WO2014161442A1 - Operation request response method and system for electronic signature token, and electronic signature token - Google Patents

Operation request response method and system for electronic signature token, and electronic signature token Download PDF

Info

Publication number
WO2014161442A1
WO2014161442A1 PCT/CN2014/074173 CN2014074173W WO2014161442A1 WO 2014161442 A1 WO2014161442 A1 WO 2014161442A1 CN 2014074173 W CN2014074173 W CN 2014074173W WO 2014161442 A1 WO2014161442 A1 WO 2014161442A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic signature
signature token
request
response
data packet
Prior art date
Application number
PCT/CN2014/074173
Other languages
French (fr)
Chinese (zh)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2014161442A1 publication Critical patent/WO2014161442A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a method and system for an electronic signature token to respond to an operation request.
  • Electronic signature token to respond to an operation request.
  • Dynamic password technology also known as One Time Password (OTP) is based on password generation. The difference can be divided into time-based dynamic password technology, dynamic password technology based on challenge/response and event factor. technology.
  • the user can perform various operations using a dynamic password, such as Land, transfers, transactions, etc., and for transfers and trading operations, the amount involved is more or less. If the criminals target a certain The class operation request is cracked, and the dynamic password generation strategy is obtained, which is bound to cause other categories in the user.
  • the OTP used in the operation has security risks, so how to ensure the security of user account information is an urgent problem. Problems.
  • the present invention aims to solve the problem of how to protect user account information security.
  • a method for an electronic signature token to respond to an operation request includes the following steps:
  • the electronic signature token receives an open instruction, and performs an open operation according to the open instruction
  • the step of responding to the operation request according to the obtained policy includes:
  • the electronic signature token determines an event factor that matches the operation level according to the operation level, at least Generating a dynamic password value based on a preset key seed and the event factor; or
  • the method further includes:
  • the electronic signature token updates an event factor stored in the electronic signature token
  • the background system server After receiving the input dynamic password value, the background system server verifies the dynamic password value and checks After the certificate is passed, the event factor stored in the background system server is updated.
  • the step of generating a dynamic password value based on at least the key seed and a preset event factor includes: The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key type The child and the preset event factor generate a dynamic password value;
  • the step of generating a dynamic password value according to at least a preset key seed and the event factor includes: the electronic The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset key seed sum The event factor generates a dynamic password value;
  • the step of generating a dynamic password value based on at least the key seed and the event factor includes: the electronic signature The token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and the The event factor generates a dynamic password value.
  • the method further includes:
  • the electronic signature token acquires an effective request instruction, and obtains an effective request code according to the effective request instruction;
  • the electronic signature token signs the validation request information by using a private key of the electronic signature token to generate First signature data
  • the electronic signature token is based on the first signature data and the effective request Finding information to generate a first request data packet;
  • the electronic signature token After generating the first request data packet, the electronic signature token sends the first request data packet to a background system server;
  • the background system server uses the public key corresponding to the private key of the electronic signature token to the first signature data authenticating;
  • the background system server After the background system server verifies that the first signature data is passed, at least the obtained request information is obtained. And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;
  • the background system server uses the public key corresponding to the private key of the electronic signature token to validate the feedback information Performing encryption, obtaining an effective feedback data packet, and transmitting the valid feedback data packet to the electronic signature token;
  • the electronic signature token generates a first response data packet, and sends the first response data packet to the background system Server
  • the background system server After receiving the first response data packet, the background system server responds to the effective operation.
  • the step of generating, by the electronic signature token, the validation request information according to the validation request code includes:
  • the electronic signature token acquires a classification setting table corresponding to the operation type and a hierarchical setting corresponding to the operation level Placing at least one table in the table;
  • the electronic signature token is based on at least one of the obtained classification setting table and the rating setting table, and the living Effective request code generation effective request information;
  • the background system server After the background system server verifies that the first signature data is passed, at least the obtained request information is obtained. And the step of generating the effective feedback information according to the validation request code includes:
  • the background system server After the background system server verifies that the first signature data is passed, the background system server obtains the score from the validation request information. At least one of a class setting table and a rating setting table and the validation request code;
  • the background system server according to at least one of a classification setting table and a rating setting table and the validation request
  • the code generates the valid feedback information.
  • the effective feedback information includes: at least one of the classification setting table and the rating setting table, and The mapping relationship corresponding to each table; where:
  • the mapping relationship of the classification setting table is a mapping relationship between an operation type and a key seed in the classification setting table, And the key seed corresponding to any two operation types is different in two or two;
  • the mapping relationship of the hierarchical setting table is a mapping relationship between an operation level and an event factor in the hierarchical setting table. And the event factors corresponding to any two operation levels are different.
  • the electronic signature token generates a first response data packet and transmits the first response data packet to the
  • the steps of the background system server include:
  • the electronic signature token is based on the first response signature data and Generating a first response data packet by the first response information;
  • the electronic signature token After generating the first response data packet, the electronic signature token sends the first response data packet to the background system server;
  • the step of responding to the effective operation includes:
  • the background system server After receiving the first response data packet, the background system server obtains the first response according to the first response data packet The signature data and the first response information should be signed;
  • the background system server signs the first response by using a public key corresponding to a private key of the electronic signature token
  • the data is verified, and after the verification is passed, the response is validated according to the first response information.
  • the method further includes:
  • the electronic signature token receives an activation instruction and generates an activation request code according to the activation instruction;
  • the electronic signature token uses the private key of the electronic signature token to sign the activation request code to generate a And signing data, and generating a second request data packet according to the activation request code and the second signature data;
  • the electronic signature token After generating the second request data packet, the electronic signature token sends the second request data packet to the background System server
  • the background system server After receiving the second request data packet, the background system server obtains the stimulus from the second request data packet Activating the request code and the second signature data, and using the public key corresponding to the electronic signature token private key to the second signature Name data for verification;
  • the background system server After the background system server verifies that the second signature data is passed, the background system server generates an activation according to the activation request code. code;
  • the background system server After the background system server generates the activation code, using a public key pair corresponding to the electronic signature token private key Encrypting the activation code, obtaining an encryption activation code, and transmitting the encryption activation code to the electronic signature token;
  • the electronic signature token After receiving the encrypted activation code, the electronic signature token uses the private key of the electronic signature token to add the The secret activation code is decrypted to obtain the decrypted activation code;
  • the electronic signature token verifies the decrypted activation code
  • the second response data packet is generated, and the Transmitting the second response data packet to the background system server;
  • the background system server After receiving the second response data packet, the background system server responds to the activation operation.
  • step of verifying, by the electronic signature token, the decrypted activation code includes:
  • the electronic signature token After receiving the decrypted activation code, the electronic signature token utilizes an activation test of the electronic signature token
  • the code generation algorithm generates an activation verification code
  • the electronic signature token compares the decrypted activation code and the activation verification code to verify the decrypted Live code
  • the electronic signature token decrypts the encrypted activation code according to the private key of the electronic signature token, and obtains the decrypted Activation code, comparing the decrypted activation code with the activation code sent by the background system server, Describe the decrypted activation code.
  • the step of sending the second response data packet to the background system server comprises:
  • the electronic signature token After the electronic signature token verifies the decrypted activation code, the electronic signature token generates a second ring Information, using the private key of the electronic signature token to sign the second response information to obtain second response signature data;
  • the electronic signature token is based on the second response signature data and Generating a second response data packet by the second response information;
  • the electronic signature token After generating the second response data packet, the electronic signature token sends the second response data packet to the background system server;
  • the step of responding to the activation operation includes:
  • the background system server After receiving the second response data packet, the background system server obtains the second response according to the second response data packet Signature data and the second response information;
  • the background system server signs the second response by using a public key corresponding to the private key of the electronic signature token
  • the data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.
  • the method further includes:
  • the electronic signature token acquires a synchronization request instruction, and obtains a synchronization request code according to the synchronization request instruction;
  • the electronic signature token signs the synchronization request information by using a private key of the electronic signature token to generate Third signature data
  • the electronic signature token is based on the third signature data and the synchronization request Finding information to generate a third request data packet;
  • the electronic signature token After generating the third request data packet, the electronic signature token sends the third request data packet to the background system server;
  • the background system server uses the public key corresponding to the private key of the electronic signature token to the third signature data authenticating;
  • the background system server After the background system server verifies that the third signature data is passed, at least the synchronization request information is obtained. And obtaining the synchronization request code, and generating synchronization feedback information according to at least the synchronization request code;
  • the background system server uses the public key corresponding to the private key of the electronic signature token to synchronize the feedback information Performing encryption, obtaining a synchronization feedback data packet, and transmitting the synchronization feedback data packet to the electronic signature token;
  • Step feedback data packet is decrypted, obtaining synchronous feedback information, and saving the synchronous feedback information;
  • the electronic signature token generates a third response data packet, and sends the third response data packet to the background system Server
  • the background system server After receiving the third response data packet, the background system server responds to the synchronization operation.
  • the electronic signature token generates a third response data packet, and sends the third response data packet to the
  • the steps of the background system server include:
  • the electronic signature token generates third response information, and the third response information is obtained by using the private key of the electronic signature token Signing to obtain the third response signature data;
  • the electronic signature token is based on the third response signature data and the The third response information generates a third response data packet, and sends the third response data packet to the background system server;
  • the step of responding to the synchronization operation includes:
  • the background system server After receiving the third response data packet, the background system server obtains the third response according to the third response data packet.
  • the signature data and the third response information should be signed;
  • the background system server signs the third response by using a public key corresponding to the private key of the electronic signature token
  • the data is verified, and after the verification is passed, the synchronization operation is responded to according to the third response information.
  • the electronic signature token receives an open command
  • the step of performing an open operation according to the open command includes:
  • the electronic signature token receives a booting instruction, and performs a booting operation according to the booting instruction;
  • An electronic signature token that includes:
  • a startup module configured to perform an opening operation according to the opening instruction when receiving an opening instruction
  • a determining module connected to the startup module, configured to determine the operation request according to the received operation request Corresponding operation type and/or operation level;
  • An execution module coupled to the determining module, configured to determine a response according to the operation type and/or operation level The policy used by the operation request, responding to the operation request according to the obtained policy,
  • the execution module is further configured to:
  • Determining, according to the operation type, a key seed that matches the operation type, and determining, according to the operation level, An event factor that matches the operation level generates a dynamic password value based at least on the key seed and the event factor.
  • the electronic signature token further includes:
  • An update module is coupled to the execution module for updating an event factor stored in the electronic signature token.
  • execution module is configured to perform operations in any of the following manners, including:
  • the electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the The key seed and the preset event factor generate a dynamic password value;
  • the electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset Key seed and the event factor generate a dynamic password value;
  • the electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the The key seed and the event factor generate a dynamic password value.
  • the electronic signature token further includes:
  • a first transmission module configured to obtain an effective request instruction, and obtain an effective request code according to the effective request instruction, Generating the effective request information according to at least the validation request code;
  • a first signing module configured to sign the effective request information by using a private key of the electronic signature token Into the first signature data
  • a first generation module connected to the first signature module, configured to generate the first signature data, according to the Generating a first request data packet by describing the first signature data and the validation request information;
  • the first transmission module is connected to the first generation module, and is configured to: after generating the first request data packet, Transmitting the first request data packet to the background system server;
  • the first transmission module is configured to receive the valid feedback data packet
  • a decryption module configured to decrypt the effective feedback data packet by using a private key of the electronic signature token to obtain The feedback information is validated, and the effective feedback information is saved;
  • the first generating module is configured to generate a first response data packet
  • the first transmission module is configured to send the first response data packet to the background system server.
  • the first generation module is used to:
  • the effective feedback information includes: at least one of the classification setting table and the rating setting table, and The mapping relationship corresponding to each table; where:
  • the mapping relationship of the classification setting table is a mapping relationship between an operation type and a key seed in the classification setting table, And the key seed corresponding to any two operation types is different in two or two;
  • the mapping relationship of the hierarchical setting table is a mapping relationship between an operation level and an event factor in the hierarchical setting table. And the event factors corresponding to any two operation levels are different.
  • the first generating module is configured to: generate first response information, and use a private key pair of the electronic signature token First response information is signed, obtaining first response signature data, and according to the first response signature data and the A response message generates a first response packet, and the first response packet is sent out.
  • the electronic signature token further includes:
  • a first transmission module configured to receive an activation instruction, and generate an activation request code according to the activation instruction
  • a first signing module coupled to the first transmission module, configured to use the private key pair of the electronic signature token to Activating the request code for signature to generate second signature data
  • a first generating module connected to the first signature module, configured to perform, according to the activation request code and the second signature Data generating a second request packet;
  • the first transmission module is configured to send the second request data packet after generating the second request data packet To the background system server;
  • the first transmission module is configured to receive the encrypted activation code
  • a decryption module configured to decrypt the encrypted activation code by using a private key of the electronic signature token to obtain a decrypted Live code
  • a first verification module connected to the decryption module, configured to verify the decrypted activation code
  • the first generating module is configured to generate a second response data packet after the decrypted activation code is verified;
  • the first transmission module is configured to send the second response data packet to the background system server.
  • the first verification module is used to:
  • the background system server After receiving the decrypted activation code, generating an activation verification code generation algorithm using the electronic signature token Activating a verification code; comparing the decrypted activation code and the activation verification code to verify the decrypted activation code; or When the background system server sends the encrypted activation code together with the activation code to the electronic signature token Decrypting the encrypted activation code according to the private key of the electronic signature token to obtain the decrypted activation code, the comparison Decrypting the activation code and the activation code sent by the background system server to verify the decrypted activation code.
  • the first generation module is used to:
  • the electronic signature token After the decrypted activation code is verified, the electronic signature token generates second response information, The private key of the electronic signature token signs the second response information to obtain the second response signature data, according to the second ring Generating, by the signature data and the second response information, a second response data packet, and sending the second response data packet to the background System server.
  • the electronic signature token further includes:
  • a first transmission module configured to acquire a synchronization request instruction, and obtain a synchronization request code according to the synchronization request instruction
  • a first generation module connected to the first transmission module, configured to generate synchronization according to at least the synchronization request code Ask for information;
  • the first signature module is connected to the first generation module, and is configured to use a private key pair of the electronic signature token
  • the synchronization request information is signed to generate third signature data
  • the first generating module configured to: after generating the third signature data, according to the third signature data and the Synchronizing request information generates a third request data packet;
  • the first transmission module is configured to send the third request data packet after generating the third request data packet System server
  • the first transmission module is configured to receive the synchronization feedback data packet
  • a decryption module configured to decrypt the synchronous feedback data packet by using a private key of the electronic signature token to obtain Synchronizing feedback information, saving the synchronization feedback information;
  • the first generating module is configured to generate a third response data packet
  • the first transmission module is configured to send the third response data packet to the background system server.
  • the first generation module is used to:
  • the startup module includes:
  • An execution unit configured to perform a booting operation according to the booting instruction when receiving a booting instruction
  • a processing unit configured to receive an externally entered dynamic password mode command after booting, according to the entering State password mode command, enter dynamic password mode.
  • a system for an electronic signature token to respond to an operation request comprising the electronic signature of any of the above a token and a background system server, wherein the background system server comprises:
  • An update module configured to verify the dynamic password value after receiving the input dynamic password value, and verify the After that, the event factor saved in the background system server is updated.
  • the background system server further includes:
  • a second communication module configured to receive the first request data after receiving the first request data packet Obtaining the first signature data and the validation request information in a package;
  • a second verification module configured to use the public key corresponding to the private key of the electronic signature token to the first signature data authenticating
  • a second generating module configured to obtain at least the effective request information after verifying that the first signature data is passed And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;
  • An encryption module configured to perform the effective feedback information by using a public key corresponding to a private key of the electronic signature token Encrypted to obtain the effective feedback data packet;
  • the second communication module is configured to send the valid feedback data packet to the electronic signature token
  • the second communication module is configured to obtain, according to the first response data packet, after receiving the first response data packet.
  • the first response signature data and the first response information are configured to obtain, according to the first response data packet.
  • the second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the first response
  • the signature data is verified, and after the verification is passed, the response is valid according to the first response information.
  • the second generating module is further configured to: after verifying that the first signature data is passed, from the valid request Obtaining at least one of the classification setting table and the rating setting table and the effective request code in the information, and setting according to the classification
  • the effective feedback information is generated by at least one of the table and the rating setting table and the validation request code.
  • the background system server further includes:
  • a second communication module configured to obtain the stimuli from the second request data packet after receiving the second request data packet a live request code and the second signature data;
  • a second verification module configured to enter the second signature data by using a public key corresponding to the electronic signature token private key Line verification
  • An encryption module configured to generate an activation code according to the activation request code after verifying that the second signature data is passed, Encrypting the activation code by using a public key corresponding to the electronic signature token private key to obtain an encryption activation code;
  • the second communication module is configured to send an encryption activation code to the electronic signature token
  • the background system server further includes:
  • the second communication module configured to obtain the second response packet according to the second response data packet Two-responsive signature data and the second response information
  • the second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the second response.
  • the signature data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.
  • the background system server further includes:
  • a second communication module configured to receive the third request data after receiving the third request data packet Obtaining the third signature data and the synchronization request information in a packet;
  • a second verification module configured to use the public key corresponding to the private key of the electronic signature token to the third signature data Performing verification, after verifying that the third signature data is passed, obtaining the synchronization request from at least the synchronization request information Performing code, generating synchronization feedback information according to at least the synchronization request code;
  • An encryption module configured to perform the synchronization feedback information by using a public key corresponding to a private key of the electronic signature token Encryption to obtain a synchronous feedback packet
  • the second communication module is configured to send the synchronization feedback data packet to the electronic signature token.
  • the second communication module is configured to obtain, according to the third response data packet, after receiving the third response data packet.
  • the third response signature data and the third response information are configured to obtain, according to the third response data packet.
  • the second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the third response.
  • the signature data is verified, and after the verification is passed, the synchronization operation is responded according to the third response information.
  • the embodiment provided by the present invention determines the type of operation and/or operation level corresponding to the operation request. No, further determining the policy corresponding to the operation request, implementing different operation types and/or operation requests corresponding to different dynamic ports
  • the generation strategy is to remove the association between the generation strategies of different operation types and/or operation levels, and to crack a certain
  • the dynamic password generation policy of a certain type of operation request ensures that the OTP used by the user for other types of operations does not exist. Security risks, improve the security of information, and ensure the security of user account information.
  • FIG. 1 is a schematic flowchart diagram of an embodiment of a method for responding to an electronic signature token response operation request according to the present invention
  • FIG. 2 is a schematic diagram of an effective process of an electronic signature token provided by the present invention.
  • FIG. 3 is a schematic diagram of an activation process of an electronic signature token provided by the present invention.
  • FIG. 4 is a schematic diagram of a synchronization process of an electronic signature token provided by the present invention.
  • FIG. 5 is a schematic structural diagram of an electronic signature token provided by the present invention.
  • connection should be understood in a broad sense, for example, it can be a fixed connection, a detachable connection, or an integral connection; It can be mechanically connected or electrically connected; it can be directly connected or indirectly connected through an intermediate medium. It is the internal connection between the two components.
  • Connection should be understood in a broad sense, for example, it can be a fixed connection, a detachable connection, or an integral connection; It can be mechanically connected or electrically connected; it can be directly connected or indirectly connected through an intermediate medium. It is the internal connection between the two components.
  • FIG. 1 is a schematic flowchart diagram of an embodiment of a method for responding to an electronic signature token in response to an operation provided by the present invention.
  • Figure The method embodiment shown in FIG. 1 includes the following steps:
  • Step 101 The electronic signature token receives an open command, and performs an open operation according to the open command.
  • the electronic signature token receives the booting instruction, According to the boot command, the boot operation is performed; after the electronic signature token is turned on, the external input enters the dynamic password mode.
  • the instruction enters the dynamic password mode according to the entry of the dynamic password mode command.
  • Step 102 The electronic signature token determines, according to the received operation request, an operation type corresponding to the operation request and/or Or operation level;
  • the operation type may include login, transfer, transaction, and query, but is not limited thereto, and may be preset by the user.
  • the type of operation is further divided on the basis of the above;
  • the operation level is divided into the ability to control the amount of the account, that is, the ability to control the amount of the account is divided into different levels. No, such as less than 100 yuan, 100 to 1000, 1000 to 5000 and so on.
  • the operation request is a login
  • the operation type corresponding to the operation request is determined
  • the operation is requested
  • the transfer is 800 yuan
  • the operation type and operation level corresponding to the operation request can be determined.
  • It can be set in advance or the user can choose to manage only the operation level.
  • the operation request is 200 yuan
  • only the operation can be determined. This operation requests the corresponding operation level.
  • Step 103 The electronic signature token determines a policy used to respond to the operation request according to the operation type and/or the operation level;
  • the foregoing policy is that the electronic signature token and the background system server jointly determine and determine.
  • Step 104 The electronic signature token responds to the operation request according to the obtained policy.
  • responding to the operation request includes any one of the following methods:
  • Method 1 The electronic signature token determines the key seed that matches the operation type according to the operation type, at least according to the secret.
  • the key seed and the preset event factor generate a dynamic password value;
  • the complexity of the key seed can be controlled according to the impact of the operation type on account security, for example, The operation of login and query is lower than the operation of transaction and transfer, and the complexity of the corresponding password seed It is also simpler than the password seed for transaction and transfer operations.
  • the key seed corresponding to each operation type is different from each other. When the key of an operation type is prevented from being cracked, there is a risk that other types of operations are cracked.
