, where the card random number acquisition response includes the card random number and ATC (application) Transaction counter).
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述步骤(A1 )进一步包括: 在接收到来自所述 IC卡的卡随机数 获取响应后, 所述安全性信息交互终端基于解析出的卡片随机数和 ATC (应用 交易计数器)以及终端数据(示例性地, 所述终端数据可以包括商户代码、 终 端代码、 交易日期、 交易时间、 终端流水号、 终端不可预知数等)生成动态签 名数据, 并向所述 IC卡发送内部认证命令, 其中, 所述内部认证命令包括所 述动态签名数据。  Preferably, in the method for offline authentication of the IC card and the security information interaction terminal disclosed in the present invention, the step (A1) further includes: obtaining a response to the card random number received from the IC card Thereafter, the security information interaction terminal is based on the parsed card random number and ATC (application transaction counter) and terminal data (exemplarily, the terminal data may include a merchant code, a terminal code, a transaction date, a transaction time, a terminal The serial number, the terminal unpredictable number, and the like generate dynamic signature data, and send an internal authentication command to the IC card, wherein the internal authentication command includes the dynamic signature data.
示例性地,在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述生成动态签名数据的步骤包括: a)连接卡片数据(即卡片随机 数和 ATC )和指定的终端数据以构成动态应用数据; b) 用上一步连接的数据执 行哈希运算; c) 将哈希运算结果包括在所述动态应用数据中; d) 使用终端私 中携带所述动态签名数据。 Illustratively, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, the step of generating dynamic signature data includes: a) connecting card data (ie, card random number and ATC) And the specified terminal data to constitute the dynamic application data; b) perform the hash operation using the data connected in the previous step; c) include the hash operation result in the dynamic application data; d) use the terminal private Carrying the dynamic signature data in the middle.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述步骤(A1 )进一步包括: 当接收到来自所述安全性信息交互终 端的内部认证命令后,所述 IC卡从所述内部认证命令中解析出动态签名数据, 并使用所述终端公钥验证所述动态签名数据, 以及如果验证通过, 则向所述安 全性信息交互终端发送指示 "认证成功" 的内部认证响应, 并且如果验证未通 过, 则向所述安全性信息交互终端发送指示 "认证失败" 的内部认证响应, 并 终止与所述安全性信息交互终端的安全性信息交互过程。  Preferably, in the method for offline authentication of the IC card and the security information interaction terminal disclosed in the present invention, the step (A1) further includes: when receiving the internal authentication from the security information interaction terminal After the command, the IC card parses the dynamic signature data from the internal authentication command, and verifies the dynamic signature data using the terminal public key, and sends an indication to the security information interaction terminal if the verification passes "Authenticated authentication" internal authentication response, and if the verification fails, transmitting an internal authentication response indicating "authentication failure" to the security information interaction terminal, and terminating the security information interaction with the security information interaction terminal process.
示例性地,在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述验证所述动态签名数据的步骤包括: a)检查所述动态签名数据 中的动态应用数据与终端公钥的模的长度是否相同; b)利用终端公钥对所述动 态签名数据中的动态应用数据进行恢复; c)检查恢复出的数据中的下列各项是 否正确: 恢复的数据尾, 恢复的数据头, 数据格式; d)依次连接从所述动态签 名数据中恢复出的数据、 所述卡片随机数和 ATC (应用交易计数器), 并计算其 哈希结果; e)将计算出的哈希结果与从所述动态签名数据中恢复出的哈希结果 相比较, 并且如果不一致, 则验证未通过。  Illustratively, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, the step of verifying the dynamic signature data comprises: a) checking the dynamic signature data Whether the length of the dynamic application data and the modulus of the terminal public key is the same; b) recovering the dynamic application data in the dynamic signature data by using the terminal public key; c) checking whether the following items in the restored data are correct: Data tail, recovered data header, data format; d) sequentially connecting data recovered from the dynamic signature data, the card random number and ATC (application transaction counter), and calculating a hash result thereof; e) The calculated hash result is compared with the hash result recovered from the dynamic signature data, and if not, the verification fails.