  • Method 2 The electronic signature token determines an event factor that matches the operation level according to the operation level, at least according to the pre- a key seed and event factor to generate a dynamic password value;
  • the latter is more random than the former method, which increases the complexity of the event factor. Degree reduces the probability that the event factor is cracked and improves the security of the information.
  • Manner 3 The electronic signature token determines the key seed that matches the operation type according to the operation type, according to the operation level. No, determine an event factor that matches the operation level, and generate a dynamic password value based on at least the key seed and the event factor;
  • the third method is the optimization of the first mode and the second mode, and has the above two advantages, further improving the user account information. Safety.
  • the step of generating a dynamic password value based on at least the key seed and a preset event factor includes: the electronic The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and pre The event factor is set to generate a dynamic password value;
  • the step of generating a dynamic password value according to at least a preset key seed and the event factor includes: the electronic The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset key seed sum The event factor generates a dynamic password value;
  • the step of generating a dynamic password value based on at least the key seed and the event factor includes: the electronic signature The token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and the The event factor generates a dynamic password value.
  • the higher the operation level the higher the complexity of the challenge code. On the contrary, if the operation level is lower, the challenge code can be more simple.
  • the challenge codes of different levels can be taken from the same piece of information, such as user accounts, for example, the operation level is high.
  • the battle code is the last 5 digits of the account, and the challenge code with low operation level is the last 1 digit of the account; of course, the challenge code of different levels is also Can be taken from different information, such as account information, time information, transaction details, etc., such as the challenge level with high operation level Taken from the account information, the challenge code with low operation level is taken from the event information.
  • the method further includes:
  • the electronic signature token updates an event factor stored in the electronic signature token
  • the background system server After receiving the input dynamic password value, the background system server verifies the dynamic password value and checks After the certificate is passed, the event factor stored in the background system server is updated.
  • the background system server and the electronic signature order are guaranteed by updating the event factor.
  • the event factor recorded by the card is consistent, so that the dynamic password generated when the next generation of the dynamic password is triggered is correct. of.
  • the method implementation provided by the present invention is the same as the dynamic password generation strategy used in all operations in the prior art.
  • the example determines the policy corresponding to the operation request by determining the operation type and/or the operation level corresponding to the operation request, Implement different dynamic password generation strategies for different operation types and/or operation requests, and remove different operation types and/or Or the association between the generation policies corresponding to the operation level, and the generation strategy of the dynamic password for cracking a certain type of operation request,
  • the OTP used to ensure that users perform other types of operations does not pose a security risk, improve the security of information, and ensure the use of The information of the account is safe.
  • Dynamic password token validation, activation, and synchronization process but to further improve dynamic password mode in electronic signature tokens Security, providing the following solutions, including:
  • the process includes:
  • Step A01 The electronic signature token receives an open command, and performs an open operation according to the open command;
  • the electronic signature token receives the booting instruction, According to the boot command, the boot operation is performed; after the electronic signature token is turned on, the external input enters the dynamic password mode.
  • the instruction enters the dynamic password mode according to the entry of the dynamic password mode command.
  • the instruction to enter the dynamic password mode by external input is performed in the electronic signature mode and the dynamic password mode. Function switching, easy to implement.
  • Step A02 The electronic signature token acquires an effective request instruction.
  • the effective command may be obtained after parsing the information of the external input, or may be initiated by default for the first time. Automatically starts when the dynamic password generation mode is activated. Among them, the latter is simpler and more convenient to operate than the former.
  • Step A03 The electronic signature token obtains the effective request code according to the effective request instruction
  • Step A04 The electronic signature token generates the effective request information according to at least the valid request code.
  • the effective request code may be sent directly as the effective request information, or the effective request code may be After the encryption process, it will be sent out.
  • the encryption policy can be an electronic signature token and a background.
  • the server is pre-negotiated, and it can also be selected by an electronic signature token. If it is selected by an electronic signature token, then The sub-signal token sends its selected adjustment policy to the back-end system server.
  • the present invention preferably optimizes the encrypted request processing code as the effective request information to improve the security of the information.
  • the step further includes:
  • the electronic signature token acquires at least the classification setting table of the corresponding operation type and the hierarchical setting table of the corresponding operation level a table
  • the electronic signature token is based on at least one of the obtained classification setting table and the rating setting table, and the effective request code Generate effective request information.
  • the classification setting table and the rating setting table may receive information input by the user on the keyboard of the electronic signature token.
  • the obtained information may also be imported into the electronic signature token through a peripheral interface.
  • the user can be satisfied by sending at least one of the classification setting table and the rating setting table to the background system server.
  • Personalized requirement setting in addition, at least one of the above two tables together with the effective request code generates the effective request information,
  • the user's personalized settings are executed together with the electronic signature token, reducing the number of information interactions and improving processing efficiency.
  • Step A05 The electronic signature token uses the private key of the electronic signature token to sign the effective request information, and generates the first a signature data;
  • the valid request information of this step is sent after being digitally signed and processed. Go, realize the identity authentication of the electronic signature token, in addition, since the electronic signature token itself has a signature function, By using the corresponding key information in the electronic signature mode, the digital signature function can be completed without adding other hardware. Cost is simple and convenient to implement.
  • Step A06 After generating the first signature data, the electronic signature token is based on the first signature data and the validation request information. Generating a first request packet;
  • the first request data packet may be directly generated without any processing on the first signature data and the validation request information.
  • the at least one of the first signature data and the validation request information may be encrypted, and then the first request data is generated.
  • the package, wherein the latter improves the security of the first request packet compared to the former.
  • Step A07 After generating the first request data packet, the electronic signature token sends the first request data packet to the background system.
  • Step A08 After receiving the first request data packet, the background system server receives the first request data packet. Obtaining first signature data and validation request information;
  • the background system server obtains the decryption algorithm and decrypts it by using the decryption algorithm. The above information.
  • the decryption algorithm may be pre-negotiated, or the background system server may query the electronic signature device. owned.
  • Step A09 The background system server uses the public key corresponding to the private key of the electronic signature token to enter the first signature data. Line verification
  • Step A10 After the first system request packet is verified, the background system server obtains at least the valid request information. Effective request code;
  • Step A11 The background system server generates valid feedback information according to at least the valid request code.
  • this step specifically include:
  • the background system server After verifying that the first request packet passes, the background system server obtains the classification setting table from the validation request information and At least one of the tables in the rating setting table and the validation request code;
  • the background system server generates a student according to at least one of the classification setting table and the rating setting table and the effective request code Feedback information.
  • the effective feedback information includes: a classification setting table, a hierarchical setting table, at least one key seed, and at least one Event factor, and each type of setting in the classification setting table, each level setting in the rating setting table, at least one key a mapping relationship between the seed and at least one event factor, wherein each type setting in the classification setting table respectively corresponds to a different density
  • the key seed, each level setting in the hierarchical setting table respectively corresponds to different event factors.
  • Step A12 The background system server uses the public key corresponding to the private key of the electronic signature token to enter the effective feedback information. Line encryption, obtaining the effective feedback data packet, and sending the valid feedback data packet to the electronic signature token;
  • the effective feedback data packet is sent through the ciphertext, so that the security of the data transmission can be improved.
  • Step A13 The electronic signature token receives the valid feedback data packet, and the private key pair of the electronic signature token is used to provide feedback.
  • the data packet is decrypted, the effective feedback information is obtained, and the effective feedback information is saved;
  • Step A14 The electronic signature token generates a first response data packet, and sends the first response data packet to the background system. server;
  • the first response data packet is implemented by the following manner.
  • the electronic signature token generates the first response information, and the first response information is signed by using the private key of the electronic signature token. Obtaining first response signature data;
  • the electronic signature token After generating the first response signature data, the electronic signature token generates the first response signature data and the first response information. Into the first response packet;
  • the electronic signature token After generating the first response data packet, the electronic signature token sends the first response data packet to the background system server;
  • Step A15 After receiving the first response data packet, the background system server responds to the effective operation.
  • the first response packet is After being processed by the digital signature, the background system server receives the first response data packet, according to The first response packet obtains the first response signature data and the first response information, and utilizes a private key pair with the electronic signature token The first public signature key verifies the first response signature data, and after the verification is passed, the response is valid according to the first response information. Work.
  • the electronic signature token validation process provided by the invention realizes the effectiveness of the electronic signature token through information transmission, and In the technology, the user improves the processing efficiency compared to the entry process of the bank counter; in addition, the electronic signature token passes The digital signature of the information ensures the secure transmission of the user information. Therefore, the effective process provided by the present invention is not only Improve the processing efficiency of the effective process, and ensure the safe transmission of user information.
  • the activation process of the electronic signature token includes the following steps:
  • Step B01 the electronic signature token receives an activation instruction
  • the activation command may be input by a user through a button of an electronic signature token.
  • Step B02 the electronic signature token obtains an activation request code according to the activation instruction
  • Step B03 The electronic signature token uses the private key of the electronic signature token to sign the activation request code to generate a second Signature data;
  • the activation request code of this step is sent after the digital signature processing.
  • the digital signature function can be completed without adding other hardware. Cost is simple and convenient to implement.
  • Step B04 The electronic signature token generates a second request data packet according to the activation request code and the second signature data.
  • the second request packet may be directly generated without any processing on the activation request code and the second signature data.
  • the at least one of the activation request code and the second signature data may be encrypted, and then the second request data packet is generated. The latter can provide the security of the second request packet than the former.
  • Step B05 After generating the second request data packet, the electronic signature token sends the second request data packet to the background system.
  • Step B06 After receiving the second request data packet, the background system server obtains the activation from the second request data packet. Request code and second signature data;
  • the background system server obtains the decryption algorithm, and decrypts the obtained algorithm by using the decryption algorithm.
  • the decryption algorithm may be pre-negotiated, or may be a background system server to an electronic signature device. Queryed.
  • Step B07 The background system server uses the public key corresponding to the electronic signature token private key to enter the second request packet. Line verification
  • Step B08 The background system server generates an activation according to the activation request code after verifying that the second request packet passes code;
  • Step B09 After the background system server generates the activation code, the public key corresponding to the electronic signature token private key is used to stimulate The live code is encrypted, the encrypted activation code is obtained, and the encrypted activation code is sent to the electronic signature token;
  • Step B10 After receiving the encrypted activation code, the electronic signature token is activated by using the private key of the electronic signature token.
  • the code decryption obtains the decrypted activation code
  • the activation code is validated by sending the ciphertext, which improves the security of data transmission.
  • Step B11 The electronic signature token verifies the decrypted activation code.
  • this step includes:
  • the electronic signature token After receiving the decrypted activation code, the electronic signature token uses an activation verification code generation algorithm of the electronic signature token. Generate an activation verification code;
  • the activation verification algorithm may be pre-stored or may be obtained by receiving externally transmitted data
  • Method 1 the electronic signature token compares the decrypted activation code and the activation verification code to verify the decrypted activation code
  • Method 2 When the background system server sends the encrypted activation code and the activation code to the electronic signature token, the electronic The signature token decrypts the encrypted activation code according to the private key of the electronic signature token, and obtains the decrypted activation code. The encrypted activation code and the activation code sent by the background system server verify the decrypted activation code.
  • the activation code and the activation verification code are consistent, it means that the activation code passes verification; otherwise, it indicates activation. The code failed verification.
  • the activated activation code information is activated by the encryption process, which can be prevented. After the information is intercepted during transmission, the risk of information leakage is increased, and the security of the activation code transmission is improved.
  • Step B12 After the electronic signature token passes the verification of the decrypted activation code, a second response packet is generated, and The second response packet is sent to the background system server;
  • the second response data packet is implemented by the following manner.
  • the electronic signature token After the electronic signature token verifies the decrypted activation code, the electronic signature token generates a second response message, which is utilized.
  • the private key of the electronic signature token signs the second response information to obtain the second response signature data;
  • the electronic signature token After generating the second response signature data, the electronic signature token generates the second response signature data and the second response information.
  • the electronic signature token After generating the second response signature data, the electronic signature token generates the second response signature data and the second response information.
  • Step B13 After the background system server receives the second response data packet, responding to the activation operation
  • the second ring in this step The data packet is sent after being processed by the digital signature, wherein the background system server receives the second response data. After the packet, obtaining the second response signature data and the second response information according to the second response data packet;
  • the background system server performs the second response signature data by using the public key corresponding to the private key of the electronic signature token. And, after the verification is passed, respond to the activation operation according to the second response information.
  • the electronic signature token activation process provided by the invention ensures the user information by digitally signing the information. Secure transmission.
  • Step C01 The electronic signature token acquires a synchronization request instruction
  • the activation synchronization request instruction may have a user inputting a key through an electronic signature token.
  • Step C02 The electronic signature token obtains a synchronization request code according to the synchronization request instruction.
  • Step C03 The electronic signature token generates synchronization request information according to at least the synchronization request code.
  • Step C04 The electronic signature token uses the private key of the electronic signature token to sign the synchronization request information, and generates the first Three signature data;
  • the activation request code of this step is sent after the digital signature processing.
  • the digital signature function can be completed without adding other hardware. Cost is simple and convenient to implement.
  • Step C05 After generating the third signature data, the electronic signature token is based on the third signature data and the synchronization request information. Generating a third request packet;
  • the third request packet may be directly generated without any processing on the activation request code and the second signature data.
  • the at least one of the activation request code and the second signature data may be encrypted, and then the third request data packet is generated. The latter can improve the security of the second request packet than the former.
  • Step C06 After generating the third request data packet, the electronic signature token sends the third request data packet to the background system.
  • Step C07 After receiving the third request data packet, the background system server receives the third request data packet. Obtaining third signature data and synchronization request information;
  • the background system server obtains the decryption algorithm and decrypts it by using the decryption algorithm.
  • the decryption algorithm may be pre-negotiated, or the background system server may set the electronic signature. Prepared by the query.
  • Step C08 The background system server uses the public key corresponding to the private key of the electronic signature token to enter the third signature data. Line verification
  • Step C09 After verifying that the third signature data is passed, the background system server obtains at least the synchronization request information. Synchronization request code;
  • Step C10 The background system server generates synchronization feedback information according to at least the synchronization request code.
  • the synchronization feedback information may include an event factor, time information, key information, and the like.
  • Step C11 The background system server uses the public key corresponding to the private key of the electronic signature token to feed the synchronous feedback information.
  • Line encryption obtaining a synchronization feedback data packet, and sending the synchronization feedback data packet to the electronic signature token;
  • Step C12 The electronic signature token receives the synchronous feedback data packet, and uses the private key pair of the electronic signature token to synchronize the feedback.
  • the data packet is decrypted, the synchronous feedback information is obtained, and the synchronous feedback information is saved;
  • Step C13 The electronic signature token generates a third response data packet, and sends the third response data packet to the background system. server;
  • the third response data packet is implemented by the following manner.
  • the electronic signature token generates a third response message, and the third response information is signed by using the private key of the electronic signature token. Obtaining third response signature data;
  • the electronic signature token After generating the third response signature data, the electronic signature token generates the third response signature data and the third response information.
  • the electronic signature token After generating the third response signature data, the electronic signature token generates the third response signature data and the third response information.
  • Step C15 After receiving the third response data packet, the background system server responds to the synchronization operation.
  • the third response data packet is After being processed by digital signature processing, which corresponds to the previous step, this step includes:
  • the background system server After receiving the third response data packet, the background system server obtains the third response signature number according to the third response data packet. According to the third response information;
  • the background system server performs the third response signature data by using the public key corresponding to the private key of the electronic signature token. And, after the verification is passed, respond to the synchronization operation according to the third response information.
  • the electronic signature token synchronization process provided by the invention ensures the user information by digitally signing the information Secure transmission.
  • FIG. 5 is a schematic structural diagram of an electronic signature token provided by the present invention.
  • the electronic signature token shown in Figure 5 includes:
  • the startup module 401 is configured to perform an opening operation according to the opening instruction when receiving the opening instruction;
  • a determining module 402 connected to the startup module 401, configured to determine the operation according to the received operation request The type of operation and/or the level of operation corresponding to the request;
  • the determining module may receive the input operation request through a receiving module that interacts with the user.
  • the electronic signature token further includes:
  • An update module is coupled to the execution module for updating an event factor stored in the electronic signature token.
  • the execution module 403 is configured to perform operations in any of the following manners, including:
  • Manner 1 The electronic signature token acquires a challenge code; the electronic signature token is obtained according to the acquired challenge code And generating the dynamic password value by the key seed and a preset event factor;
  • Manner 2 the electronic signature token acquires a challenge code; the electronic signature token is obtained according to the acquired challenge code And generating a dynamic password value by using a preset key seed and the event factor;
  • Manner 3 the electronic signature token acquires a challenge code; the electronic signature token is obtained according to the acquired challenge code And the key seed and the event factor generate a dynamic password value.
  • the electronic signature token further includes:
  • a first transmission module configured to obtain an effective request instruction, and obtain an effective request code according to the effective request instruction, Generating the effective request information according to at least the validation request code;
  • a first signing module configured to sign the effective request information by using a private key of the electronic signature token Into the first signature data
  • a first generation module connected to the first signature module, configured to generate the first signature data, according to the Generating a first request data packet by describing the first signature data and the validation request information;
  • the first transmission module is connected to the first generation module, and is configured to: after generating the first request data packet, Transmitting the first request data packet to the background system server;
  • the first transmission module is configured to receive the valid feedback data packet
  • a decryption module configured to decrypt the effective feedback data packet by using a private key of the electronic signature token to obtain The feedback information is validated, and the effective feedback information is saved;
  • the first generating module is configured to generate a first response data packet
  • the first transmission module is configured to send the first response data packet to the background system server.
  • the first generation module is configured to:
  • the valid feedback information includes: the classification setting table, the hierarchical setting table, and at least one key type a child, at least one event factor, and each of the class setting settings, each of the rating settings table Level setting, at least one key seed, at least one event factor mapping relationship, wherein each of the classification setting tables One type of setting respectively corresponds to different key seeds, and each level setting in the hierarchical setting table corresponds to different events respectively. factor.
  • the first generating module is configured to: generate first response information, and use a private key pair of the electronic signature token First response information is signed, obtaining first response signature data, and according to the first response signature data and the A response message generates a first response packet, and the first response packet is sent out.
  • the electronic signature token further includes:
  • a first transmission module configured to receive an activation instruction, and generate an activation request code according to the activation instruction
  • a first signing module coupled to the first transmission module, configured to use the private key pair of the electronic signature token to Activating the request code for signature to generate second signature data
  • a first generating module connected to the first signature module, configured to perform, according to the activation request code and the second signature Data generating a second request packet;
  • the first transmission module is configured to send the second request data packet after generating the second request data packet To the background system server;
  • the first transmission module is configured to receive the encrypted activation code
  • a decryption module configured to decrypt the encrypted activation code by using a private key of the electronic signature token to obtain a decrypted Live code
  • a first verification module connected to the decryption module, configured to verify the decrypted activation code
  • the first generating module is configured to generate a second response data packet after the decrypted activation code is verified;
  • the first transmission module is configured to send the second response data packet to the background system server;
  • the background system server responds to the activation operation after receiving the second response data packet.
  • the first verification module is used to:
  • the background system server After receiving the decrypted activation code, generating an activation verification code generation algorithm using the electronic signature token Activating a verification code; comparing the decrypted activation code and the activation verification code to verify the decrypted activation code; or When the background system server sends the encrypted activation code together with the activation code to the electronic signature token Decrypting the encrypted activation code according to the private key of the electronic signature token to obtain the decrypted activation code, the comparison Decrypting the activation code and the activation code sent by the background system server to verify the decrypted activation code.
  • the first generation module is configured to:
  • the electronic signature token After the decrypted activation code is verified, the electronic signature token generates second response information, The private key of the electronic signature token signs the second response information to obtain the second response signature data, according to the second ring Generating, by the signature data and the second response information, a second response data packet, and sending the second response data packet to the background System server.
  • the electronic signature token further includes:
  • a first transmission module configured to acquire a synchronization request instruction, and obtain a synchronization request code according to the synchronization request instruction
  • a first generation module connected to the transmission module, configured to generate a synchronization request message according to at least the synchronization request code interest
  • the first signature module is connected to the generating module, and configured to use the private key of the electronic signature token to
  • the synchronization request information is signed to generate third signature data
  • the first generating module configured to: after generating the third signature data, according to the third signature data and the Synchronizing request information generates a third request data packet;
  • the first transmission module is configured to send the third request data packet after generating the third request data packet System server
  • the first transmission module is configured to receive the synchronization feedback data packet
  • a decryption module configured to decrypt the synchronous feedback data packet by using a private key of the electronic signature token to obtain Synchronizing feedback information, saving the synchronization feedback information;
  • the first generating module is configured to generate a third response data packet
  • the first transmission module is configured to send the third response data packet to the background system server;
  • the background system server responds to the synchronization operation after receiving the third response data packet.
  • the first generation module is configured to:
  • the startup module includes:
  • An execution unit configured to perform a booting operation according to the booting instruction when receiving a booting instruction
  • a processing unit configured to receive an externally entered dynamic password mode command after booting, according to the entering State password mode command, enter dynamic password mode.
  • the electronic signature provided by the present invention is the same as the dynamic password generation strategy used in all operations in the prior art.
  • the token determines the action type corresponding to the operation request by determining the operation type and/or the operation level corresponding to the operation request. Slightly, different operation types and/or operation requests correspond to different dynamic password generation strategies, and different operation types are released. Correlation between the generation strategy corresponding to the operation level and/or the generation strategy of the dynamic password for cracking certain operation requests Slightly, the OTP used by the user to perform other types of operations does not pose a security risk, improve the security of information, and ensure The information of the user account is secure.
  • a system for an electronic signature token responsive to an operational request including an electronic signature token as described above And a background system server, wherein the background system server comprises:
  • An update module configured to verify the dynamic password value after receiving the input dynamic password value, and verify the After that, the event factor saved in the background system server is updated.
  • a second communication module configured to receive the first request data after receiving the first request data packet Obtaining the first signature data and the validation request information in a package;
  • a second verification module configured to use the public key corresponding to the private key of the electronic signature token to the first request data The package is verified;
  • a second generating module configured to obtain at least the effective request information after verifying that the first signature data is passed And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;
  • An encryption module configured to perform the effective feedback information by using a public key corresponding to a private key of the electronic signature token Encrypted to obtain the effective feedback data packet;
  • the second communication module is configured to send the valid feedback data packet to the electronic signature token
  • the second communication module configured to obtain the first response packet according to the first response data packet a response signature data and the first response information
  • the second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the first response
  • the signature data is verified, and after the verification is passed, the response is valid according to the first response information.
  • the second generating module is further configured to: after verifying that the first signature data is passed, from the validation request information Obtaining at least one of a classification setting table and a rating setting table and the validation request code, and setting a table according to the classification The at least one table in the rating setting table and the validation request code generate the validation feedback information.
  • a second communication module configured to obtain the stimuli from the second request data packet after receiving the second request data packet a live request code and the second signature data;
  • a second verification module configured to enter the second signature data by using a public key corresponding to the electronic signature token private key Line verification
  • An encryption module configured to generate an activation code according to the activation request code after verifying that the second signature data is passed, Encrypting the activation code by using a public key corresponding to the electronic signature token private key to obtain an encryption activation code;
  • the second communication module is configured to send an encryption activation code to the electronic signature token
  • the second communication module configured to obtain the second response packet according to the second response data packet Two-responsive signature data and the second response information
  • the second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the second response.
  • the signature data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.
  • a second communication module configured to receive the third request data after receiving the third request data packet Obtaining the third signature data and the synchronization request information in a packet;
  • a second verification module configured to use the public key corresponding to the private key of the electronic signature token to the third signature data Performing verification, after verifying that the third signature data is passed, obtaining the synchronization request from at least the synchronization request information Performing code, generating synchronization feedback information according to at least the synchronization request code;
  • An encryption module configured to perform the synchronization feedback information by using a public key corresponding to a private key of the electronic signature token Encryption to obtain a synchronous feedback packet
  • the second communication module is configured to send the synchronization feedback data packet to the electronic signature token.
  • the second communication module is configured to obtain the first response packet according to the third response data packet after receiving the third response data packet Three-response signature data and the third response information;
  • the second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the third response.
  • the signature data is verified, and after the verification is passed, the synchronization operation is responded according to the third response information.
  • the system provided by the present invention passes Determining the operation type and/or operation level corresponding to the operation request, thereby determining the policy corresponding to the operation request, and implementing Different dynamic password generation strategies corresponding to operation types and/or operation requests, dismissing different operation types and/or operation levels Correspondence between the corresponding generation strategies, the strategy for generating dynamic passwords for certain types of operation requests, guaranteeing The OTP used by the user for other types of operations does not pose a security risk, improve the security of information, and guarantee the user account. Information security.
  • Any process or method description in the flowchart or otherwise described herein may be understood to include a a module, segment or portion of code of executable instructions of the plurality of steps for implementing a particular logical function or process, And the scope of the preferred embodiments of the invention includes additional implementations, which may not be in the order shown or discussed. Including the functions performed in a substantially simultaneous manner or in the reverse order depending on the functions involved, which should be It will be understood by those skilled in the art of the embodiments.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented by software stored in a memory and executed by a suitable instruction execution system or Firmware to achieve.
  • a suitable instruction execution system or Firmware to achieve.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or may be each Units exist physically separately, or two or more units can be integrated into one module.
  • the above integrated module is It can be implemented in the form of hardware or in the form of a software function module.
  • the integrated module if The form of the software function module is implemented and sold as a stand-alone product, or it can be stored in a computer readable Take the storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the terms “one embodiment”, “some embodiments”, “example”, “specific examples”, Or a description of “some examples” and the like means a specific feature, structure, material or feature package described in connection with the embodiment or example. It is included in at least one embodiment or example of the invention. In this specification, the schematic representation of the above terms is not necessarily Refers to the same embodiment or example. Moreover, the specific features, structures, materials, or characteristics described may be in any One or more embodiments or examples are combined in a suitable manner.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides an operation request response method and system for an electronic signature token, and the electronic signature token. The method comprises: an electronic signature token receives a start command, then executes a start operation on the basis thereof; the electronic signature token determines, on the basis of a received operation request, the operation type and/or operation class corresponding to the operation request; and, the electronic signature token determines, on the basis of the operation type and/or operation class, the policy to be used for responding to the operation request, then responds to the operation request on the basis of the determined policy. The steps for responding to the operation request on the basis of the determined policy comprise: the electronic signature token determines, on the basis of the operation type, the key seed matching the operation type, and at least generates a static password value on the basis of the key seed and predetermined event factors; alternatively, the electronic signature token determines, on the basis of the operation class, the event factors matching the operation class, and at least generates a static password value on the basis of a predetermined key seed and event factors.

Description

电子签名令牌响应操作请求的方法及系统及电子签名令牌 Method and system for electronic signature token response operation request and electronic signature token                  技术领域 Technical field                 
本发明涉及电子技术领域,尤其涉及一种电子签名令牌响应操作请求的方法、系统及 电子签名令牌。 The present invention relates to the field of electronic technologies, and in particular, to a method and system for an electronic signature token to respond to an operation request.           Electronic signature token.                 
背景技术 Background technique                 
现有技术中,近年来,伴随互联网以及金融信息化的快速发展,网上银行以其便利、 高效等优点迅速得到用户和银行业界的普遍推崇。为了克服基于静态口令的认证方式的安 全缺陷,很多网上银行采用了基于动态口令技术的认证方式。 In the prior art, in recent years, along with the rapid development of the Internet and financial information, online banking has its convenience,           The advantages of high efficiency and so on are quickly recognized by users and the banking industry. In order to overcome the static password-based authentication method           Fully flawed, many online banks use authentication methods based on dynamic password technology.                 
动态口令技术又称为一次性口令(One Time Password,简称OTP),根据密码生成方式 的不同,可以分为基于时间的动态口令技术、基于挑战/应答以及事件因子的动态口令技术。 技术。 Dynamic password technology, also known as One Time Password (OTP), is based on password generation.           The difference can be divided into time-based dynamic password technology, dynamic password technology based on challenge/response and event factor.           technology.                 
对于现有技术中的OTP,在实际应用中,用户使用动态口令可以执行多种操作,如登 陆、转账和交易等,而针对转账和交易操作,涉及的金额或多或少。如果不法分子针对某 类操作请求进行破解,得到了该动态口令的生成策略,则势必会造成在用户进行其他类别 的操作时使用的OTP存在安全风险,因此如何保证用户账户信息安全是一个亟待解决的技 术问题。 For the OTP in the prior art, in practical applications, the user can perform various operations using a dynamic password, such as           Land, transfers, transactions, etc., and for transfers and trading operations, the amount involved is more or less. If the criminals target a certain           The class operation request is cracked, and the dynamic password generation strategy is obtained, which is bound to cause other categories in the user.           The OTP used in the operation has security risks, so how to ensure the security of user account information is an urgent problem.           Problems.                 
发明内容 Summary of the invention                 
本发明旨在解决如何保护用户账户信息安全。 The present invention aims to solve the problem of how to protect user account information security.                 
一种电子签名令牌响应操作请求的方法,包括如下步骤: A method for an electronic signature token to respond to an operation request includes the following steps:                 
所述电子签名令牌接收开启指令,根据所述开启指令执行开启操作; The electronic signature token receives an open instruction, and performs an open operation according to the open instruction;                 
所述电子签名令牌根据接收到的操作请求,确定所述操作请求所对应的操作类型和/或 操作级别; Determining, according to the received operation request, the type of operation corresponding to the operation request and/or           Operation level                 
所述电子签名令牌根据所述操作类型和/或操作级别确定响应所述操作请求所使用的 策略,根据得到的策略响应所述操作请求; Determining, by the electronic signature token, the response to the operation request based on the type of operation and/or the level of operation           a policy, responding to the operation request according to the obtained policy;                 
其中:所述电子签名令牌根据所述操作类型和/或操作级别确定响应所述操作请求所使 用的策略,根据得到的策略响应所述操作请求的步骤包括: Wherein the electronic signature token is determined to be responsive to the operation request according to the operation type and/or operation level           The used policy, the step of responding to the operation request according to the obtained policy includes:                 
所述电子签名令牌根据所述操作类型,确定与所述操作类型匹配的密钥种子,至少根 据所述密钥种子和预设的事件因子生成动态口令值;或 Determining, by the electronic signature token, a key seed that matches the operation type according to the operation type, at least           Generating a dynamic password value based on the key seed and a preset event factor; or                 
所述电子签名令牌根据所述操作级别,确定与所述操作级别匹配的事件因子,至少根 据预设的密钥种子和所述事件因子生成动态口令值;或 The electronic signature token determines an event factor that matches the operation level according to the operation level, at least           Generating a dynamic password value based on a preset key seed and the event factor; or                 
所述电子签名令牌根据所述操作类型,确定与所述操作类型匹配的密钥种子,根据所 述操作级别,确定与所述操作级别匹配的事件因子,至少根据所述密钥种子和所述事件因 子生成动态口令值。 Determining, by the electronic signature token, a key seed that matches the operation type according to the operation type, according to the           An operation level, determining an event factor that matches the operation level, at least according to the key seed and the event cause                               The child generates a dynamic password value.                 
此外,所述电子签名令牌根据得到的策略响应所述操作请求之后,所述方法还包括: In addition, after the electronic signature token responds to the operation request according to the obtained policy, the method further includes:                 
所述电子签名令牌更新保存在所述电子签名令牌中的事件因子; The electronic signature token updates an event factor stored in the electronic signature token;                 
所述后台系统服务器接收到输入的所述动态口令值后,验证所述动态口令值,并在验 证通过后,更新保存在所述后台系统服务器中的事件因子。 After receiving the input dynamic password value, the background system server verifies the dynamic password value and checks           After the certificate is passed, the event factor stored in the background system server is updated.                 
此外,所述至少根据所述密钥种子和预设的事件因子生成动态口令值的步骤包括:所 述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述密钥种 子和预设的事件因子生成动态口令值; Furthermore, the step of generating a dynamic password value based on at least the key seed and a preset event factor includes:           The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key type           The child and the preset event factor generate a dynamic password value;                 
所述至少根据预设的密钥种子和所述事件因子生成动态口令值的步骤包括:所述电子 签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及预设的密钥种子和 所述事件因子生成动态口令值; The step of generating a dynamic password value according to at least a preset key seed and the event factor includes: the electronic           The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset key seed sum           The event factor generates a dynamic password value;                 
所述至少根据所述密钥种子和所述事件因子生成动态口令值的步骤包括:所述电子签 名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述密钥种子和所述 事件因子生成动态口令值。 The step of generating a dynamic password value based on at least the key seed and the event factor includes: the electronic signature           The token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and the           The event factor generates a dynamic password value.                 
此外,所述方法还包括: In addition, the method further includes:                 
所述电子签名令牌获取生效请求指令,并根据所述生效请求指令获得生效请求码; The electronic signature token acquires an effective request instruction, and obtains an effective request code according to the effective request instruction;                 
所述电子签名令牌至少根据所述生效请求码生成生效请求信息; Generating, by the electronic signature token, the validation request information according to the validation request code;                 
所述电子签名令牌利用所述电子签名令牌的私钥对所述生效请求信息进行签名,生成 第一签名数据; The electronic signature token signs the validation request information by using a private key of the electronic signature token to generate           First signature data;                 
所述电子签名令牌在生成所述第一签名数据后,根据所述第一签名数据和所述生效请 求信息生成第一请求数据包; After generating the first signature data, the electronic signature token is based on the first signature data and the effective request           Finding information to generate a first request data packet;                 
所述电子签名令牌在生成第一请求数据包后,将所述第一请求数据包发送至后台系统 服务器; After generating the first request data packet, the electronic signature token sends the first request data packet to a background system           server;                 
所述后台系统服务器在接收到所述第一请求数据包后,从接收到的所述第一请求数据 包中获得所述第一签名数据和所述生效请求信息; Receiving, by the background system server, the received first request data after receiving the first request data packet           Obtaining the first signature data and the validation request information in a package;                 
所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第一签名数据 进行验证; The background system server uses the public key corresponding to the private key of the electronic signature token to the first signature data           authenticating;                 
所述后台系统服务器在验证所述第一签名数据通过后,至少从所述生效请求信息中获 得所述生效请求码,至少根据所述生效请求码生成生效反馈信息; After the background system server verifies that the first signature data is passed, at least the obtained request information is obtained.           And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;                 
所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述生效反馈信息 进行加密,获得生效反馈数据包,并将所述生效反馈数据包发送至所述电子签名令牌; The background system server uses the public key corresponding to the private key of the electronic signature token to validate the feedback information           Performing encryption, obtaining an effective feedback data packet, and transmitting the valid feedback data packet to the electronic signature token;                 
所述电子签名令牌接收所述生效反馈数据包,利用所述电子签名令牌的私钥对所述生 效反馈数据包进行解密,获得生效反馈信息,保存所述生效反馈信息; Receiving, by the electronic signature token, the valid feedback data packet, using the private key of the electronic signature token           The effect feedback data packet is decrypted, the effective feedback information is obtained, and the effective feedback information is saved;                 
所述电子签名令牌生成第一响应数据包,并将所述第一响应数据包发送至所述后台系 统服务器; The electronic signature token generates a first response data packet, and sends the first response data packet to the background system           Server                                     
所述后台系统服务器接收到所述第一响应数据包后,响应生效操作。 After receiving the first response data packet, the background system server responds to the effective operation.                 
此外,所述电子签名令牌至少根据所述生效请求码生成生效请求信息的步骤包括: In addition, the step of generating, by the electronic signature token, the validation request information according to the validation request code includes:                 
所述电子签名令牌获取对应所述操作类型的分类设置表和对应所述操作级别的分级设 置表中的至少一个表; The electronic signature token acquires a classification setting table corresponding to the operation type and a hierarchical setting corresponding to the operation level           Placing at least one table in the table;                 
所述电子签名令牌根据获取到的分类设置表和分级设置表中的至少一个表以及所述生 效请求码生成生效请求信息; The electronic signature token is based on at least one of the obtained classification setting table and the rating setting table, and the living           Effective request code generation effective request information;                 
所述后台系统服务器在验证所述第一签名数据通过后,至少从所述生效请求信息中获 得所述生效请求码,至少根据所述生效请求码生成生效反馈信息的步骤包括: After the background system server verifies that the first signature data is passed, at least the obtained request information is obtained.           And the step of generating the effective feedback information according to the validation request code includes:                 
所述后台系统服务器在验证所述第一签名数据通过后,从所述生效请求信息中获得分 类设置表和分级设置表中的至少一个表以及所述生效请求码; After the background system server verifies that the first signature data is passed, the background system server obtains the score from the validation request information.           At least one of a class setting table and a rating setting table and the validation request code;                 
所述后台系统服务器根据分类设置表和分级设置表中的至少一个表以及所述生效请求 码生成所述生效反馈信息。 The background system server according to at least one of a classification setting table and a rating setting table and the validation request           The code generates the valid feedback information.                 
此外,所述生效反馈信息包括:所述分类设置表和所述分级设置表中至少一个表以及 各表对应的映射关系;其中: In addition, the effective feedback information includes: at least one of the classification setting table and the rating setting table, and           The mapping relationship corresponding to each table; where:                 
所述分类设置表的映射关系为所述分类设置表中的操作类型与密钥种子的映射关系, 且任意两个操作类型对应的密钥种子两两不同; The mapping relationship of the classification setting table is a mapping relationship between an operation type and a key seed in the classification setting table,           And the key seed corresponding to any two operation types is different in two or two;                 
所述分级设置表的映射关系为所述分级设置表中的操作级别与事件因子的映射关系, 且任意两个操作级别对应的事件因子两两不同。 The mapping relationship of the hierarchical setting table is a mapping relationship between an operation level and an event factor in the hierarchical setting table.           And the event factors corresponding to any two operation levels are different.                 
此外,所述电子签名令牌生成第一响应数据包,并将所述第一响应数据包发送至所述 后台系统服务器的步骤包括: Further, the electronic signature token generates a first response data packet and transmits the first response data packet to the           The steps of the background system server include:                 
所述电子签名令牌生成第一响应信息,利用所述电子签名令牌的私钥对第一响应信息 进行签名,获得第一响应签名数据; Generating, by the electronic signature token, first response information, using the private key of the electronic signature token to the first response information           Signing to obtain the first response signature data;                 
所述电子签名令牌在生成所述第一响应签名数据后,根据所述第一响应签名数据和所 述第一响应信息生成第一响应数据包; After generating the first response signature data, the electronic signature token is based on the first response signature data and           Generating a first response data packet by the first response information;                 
所述电子签名令牌在生成第一响应数据包后,将所述第一响应数据包发送至后台系统 服务器; After generating the first response data packet, the electronic signature token sends the first response data packet to the background system           server;                 
所述后台系统服务器接收到所述第一响应数据包后,响应生效操作的步骤包括: After the background system server receives the first response data packet, the step of responding to the effective operation includes:                 
所述后台系统服务器接收到第一响应数据包后,根据第一响应数据包获得所述第一响 应签名数据和所述第一响应信息; After receiving the first response data packet, the background system server obtains the first response according to the first response data packet           The signature data and the first response information should be signed;                 
所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第一响应签名 数据进行验证,并在验证通过后,根据所述第一响应信息响应生效操作。 The background system server signs the first response by using a public key corresponding to a private key of the electronic signature token           The data is verified, and after the verification is passed, the response is validated according to the first response information.                 
此外,所述方法还包括: In addition, the method further includes:                 
所述电子签名令牌接收激活指令,并根据所述激活指令生成激活请求码; The electronic signature token receives an activation instruction and generates an activation request code according to the activation instruction;                 
所述电子签名令牌利用所述电子签名令牌的私钥对所述激活请求码进行签名,生成第 二签名数据,并根据所述激活请求码和所述第二签名数据生成第二请求数据包; The electronic signature token uses the private key of the electronic signature token to sign the activation request code to generate a           And signing data, and generating a second request data packet according to the activation request code and the second signature data;                                     
所述电子签名令牌在生成所述第二请求数据包后,将所述第二请求数据包发送至后台 系统服务器; After generating the second request data packet, the electronic signature token sends the second request data packet to the background           System server                 
所述后台系统服务器接收到所述第二请求数据包后,从第二请求数据包中获得所述激 活请求码和所述第二签名数据,并利用与所述电子签名令牌私钥对应的公钥对所述第二签 名数据进行验证; After receiving the second request data packet, the background system server obtains the stimulus from the second request data packet           Activating the request code and the second signature data, and using the public key corresponding to the electronic signature token private key to the second signature           Name data for verification;                 
所述后台系统服务器在验证所述第二签名数据通过后,根据所述激活请求码生成激活 码; After the background system server verifies that the second signature data is passed, the background system server generates an activation according to the activation request code.           code;                 
所述后台系统服务器生成所述激活码后,利用与所述电子签名令牌私钥对应的公钥对 所述激活码进行加密,获得加密激活码,并将加密激活码发送至所述电子签名令牌; After the background system server generates the activation code, using a public key pair corresponding to the electronic signature token private key           Encrypting the activation code, obtaining an encryption activation code, and transmitting the encryption activation code to the electronic signature token;                 
所述电子签名令牌接收到所述加密激活码后,利用所述电子签名令牌的私钥对所述加 密激活码解密得到解密后的激活码; After receiving the encrypted activation code, the electronic signature token uses the private key of the electronic signature token to add the           The secret activation code is decrypted to obtain the decrypted activation code;                 
所述电子签名令牌对所述解密后的激活码进行验证; The electronic signature token verifies the decrypted activation code;                 
所述电子签名令牌对所述解密后的激活码验证通过后,生成第二响应数据包,并将所 述第二响应数据包发送至所述后台系统服务器; After the electronic signature token verifies the decrypted activation code, the second response data packet is generated, and the           Transmitting the second response data packet to the background system server;                 
所述后台系统服务器接收到所述第二响应数据包后,响应激活操作。 After receiving the second response data packet, the background system server responds to the activation operation.                 