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 所述步骤(A1 )进一步包括: 在接收到来自所述 IC卡的内部认证 响应后, 如果所述内部认证响应指示 "认证成功", 则所述安全性信息交互终 端将所述安全性信息交互终端中的认证执行标志的值设置为 "认证已执行通 过"(例如将其值设置为 "1 " ), 并且如果所述内部认证响应指示 "认证失败", 则所述安全性信息交互终端将所述安全性信息交互终端中的认证未执行标志 的值设置为 "认证未执行通过" (例如将其值设置为 "1" )。  Preferably, in the method for offline authentication of the IC card and the security information interaction terminal disclosed in the present invention, the step (A1) further includes: after receiving an internal authentication response from the IC card, If the internal authentication response indicates "authentication is successful", the security information interaction terminal sets the value of the authentication execution flag in the security information interaction terminal to "authentication has been executed" (eg, setting its value to "1"), and if the internal authentication response indicates "authentication failure", the security information interaction terminal sets the value of the authentication unexecuted flag in the security information interaction terminal to "authentication not executed" (For example, set its value to "1").
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中,如果所述安全性信息交互终端中的终端认证支持能力标志的值指示 所述安全性信息交互终端不支持脱机认证,则所述安全性信息交互终端不执行 所述脱机认证过程。  Preferably, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, if the value of the terminal authentication support capability flag in the security information interaction terminal indicates the security information The interactive terminal does not support offline authentication, and the security information interaction terminal does not perform the offline authentication process.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中,如果所述 IC卡中的卡片认证支持能力标志的值指示所述 IC卡不支 持脱机认证, 则所述 I C卡 1不执行所述脱机认证过程。 Preferably, in the method for offline authentication of an IC card and a security information interactive terminal disclosed in the present invention, if the value of the card authentication support capability flag in the IC card indicates that the IC card is not supported With offline authentication, the IC card 1 does not perform the offline authentication process.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中, 如果未认证通过所述安全性信息交互终端, 则所述 IC卡终止与所 述安全性信息交互终端的安全性信息交互过程。  Preferably, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, if the security information interaction terminal is not authenticated, the IC card is terminated and the security is terminated. The security information interaction process of the information interaction terminal.
优选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中,如果所述脱机认证未通过, 则所述安全性信息交互终端终止与所述 Preferably, in the method for offline authentication of an IC card and a security information interaction terminal disclosed in the present invention, if the offline authentication fails, the security information interaction terminal terminates with the
IC卡的安全性信息交互过程。 IC card security information interaction process.
如上可见,优选地,在本发明所公开的用于 IC卡和安全性信息交互终端的 脱机认证的方法中, 使用非对称密钥算法执行所述认证过程。  As apparent from the above, preferably, in the method for offline authentication of the IC card and the security information interactive terminal disclosed in the present invention, the authentication process is performed using an asymmetric key algorithm.
可选地, 在本发明所公开的用于 IC卡和安全性信息交互终端的脱机认证 的方法中,可以使用动态数据对象列表的方式指定构造所述动态签名数据所需 的卡片数据 (示例性地, 所述卡片数据包括卡片随机数和 ATC (应用交易计数 器))。  Optionally, in the method for offline authentication of the IC card and the security information interaction terminal disclosed in the present invention, the card data required to construct the dynamic signature data may be specified in a manner of a dynamic data object list (example Optionally, the card data includes a card random number and an ATC (Application Transaction Counter).
尽管本发明是通过上述的优选实施方式进行描述的,但是其实现形式并不 局限于上述的实施方式。 应该认识到: 在不脱离本发明主旨和范围的情况下,  Although the invention has been described in terms of the preferred embodiments described above, the implementations are not limited to the embodiments described above. It should be appreciated that, without departing from the spirit and scope of the invention,