此外,所述电子签名令牌对所述解密后的激活码进行验证的步骤包括: In addition, the step of verifying, by the electronic signature token, the decrypted activation code includes:                 
所述电子签名令牌在接收到所述解密后的激活码后,利用所述电子签名令牌的激活验 证码生成算法生成激活验证码; After receiving the decrypted activation code, the electronic signature token utilizes an activation test of the electronic signature token           The code generation algorithm generates an activation verification code;                 
所述电子签名令牌比对所述解密后的激活码和所述激活验证码,验证所述解密后的激 活码;或者 The electronic signature token compares the decrypted activation code and the activation verification code to verify the decrypted           Live code; or                 
当所述后台系统服务器将所述加密激活码和所述激活码一起发送至所述电子签名令牌 时,所述电子签名令牌根据电子签名令牌的私钥对所述加密激活码进行解密,获得解密后 的激活码,比对所述解密后的激活码和所述后台系统服务器发送来的所述激活码,验证所 述解密后的激活码。 Sending, by the background system server, the encrypted activation code and the activation code to the electronic signature token           At the time, the electronic signature token decrypts the encrypted activation code according to the private key of the electronic signature token, and obtains the decrypted           Activation code, comparing the decrypted activation code with the activation code sent by the background system server,           Describe the decrypted activation code.                 
此外,所述电子签名令牌对所述解密后的激活码验证通过后,生成第二响应数据包, 并将所述第二响应数据包发送至所述后台系统服务器的步骤包括: In addition, after the electronic signature token verifies the decrypted activation code, the second response data packet is generated.           And the step of sending the second response data packet to the background system server comprises:                 
所述电子签名令牌对所述解密后的激活码验证通过后,所述电子签名令牌生成第二响 应信息,利用所述电子签名令牌的私钥对第二响应信息进行签名,获得第二响应签名数据; After the electronic signature token verifies the decrypted activation code, the electronic signature token generates a second ring           Information, using the private key of the electronic signature token to sign the second response information to obtain second response signature data;                 
所述电子签名令牌在生成所述第二响应签名数据后,根据所述第二响应签名数据和所 述第二响应信息生成第二响应数据包; After generating the second response signature data, the electronic signature token is based on the second response signature data and           Generating a second response data packet by the second response information;                 
所述电子签名令牌在生成第二响应数据包后,将所述第二响应数据包发送至后台系统 服务器; After generating the second response data packet, the electronic signature token sends the second response data packet to the background system           server;                 
所述后台系统服务器接收到所述第二响应数据包后,响应激活操作的步骤包括: After the background system server receives the second response data packet, the step of responding to the activation operation includes:                 
所述后台系统服务器接收到第二响应数据包后,根据第二响应数据包获得所述第二响 应签名数据和所述第二响应信息; After receiving the second response data packet, the background system server obtains the second response according to the second response data packet           Signature data and the second response information;                                     
所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第二响应签名 数据进行验证,并在验证通过后,根据所述第二响应信息响应激活操作。 The background system server signs the second response by using a public key corresponding to the private key of the electronic signature token           The data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.                 
此外,所述方法还包括: In addition, the method further includes:                 
所述电子签名令牌获取同步请求指令,并根据所述同步请求指令获得同步请求码; The electronic signature token acquires a synchronization request instruction, and obtains a synchronization request code according to the synchronization request instruction;                 
所述电子签名令牌至少根据所述同步请求码生成同步请求信息; Generating, by the electronic signature token, synchronization request information according to at least the synchronization request code;                 
所述电子签名令牌利用所述电子签名令牌的私钥对所述同步请求信息进行签名,生成 第三签名数据; The electronic signature token signs the synchronization request information by using a private key of the electronic signature token to generate           Third signature data;                 
所述电子签名令牌在生成所述第三签名数据后,根据所述第三签名数据和所述同步请 求信息生成第三请求数据包; After generating the third signature data, the electronic signature token is based on the third signature data and the synchronization request           Finding information to generate a third request data packet;                 
所述电子签名令牌在生成第三请求数据包后,将所述第三请求数据包发送至后台系统 服务器; After generating the third request data packet, the electronic signature token sends the third request data packet to the background system           server;                 
所述后台系统服务器在接收到所述第三请求数据包后,从接收到的所述第三请求数据 包中获得所述第三签名数据和所述同步请求信息; Receiving, by the background system server, the received third request data after receiving the third request data packet           Obtaining the third signature data and the synchronization request information in a packet;                 
所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第三签名数据 进行验证; The background system server uses the public key corresponding to the private key of the electronic signature token to the third signature data           authenticating;                 
所述后台系统服务器在验证所述第三签名数据通过后,至少从所述同步请求信息中获 得所述同步请求码,至少根据所述同步请求码生成同步反馈信息; After the background system server verifies that the third signature data is passed, at least the synchronization request information is obtained.           And obtaining the synchronization request code, and generating synchronization feedback information according to at least the synchronization request code;                 
所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述同步反馈信息 进行加密,获得同步反馈数据包,并将所述同步反馈数据包发送至所述电子签名令牌; The background system server uses the public key corresponding to the private key of the electronic signature token to synchronize the feedback information           Performing encryption, obtaining a synchronization feedback data packet, and transmitting the synchronization feedback data packet to the electronic signature token;                 
所述电子签名令牌接收所述同步反馈数据包,利用所述电子签名令牌的私钥对所述同 步反馈数据包进行解密,获得同步反馈信息,保存所述同步反馈信息; Receiving, by the electronic signature token, the synchronization feedback data packet, using the private key of the electronic signature token           Step feedback data packet is decrypted, obtaining synchronous feedback information, and saving the synchronous feedback information;                 
所述电子签名令牌生成第三响应数据包,并将所述第三响应数据包发送至所述后台系 统服务器; The electronic signature token generates a third response data packet, and sends the third response data packet to the background system           Server                 
所述后台系统服务器接收到所述第三响应数据包后,响应同步操作。 After receiving the third response data packet, the background system server responds to the synchronization operation.                 
此外,所述电子签名令牌生成第三响应数据包,并将所述第三响应数据包发送至所述 后台系统服务器的步骤包括: Further, the electronic signature token generates a third response data packet, and sends the third response data packet to the           The steps of the background system server include:                 
所述电子签名令牌生成第三响应信息,利用所述电子签名令牌的私钥对第三响应信息 进行签名,获得第三响应签名数据; The electronic signature token generates third response information, and the third response information is obtained by using the private key of the electronic signature token           Signing to obtain the third response signature data;                 
所述电子签名令牌在生成所述第三响应签名数据后,根据所述第三响应签名数据和所 述第三响应信息生成第三响应数据包,并将所述第三响应数据包发送至后台系统服务器; After generating the third response signature data, the electronic signature token is based on the third response signature data and the           The third response information generates a third response data packet, and sends the third response data packet to the background system server;                 
所述后台系统服务器接收到所述第三响应数据包后,响应同步操作的步骤包括: After the background system server receives the third response data packet, the step of responding to the synchronization operation includes:                 
所述后台系统服务器接收到第三响应数据包后,根据第三响应数据包获得所述第三响 应签名数据和所述第三响应信息; After receiving the third response data packet, the background system server obtains the third response according to the third response data packet.           The signature data and the third response information should be signed;                 
所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第三响应签名 数据进行验证,并在验证通过后,根据所述第三响应信息响应同步操作。 The background system server signs the third response by using a public key corresponding to the private key of the electronic signature token           The data is verified, and after the verification is passed, the synchronization operation is responded to according to the third response information.                                     
此外,所述电子签名令牌接收开启指令,根据所述开启指令执行开启操作的步骤包括: In addition, the electronic signature token receives an open command, and the step of performing an open operation according to the open command includes:                 
所述电子签名令牌接收开机指令,根据所述开机指令执行开机操作; The electronic signature token receives a booting instruction, and performs a booting operation according to the booting instruction;                 
所述电子签名令牌在开机后,接收外部输入的进入动态口令模式指令,根据所述进入 动态口令模式指令,进入动态口令模式。 After the electronic signature token is turned on, receiving an externally entered dynamic password mode command, according to the entry           Dynamic password mode command, enter dynamic password mode.                 
一种电子签名令牌,包括: An electronic signature token that includes:                 
启动模块,用于在接收开启指令时,根据所述开启指令执行开启操作; a startup module, configured to perform an opening operation according to the opening instruction when receiving an opening instruction;                 
确定模块,与所述启动模块相连,用于根据接收到的操作请求,确定所述操作请求所 对应的操作类型和/或操作级别; a determining module, connected to the startup module, configured to determine the operation request according to the received operation request           Corresponding operation type and/or operation level;                 
执行模块,与所述确定模块相连,用于根据所述操作类型和/或操作级别确定响应所述 操作请求所使用的策略,根据得到的策略响应所述操作请求, An execution module, coupled to the determining module, configured to determine a response according to the operation type and/or operation level           The policy used by the operation request, responding to the operation request according to the obtained policy,                 
其中,所述执行模块进一步用于: The execution module is further configured to:                 
根据所述操作类型,确定与所述操作类型匹配的密钥种子,至少根据所述密钥种子和 预设的事件因子生成动态口令值;或 Determining a key seed that matches the operation type according to the operation type, at least according to the key seed and           The preset event factor generates a dynamic password value; or                 
根据所述操作级别,确定与所述操作级别匹配的事件因子,至少根据预设的密钥种子 和所述事件因子生成动态口令值;或 Determining, according to the operation level, an event factor that matches the operation level, at least according to a preset key seed           And generating a dynamic password value with the event factor; or                 
根据所述操作类型,确定与所述操作类型匹配的密钥种子,根据所述操作级别,确定 与所述操作级别匹配的事件因子,至少根据所述密钥种子和所述事件因子生成动态口令值。 Determining, according to the operation type, a key seed that matches the operation type, and determining, according to the operation level,           An event factor that matches the operation level generates a dynamic password value based at least on the key seed and the event factor.                 
此外,所述电子签名令牌还包括: In addition, the electronic signature token further includes:                 
更新模块,与所述执行模块相连,用于更新保存在所述电子签名令牌中的事件因子。 An update module is coupled to the execution module for updating an event factor stored in the electronic signature token.                 
此外,所述执行模块用于执行如下任一方式的操作,包括: In addition, the execution module is configured to perform operations in any of the following manners, including:                 
所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述 密钥种子和预设的事件因子生成动态口令值; The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the           The key seed and the preset event factor generate a dynamic password value;                 
所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及预设 的密钥种子和所述事件因子生成动态口令值; The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset           Key seed and the event factor generate a dynamic password value;                 
所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述 密钥种子和所述事件因子生成动态口令值。 The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the           The key seed and the event factor generate a dynamic password value.                 
此外,所述电子签名令牌还包括: In addition, the electronic signature token further includes:                 
第一传输模块,用于获取生效请求指令,并根据所述生效请求指令获得生效请求码, 至少根据所述生效请求码生成生效请求信息; a first transmission module, configured to obtain an effective request instruction, and obtain an effective request code according to the effective request instruction,           Generating the effective request information according to at least the validation request code;                 
第一签名模块,用于利用所述电子签名令牌的私钥对所述生效请求信息进行签名,生 成第一签名数据; a first signing module, configured to sign the effective request information by using a private key of the electronic signature token           Into the first signature data;                 
第一生成模块,与所述第一签名模块相连,用于在生成所述第一签名数据后,根据所 述第一签名数据和所述生效请求信息生成第一请求数据包; a first generation module, connected to the first signature module, configured to generate the first signature data, according to the           Generating a first request data packet by describing the first signature data and the validation request information;                 
所述第一传输模块,与所述第一生成模块相连,用于在生成第一请求数据包后,将所 述第一请求数据包发送至后台系统服务器; The first transmission module is connected to the first generation module, and is configured to: after generating the first request data packet,           Transmitting the first request data packet to the background system server;                                     
所述第一传输模块,用于接收所述生效反馈数据包; The first transmission module is configured to receive the valid feedback data packet;                 
解密模块,用于利用所述电子签名令牌的私钥对所述生效反馈数据包进行解密,获得 生效反馈信息,保存所述生效反馈信息; a decryption module, configured to decrypt the effective feedback data packet by using a private key of the electronic signature token to obtain           The feedback information is validated, and the effective feedback information is saved;                 
所述第一生成模块,用于生成第一响应数据包; The first generating module is configured to generate a first response data packet;                 
所述第一传输模块,用于将所述第一响应数据包发送至所述后台系统服务器。 The first transmission module is configured to send the first response data packet to the background system server.                 
此外,所述第一生成模块用于: Furthermore, the first generation module is used to:                 
获取对应所述操作类型的分类设置表和对应所述操作级别的分级设置表中的至少一个 表,并根据获取到的分类设置表和分级设置表中的至少一个表以及所述生效请求码生成生 效请求信息。 Obtaining at least one of a classification setting table corresponding to the operation type and a rating setting table corresponding to the operation level           a table, and generating at least one of the obtained classification setting table and the rating setting table and the effective request code           Request information.                 
此外,所述生效反馈信息包括:所述分类设置表和所述分级设置表中至少一个表以及 各表对应的映射关系;其中: In addition, the effective feedback information includes: at least one of the classification setting table and the rating setting table, and           The mapping relationship corresponding to each table; where:                 
所述分类设置表的映射关系为所述分类设置表中的操作类型与密钥种子的映射关系, 且任意两个操作类型对应的密钥种子两两不同; The mapping relationship of the classification setting table is a mapping relationship between an operation type and a key seed in the classification setting table,           And the key seed corresponding to any two operation types is different in two or two;                 
所述分级设置表的映射关系为所述分级设置表中的操作级别与事件因子的映射关系, 且任意两个操作级别对应的事件因子两两不同。 The mapping relationship of the hierarchical setting table is a mapping relationship between an operation level and an event factor in the hierarchical setting table.           And the event factors corresponding to any two operation levels are different.                 
此外,所述第一生成模块用于:生成第一响应信息,利用所述电子签名令牌的私钥对 第一响应信息进行签名,获得第一响应签名数据,并根据所述第一响应签名数据和所述第 一响应信息生成第一响应数据包,将所述第一响应数据包发送出去。 In addition, the first generating module is configured to: generate first response information, and use a private key pair of the electronic signature token           First response information is signed, obtaining first response signature data, and according to the first response signature data and the           A response message generates a first response packet, and the first response packet is sent out.                 
此外,所述电子签名令牌还包括: In addition, the electronic signature token further includes:                 
第一传输模块,用于接收激活指令,并根据所述激活指令生成激活请求码; a first transmission module, configured to receive an activation instruction, and generate an activation request code according to the activation instruction;                 
第一签名模块,与所述第一传输模块相连,用于利用所述电子签名令牌的私钥对所述 激活请求码进行签名,生成第二签名数据; a first signing module, coupled to the first transmission module, configured to use the private key pair of the electronic signature token to           Activating the request code for signature to generate second signature data;                 
第一生成模块,与所述第一签名模块相连,用于根据所述激活请求码和所述第二签名 数据生成第二请求数据包; a first generating module, connected to the first signature module, configured to perform, according to the activation request code and the second signature           Data generating a second request packet;                 
所述第一传输模块,用于在生成所述第二请求数据包后,将所述第二请求数据包发送 至后台系统服务器; The first transmission module is configured to send the second request data packet after generating the second request data packet           To the background system server;                 
所述第一传输模块,用于接收到所述加密激活码; The first transmission module is configured to receive the encrypted activation code;                 
解密模块,用于利用所述电子签名令牌的私钥对所述加密激活码解密得到解密后的激 活码; a decryption module, configured to decrypt the encrypted activation code by using a private key of the electronic signature token to obtain a decrypted           Live code                 
第一验证模块,与所述解密模块相连,用于对所述解密后的激活码进行验证; a first verification module, connected to the decryption module, configured to verify the decrypted activation code;                 
所述第一生成模块,用于对所述解密后的激活码验证通过后,生成第二响应数据包; The first generating module is configured to generate a second response data packet after the decrypted activation code is verified;                 
所述第一传输模块,用于将所述第二响应数据包发送至所述后台系统服务器。 The first transmission module is configured to send the second response data packet to the background system server.                 
此外,所述第一验证模块用于: Furthermore, the first verification module is used to:                 
在接收到所述解密后的激活码后,利用所述电子签名令牌的激活验证码生成算法生成 激活验证码;比对所述解密后的激活码和所述激活验证码,验证所述解密后的激活码;或 者,当所述后台系统服务器将所述加密激活码和所述激活码一起发送至所述电子签名令牌 时,根据电子签名令牌的私钥对所述加密激活码进行解密,获得解密后的激活码,比对所 述解密后的激活码和所述后台系统服务器发送来的所述激活码,验证所述解密后的激活码。 After receiving the decrypted activation code, generating an activation verification code generation algorithm using the electronic signature token           Activating a verification code; comparing the decrypted activation code and the activation verification code to verify the decrypted activation code; or                               When the background system server sends the encrypted activation code together with the activation code to the electronic signature token           Decrypting the encrypted activation code according to the private key of the electronic signature token to obtain the decrypted activation code, the comparison           Decrypting the activation code and the activation code sent by the background system server to verify the decrypted activation code.                 
此外,所述第一生成模块用于: Furthermore, the first generation module is used to:                 
对所述解密后的激活码验证通过后,所述电子签名令牌生成第二响应信息,利用所述 电子签名令牌的私钥对第二响应信息进行签名,获得第二响应签名数据,根据所述第二响 应签名数据和所述第二响应信息生成第二响应数据包,将所述第二响应数据包发送至后台 系统服务器。 After the decrypted activation code is verified, the electronic signature token generates second response information,           The private key of the electronic signature token signs the second response information to obtain the second response signature data, according to the second ring           Generating, by the signature data and the second response information, a second response data packet, and sending the second response data packet to the background           System server.                 
此外,所述电子签名令牌还包括: In addition, the electronic signature token further includes:                 
第一传输模块,用于获取同步请求指令,并根据所述同步请求指令获得同步请求码; a first transmission module, configured to acquire a synchronization request instruction, and obtain a synchronization request code according to the synchronization request instruction;                 
第一生成模块,与所述第一传输模块相连,用于至少根据所述同步请求码生成同步请 求信息; a first generation module, connected to the first transmission module, configured to generate synchronization according to at least the synchronization request code           Ask for information;                 
所述第一签名模块,与所述第一生成模块相连,用于利用所述电子签名令牌的私钥对 所述同步请求信息进行签名,生成第三签名数据; The first signature module is connected to the first generation module, and is configured to use a private key pair of the electronic signature token           The synchronization request information is signed to generate third signature data;                 
所述第一生成模块,用于在生成所述第三签名数据后,根据所述第三签名数据和所述 同步请求信息生成第三请求数据包; The first generating module, configured to: after generating the third signature data, according to the third signature data and the           Synchronizing request information generates a third request data packet;                 
所述第一传输模块,用于在生成第三请求数据包后,将所述第三请求数据包发送至后 台系统服务器; The first transmission module is configured to send the third request data packet after generating the third request data packet           System server                 
所述第一传输模块,用于接收所述同步反馈数据包; The first transmission module is configured to receive the synchronization feedback data packet;                 
解密模块,用于利用所述电子签名令牌的私钥对所述同步反馈数据包进行解密,获得 同步反馈信息,保存所述同步反馈信息; a decryption module, configured to decrypt the synchronous feedback data packet by using a private key of the electronic signature token to obtain           Synchronizing feedback information, saving the synchronization feedback information;                 
所述第一生成模块,用于生成第三响应数据包; The first generating module is configured to generate a third response data packet;                 
所述第一传输模块,用于将所述第三响应数据包发送至所述后台系统服务器。 The first transmission module is configured to send the third response data packet to the background system server.                 
此外,所述第一生成模块用于: Furthermore, the first generation module is used to:                 
生成第三响应信息,利用所述电子签名令牌的私钥对第三响应信息进行签名,获得第 三响应签名数据,根据所述第三响应签名数据和所述第三响应信息生成第三响应数据包, 并将所述第三响应数据包发送出去。 Generating a third response message, and signing the third response information by using the private key of the electronic signature token to obtain the third           And generating, by the third response signature data, a third response data packet according to the third response signature data and the third response information,           And sending the third response data packet.                 
此外,所述启动模块包括: In addition, the startup module includes:                 
执行单元,用于在接收开机指令时,根据所述开机指令执行开机操作; An execution unit, configured to perform a booting operation according to the booting instruction when receiving a booting instruction;                 
处理单元,用于在开机后,接收外部输入的进入动态口令模式指令,根据所述进入动 态口令模式指令,进入动态口令模式。 a processing unit, configured to receive an externally entered dynamic password mode command after booting, according to the entering           State password mode command, enter dynamic password mode.                 
一种电子签名令牌响应操作请求的系统,其特征在于,包括上文任一所述的电子签名 令牌以及后台系统服务器,其中所述后台系统服务器,包括: A system for an electronic signature token to respond to an operation request, comprising the electronic signature of any of the above           a token and a background system server, wherein the background system server comprises:                 
更新模块,用于接收到输入的所述动态口令值后,验证所述动态口令值,并在验证通 过后,更新保存在所述后台系统服务器中的事件因子。 An update module, configured to verify the dynamic password value after receiving the input dynamic password value, and verify the           After that, the event factor saved in the background system server is updated.                                     
此外,所述后台系统服务器还包括: In addition, the background system server further includes:                 
第二通信模块,用于在接收到所述第一请求数据包后,从接收到的所述第一请求数据 包中获得所述第一签名数据和所述生效请求信息; a second communication module, configured to receive the first request data after receiving the first request data packet           Obtaining the first signature data and the validation request information in a package;                 
第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第一签名数据 进行验证; a second verification module, configured to use the public key corresponding to the private key of the electronic signature token to the first signature data           authenticating;                 
第二生成模块,用于在验证所述第一签名数据通过后,至少从所述生效请求信息中获 得所述生效请求码,至少根据所述生效请求码生成生效反馈信息; a second generating module, configured to obtain at least the effective request information after verifying that the first signature data is passed           And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;                 
加密模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述生效反馈信息进行 加密,获得生效反馈数据包; An encryption module, configured to perform the effective feedback information by using a public key corresponding to a private key of the electronic signature token           Encrypted to obtain the effective feedback data packet;                 
所述第二通信模块,用于将所述生效反馈数据包发送至所述电子签名令牌; The second communication module is configured to send the valid feedback data packet to the electronic signature token;                 
此外,所述第二通信模块,用于接收到第一响应数据包后,根据第一响应数据包获得 所述第一响应签名数据和所述第一响应信息; In addition, the second communication module is configured to obtain, according to the first response data packet, after receiving the first response data packet.           The first response signature data and the first response information;                 
所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第一响应 签名数据进行验证,并在验证通过后,根据所述第一响应信息响应生效操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the first response           The signature data is verified, and after the verification is passed, the response is valid according to the first response information.                 
此外,所述第二生成模块,还用于在验证所述第一签名数据通过后,从所述生效请求 信息中获得分类设置表和分级设置表中的至少一个表以及所述生效请求码,并根据分类设 置表和分级设置表中的至少一个表以及所述生效请求码生成所述生效反馈信息。 In addition, the second generating module is further configured to: after verifying that the first signature data is passed, from the valid request           Obtaining at least one of the classification setting table and the rating setting table and the effective request code in the information, and setting according to the classification           The effective feedback information is generated by at least one of the table and the rating setting table and the validation request code.                 
此外,所述后台系统服务器还包括: In addition, the background system server further includes:                 
第二通信模块,用于接收到所述第二请求数据包后,从第二请求数据包中获得所述激 活请求码和所述第二签名数据; a second communication module, configured to obtain the stimuli from the second request data packet after receiving the second request data packet           a live request code and the second signature data;                 
第二验证模块,用于利用与所述电子签名令牌私钥对应的公钥对所述第二签名数据进 行验证; a second verification module, configured to enter the second signature data by using a public key corresponding to the electronic signature token private key           Line verification                 
加密模块,用于在验证所述第二签名数据通过后,根据所述激活请求码生成激活码, 利用与所述电子签名令牌私钥对应的公钥对所述激活码进行加密,获得加密激活码; An encryption module, configured to generate an activation code according to the activation request code after verifying that the second signature data is passed,           Encrypting the activation code by using a public key corresponding to the electronic signature token private key to obtain an encryption activation code;                 
所述第二通信模块,用于将加密激活码发送至所述电子签名令牌 The second communication module is configured to send an encryption activation code to the electronic signature token                 
此外,所述后台系统服务器还包括: In addition, the background system server further includes:                 
所述第二通信模块,用于接收到第二响应数据包后,根据第二响应数据包获得所述第 二响应签名数据和所述第二响应信息; The second communication module, configured to obtain the second response packet according to the second response data packet           Two-responsive signature data and the second response information;                 
所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第二响应 签名数据进行验证,并在验证通过后,根据所述第二响应信息响应激活操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the second response           The signature data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.                 
此外,所述后台系统服务器还包括: In addition, the background system server further includes:                 
第二通信模块,用于在接收到所述第三请求数据包后,从接收到的所述第三请求数据 包中获得所述第三签名数据和所述同步请求信息; a second communication module, configured to receive the third request data after receiving the third request data packet           Obtaining the third signature data and the synchronization request information in a packet;                 
第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第三签名数据 进行验证,在验证所述第三签名数据通过后,至少从所述同步请求信息中获得所述同步请 求码,至少根据所述同步请求码生成同步反馈信息; a second verification module, configured to use the public key corresponding to the private key of the electronic signature token to the third signature data           Performing verification, after verifying that the third signature data is passed, obtaining the synchronization request from at least the synchronization request information                               Performing code, generating synchronization feedback information according to at least the synchronization request code;                 
加密模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述同步反馈信息进行 加密,获得同步反馈数据包; An encryption module, configured to perform the synchronization feedback information by using a public key corresponding to a private key of the electronic signature token           Encryption to obtain a synchronous feedback packet;                 
所述第二通信模块,用于将所述同步反馈数据包发送至所述电子签名令牌。 The second communication module is configured to send the synchronization feedback data packet to the electronic signature token.                 
此外,所述第二通信模块,用于接收到第三响应数据包后,根据第三响应数据包获得 所述第三响应签名数据和所述第三响应信息; In addition, the second communication module is configured to obtain, according to the third response data packet, after receiving the third response data packet.           The third response signature data and the third response information;                 
所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第三响应 签名数据进行验证,并在验证通过后,根据所述第三响应信息响应同步操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the third response           The signature data is verified, and after the verification is passed, the synchronization operation is responded according to the third response information.                 
由上述本发明提供的技术方案可以看出,与现有技术中全部操作所使用的动态口令生 成策略相同相比,本发明提供的实施例通过确定操作请求所对应的操作类型和/或操作级 别,进而确定该操作请求对应的策略,实现不同操作类型和/或操作请求对应不同的动态口 令生成策略,解除了不同操作类型和/或操作级别对应的生成策略之间的关联性,在破解某 某类操作请求的动态口令的生成策略,保证用户进行其他类别的操作时使用的OTP不存在 安全风险,提高信息的安全性,保证用户账户的信息安全。 It can be seen from the technical solution provided by the above invention that the dynamic password is used in all operations in the prior art.           Compared to the same strategy, the embodiment provided by the present invention determines the type of operation and/or operation level corresponding to the operation request.           No, further determining the policy corresponding to the operation request, implementing different operation types and/or operation requests corresponding to different dynamic ports           The generation strategy is to remove the association between the generation strategies of different operation types and/or operation levels, and to crack a certain           The dynamic password generation policy of a certain type of operation request ensures that the OTP used by the user for other types of operations does not exist.           Security risks, improve the security of information, and ensure the security of user account information.                 
附图说明 DRAWINGS                 
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附 图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领 域的普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他附 图。 In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the following description of the embodiments is required.           The drawings are briefly described, and it is obvious that the drawings in the following description are only some embodiments of the present invention,           For the ordinary technicians in the field, other works can be obtained according to these drawings without any creative work.           Figure.                 
图1为本发明提供的一种电子签名令牌响应操作请求的方法实施例的流程示意图; FIG. 1 is a schematic flowchart diagram of an embodiment of a method for responding to an electronic signature token response operation request according to the present invention;                 
图2为本发明提供的电子签名令牌生效流程示意图; 2 is a schematic diagram of an effective process of an electronic signature token provided by the present invention;                 
图3为本发明提供的电子签名令牌激活流程示意图; 3 is a schematic diagram of an activation process of an electronic signature token provided by the present invention;                 
图4为本发明提供的电子签名令牌同步流程示意图; 4 is a schematic diagram of a synchronization process of an electronic signature token provided by the present invention;                 
图5为本发明提供的电子签名令牌的结构示意图。 FIG. 5 is a schematic structural diagram of an electronic signature token provided by the present invention.                 
具体实施方式 detailed description                 
下面结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描 述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发 明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明的保护范围。 The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention.           It is to be understood that the described embodiments are only a part of the embodiments of the invention, and not all of the embodiments. Based on this issue           All of the other embodiments obtained by those of ordinary skill in the art without creative efforts,           All fall within the scope of protection of the present invention.                 
在本发明的描述中,需要理解的是,术语“中心”、“纵向”、“横向”、“上”、“下”、“前”、 “后”、“左”、“右”、“竖直”、“水平”、“顶”、“底”、“内”、“外”等指示的方位或位置关系为 基于附图所示的方位或位置关系,仅是为了便于描述本发明和简化描述,而不是指示或暗 示所指的装置或元件必须具有特定的方位、以特定的方位构造和操作,因此不能理解为对 本发明的限制。此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相 对重要性或数量或位置。 In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "upper", "lower", "front",           The orientation or positional relationship of "post", "left", "right", "vertical", "horizontal", "top", "bottom", "inside", "outside", etc. is           Orientation or positional relationship based on the drawings, for the convenience of describing the present invention and simplifying the description, rather than indicating or darkening           The device or component referred to must have a specific orientation, be constructed and operated in a specific orientation, and therefore cannot be understood as                               Limitations of the invention. Moreover, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying           For importance or quantity or location.                 
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语“安装”、“相连”、 “连接”应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接;可 以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以 是两个元件内部的连通。对于本领域的普通技术人员而言,可以具体情况理解上述术语在 本发明中的具体含义。 In the description of the present invention, it should be noted that the terms "installed", "connected", and unless otherwise specifically defined and defined.           "Connection" should be understood in a broad sense, for example, it can be a fixed connection, a detachable connection, or an integral connection;           It can be mechanically connected or electrically connected; it can be directly connected or indirectly connected through an intermediate medium.           It is the internal connection between the two components. For those of ordinary skill in the art, the above terms can be understood in specific circumstances.           The specific meaning in the present invention.                 
下面将结合附图对本发明实施例作进一步地详细描述。 The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings.                 
图1为本发明提供的一种电子签名令牌响应操作请求的方法实施例的流程示意图。图 1所示方法实施例,包括如下步骤: FIG. 1 is a schematic flowchart diagram of an embodiment of a method for responding to an electronic signature token in response to an operation provided by the present invention. Figure           The method embodiment shown in FIG. 1 includes the following steps:                 
步骤101、电子签名令牌接收开启指令,根据开启指令执行开启操作; Step 101: The electronic signature token receives an open command, and performs an open operation according to the open command.                 
具体的,在电子签名模式和动态口令模式共存的条件下,电子签名令牌接收开机指令, 根据开机指令执行开机操作;电子签名令牌在开机后,接收外部输入的进入动态口令模式 指令,根据进入动态口令模式指令,进入动态口令模式。 Specifically, under the condition that the electronic signature mode and the dynamic password mode coexist, the electronic signature token receives the booting instruction,           According to the boot command, the boot operation is performed; after the electronic signature token is turned on, the external input enters the dynamic password mode.           The instruction enters the dynamic password mode according to the entry of the dynamic password mode command.                 
通过接收外部输入的进入动态口令在电子签名模式和动态口令模式中进行功能切换, 实现简单方便。 Function switching in the electronic signature mode and the dynamic password mode by receiving an externally entered entry dynamic password,           Simple and convenient to implement.                 
步骤102、电子签名令牌根据接收到的操作请求,确定操作请求所对应的操作类型和/ 或操作级别; Step 102: The electronic signature token determines, according to the received operation request, an operation type corresponding to the operation request and/or           Or operation level;                 
其中操作类型可以包括登陆、转账、交易、查询,但不限于此,还可以用户预先设置 的操作类型在上述基础上进行进一步划分; The operation type may include login, transfer, transaction, and query, but is not limited thereto, and may be preset by the user.           The type of operation is further divided on the basis of the above;                 
而操作级别为对账户金额的支配能力划分的,即对账户内额度的支配能力划分不同级 别,如低于100元,100~1000、1000~5000等级别。 The operation level is divided into the ability to control the amount of the account, that is, the ability to control the amount of the account is divided into different levels.           No, such as less than 100 yuan, 100 to 1000, 1000 to 5000 and so on.                 
举例来说,如果操作请求为登陆,则仅确定操作请求对应的操作类型,如果该操作请 求为转账800元,则能确定操作请求对应的操作类型和操作级别。当然,在实际应用中, 可以预先设置或用户选择只对操作级别进行管理,则操作请求为交易200元时,仅能确定 该操作请求对应的操作级别。 For example, if the operation request is a login, only the operation type corresponding to the operation request is determined, if the operation is requested,           If the transfer is 800 yuan, the operation type and operation level corresponding to the operation request can be determined. Of course, in practical applications,           It can be set in advance or the user can choose to manage only the operation level. When the operation request is 200 yuan, only the operation can be determined.           This operation requests the corresponding operation level.                 
步骤103、电子签名令牌根据操作类型和/或操作级别确定响应操作请求所使用的策略; Step 103: The electronic signature token determines a policy used to respond to the operation request according to the operation type and/or the operation level;                 
具体的,上述策略是电子签名令牌和所述后台系统服务器共同协商确定的。 Specifically, the foregoing policy is that the electronic signature token and the background system server jointly determine and determine.                 
步骤104、电子签名令牌根据得到的策略响应操作请求。 Step 104: The electronic signature token responds to the operation request according to the obtained policy.                 
具体的,响应该操作请求包括如下任一方式: Specifically, responding to the operation request includes any one of the following methods:                 
方式一:电子签名令牌根据操作类型,确定与操作类型匹配的密钥种子,至少根据密 钥种子和预设的事件因子生成动态口令值; Method 1: The electronic signature token determines the key seed that matches the operation type according to the operation type, at least according to the secret           The key seed and the preset event factor generate a dynamic password value;                 
其中该密钥种子的复杂度可以根据该操作类型对账户安全的影响程度进行控制,例如 登陆和查询的操作与交易和转账的操作相比,访问权限要低,则对应的密码种子的复杂度 也要比交易和转账操作的密码种子简单。其中每个操作类型对应的密钥种子两两不同,从 而防止某一操作类型的密钥被破解后,造成其他类型的操作存在被破解的风险。 The complexity of the key seed can be controlled according to the impact of the operation type on account security, for example,           The operation of login and query is lower than the operation of transaction and transfer, and the complexity of the corresponding password seed           It is also simpler than the password seed for transaction and transfer operations. The key seed corresponding to each operation type is different from each other.                               When the key of an operation type is prevented from being cracked, there is a risk that other types of operations are cracked.                 
方式二:电子签名令牌根据操作级别,确定与操作级别匹配的事件因子,至少根据预 设的密钥种子和事件因子生成动态口令值;或 Method 2: The electronic signature token determines an event factor that matches the operation level according to the operation level, at least according to the pre-           a key seed and event factor to generate a dynamic password value; or                 
相比较而言,后者比前者的方式产生事件因子的随机性要高,提高了事件因子的复杂 度,降低了事件因子被破解的概率,提高了信息的安全性。 In comparison, the latter is more random than the former method, which increases the complexity of the event factor.           Degree reduces the probability that the event factor is cracked and improves the security of the information.                 
方式三:电子签名令牌根据操作类型,确定与操作类型匹配的密钥种子,根据操作级 别,确定与操作级别匹配的事件因子,至少根据密钥种子和事件因子生成动态口令值; Manner 3: The electronic signature token determines the key seed that matches the operation type according to the operation type, according to the operation level.           No, determine an event factor that matches the operation level, and generate a dynamic password value based on at least the key seed and the event factor;                 
方式三为方式一和方式二的优化,具有上述两个优势,进一步提高了用户账号信息的 安全。 The third method is the optimization of the first mode and the second mode, and has the above two advantages, further improving the user account information.           Safety.                 
为了进一步提高动态口令值的复杂度,在上述三种方式中: In order to further improve the complexity of the dynamic password value, in the above three ways:                 
所述至少根据所述密钥种子和预设的事件因子生成动态口令值的步骤包括:所述电子 签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述密钥种子和预 设的事件因子生成动态口令值; The step of generating a dynamic password value based on at least the key seed and a preset event factor includes: the electronic           The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and pre           The event factor is set to generate a dynamic password value;                 
所述至少根据预设的密钥种子和所述事件因子生成动态口令值的步骤包括:所述电子 签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及预设的密钥种子和 所述事件因子生成动态口令值; The step of generating a dynamic password value according to at least a preset key seed and the event factor includes: the electronic           The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset key seed sum           The event factor generates a dynamic password value;                 
所述至少根据所述密钥种子和所述事件因子生成动态口令值的步骤包括:所述电子签 名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述密钥种子和所述 事件因子生成动态口令值。 The step of generating a dynamic password value based on at least the key seed and the event factor includes: the electronic signature           The token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and the           The event factor generates a dynamic password value.                 
其中操作级别越高,挑战码的复杂度越高,相反,如果操作级别越低,挑战码可以更 简单。 The higher the operation level, the higher the complexity of the challenge code. On the contrary, if the operation level is lower, the challenge code can be more           simple.                 
其中不同级别的挑战码都可以取自同一条信息,如用户账号,比如,操作级别高的挑 战码为账号的后5位,操作级别低的挑战码为账号的后1位;当然,不同级别的挑战码也 可以分别取自不同信息,如账号信息、时间信息、交易明细等,比如操作级别高的挑战码 取自账号信息,操作级别低的挑战码取自事件信息。 The challenge codes of different levels can be taken from the same piece of information, such as user accounts, for example, the operation level is high.           The battle code is the last 5 digits of the account, and the challenge code with low operation level is the last 1 digit of the account; of course, the challenge code of different levels is also           Can be taken from different information, such as account information, time information, transaction details, etc., such as the challenge level with high operation level           Taken from the account information, the challenge code with low operation level is taken from the event information.                 
可选的,所述电子签名令牌根据得到的策略响应所述操作请求之后,所述方法还包括: Optionally, after the electronic signature token responds to the operation request according to the obtained policy, the method further includes:                 
所述电子签名令牌更新保存在所述电子签名令牌中的事件因子; The electronic signature token updates an event factor stored in the electronic signature token;                 
所述后台系统服务器接收到输入的所述动态口令值后,验证所述动态口令值,并在验 证通过后,更新保存在所述后台系统服务器中的事件因子。 After receiving the input dynamic password value, the background system server verifies the dynamic password value and checks           After the certificate is passed, the event factor stored in the background system server is updated.                 
在每次成功响应操作请求后,通过更新事件因子,保证后台系统服务器和电子签名令 牌记录的事件因子是一致的,从而保证下次触发生成动态口令时所生成的动态口令时正确 的。 After each successful response to the operation request, the background system server and the electronic signature order are guaranteed by updating the event factor.           The event factor recorded by the card is consistent, so that the dynamic password generated when the next generation of the dynamic password is triggered is correct.           of.                 
与现有技术中全部操作所使用的动态口令生成策略相同相比,本发明提供的方法实施 例通过确定操作请求所对应的操作类型和/或操作级别,进而确定该操作请求对应的策略, 实现不同操作类型和/或操作请求对应不同的动态口令生成策略,解除了不同操作类型和/ 或操作级别对应的生成策略之间的关联性,在破解某某类操作请求的动态口令的生成策略, 保证用户进行其他类别的操作时使用的OTP不存在安全风险,提高信息的安全性,保证用 户账户的信息安全。 The method implementation provided by the present invention is the same as the dynamic password generation strategy used in all operations in the prior art.           The example determines the policy corresponding to the operation request by determining the operation type and/or the operation level corresponding to the operation request,           Implement different dynamic password generation strategies for different operation types and/or operation requests, and remove different operation types and/or                               Or the association between the generation policies corresponding to the operation level, and the generation strategy of the dynamic password for cracking a certain type of operation request,           The OTP used to ensure that users perform other types of operations does not pose a security risk, improve the security of information, and ensure the use of           The information of the account is safe.                 
下面对本发明提供的方法实施例作进一步说明: The method embodiments provided by the present invention are further described below:                 
其中,本发明所使用的电子签名令牌的生效、激活和同步流程可沿用现有技术中已有 的动态口令令牌的生效、激活和同步流程,但为了进一步提高电子签名令牌中动态口令模 式的安全性,提供了如下方案,包括: The process of validating, activating, and synchronizing the electronic signature token used in the present invention may be used in the prior art.           Dynamic password token validation, activation, and synchronization process, but to further improve dynamic password mode in electronic signature tokens           Security, providing the following solutions, including:                 
首先,对生效电子签名令牌的流程进行说明,该流程包括: First, the process of validating an electronic signature token is described. The process includes:                 
步骤A01、电子签名令牌接收开启指令,根据开启指令执行开启操作; Step A01: The electronic signature token receives an open command, and performs an open operation according to the open command;                 
具体的,在电子签名模式和动态口令模式共存的条件下,电子签名令牌接收开机指令, 根据开机指令执行开机操作;电子签名令牌在开机后,接收外部输入的进入动态口令模式 指令,根据进入动态口令模式指令,进入动态口令模式。 Specifically, under the condition that the electronic signature mode and the dynamic password mode coexist, the electronic signature token receives the booting instruction,           According to the boot command, the boot operation is performed; after the electronic signature token is turned on, the external input enters the dynamic password mode.           The instruction enters the dynamic password mode according to the entry of the dynamic password mode command.                 
通过接收外部输入的进入动态口令模式的指令在电子签名模式和动态口令模式中进行 功能切换,实现简单方便。 The instruction to enter the dynamic password mode by external input is performed in the electronic signature mode and the dynamic password mode.           Function switching, easy to implement.                 
步骤A02、电子签名令牌获取生效请求指令; Step A02: The electronic signature token acquires an effective request instruction.                 
其中该生效指令可以是检测到外部输入的信息后解析后得到的,也可以默认是首次启 动动态口令生成模式时自动启动。其中,后者相对于前者,操作更简单方便。 The effective command may be obtained after parsing the information of the external input, or may be initiated by default for the first time.           Automatically starts when the dynamic password generation mode is activated. Among them, the latter is simpler and more convenient to operate than the former.                 
步骤A03、电子签名令牌根据生效请求指令获得生效请求码; Step A03: The electronic signature token obtains the effective request code according to the effective request instruction;                 
步骤A04、电子签名令牌至少根据生效请求码生成生效请求信息; Step A04: The electronic signature token generates the effective request information according to at least the valid request code.                 