Claims

权利要求 Rights request
1. 一种 IC卡, 所述 IC卡包括: An IC card, the IC card comprising:
通信接口, 所述通信接口用于建立所述 IC卡与安全性信息交互终端之间 的数据通信链路;  a communication interface, the communication interface is configured to establish a data communication link between the IC card and the security information interaction terminal;
认证单元, 所述认证单元用于在所述 IC卡与安全性信息交互终端之间已 建立了数据通信链路后接收并处理来自所述安全性信息交互终端的认证指令 而执行对所述安全性信息交互终端的认证过程,并将认证结果传送回所述安全 性信息交互终端;  An authentication unit, configured to receive and process an authentication command from the security information interaction terminal after the data communication link has been established between the IC card and the security information interaction terminal, to perform the security The authentication process of the sexual information interaction terminal, and transmitting the authentication result back to the security information interaction terminal;
主控制器,所述主控制器用于在认证通过所述安全性信息交互终端后接收 来自所述安全性信息交互终端的安全性信息交互请求并加载相应的应用以执 行后续的安全性信息交互过程;  a main controller, configured to receive a security information interaction request from the security information interaction terminal after the authentication through the security information interaction terminal, and load a corresponding application to perform a subsequent security information interaction process ;
存储器, 所述存储器用于存储至少一个应用以及与所述认证相关联的参 数;  a memory for storing at least one application and parameters associated with the authentication;
其中, 在脱机情况下执行对所述安全性信息交互终端的所述认证过程。  The authentication process for the security information interaction terminal is performed in an offline situation.
2. 根据权利要求 1所述的 IC卡, 其特征在于, 所述认证指令包括终端记 录读取命令、 卡随机数获取命令和内部认证命令。  The IC card according to claim 1, wherein the authentication command comprises a terminal record read command, a card random number acquisition command, and an internal authentication command.
3. 根据权利要求 2所述的 IC卡, 其特征在于, 所述与所述认证相关联的 参数包括认证中心公钥以及卡片认证支持能力标志,所述卡片认证支持能力标 志的值指示所述 IC卡 1对脱机认证支持的能力。  The IC card according to claim 2, wherein the parameter associated with the authentication comprises a certificate authority public key and a card authentication support capability flag, and the value of the card authentication support capability flag indicates the IC card 1's ability to support offline authentication.
4. 根据权利要求 3所述的 IC卡, 其特征在于, 当接收到来自所述安全性 信息交互终端的终端记录读取命令后,所述认证单元从所述终端记录读取命令 中解析出认证中心公钥索引、通用服务提供方公钥证书和终端公钥证书, 并通 过所述认证中心公钥索引获取存储在所述存储器中的认证中心公钥,所述认证 单元进一步基于所述认证中心公钥和所述通用服务提供方公钥证书而恢复得 到通用服务提供方公钥,并且基于所述通用服务提供方公钥验证所述终端公钥 证书以恢复得到所述终端公钥证书中的终端公钥,所述认证单元随后将终端记 录读取响应发送回所述安全性信息交互终端。  The IC card according to claim 3, wherein the authentication unit parses out from the terminal record read command after receiving a terminal record read command from the security information interaction terminal a certificate authority public key index, a universal service provider public key certificate, and a terminal public key certificate, and obtaining a certificate authority public key stored in the memory by the certificate authority public key index, the authentication unit further based on the authentication Recovering the universal service provider public key by the central public key and the universal service provider public key certificate, and verifying the terminal public key certificate based on the universal service provider public key to recover the obtained terminal public key certificate The terminal public key, the authentication unit then sends a terminal record read response back to the security information interactive terminal.
5. 根据权利要求 4所述的 IC卡, 其特征在于, 如果所述卡片认证支持能 力标志指示所述 IC卡不支持脱机认证,则所述 IC卡不执行所述脱机认证过程。 5. The IC card according to claim 4, wherein if said card authentication support can The force flag indicates that the IC card does not support offline authentication, and the IC card does not perform the offline authentication process.
6. 根据权利要求 5所述的 IC卡, 其特征在于, 所述主控制器进一步用于 如果未认证通过所述安全性信息交互终端 ,则终止与所述安全性信息交互终端 的安全性信息交互过程。  The IC card according to claim 5, wherein the main controller is further configured to terminate the security information of the terminal interacting with the security information if the security information is not authenticated. Interaction process.