其中,可以直接将生效请求码作为生效请求信息发送出去,也可以对生效请求码进行 加密处理后再发出去。如果采用了加密处理方式,该加密策略可以是电子签名令牌和后台 服务器预先协商好的,也可以是电子签名令牌选择的。如果是电子签名令牌选择的,则电 子签名令牌将其选择的调整策略发送给后台系统服务器。 The effective request code may be sent directly as the effective request information, or the effective request code may be           After the encryption process, it will be sent out. If encryption processing is adopted, the encryption policy can be an electronic signature token and a background.           The server is pre-negotiated, and it can also be selected by an electronic signature token. If it is selected by an electronic signature token, then           The sub-signal token sends its selected adjustment policy to the back-end system server.                 
本发明优选加密处理后的生效请求码作为生效请求信息,提高信息的安全性。 The present invention preferably optimizes the encrypted request processing code as the effective request information to improve the security of the information.                 
可选的,本步骤还具体包括: Optionally, the step further includes:                 
电子签名令牌获取对应操作类型的分类设置表和对应操作级别的分级设置表中的至少 一个表; The electronic signature token acquires at least the classification setting table of the corresponding operation type and the hierarchical setting table of the corresponding operation level           a table                 
电子签名令牌根据获取到的分类设置表和分级设置表中的至少一个表以及生效请求码 生成生效请求信息。 The electronic signature token is based on at least one of the obtained classification setting table and the rating setting table, and the effective request code           Generate effective request information.                 
其中,分类设置表和分级设置表可以通过接收用户在电子签名令牌上键盘输入的信息 得到的,也可以是通过外设接口将上述信息导入到该电子签名令牌中。 The classification setting table and the rating setting table may receive information input by the user on the keyboard of the electronic signature token.           The obtained information may also be imported into the electronic signature token through a peripheral interface.                 
通过向后台系统服务器发送分类设置表和分级设置表中的至少一个表,可以满足用户 的个性化需求设置;另外,将上述两表中至少一个与生效请求码共同生成生效请求信息, 使得用户的个性化设置与电子签名令牌生效一起执行,减少信息交互次数,提高处理效率。 The user can be satisfied by sending at least one of the classification setting table and the rating setting table to the background system server.           Personalized requirement setting; in addition, at least one of the above two tables together with the effective request code generates the effective request information,           The user's personalized settings are executed together with the electronic signature token, reducing the number of information interactions and improving processing efficiency.                 
步骤A05、电子签名令牌利用电子签名令牌的私钥对生效请求信息进行签名,生成第 一签名数据; Step A05: The electronic signature token uses the private key of the electronic signature token to sign the effective request information, and generates the first                               a signature data;                 
具体的,与现有技术不同的是,本步骤的生效请求信息是经过数字签名处理后发送过 去的,实现对电子签名令牌的身份认证,另外,由于该电子签名令牌本身自带有签名功能, 通过利用该电子签名模式下对应的密钥信息,即可完成数字签名功能,无需增加其他硬件 成本,实现简单方便。 Specifically, unlike the prior art, the valid request information of this step is sent after being digitally signed and processed.           Go, realize the identity authentication of the electronic signature token, in addition, since the electronic signature token itself has a signature function,           By using the corresponding key information in the electronic signature mode, the digital signature function can be completed without adding other hardware.           Cost is simple and convenient to implement.                 
步骤A06、电子签名令牌在生成第一签名数据后,根据第一签名数据和生效请求信息 生成第一请求数据包; Step A06: After generating the first signature data, the electronic signature token is based on the first signature data and the validation request information.           Generating a first request packet;                 
具体的,可以不对第一签名数据和生效请求信息任何处理,直接生成第一请求数据包, 也可以对第一签名数据和生效请求信息中至少一个进行加密处理后,再生成第一请求数据 包,其中后者较前者而言,提高了第一请求数据包的安全性。 Specifically, the first request data packet may be directly generated without any processing on the first signature data and the validation request information.           The at least one of the first signature data and the validation request information may be encrypted, and then the first request data is generated.           The package, wherein the latter improves the security of the first request packet compared to the former.                 
步骤A07、电子签名令牌在生成第一请求数据包后,将第一请求数据包发送至后台系 统服务器; Step A07: After generating the first request data packet, the electronic signature token sends the first request data packet to the background system.           Server                 
步骤A08、后台系统服务器在接收到第一请求数据包后,从接收到的第一请求数据包 中获得第一签名数据和生效请求信息; Step A08: After receiving the first request data packet, the background system server receives the first request data packet.           Obtaining first signature data and validation request information;                 
对应于步骤A06,如果第一请求数据包是由第一签名数据和生效请求信息中至少一个 进行加密处理后得到的,则后台系统服务器获取该解密算法,并采用该解密算法解密得到 上述信息。 Corresponding to step A06, if the first request packet is at least one of the first signature data and the validation request information           After the encryption process is performed, the background system server obtains the decryption algorithm and decrypts it by using the decryption algorithm.           The above information.                 
其中该解密算法可以是预先协商好的,也可以是后台系统服务器向电子签名设备查询 得到的。 The decryption algorithm may be pre-negotiated, or the background system server may query the electronic signature device.           owned.                 
步骤A09、后台系统服务器利用与电子签名令牌的私钥对应的公钥对第一签名数据进 行验证; Step A09: The background system server uses the public key corresponding to the private key of the electronic signature token to enter the first signature data.           Line verification                 
步骤A10、后台系统服务器在验证第一请求数据包通过后,至少从生效请求信息中获 得生效请求码; Step A10: After the first system request packet is verified, the background system server obtains at least the valid request information.           Effective request code;                 
步骤A11、后台系统服务器至少根据生效请求码生成生效反馈信息; Step A11: The background system server generates valid feedback information according to at least the valid request code.                 
具体的,在步骤A04中包括分类设置表和分级设置表中的至少一个表时,本步骤具体 包括: Specifically, when at least one of the classification setting table and the rating setting table is included in step A04, this step specifically           include:                 
后台系统服务器在验证第一请求数据包通过后,从生效请求信息中获得分类设置表和 分级设置表中的至少一个表以及生效请求码; After verifying that the first request packet passes, the background system server obtains the classification setting table from the validation request information and           At least one of the tables in the rating setting table and the validation request code;                 
后台系统服务器根据分类设置表和分级设置表中的至少一个表以及生效请求码生成生 效反馈信息。 The background system server generates a student according to at least one of the classification setting table and the rating setting table and the effective request code           Feedback information.                 
其中,生效反馈信息包括:分类设置表、分级设置表、至少一个密钥种子、至少一个 事件因子、以及分类设置表中的每一类设置、分级设置表中的每一级设置、至少一个密钥 种子、至少一个事件因子的映射关系,其中,分类设置表中每一类设置分别对应不同的密 钥种子,分级设置表中的每一级设置分别对应不同的事件因子。 The effective feedback information includes: a classification setting table, a hierarchical setting table, at least one key seed, and at least one           Event factor, and each type of setting in the classification setting table, each level setting in the rating setting table, at least one key           a mapping relationship between the seed and at least one event factor, wherein each type setting in the classification setting table respectively corresponds to a different density           The key seed, each level setting in the hierarchical setting table respectively corresponds to different event factors.                 
由上可以看出,在接收到分类设置表和分级设置表中至少一个时,根据用户的需求, 下发满足用户需求的配置信息,使电子签名令牌在采用配置信息后能够实现的用户需求。 It can be seen from the above that when at least one of the classification setting table and the rating setting table is received, according to the needs of the user,                               The configuration information that meets the user's needs is delivered, so that the electronic signature token can be implemented by the user after the configuration information is adopted.                 
步骤A12、后台系统服务器利用与电子签名令牌的私钥对应的公钥对生效反馈信息进 行加密,获得生效反馈数据包,并将生效反馈数据包发送至电子签名令牌; Step A12: The background system server uses the public key corresponding to the private key of the electronic signature token to enter the effective feedback information.           Line encryption, obtaining the effective feedback data packet, and sending the valid feedback data packet to the electronic signature token;                 
具体的,通过密文发送生效反馈数据包,可以提高数据传输的安全性。 Specifically, the effective feedback data packet is sent through the ciphertext, so that the security of the data transmission can be improved.                 
步骤A13、电子签名令牌接收生效反馈数据包,利用电子签名令牌的私钥对生效反馈 数据包进行解密,获得生效反馈信息,保存生效反馈信息; Step A13: The electronic signature token receives the valid feedback data packet, and the private key pair of the electronic signature token is used to provide feedback.           The data packet is decrypted, the effective feedback information is obtained, and the effective feedback information is saved;                 
步骤A14、电子签名令牌生成第一响应数据包,并将第一响应数据包发送至后台系统 服务器; Step A14: The electronic signature token generates a first response data packet, and sends the first response data packet to the background system.           server;                 
具体的,本步骤中为了保证信息的安全传输,第一响应数据包是通过如下方式实现的, 包括: Specifically, in this step, in order to ensure secure transmission of information, the first response data packet is implemented by the following manner.           include:                 
电子签名令牌生成第一响应信息,利用电子签名令牌的私钥对第一响应信息进行签名, 获得第一响应签名数据; The electronic signature token generates the first response information, and the first response information is signed by using the private key of the electronic signature token.           Obtaining first response signature data;                 
电子签名令牌在生成第一响应签名数据后,根据第一响应签名数据、第一响应信息生 成第一响应数据包; After generating the first response signature data, the electronic signature token generates the first response signature data and the first response information.           Into the first response packet;                 
电子签名令牌在生成第一响应数据包后,将第一响应数据包发送至后台系统服务器; After generating the first response data packet, the electronic signature token sends the first response data packet to the background system server;                 
步骤A15、后台系统服务器接收到第一响应数据包后,响应生效操作。 Step A15: After receiving the first response data packet, the background system server responds to the effective operation.                 
对应于步骤A14,为了提高后台系统服务器接收的信息的安全性,第一响应数据包是 通过数字签名处理后发送过来的,其中,后台系统服务器接收到第一响应数据包后,根据 第一响应数据包获得第一响应签名数据和第一响应信息,并利用与电子签名令牌的私钥对 应的公钥对第一响应签名数据进行验证,并在验证通过后,根据第一响应信息响应生效操 作。 Corresponding to step A14, in order to improve the security of the information received by the background system server, the first response packet is           After being processed by the digital signature, the background system server receives the first response data packet, according to           The first response packet obtains the first response signature data and the first response information, and utilizes a private key pair with the electronic signature token           The first public signature key verifies the first response signature data, and after the verification is passed, the response is valid according to the first response information.           Work.                 
通过步骤A14和A15中对第一响应信息的处理流程,可以看出,通过对第一响应信息 进行签名,保证了电子签名令牌和后台服务器的通信安全,提高了传输的安全性。 Through the processing flow of the first response information in steps A14 and A15, it can be seen that the first response information is passed.           Signing ensures the communication security between the electronic signature token and the backend server, which improves the security of the transmission.                 
本发明提供的电子签名令牌生效流程,通过信息传输实现电子签名令牌的生效,与现 有技术中用户到银行柜台办理生效流程相比,提高了处理效率;另外,电子签名令牌通过 对信息进行数字签名,保证了用户信息的安全传输,因此,本发明提供的生效流程,不但 提高生效流程的处理效率,又保证了用户信息的安全传输。 The electronic signature token validation process provided by the invention realizes the effectiveness of the electronic signature token through information transmission, and           In the technology, the user improves the processing efficiency compared to the entry process of the bank counter; in addition, the electronic signature token passes           The digital signature of the information ensures the secure transmission of the user information. Therefore, the effective process provided by the present invention is not only           Improve the processing efficiency of the effective process, and ensure the safe transmission of user information.                 
在执行完上述流程后,使得电子签名令牌的生效,下面对激活过程进行说明: After the above process is executed, the electronic signature token is validated. The activation process is described below:                 
电子签名令牌的激活流程包括如下步骤: The activation process of the electronic signature token includes the following steps:                 
步骤B01、电子签名令牌接收激活指令; Step B01, the electronic signature token receives an activation instruction;                 
其中,该激活指令可以有用户通过电子签名令牌的按键输入。 The activation command may be input by a user through a button of an electronic signature token.                 
步骤B02,电子签名令牌根据激活指令获得激活请求码; Step B02, the electronic signature token obtains an activation request code according to the activation instruction;                 
步骤B03、电子签名令牌利用电子签名令牌的私钥对激活请求码进行签名,生成第二 签名数据; Step B03: The electronic signature token uses the private key of the electronic signature token to sign the activation request code to generate a second           Signature data;                 
具体的,与现有技术不同的是,本步骤的激活请求码是经过数字签名处理后发送过去 的,实现对电子签名令牌的身份认证,另外,由于该电子签名令牌本身自带有签名功能, 通过利用该电子签名模式下对应的密钥信息,即可完成数字签名功能,无需增加其他硬件 成本,实现简单方便。 Specifically, unlike the prior art, the activation request code of this step is sent after the digital signature processing.                               To achieve identity authentication for the electronic signature token, and since the electronic signature token itself has a signature function,           By using the corresponding key information in the electronic signature mode, the digital signature function can be completed without adding other hardware.           Cost is simple and convenient to implement.                 
步骤B04、电子签名令牌根据激活请求码和第二签名数据生成第二请求数据包; Step B04: The electronic signature token generates a second request data packet according to the activation request code and the second signature data.                 
具体的,可以不对激活请求码和第二签名数据作任何处理,直接生成第二请求数据包, 也可以对激活请求码和第二签名数据中至少一个进行加密处理后,再生成第二请求数据包, 其中后者较前者,可以提供第二请求数据包的安全性。 Specifically, the second request packet may be directly generated without any processing on the activation request code and the second signature data.           The at least one of the activation request code and the second signature data may be encrypted, and then the second request data packet is generated.           The latter can provide the security of the second request packet than the former.                 
步骤B05、电子签名令牌在生成第二请求数据包后,将第二请求数据包发送至后台系 统服务器; Step B05: After generating the second request data packet, the electronic signature token sends the second request data packet to the background system.           Server                 
步骤B06、后台系统服务器接收到第二请求数据包后,从第二请求数据包中获得激活 请求码和第二签名数据; Step B06: After receiving the second request data packet, the background system server obtains the activation from the second request data packet.           Request code and second signature data;                 
对应于步骤B04,如果第二请求数据包是由激活请求码和第二签名数据中至少一个进 行加密处理后得到的,则后台系统服务器获取该解密算法,并采用该解密算法解密得到上 述信息。其中该解密算法可以是预先协商好的,也可以是后台系统服务器向电子签名设备 查询得到的。 Corresponding to step B04, if the second request packet is at least one of the activation request code and the second signature data           After the row encryption process is obtained, the background system server obtains the decryption algorithm, and decrypts the obtained algorithm by using the decryption algorithm.           Information. The decryption algorithm may be pre-negotiated, or may be a background system server to an electronic signature device.           Queryed.                 
步骤B07、后台系统服务器利用与电子签名令牌私钥对应的公钥对第二请求数据包进 行验证; Step B07: The background system server uses the public key corresponding to the electronic signature token private key to enter the second request packet.           Line verification                 
步骤B08、后台系统服务器在验证第二请求数据包通过后,根据激活请求码生成激活 码; Step B08: The background system server generates an activation according to the activation request code after verifying that the second request packet passes           code;                 
步骤B09、后台系统服务器生成激活码后,利用与电子签名令牌私钥对应的公钥对激 活码进行加密,获得加密激活码,并将加密激活码发送至电子签名令牌; Step B09: After the background system server generates the activation code, the public key corresponding to the electronic signature token private key is used to stimulate           The live code is encrypted, the encrypted activation code is obtained, and the encrypted activation code is sent to the electronic signature token;                 
步骤B10、电子签名令牌接收到加密激活码后,利用电子签名令牌的私钥对加密激活 码解密得到解密后的激活码; Step B10: After receiving the encrypted activation code, the electronic signature token is activated by using the private key of the electronic signature token.           The code decryption obtains the decrypted activation code;                 
对于步骤B09和B10,通过密文发送生效激活码,可以提高数据传输的安全性。 For steps B09 and B10, the activation code is validated by sending the ciphertext, which improves the security of data transmission.                 
步骤B11、电子签名令牌对解密后的激活码进行验证; Step B11: The electronic signature token verifies the decrypted activation code.                 
具体的,本步骤包括: Specifically, this step includes:                 
电子签名令牌在接收到解密后的激活码后,利用电子签名令牌的激活验证码生成算法 生成激活验证码; After receiving the decrypted activation code, the electronic signature token uses an activation verification code generation algorithm of the electronic signature token.           Generate an activation verification code;                 
其中该激活验证算法可以是预先存储的,也可以是通过接收外部传输的数据后得到的; The activation verification algorithm may be pre-stored or may be obtained by receiving externally transmitted data;                 
而对激活码验证的方式有如下两种: There are two ways to verify the activation code:                 
方式一:电子签名令牌比对解密后的激活码和激活验证码,验证解密后的激活码;或 者 Method 1: the electronic signature token compares the decrypted activation code and the activation verification code to verify the decrypted activation code; or           By                 
方式二:当后台系统服务器将加密激活码和激活码一起发送至电子签名令牌时,电子 签名令牌根据电子签名令牌的私钥对加密激活码进行解密,获得解密后的激活码,比对解 密后的激活码和后台系统服务器发送来的激活码,验证解密后的激活码。 Method 2: When the background system server sends the encrypted activation code and the activation code to the electronic signature token, the electronic           The signature token decrypts the encrypted activation code according to the private key of the electronic signature token, and obtains the decrypted activation code.           The encrypted activation code and the activation code sent by the background system server verify the decrypted activation code.                                     
具体来说,如果激活码和激活验证码一致,则表示激活码通过验证;否则,表示激活 码未通过验证。 Specifically, if the activation code and the activation verification code are consistent, it means that the activation code passes verification; otherwise, it indicates activation.           The code failed verification.                 
方式二与方式一相比,发送的激活码信息是通过加密处理后的激活码,可以达到防止 传输过程中信息被截获后,造成信息泄漏的风险,提高了激活码传输的安全性。 In the second mode, compared with the first mode, the activated activation code information is activated by the encryption process, which can be prevented.           After the information is intercepted during transmission, the risk of information leakage is increased, and the security of the activation code transmission is improved.                 
步骤B12、电子签名令牌对解密后的激活码验证通过后,生成第二响应数据包,并将 第二响应数据包发送至后台系统服务器; Step B12: After the electronic signature token passes the verification of the decrypted activation code, a second response packet is generated, and           The second response packet is sent to the background system server;                 
具体的,本步骤中为了保证信息的安全传输,第二响应数据包是通过如下方式实现的, 包括: Specifically, in this step, in order to ensure secure transmission of information, the second response data packet is implemented by the following manner.           include:                 
电子签名令牌对解密后的激活码验证通过后,电子签名令牌生成第二响应信息,利用 电子签名令牌的私钥对第二响应信息进行签名,获得第二响应签名数据; After the electronic signature token verifies the decrypted activation code, the electronic signature token generates a second response message, which is utilized.           The private key of the electronic signature token signs the second response information to obtain the second response signature data;                 
电子签名令牌在生成第二响应签名数据后,根据第二响应签名数据、第二响应信息生 成第二响应数据包; After generating the second response signature data, the electronic signature token generates the second response signature data and the second response information.           Into a second response packet;                 
步骤B13、后台系统服务器接收到第二响应数据包后,响应激活操作 Step B13: After the background system server receives the second response data packet, responding to the activation operation                 
对应于步骤B12,为了提高后台系统服务器接收的信息的安全性,本步骤中的第二响 应数据包是通过数字签名处理后发送过来的,其中,后台系统服务器接收到第二响应数据 包后,根据第二响应数据包获得第二响应签名数据、第二响应信息; Corresponding to step B12, in order to improve the security of the information received by the background system server, the second ring in this step           The data packet is sent after being processed by the digital signature, wherein the background system server receives the second response data.           After the packet, obtaining the second response signature data and the second response information according to the second response data packet;                 
后台系统服务器利用与电子签名令牌的私钥对应的公钥对第二响应签名数据进行验 证,并在验证通过后,根据第二响应信息响应激活操作。 The background system server performs the second response signature data by using the public key corresponding to the private key of the electronic signature token.           And, after the verification is passed, respond to the activation operation according to the second response information.                 
通过步骤B12和B13中对第二响应信息的处理流程,可以看出,通过对第二响应信息 进行签名,保证了电子签名令牌和后台服务器的通信安全,提高了传输的安全性。 Through the processing flow of the second response information in steps B12 and B13, it can be seen that the second response information is passed.           Signing ensures the communication security between the electronic signature token and the backend server, which improves the security of the transmission.                 
本发明提供的电子签名令牌激活流程,通过对信息进行数字签名,保证了用户信息的 安全传输。 The electronic signature token activation process provided by the invention ensures the user information by digitally signing the information.           Secure transmission.                 
最后,对电子签名令牌同步流程进行说明: Finally, the electronic signature token synchronization process is described:                 
步骤C01、电子签名令牌获取同步请求指令; Step C01: The electronic signature token acquires a synchronization request instruction;                 
其中,该激活同步请求指令可以有用户通过电子签名令牌的按键输入。 The activation synchronization request instruction may have a user inputting a key through an electronic signature token.                 
步骤C02、电子签名令牌根据同步请求指令获得同步请求码; Step C02: The electronic signature token obtains a synchronization request code according to the synchronization request instruction.                 
步骤C03、电子签名令牌至少根据同步请求码生成同步请求信息; Step C03: The electronic signature token generates synchronization request information according to at least the synchronization request code.                 