7. 根据权利要求 6所述的 IC卡, 其特征在于, 当接收到来自所述安全性 信息交互终端的卡随机数获取命令后, 所述认证单元生成卡片随机数, 并将卡 随机数获取响应传送回所述安全性信息交互终端, 其中, 所述卡随机数获取响 应包括所述卡片随机数和应用交易计数器(ATC )。  The IC card according to claim 6, wherein, after receiving the card random number acquisition command from the security information interaction terminal, the authentication unit generates a card random number, and acquires the card random number The response is transmitted back to the security information interaction terminal, wherein the card random number acquisition response includes the card random number and an application transaction counter (ATC).
8. 根据权利要求 7所述的 IC卡, 其特征在于, 当接收到来自所述安全性 信息交互终端的内部认证命令后,所述认证单元从所述内部认证命令中解析出 动态签名数据, 并使用所述终端公钥验证所述动态签名数据, 以及如果验证通 过, 则向所述安全性信息交互终端发送指示 "认证成功" 的内部认证响应, 并 且如果验证未通过, 则向所述安全性信息交互终端发送指示 "认证失败" 的内 部认证响应, 并终止与所述安全性信息交互终端的安全性信息交互过程。  The IC card according to claim 7, wherein the authentication unit parses the dynamic signature data from the internal authentication command after receiving an internal authentication command from the security information interaction terminal, And verifying the dynamic signature data by using the terminal public key, and sending an internal authentication response indicating "authentication success" to the security information interaction terminal if the verification is passed, and if the verification fails, the security is The sexual information interaction terminal transmits an internal authentication response indicating "authentication failure", and terminates the security information interaction process with the security information interaction terminal.
9. 根据权利要求 8所述的 IC卡, 其特征在于, 使用非对称密钥算法执行所 述认证过程。  9. The IC card according to claim 8, wherein the authentication process is performed using an asymmetric key algorithm.
10. 一种安全性信息交互终端, 所述安全性信息交互终端包括:  A security information interaction terminal, where the security information interaction terminal includes:
认证模块,所述认证模块用于在所述安全性信息交互终端与 IC卡之间已建 立了数据通信链路后向所述 IC卡发送认证指令以执行对所述安全性信息交互 终端的认证过程;  An authentication module, configured to send an authentication command to the IC card after the security information interaction terminal and the IC card have established a data communication link to perform authentication on the security information interaction terminal Process
主控制模块,所述主控制模块用于在所述认证通过后向所述 IC卡发送安全 性信息交互请求, 以完成后续的安全性信息交互过程;  a main control module, configured to send a security information interaction request to the IC card after the authentication is passed, to complete a subsequent security information interaction process;
存储模块, 所述存储模块用于存储与所述认证相关联的参数;  a storage module, where the storage module is configured to store parameters associated with the authentication;
其中, 在脱机情况下执行所述认证过程。  Wherein, the authentication process is performed in an offline situation.
11. 根据权利要求 10所述的安全性信息交互终端, 其特征在于, 所述认证 指令包括终端记录读取命令、 卡随机数获取命令和内部认证命令。  The security information interaction terminal according to claim 10, wherein the authentication command comprises a terminal record read command, a card random number acquisition command, and an internal authentication command.
12. 根据权利要求 11所述的安全性信息交互终端, 其特征在于, 所述与所 述认证相关联的参数包括通用服务提供方公钥证书、终端公钥证书、终端私钥、 认证中心公钥索引、终端认证支持能力标志、认证执行标志和认证未执行标志, 所述终端认证支持能力标志的值指示所述安全性信息交互终端对脱机认证支 持的能力,所述认证执行标志的值指示对所述安全性信息交互终端的脱机认证 已经被执行并通过,所述认证未执行标志的值指示所述安全性信息交互终端的 动态签名未验证通过。 The security information interaction terminal according to claim 11, wherein the parameters associated with the authentication include a universal service provider public key certificate, a terminal public key certificate, a terminal private key, and a certificate authority Key index, terminal authentication support capability flag, authentication execution flag, and authentication unexecuted flag. The value of the terminal authentication support capability flag indicates the capability of the security information interaction terminal to support offline authentication, and the value of the authentication execution flag indicates that offline authentication of the security information interaction terminal has been executed and passed The value of the authentication unexecuted flag indicates that the dynamic signature of the security information interaction terminal is not verified.
13. 根据权利要求 12所述的安全性信息交互终端, 其特征在于, 在所述 IC 卡与所述安全性信息交互终端之间已建立了数据通信链路后, 所述认证模 块向所述 IC卡发送终端记录读取命令, 其中, 所述终端记录读取命令包括认 证中心公钥索引、 通用服务提供方公钥证书和终端公钥证书。  The security information interaction terminal according to claim 12, wherein after the data communication link has been established between the IC card and the security information interaction terminal, the authentication module is The IC card transmitting terminal records the read command, wherein the terminal record read command includes a certificate center public key index, a universal service provider public key certificate, and a terminal public key certificate.