步骤C04、电子签名令牌利用电子签名令牌的私钥对同步请求信息进行签名,生成第 三签名数据; Step C04: The electronic signature token uses the private key of the electronic signature token to sign the synchronization request information, and generates the first           Three signature data;                 
具体的,与现有技术不同的是,本步骤的激活请求码是经过数字签名处理后发送过去 的,实现对电子签名令牌的身份认证,另外,由于该电子签名令牌本身自带有签名功能, 通过利用该电子签名模式下对应的密钥信息,即可完成数字签名功能,无需增加其他硬件 成本,实现简单方便。 Specifically, unlike the prior art, the activation request code of this step is sent after the digital signature processing.           To achieve identity authentication for the electronic signature token, and since the electronic signature token itself has a signature function,           By using the corresponding key information in the electronic signature mode, the digital signature function can be completed without adding other hardware.           Cost is simple and convenient to implement.                 
其中,现有技术中的数字签名方式均适用本步骤,此处不再赘述。 The digital signature method in the prior art is applicable to this step, and details are not described herein again.                 
步骤C05、电子签名令牌在生成第三签名数据后,根据第三签名数据和同步请求信息 生成第三请求数据包; Step C05: After generating the third signature data, the electronic signature token is based on the third signature data and the synchronization request information.                               Generating a third request packet;                 
具体的,可以不对激活请求码和第二签名数据作任何处理,直接生成第三请求数据包, 也可以对激活请求码和第二签名数据中至少一个进行加密处理后,再生成第三请求数据包, 其中后者较前者,可以提高第二请求数据包的安全性。 Specifically, the third request packet may be directly generated without any processing on the activation request code and the second signature data.           The at least one of the activation request code and the second signature data may be encrypted, and then the third request data packet is generated.           The latter can improve the security of the second request packet than the former.                 
步骤C06、电子签名令牌在生成第三请求数据包后,将第三请求数据包发送至后台系 统服务器; Step C06: After generating the third request data packet, the electronic signature token sends the third request data packet to the background system.           Server                 
步骤C07、后台系统服务器在接收到第三请求数据包后,从接收到的第三请求数据包 中获得第三签名数据和同步请求信息; Step C07: After receiving the third request data packet, the background system server receives the third request data packet.           Obtaining third signature data and synchronization request information;                 
对应于步骤C05,如果第三请求数据包是由第三签名数据和同步请求信息中至少一个 进行加密处理后得到的,则后台系统服务器获取该解密算法,并采用该解密算法解密得到 上述信息。其中该解密算法可以是预先协商好的,也可以是后台系统服务器向电子签名设 备查询得到的。 Corresponding to step C05, if the third request packet is at least one of the third signature data and the synchronization request information           After the encryption process is performed, the background system server obtains the decryption algorithm and decrypts it by using the decryption algorithm.           The above information. The decryption algorithm may be pre-negotiated, or the background system server may set the electronic signature.           Prepared by the query.                 
步骤C08、后台系统服务器利用与电子签名令牌的私钥对应的公钥对第三签名数据进 行验证; Step C08: The background system server uses the public key corresponding to the private key of the electronic signature token to enter the third signature data.           Line verification                 
步骤C09、后台系统服务器在验证第三签名数据通过后,至少从同步请求信息中获得 同步请求码; Step C09: After verifying that the third signature data is passed, the background system server obtains at least the synchronization request information.           Synchronization request code;                 
步骤C10、后台系统服务器至少根据同步请求码生成同步反馈信息; Step C10: The background system server generates synchronization feedback information according to at least the synchronization request code.                 
其中,该同步反馈信息可以包括事件因子、时间信息和密钥信息等。 The synchronization feedback information may include an event factor, time information, key information, and the like.                 
步骤C11、后台系统服务器利用与电子签名令牌的私钥对应的公钥对同步反馈信息进 行加密,获得同步反馈数据包,并将同步反馈数据包发送至电子签名令牌; Step C11: The background system server uses the public key corresponding to the private key of the electronic signature token to feed the synchronous feedback information.           Line encryption, obtaining a synchronization feedback data packet, and sending the synchronization feedback data packet to the electronic signature token;                 
步骤C12、电子签名令牌接收同步反馈数据包,利用电子签名令牌的私钥对同步反馈 数据包进行解密,获得同步反馈信息,保存同步反馈信息; Step C12: The electronic signature token receives the synchronous feedback data packet, and uses the private key pair of the electronic signature token to synchronize the feedback.           The data packet is decrypted, the synchronous feedback information is obtained, and the synchronous feedback information is saved;                 
步骤C13、电子签名令牌生成第三响应数据包,并将第三响应数据包发送至后台系统 服务器; Step C13: The electronic signature token generates a third response data packet, and sends the third response data packet to the background system.           server;                 
具体的,本步骤中为了保证信息的安全传输,第三响应数据包是通过如下方式实现的, 包括: Specifically, in this step, in order to ensure secure transmission of information, the third response data packet is implemented by the following manner.           include:                 
电子签名令牌生成第三响应信息,利用电子签名令牌的私钥对第三响应信息进行签名, 获得第三响应签名数据; The electronic signature token generates a third response message, and the third response information is signed by using the private key of the electronic signature token.           Obtaining third response signature data;                 
电子签名令牌在生成第三响应签名数据后,根据第三响应签名数据、第三响应信息生 成第三响应数据包; After generating the third response signature data, the electronic signature token generates the third response signature data and the third response information.           Into a third response packet;                 
步骤C15、后台系统服务器接收到第三响应数据包后,响应同步操作。 Step C15: After receiving the third response data packet, the background system server responds to the synchronization operation.                 
对应于步骤C14,为了提高后台系统服务器接收的信息的安全性,第三响应数据包是 通过数字签名处理后发送过来的,其中,相对应上一步骤,本步骤包括: Corresponding to step C14, in order to improve the security of the information received by the background system server, the third response data packet is           After being processed by digital signature processing, which corresponds to the previous step, this step includes:                 
后台系统服务器接收到第三响应数据包后,根据第三响应数据包获得第三响应签名数 据、第三响应信息; After receiving the third response data packet, the background system server obtains the third response signature number according to the third response data packet.           According to the third response information;                                     
后台系统服务器利用与电子签名令牌的私钥对应的公钥对第三响应签名数据进行验 证,并在验证通过后,根据第三响应信息响应同步操作。 The background system server performs the third response signature data by using the public key corresponding to the private key of the electronic signature token.           And, after the verification is passed, respond to the synchronization operation according to the third response information.                 
通过步骤C14和C15中对第三响应信息的处理流程,可以看出,通过对第三响应信息 进行签名,保证了电子签名令牌和后台服务器的通信安全,提高了传输的安全性。 Through the processing flow of the third response information in steps C14 and C15, it can be seen that the third response information is passed.           Signing ensures the communication security between the electronic signature token and the backend server, which improves the security of the transmission.                 
本发明提供的电子签名令牌同步流程,通过对信息进行数字签名,保证了用户信息的 安全传输。 The electronic signature token synchronization process provided by the invention ensures the user information by digitally signing the information           Secure transmission.                 
图5为本发明提供的电子签名令牌的结构示意图。图5所示电子签名令牌,包括: FIG. 5 is a schematic structural diagram of an electronic signature token provided by the present invention. The electronic signature token shown in Figure 5 includes:                 
启动模块401,用于在接收开启指令时,根据所述开启指令执行开启操作; The startup module 401 is configured to perform an opening operation according to the opening instruction when receiving the opening instruction;                 
确定模块402,与所述启动模块401相连,用于根据接收到的操作请求,确定所述操 作请求所对应的操作类型和/或操作级别; a determining module 402, connected to the startup module 401, configured to determine the operation according to the received operation request           The type of operation and/or the level of operation corresponding to the request;                 
执行模块403,与所述确定模块402相连,用于根据所述操作类型和/或操作级别确定 响应所述操作请求所使用的策略,根据得到的策略响应所述操作请求,包括: An execution module 403, connected to the determining module 402, configured to determine according to the operation type and/or operation level           Responding to the operation request according to the obtained policy, in response to the obtained policy, including:                 
根据所述操作类型,确定与所述操作类型匹配的密钥种子,至少根据所述密钥种子和 预设的事件因子生成动态口令值;或 Determining a key seed that matches the operation type according to the operation type, at least according to the key seed and           The preset event factor generates a dynamic password value; or                 
根据所述操作级别,确定与所述操作级别匹配的事件因子,至少根据预设的密钥种子 和所述事件因子生成动态口令值;或 Determining, according to the operation level, an event factor that matches the operation level, at least according to a preset key seed           And generating a dynamic password value with the event factor; or                 
根据所述操作类型,确定与所述操作类型匹配的密钥种子,所述电子签名令牌根据所 述操作级别,确定与所述操作级别匹配的事件因子,至少根据所述密钥种子和所述事件因 子生成动态口令值。 Determining, according to the operation type, a key seed that matches the operation type, the electronic signature token according to the           An operation level, determining an event factor that matches the operation level, at least according to the key seed and the event cause           The child generates a dynamic password value.                 
其中,确定模块可以通过与用户进行交互的接收模块接收输入的操作请求。 The determining module may receive the input operation request through a receiving module that interacts with the user.                 
其中,所述电子签名令牌还包括: The electronic signature token further includes:                 
更新模块,与所述执行模块相连,用于更新保存在所述电子签名令牌中的事件因子。 An update module is coupled to the execution module for updating an event factor stored in the electronic signature token.                 
其中,所述执行模块403用于执行如下任一方式的操作,包括: The execution module 403 is configured to perform operations in any of the following manners, including:                 
方式一:所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码 以及所述密钥种子和预设的事件因子生成动态口令值; Manner 1: The electronic signature token acquires a challenge code; the electronic signature token is obtained according to the acquired challenge code           And generating the dynamic password value by the key seed and a preset event factor;                 
方式二:所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码 以及预设的密钥种子和所述事件因子生成动态口令值; Manner 2: the electronic signature token acquires a challenge code; the electronic signature token is obtained according to the acquired challenge code           And generating a dynamic password value by using a preset key seed and the event factor;                 
方式三:所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码 以及所述密钥种子和所述事件因子生成动态口令值。 Manner 3: the electronic signature token acquires a challenge code; the electronic signature token is obtained according to the acquired challenge code           And the key seed and the event factor generate a dynamic password value.                 
其中,所述电子签名令牌还包括: The electronic signature token further includes:                 
第一传输模块,用于获取生效请求指令,并根据所述生效请求指令获得生效请求码, 至少根据所述生效请求码生成生效请求信息; a first transmission module, configured to obtain an effective request instruction, and obtain an effective request code according to the effective request instruction,           Generating the effective request information according to at least the validation request code;                 
第一签名模块,用于利用所述电子签名令牌的私钥对所述生效请求信息进行签名,生 成第一签名数据; a first signing module, configured to sign the effective request information by using a private key of the electronic signature token           Into the first signature data;                 
第一生成模块,与所述第一签名模块相连,用于在生成所述第一签名数据后,根据所 述第一签名数据和所述生效请求信息生成第一请求数据包; a first generation module, connected to the first signature module, configured to generate the first signature data, according to the                               Generating a first request data packet by describing the first signature data and the validation request information;                 
所述第一传输模块,与所述第一生成模块相连,用于在生成第一请求数据包后,将所 述第一请求数据包发送至后台系统服务器; The first transmission module is connected to the first generation module, and is configured to: after generating the first request data packet,           Transmitting the first request data packet to the background system server;                 
所述第一传输模块,用于接收所述生效反馈数据包; The first transmission module is configured to receive the valid feedback data packet;                 
解密模块,用于利用所述电子签名令牌的私钥对所述生效反馈数据包进行解密,获得 生效反馈信息,保存所述生效反馈信息; a decryption module, configured to decrypt the effective feedback data packet by using a private key of the electronic signature token to obtain           The feedback information is validated, and the effective feedback information is saved;                 
所述第一生成模块,用于生成第一响应数据包; The first generating module is configured to generate a first response data packet;                 
所述第一传输模块,用于将所述第一响应数据包发送至所述后台系统服务器。 The first transmission module is configured to send the first response data packet to the background system server.                 
其中,所述第一生成模块用于: The first generation module is configured to:                 
获取对应所述操作类型的分类设置表和对应所述操作级别的分级设置表中的至少一个 表,并根据获取到的分类设置表和分级设置表中的至少一个表以及所述生效请求码生成生 效请求信息。 Obtaining at least one of a classification setting table corresponding to the operation type and a rating setting table corresponding to the operation level           a table, and generating at least one of the obtained classification setting table and the rating setting table and the effective request code           Request information.                 
其中,所述生效反馈信息包括:所述分类设置表、所述分级设置表、至少一个密钥种 子、至少一个事件因子、以及所述分类设置表中的每一类设置、所述分级设置表中的每一 级设置、至少一个密钥种子、至少一个事件因子的映射关系,其中,所述分类设置表中每 一类设置分别对应不同的密钥种子,所述分级设置表中的每一级设置分别对应不同的事件 因子。 The valid feedback information includes: the classification setting table, the hierarchical setting table, and at least one key type           a child, at least one event factor, and each of the class setting settings, each of the rating settings table           Level setting, at least one key seed, at least one event factor mapping relationship, wherein each of the classification setting tables           One type of setting respectively corresponds to different key seeds, and each level setting in the hierarchical setting table corresponds to different events respectively.           factor.                 
其中,所述第一生成模块用于:生成第一响应信息,利用所述电子签名令牌的私钥对 第一响应信息进行签名,获得第一响应签名数据,并根据所述第一响应签名数据和所述第 一响应信息生成第一响应数据包,将所述第一响应数据包发送出去。 The first generating module is configured to: generate first response information, and use a private key pair of the electronic signature token           First response information is signed, obtaining first response signature data, and according to the first response signature data and the           A response message generates a first response packet, and the first response packet is sent out.                 
其中,所述电子签名令牌还包括: The electronic signature token further includes:                 
第一传输模块,用于接收激活指令,并根据所述激活指令生成激活请求码; a first transmission module, configured to receive an activation instruction, and generate an activation request code according to the activation instruction;                 
第一签名模块,与所述第一传输模块相连,用于利用所述电子签名令牌的私钥对所述 激活请求码进行签名,生成第二签名数据; a first signing module, coupled to the first transmission module, configured to use the private key pair of the electronic signature token to           Activating the request code for signature to generate second signature data;                 
第一生成模块,与所述第一签名模块相连,用于根据所述激活请求码和所述第二签名 数据生成第二请求数据包; a first generating module, connected to the first signature module, configured to perform, according to the activation request code and the second signature           Data generating a second request packet;                 
所述第一传输模块,用于在生成所述第二请求数据包后,将所述第二请求数据包发送 至后台系统服务器; The first transmission module is configured to send the second request data packet after generating the second request data packet           To the background system server;                 
所述第一传输模块,用于接收到所述加密激活码; The first transmission module is configured to receive the encrypted activation code;                 
解密模块,用于利用所述电子签名令牌的私钥对所述加密激活码解密得到解密后的激 活码; a decryption module, configured to decrypt the encrypted activation code by using a private key of the electronic signature token to obtain a decrypted           Live code                 
第一验证模块,与所述解密模块相连,用于对所述解密后的激活码进行验证; a first verification module, connected to the decryption module, configured to verify the decrypted activation code;                 
所述第一生成模块,用于对所述解密后的激活码验证通过后,生成第二响应数据包; The first generating module is configured to generate a second response data packet after the decrypted activation code is verified;                 
所述第一传输模块,用于将所述第二响应数据包发送至所述后台系统服务器; The first transmission module is configured to send the second response data packet to the background system server;                 
其中,所述后台系统服务器接收到所述第二响应数据包后,响应激活操作。 The background system server responds to the activation operation after receiving the second response data packet.                                     
其中,所述第一验证模块用于: The first verification module is used to:                 
在接收到所述解密后的激活码后,利用所述电子签名令牌的激活验证码生成算法生成 激活验证码;比对所述解密后的激活码和所述激活验证码,验证所述解密后的激活码;或 者,当所述后台系统服务器将所述加密激活码和所述激活码一起发送至所述电子签名令牌 时,根据电子签名令牌的私钥对所述加密激活码进行解密,获得解密后的激活码,比对所 述解密后的激活码和所述后台系统服务器发送来的所述激活码,验证所述解密后的激活码。 After receiving the decrypted activation code, generating an activation verification code generation algorithm using the electronic signature token           Activating a verification code; comparing the decrypted activation code and the activation verification code to verify the decrypted activation code; or           When the background system server sends the encrypted activation code together with the activation code to the electronic signature token           Decrypting the encrypted activation code according to the private key of the electronic signature token to obtain the decrypted activation code, the comparison           Decrypting the activation code and the activation code sent by the background system server to verify the decrypted activation code.                 
其中,所述第一生成模块用于: The first generation module is configured to:                 
对所述解密后的激活码验证通过后,所述电子签名令牌生成第二响应信息,利用所述 电子签名令牌的私钥对第二响应信息进行签名,获得第二响应签名数据,根据所述第二响 应签名数据和所述第二响应信息生成第二响应数据包,将所述第二响应数据包发送至后台 系统服务器。 After the decrypted activation code is verified, the electronic signature token generates second response information,           The private key of the electronic signature token signs the second response information to obtain the second response signature data, according to the second ring           Generating, by the signature data and the second response information, a second response data packet, and sending the second response data packet to the background           System server.                 
其中,所述电子签名令牌还包括: The electronic signature token further includes:                 
第一传输模块,用于获取同步请求指令,并根据所述同步请求指令获得同步请求码; a first transmission module, configured to acquire a synchronization request instruction, and obtain a synchronization request code according to the synchronization request instruction;                 
第一生成模块,与所述传输模块相连,用于至少根据所述同步请求码生成同步请求信 息; a first generation module, connected to the transmission module, configured to generate a synchronization request message according to at least the synchronization request code           interest;                 
所述第一签名模块,与所述生成模块相连,用于利用所述电子签名令牌的私钥对所述 同步请求信息进行签名,生成第三签名数据; The first signature module is connected to the generating module, and configured to use the private key of the electronic signature token to           The synchronization request information is signed to generate third signature data;                 
所述第一生成模块,用于在生成所述第三签名数据后,根据所述第三签名数据和所述 同步请求信息生成第三请求数据包; The first generating module, configured to: after generating the third signature data, according to the third signature data and the           Synchronizing request information generates a third request data packet;                 
所述第一传输模块,用于在生成第三请求数据包后,将所述第三请求数据包发送至后 台系统服务器; The first transmission module is configured to send the third request data packet after generating the third request data packet           System server                 
所述第一传输模块,用于接收所述同步反馈数据包; The first transmission module is configured to receive the synchronization feedback data packet;                 
解密模块,用于利用所述电子签名令牌的私钥对所述同步反馈数据包进行解密,获得 同步反馈信息,保存所述同步反馈信息; a decryption module, configured to decrypt the synchronous feedback data packet by using a private key of the electronic signature token to obtain           Synchronizing feedback information, saving the synchronization feedback information;                 
所述第一生成模块,用于生成第三响应数据包; The first generating module is configured to generate a third response data packet;                 
所述第一传输模块,用于将所述第三响应数据包发送至所述后台系统服务器; The first transmission module is configured to send the third response data packet to the background system server;                 
其中,所述后台系统服务器接收到所述第三响应数据包后,响应同步操作。 The background system server responds to the synchronization operation after receiving the third response data packet.                 
其中,所述第一生成模块用于: The first generation module is configured to:                 
生成第三响应信息,利用所述电子签名令牌的私钥对第三响应信息进行签名,获得第 三响应签名数据,根据所述第三响应签名数据和所述第三响应信息生成第三响应数据包, 并将所述第三响应数据包发送出去。 Generating a third response message, and signing the third response information by using the private key of the electronic signature token to obtain the third           And generating, by the third response signature data, a third response data packet according to the third response signature data and the third response information,           And sending the third response data packet.                 
其中,所述启动模块包括: The startup module includes:                 
执行单元,用于在接收开机指令时,根据所述开机指令执行开机操作; An execution unit, configured to perform a booting operation according to the booting instruction when receiving a booting instruction;                 
处理单元,用于在开机后,接收外部输入的进入动态口令模式指令,根据所述进入动 态口令模式指令,进入动态口令模式。 a processing unit, configured to receive an externally entered dynamic password mode command after booting, according to the entering           State password mode command, enter dynamic password mode.                                     
与现有技术中全部操作所使用的动态口令生成策略相同相比,本发明提供的电子签名 令牌通过确定操作请求所对应的操作类型和/或操作级别,进而确定该操作请求对应的策 略,实现不同操作类型和/或操作请求对应不同的动态口令生成策略,解除了不同操作类型 和/或操作级别对应的生成策略之间的关联性,在破解某某类操作请求的动态口令的生成策 略,保证用户进行其他类别的操作时使用的OTP不存在安全风险,提高信息的安全性,保 证用户账户的信息安全。 The electronic signature provided by the present invention is the same as the dynamic password generation strategy used in all operations in the prior art.           The token determines the action type corresponding to the operation request by determining the operation type and/or the operation level corresponding to the operation request.           Slightly, different operation types and/or operation requests correspond to different dynamic password generation strategies, and different operation types are released.           Correlation between the generation strategy corresponding to the operation level and/or the generation strategy of the dynamic password for cracking certain operation requests           Slightly, the OTP used by the user to perform other types of operations does not pose a security risk, improve the security of information, and ensure           The information of the user account is secure.                 