14. 根据权利要求 13所述的安全性信息交互终端, 其特征在于, 在接收到 来自所述 IC卡的终端记录读取响应后,所述认证模块向所述 IC卡发送卡随机 数获取命令。  The security information interaction terminal according to claim 13, wherein the authentication module sends a card random number acquisition command to the IC card after receiving a record reading response from the terminal of the IC card. .
15. 根据权利要求 14所述的安全性信息交互终端, 其特征在于, 在接收到 来自所述 IC卡的卡随机数获取响应后, 所述认证模块基于解析出的卡片随机 数和应用交易计数器 TC ) 以及终端数据生成动态签名数据, 并向所述 IC 卡发送内部认证命令, 其中, 所述内部认证命令包括所述动态签名数据。  The security information interaction terminal according to claim 14, wherein the authentication module is based on the parsed card random number and the application transaction counter after receiving the card random number acquisition response from the IC card. TC) and terminal data generate dynamic signature data, and send an internal authentication command to the IC card, wherein the internal authentication command includes the dynamic signature data.
16. 根据权利要求 15所述的安全性信息交互终端, 其特征在于, 在接收到 来自所述 IC卡的内部认证响应后, 如果所述内部认证响应指示 "认证成功", 则所述认证模块将所述认证执行标志的值设置为 "认证已执行通过", 并且如 果所述内部认证响应指示 "认证失败", 则所述认证模块将所述认证未执行标 志的值设置为 "认证未执行通过"。  The security information interaction terminal according to claim 15, wherein after the internal authentication response from the IC card is received, if the internal authentication response indicates "authentication succeeded", the authentication module Setting the value of the authentication execution flag to "authentication has been executed", and if the internal authentication response indicates "authentication failure", the authentication module sets the value of the authentication unexecuted flag to "authentication not performed" by".
17. 根据权利要求 16所述的安全性信息交互终端, 其特征在于, 如果所述 终端认证支持能力标志的值指示所述安全性信息交互终端不支持脱机认证,则 所述安全性信息交互终端不执行所述脱机认证过程。  The security information interaction terminal according to claim 16, wherein the security information interaction is performed if the value of the terminal authentication support capability flag indicates that the security information interaction terminal does not support offline authentication. The terminal does not perform the offline authentication process.
18. 根据权利要求 17所述的安全性信息交互终端, 其特征在于, 所述主控 制模块进一步用于如果所述脱机认证未通过, 则终止与所述 IC卡的安全性信 息交互过程。  The security information interaction terminal according to claim 17, wherein the main control module is further configured to terminate the security information interaction process with the IC card if the offline authentication fails.
19. 根据权利要求 18所述的安全性信息交互终端, 其特征在于, 使用非对 称密钥算法执行所述认证过程。  19. The security information interaction terminal according to claim 18, wherein the authentication process is performed using an asymmetric key algorithm.
20. 一种用于 IC卡和安全性信息交互终端的脱机认证的方法, 所述用于 I c卡和安全性信息交互终端的脱机认证的方法包括下列步骤: 20. A method for offline authentication of an IC card and a security information interaction terminal, the The method for offline authentication of the IC card and the security information interactive terminal includes the following steps:
( A1 )在 IC卡与安全性信息交互终端之间已建立了数据通信链路后, 所述 安全性信息交互终端向所述 IC卡发送认证指令以执行对所述安全性信息交互 终端的认证过程, 其中, 在脱机情况下执行所述认证过程;  (A1) After the data communication link has been established between the IC card and the security information interaction terminal, the security information interaction terminal sends an authentication instruction to the IC card to perform authentication on the security information interaction terminal. a process, wherein the authentication process is performed in an offline situation;
( A2 )在所述认证通过后, 所述安全性信息交互终端通过与所述 IC卡的 进一步的数据通信而完成后续的安全性信息交互过程。  (A2) After the authentication is passed, the security information interaction terminal completes the subsequent security information interaction process by further data communication with the IC card.
PCT/CN2013/080167 2012-07-27 2013-07-26 Method for authentication of ic card and security information interactive terminal, ic card, and security information interactive terminal WO2014015827A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210262725.9 2012-07-27
CN201210262725.9A CN103580862A (en) 2012-07-27 2012-07-27 Method for IC card and security information interaction terminal authentication, IC card and security information interaction terminal

Publications (1)

Publication Number Publication Date
WO2014015827A1 true WO2014015827A1 (en) 2014-01-30

Family

ID=49996614

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/080167 WO2014015827A1 (en) 2012-07-27 2013-07-26 Method for authentication of ic card and security information interactive terminal, ic card, and security information interactive terminal

Country Status (2)

Country Link
CN (1) CN103580862A (en)
WO (1) WO2014015827A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11777712B2 (en) * 2019-03-22 2023-10-03 International Business Machines Corporation Information management in a database

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104980276B (en) * 2014-04-10 2018-08-07 中国银联股份有限公司 Identity identifying method for safety information interaction
CN104901722B (en) * 2014-12-26 2016-08-17 腾讯科技(深圳)有限公司 Data processing method, device and system under a kind of pair of offline scenario
CN107423609B (en) * 2016-09-09 2020-03-24 天地融科技股份有限公司 Authorization system, method and card

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441722A (en) * 2007-11-23 2009-05-27 中国银联股份有限公司 Non-contact type IC card read-write system and non-contact type IC card read-write machine
CN102081821A (en) * 2009-11-27 2011-06-01 中国银联股份有限公司 IC (integrated circuit) card paying system and method as well as multi-application IC card and payment terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3272213B2 (en) * 1995-10-02 2002-04-08 インターナショナル・ビジネス・マシーンズ・コーポレーション Authentication method for IC card and information processing device
TW200745957A (en) * 2005-11-02 2007-12-16 Toshiba Kk Portable electronic apparatus, IC card, data processing apparatus and data processing system
CN101276448A (en) * 2007-03-29 2008-10-01 阿里巴巴集团控股有限公司 Payment system and method performing trading with identification card including IC card
CN101923754B (en) * 2009-06-17 2013-06-26 中国工商银行股份有限公司 System and method for realizing rapid payment based on bank intelligent card

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441722A (en) * 2007-11-23 2009-05-27 中国银联股份有限公司 Non-contact type IC card read-write system and non-contact type IC card read-write machine
CN102081821A (en) * 2009-11-27 2011-06-01 中国银联股份有限公司 IC (integrated circuit) card paying system and method as well as multi-application IC card and payment terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11777712B2 (en) * 2019-03-22 2023-10-03 International Business Machines Corporation Information management in a database

Also Published As

Publication number Publication date
CN103580862A (en) 2014-02-12

Similar Documents

Publication Publication Date Title
CN106656488B (en) Key downloading method and device for POS terminal
JP5959410B2 (en) Payment method, payment server for executing the method, program for executing the method, and system for executing the same
CN109165934B (en) Safe mobile payment method and system based on identification password
JP4644900B2 (en) Service providing system, service providing method, service mediating apparatus, and program providing medium via communication means
US20200106775A1 (en) Method, device, system for authenticating an accessing terminal by server, server and computer readable storage medium
US20100228982A1 (en) Fast-reconnection of negotiable authentication network clients
US10839362B2 (en) Offline pin authentication method and system for IC card
JP2012530311A5 (en)
KR20220117211A (en) Contactless Card Personal Identification System
CN112352410B (en) Method and apparatus for using smart card as security token, readable storage medium
CN112866242B (en) Block chain-based digital identity authentication method, equipment and storage medium
JP5276346B2 (en) Authentication server, authentication method, and program thereof
CN111541716A (en) Data transmission method and related device
KR101499906B1 (en) Smart card having OTP generation function and OTP authentication server
WO2012034339A1 (en) Method and mobile terminal for realizing network payment
WO2014015827A1 (en) Method for authentication of ic card and security information interactive terminal, ic card, and security information interactive terminal
CN106156677A (en) Identity card card reading method and system
WO2015055120A1 (en) Device for secure information exchange
CN114419765A (en) Method and device for realizing vehicle safety control by NFC card and readable storage medium
CN111062059B (en) Method and device for service processing
US10579984B2 (en) Method for making contactless transactions secure
WO2020024852A1 (en) Authentication method and authentication device
JPWO2021003038A5 (en)
WO2014187209A1 (en) Method and system for backing up information in electronic signature token
CN114065170A (en) Method and device for acquiring platform identity certificate and server

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13822349

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 09/04/2014)

122 Ep: pct application non-entry in european phase

Ref document number: 13822349

Country of ref document: EP

Kind code of ref document: A1