另外,一种电子签名令牌响应操作请求的系统,包括上文任一所述的电子签名令牌以 及后台系统服务器,其中所述后台系统服务器,包括: Additionally, a system for an electronic signature token responsive to an operational request, including an electronic signature token as described above           And a background system server, wherein the background system server comprises:                 
更新模块,用于接收到输入的所述动态口令值后,验证所述动态口令值,并在验证通 过后,更新保存在所述后台系统服务器中的事件因子。 An update module, configured to verify the dynamic password value after receiving the input dynamic password value, and verify the           After that, the event factor saved in the background system server is updated.                 
其中,所述后台系统服务器还包括: The background system server further includes:                 
第二通信模块,用于在接收到所述第一请求数据包后,从接收到的所述第一请求数据 包中获得所述第一签名数据和所述生效请求信息; a second communication module, configured to receive the first request data after receiving the first request data packet           Obtaining the first signature data and the validation request information in a package;                 
第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第一请求数据 包进行验证; a second verification module, configured to use the public key corresponding to the private key of the electronic signature token to the first request data           The package is verified;                 
第二生成模块,用于在验证所述第一签名数据通过后,至少从所述生效请求信息中获 得所述生效请求码,至少根据所述生效请求码生成生效反馈信息; a second generating module, configured to obtain at least the effective request information after verifying that the first signature data is passed           And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;                 
加密模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述生效反馈信息进行 加密,获得生效反馈数据包; An encryption module, configured to perform the effective feedback information by using a public key corresponding to a private key of the electronic signature token           Encrypted to obtain the effective feedback data packet;                 
所述第二通信模块,用于将所述生效反馈数据包发送至所述电子签名令牌; The second communication module is configured to send the valid feedback data packet to the electronic signature token;                 
其中: among them:                 
所述第二通信模块,用于接收到第一响应数据包后,根据第一响应数据包获得所述第 一响应签名数据和所述第一响应信息; The second communication module, configured to obtain the first response packet according to the first response data packet           a response signature data and the first response information;                 
所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第一响应 签名数据进行验证,并在验证通过后,根据所述第一响应信息响应生效操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the first response           The signature data is verified, and after the verification is passed, the response is valid according to the first response information.                 
其中: among them:                 
所述第二生成模块,还用于在验证所述第一签名数据通过后,从所述生效请求信息中 获得分类设置表和分级设置表中的至少一个表以及所述生效请求码,并根据分类设置表和 分级设置表中的至少一个表以及所述生效请求码生成所述生效反馈信息。 The second generating module is further configured to: after verifying that the first signature data is passed, from the validation request information           Obtaining at least one of a classification setting table and a rating setting table and the validation request code, and setting a table according to the classification           The at least one table in the rating setting table and the validation request code generate the validation feedback information.                 
其中,所述后台系统服务器还包括: The background system server further includes:                 
第二通信模块,用于接收到所述第二请求数据包后,从第二请求数据包中获得所述激 活请求码和所述第二签名数据; a second communication module, configured to obtain the stimuli from the second request data packet after receiving the second request data packet           a live request code and the second signature data;                 
第二验证模块,用于利用与所述电子签名令牌私钥对应的公钥对所述第二签名数据进 行验证; a second verification module, configured to enter the second signature data by using a public key corresponding to the electronic signature token private key           Line verification                 
加密模块,用于在验证所述第二签名数据通过后,根据所述激活请求码生成激活码, 利用与所述电子签名令牌私钥对应的公钥对所述激活码进行加密,获得加密激活码; An encryption module, configured to generate an activation code according to the activation request code after verifying that the second signature data is passed,                               Encrypting the activation code by using a public key corresponding to the electronic signature token private key to obtain an encryption activation code;                 
所述第二通信模块,用于将加密激活码发送至所述电子签名令牌 The second communication module is configured to send an encryption activation code to the electronic signature token                 
其中,所述后台系统服务器还包括: The background system server further includes:                 
所述第二通信模块,用于接收到第二响应数据包后,根据第二响应数据包获得所述第 二响应签名数据和所述第二响应信息; The second communication module, configured to obtain the second response packet according to the second response data packet           Two-responsive signature data and the second response information;                 
所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第二响应 签名数据进行验证,并在验证通过后,根据所述第二响应信息响应激活操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the second response           The signature data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.                 
其中,所述后台系统服务器还包括: The background system server further includes:                 
第二通信模块,用于在接收到所述第三请求数据包后,从接收到的所述第三请求数据 包中获得所述第三签名数据和所述同步请求信息; a second communication module, configured to receive the third request data after receiving the third request data packet           Obtaining the third signature data and the synchronization request information in a packet;                 
第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第三签名数据 进行验证,在验证所述第三签名数据通过后,至少从所述同步请求信息中获得所述同步请 求码,至少根据所述同步请求码生成同步反馈信息; a second verification module, configured to use the public key corresponding to the private key of the electronic signature token to the third signature data           Performing verification, after verifying that the third signature data is passed, obtaining the synchronization request from at least the synchronization request information           Performing code, generating synchronization feedback information according to at least the synchronization request code;                 
加密模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述同步反馈信息进行 加密,获得同步反馈数据包; An encryption module, configured to perform the synchronization feedback information by using a public key corresponding to a private key of the electronic signature token           Encryption to obtain a synchronous feedback packet;                 
所述第二通信模块,用于将所述同步反馈数据包发送至所述电子签名令牌。 The second communication module is configured to send the synchronization feedback data packet to the electronic signature token.                 
其中: among them:                 
所述第二通信模块,用于接收到第三响应数据包后,根据第三响应数据包获得所述第 三响应签名数据和所述第三响应信息; The second communication module is configured to obtain the first response packet according to the third response data packet after receiving the third response data packet           Three-response signature data and the third response information;                 
所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第三响应 签名数据进行验证,并在验证通过后,根据所述第三响应信息响应同步操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the third response           The signature data is verified, and after the verification is passed, the synchronization operation is responded according to the third response information.                 
与现有技术中全部操作所使用的动态口令生成策略相同相比,本发明提供的系统通过 确定操作请求所对应的操作类型和/或操作级别,进而确定该操作请求对应的策略,实现不 同操作类型和/或操作请求对应不同的动态口令生成策略,解除了不同操作类型和/或操作级 别对应的生成策略之间的关联性,在破解某某类操作请求的动态口令的生成策略,保证用 户进行其他类别的操作时使用的OTP不存在安全风险,提高信息的安全性,保证用户账户 的信息安全。 Compared with the dynamic password generation strategy used in all operations in the prior art, the system provided by the present invention passes           Determining the operation type and/or operation level corresponding to the operation request, thereby determining the policy corresponding to the operation request, and implementing           Different dynamic password generation strategies corresponding to operation types and/or operation requests, dismissing different operation types and/or operation levels           Correspondence between the corresponding generation strategies, the strategy for generating dynamic passwords for certain types of operation requests, guaranteeing           The OTP used by the user for other types of operations does not pose a security risk, improve the security of information, and guarantee the user account.           Information security.                 
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个 或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分, 并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序, 包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的 实施例所属技术领域的技术人员所理解。 Any process or method description in the flowchart or otherwise described herein may be understood to include a           a module, segment or portion of code of executable instructions of the plurality of steps for implementing a particular logical function or process,           And the scope of the preferred embodiments of the invention includes additional implementations, which may not be in the order shown or discussed.           Including the functions performed in a substantially simultaneous manner or in the reverse order depending on the functions involved, which should be           It will be understood by those skilled in the art of the embodiments.                 
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实 施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或 固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下 列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路 的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现 场可编程门阵列(FPGA)等。 It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof. In the above           In a mode, multiple steps or methods may be implemented by software stored in a memory and executed by a suitable instruction execution system or                               Firmware to achieve. For example, if implemented in hardware, as in another embodiment, it can be used in the art.           Any one of the column technologies or a combination thereof: having a logic gate for implementing a logic function on the data signal           Discrete logic circuit, ASIC with suitable combination logic gate, Programmable Gate Array (PGA), now           Field programmable gate array (FPGA), etc.                 
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可 以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中, 该程序在执行时,包括方法实施例的步骤之一或其组合。 One of ordinary skill in the art can understand that all or part of the steps carried by the method of the above embodiment are           Instructed by a program to execute related hardware, the program may be stored in a computer readable storage medium.           The program, when executed, includes one or a combination of the steps of the method embodiments.                 
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各 个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既 可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以 软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读 取存储介质中。 In addition, each functional unit in each embodiment of the present invention may be integrated into one processing module, or may be each           Units exist physically separately, or two or more units can be integrated into one module. The above integrated module is           It can be implemented in the form of hardware or in the form of a software function module. The integrated module if           The form of the software function module is implemented and sold as a stand-alone product, or it can be stored in a computer readable           Take the storage medium.                 
上述提到的存储介质可以是只读存储器,磁盘或光盘等。 The above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.                 
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、 或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包 含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定 指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的 一个或多个实施例或示例中以合适的方式结合。 In the description of the present specification, the terms "one embodiment", "some embodiments", "example", "specific examples",           Or a description of "some examples" and the like means a specific feature, structure, material or feature package described in connection with the embodiment or example.           It is included in at least one embodiment or example of the invention. In this specification, the schematic representation of the above terms is not necessarily           Refers to the same embodiment or example. Moreover, the specific features, structures, materials, or characteristics described may be in any           One or more embodiments or examples are combined in a suitable manner.                 
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的, 不能理解为对本发明的限制,本领域的普通技术人员在不脱离本发明的原理和宗旨的情况 下在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。本发明的范围由所 附权利要求及其等同限定。 Although the embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are illustrative,           It is to be understood that the invention is not limited by the scope of the invention.           Variations, modifications, alterations and variations of the above-described embodiments are possible within the scope of the invention. The scope of the invention is           The claims and their equivalents are set forth.                                     

Claims (34)

  1. 一种电子签名令牌响应操作请求的方法,其特征在于,包括如下步骤: A method for responding to an operation request by an electronic signature token, comprising the steps of:                       
    所述电子签名令牌接收开启指令,根据所述开启指令执行开启操作; The electronic signature token receives an open instruction, and performs an open operation according to the open instruction;                       
    所述电子签名令牌接收到操作请求,确定所述操作请求所对应的操作类型和/或操作级 别; Receiving, by the electronic signature token, an operation request, determining an operation type and/or an operation level corresponding to the operation request              do not;                       
    所述电子签名令牌根据所述操作类型和/或操作级别确定响应所述操作请求所使用的 策略,根据得到的策略响应所述操作请求; Determining, by the electronic signature token, the response to the operation request based on the type of operation and/or the level of operation              a policy, responding to the operation request according to the obtained policy;                       
    其中:所述电子签名令牌根据所述操作类型和/或操作级别确定响应所述操作请求所使 用的策略,根据得到的策略响应所述操作请求的步骤包括: Wherein the electronic signature token is determined to be responsive to the operation request according to the operation type and/or operation level              The used policy, the step of responding to the operation request according to the obtained policy includes:                       
    所述电子签名令牌根据所述操作类型,确定与所述操作类型匹配的密钥种子,至少根 据所述密钥种子和预设的事件因子生成动态口令值;或 Determining, by the electronic signature token, a key seed that matches the operation type according to the operation type, at least              Generating a dynamic password value based on the key seed and a preset event factor; or                       
    所述电子签名令牌根据所述操作级别,确定与所述操作级别匹配的事件因子,至少根 据预设的密钥种子和所述事件因子生成动态口令值;或 The electronic signature token determines an event factor that matches the operation level according to the operation level, at least              Generating a dynamic password value based on a preset key seed and the event factor; or                       
    所述电子签名令牌根据所述操作类型,确定与所述操作类型匹配的密钥种子,根据所 述操作级别,确定与所述操作级别匹配的事件因子,至少根据所述密钥种子和所述事件因 子生成动态口令值。 Determining, by the electronic signature token, a key seed that matches the operation type according to the operation type, according to the              An operation level, determining an event factor that matches the operation level, at least according to the key seed and the event cause              The child generates a dynamic password value.                       
  2. 根据权利要求1所述的方法,其特征在于,所述电子签名令牌根据得到的策略响应 所述操作请求之后,所述方法还包括: The method of claim 1 wherein said electronic signature token is responsive to a derived policy              After the operation request, the method further includes:                       
    所述电子签名令牌更新保存在所述电子签名令牌中的事件因子; The electronic signature token updates an event factor stored in the electronic signature token;                       
    所述后台系统服务器接收到输入的所述动态口令值后,验证所述动态口令值,并在验 证通过后,更新保存在所述后台系统服务器中的事件因子。 After receiving the input dynamic password value, the background system server verifies the dynamic password value and checks              After the certificate is passed, the event factor stored in the background system server is updated.                       
  3. 根据权利要求1或2所述的方法,其特征在于, Method according to claim 1 or 2, characterized in that                       
    所述至少根据所述密钥种子和预设的事件因子生成动态口令值的步骤包括:所述电子 签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述密钥种子和预 设的事件因子生成动态口令值; The step of generating a dynamic password value based on at least the key seed and a preset event factor includes: the electronic              The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and pre              The event factor is set to generate a dynamic password value;                       
    所述至少根据预设的密钥种子和所述事件因子生成动态口令值的步骤包括:所述电子 签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及预设的密钥种子和 所述事件因子生成动态口令值; The step of generating a dynamic password value according to at least a preset key seed and the event factor includes: the electronic              The signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset key seed sum              The event factor generates a dynamic password value;                       
    所述至少根据所述密钥种子和所述事件因子生成动态口令值的步骤包括:所述电子签 名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述密钥种子和所述 事件因子生成动态口令值。 The step of generating a dynamic password value based on at least the key seed and the event factor includes: the electronic signature              The token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the key seed and the              The event factor generates a dynamic password value.                       
  4. 根据权利要求1所述的方法,其特征在于,所述方法还包括: The method of claim 1 further comprising:                       
    所述电子签名令牌获取生效请求指令,并根据所述生效请求指令获得生效请求码; The electronic signature token acquires an effective request instruction, and obtains an effective request code according to the effective request instruction;                                                 
    所述电子签名令牌至少根据所述生效请求码生成生效请求信息; Generating, by the electronic signature token, the validation request information according to the validation request code;                       
    所述电子签名令牌利用所述电子签名令牌的私钥对所述生效请求信息进行签名,生成 第一签名数据; The electronic signature token signs the validation request information by using a private key of the electronic signature token to generate              First signature data;                       
    所述电子签名令牌在生成所述第一签名数据后,根据所述第一签名数据和所述生效请 求信息生成第一请求数据包; After generating the first signature data, the electronic signature token is based on the first signature data and the effective request              Finding information to generate a first request data packet;                       
    所述电子签名令牌在生成第一请求数据包后,将所述第一请求数据包发送至后台系统 服务器; After generating the first request data packet, the electronic signature token sends the first request data packet to a background system              server;                       
    所述后台系统服务器在接收到所述第一请求数据包后,从接收到的所述第一请求数据 包中获得所述第一签名数据和所述生效请求信息; Receiving, by the background system server, the received first request data after receiving the first request data packet              Obtaining the first signature data and the validation request information in a package;                       
    所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第一签名数据 进行验证; The background system server uses the public key corresponding to the private key of the electronic signature token to the first signature data              authenticating;                       
    所述后台系统服务器在验证所述第一签名数据通过后,至少从所述生效请求信息中获 得所述生效请求码,至少根据所述生效请求码生成生效反馈信息; After the background system server verifies that the first signature data is passed, at least the obtained request information is obtained.              And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;                       
    所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述生效反馈信息 进行加密,获得生效反馈数据包,并将所述生效反馈数据包发送至所述电子签名令牌; The background system server uses the public key corresponding to the private key of the electronic signature token to validate the feedback information              Performing encryption, obtaining an effective feedback data packet, and transmitting the valid feedback data packet to the electronic signature token;                       
    所述电子签名令牌接收所述生效反馈数据包,利用所述电子签名令牌的私钥对所述生 效反馈数据包进行解密,获得生效反馈信息,保存所述生效反馈信息; Receiving, by the electronic signature token, the valid feedback data packet, using the private key of the electronic signature token              The effect feedback data packet is decrypted, the effective feedback information is obtained, and the effective feedback information is saved;                       
    所述电子签名令牌生成第一响应数据包,并将所述第一响应数据包发送至所述后台系 统服务器; The electronic signature token generates a first response data packet, and sends the first response data packet to the background system              Server                       
    所述后台系统服务器接收到所述第一响应数据包后,响应生效操作。 After receiving the first response data packet, the background system server responds to the effective operation.                       
  5. 根据权利要求4所述的方法,其特征在于,所述电子签名令牌至少根据所述生效请 求码生成生效请求信息的步骤包括: The method according to claim 4, wherein said electronic signature token is at least in accordance with said effect              The steps of requesting code generation effective request information include:                       
    所述电子签名令牌获取对应所述操作类型的分类设置表和对应所述操作级别的分级设 置表中的至少一个表; The electronic signature token acquires a classification setting table corresponding to the operation type and a hierarchical setting corresponding to the operation level              Placing at least one table in the table;                       
    所述电子签名令牌根据获取到的分类设置表和分级设置表中的至少一个表以及所述生 效请求码生成生效请求信息; The electronic signature token is based on at least one of the obtained classification setting table and the rating setting table, and the living              Effective request code generation effective request information;                       
    所述后台系统服务器在验证所述第一签名数据通过后,至少从所述生效请求信息中获 得所述生效请求码,至少根据所述生效请求码生成生效反馈信息的步骤包括: After the background system server verifies that the first signature data is passed, at least the obtained request information is obtained.              And the step of generating the effective feedback information according to the validation request code includes:                       
    所述后台系统服务器在验证所述第一签名数据通过后,从所述生效请求信息中获得分 类设置表和分级设置表中的至少一个表以及所述生效请求码; After the background system server verifies that the first signature data is passed, the background system server obtains the score from the validation request information.              At least one of a class setting table and a rating setting table and the validation request code;                       
    所述后台系统服务器根据分类设置表和分级设置表中的至少一个表以及所述生效请求 码生成所述生效反馈信息。 The background system server according to at least one of a classification setting table and a rating setting table and the validation request              The code generates the valid feedback information.                       
  6. 根据权利要求5所述的方法,其特征在于,所述生效反馈信息包括:所述分类设置 表和所述分级设置表中至少一个表以及各表对应的映射关系;其中: The method according to claim 5, wherein the effective feedback information comprises: the classification setting              a table and at least one table in the rating setting table and a mapping relationship corresponding to each table; wherein:                       
    所述分类设置表的映射关系为所述分类设置表中的操作类型与密钥种子的映射关系, 且任意两个操作类型对应的密钥种子两两不同; The mapping relationship of the classification setting table is a mapping relationship between an operation type and a key seed in the classification setting table,                                        And the key seed corresponding to any two operation types is different in two or two;                       
    所述分级设置表的映射关系为所述分级设置表中的操作级别与事件因子的映射关系, 且任意两个操作级别对应的事件因子两两不同。 The mapping relationship of the hierarchical setting table is a mapping relationship between an operation level and an event factor in the hierarchical setting table.              And the event factors corresponding to any two operation levels are different.                       
  7. 根据权利要求4至6任一项所述的方法,其特征在于, A method according to any one of claims 4 to 6, wherein                       
    所述电子签名令牌生成第一响应数据包,并将所述第一响应数据包发送至所述后台系 统服务器的步骤包括: The electronic signature token generates a first response data packet, and sends the first response data packet to the background system              The steps of the server include:                       
    所述电子签名令牌生成第一响应信息,利用所述电子签名令牌的私钥对第一响应信息 进行签名,获得第一响应签名数据; Generating, by the electronic signature token, first response information, using the private key of the electronic signature token to the first response information              Signing to obtain the first response signature data;                       
    所述电子签名令牌在生成所述第一响应签名数据后,根据所述第一响应签名数据和所 述第一响应信息生成第一响应数据包; After generating the first response signature data, the electronic signature token is based on the first response signature data and              Generating a first response data packet by the first response information;                       
    所述电子签名令牌在生成第一响应数据包后,将所述第一响应数据包发送至后台系统 服务器; After generating the first response data packet, the electronic signature token sends the first response data packet to the background system              server;                       
    所述后台系统服务器接收到所述第一响应数据包后,响应生效操作的步骤包括: After the background system server receives the first response data packet, the step of responding to the effective operation includes:                       
    所述后台系统服务器接收到第一响应数据包后,根据第一响应数据包获得所述第一响 应签名数据和所述第一响应信息; After receiving the first response data packet, the background system server obtains the first response according to the first response data packet              The signature data and the first response information should be signed;                       
    所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第一响应签名 数据进行验证,并在验证通过后,根据所述第一响应信息响应生效操作。 The background system server signs the first response by using a public key corresponding to a private key of the electronic signature token              The data is verified, and after the verification is passed, the response is validated according to the first response information.                       
  8. 根据权利要求1所述的方法,其特征在于,所述方法还包括: The method of claim 1 further comprising:                       
    所述电子签名令牌接收激活指令,并根据所述激活指令生成激活请求码; The electronic signature token receives an activation instruction and generates an activation request code according to the activation instruction;                       
    所述电子签名令牌利用所述电子签名令牌的私钥对所述激活请求码进行签名,生成第 二签名数据,并根据所述激活请求码和所述第二签名数据生成第二请求数据包; The electronic signature token uses the private key of the electronic signature token to sign the activation request code to generate a              And signing data, and generating a second request data packet according to the activation request code and the second signature data;                       
    所述电子签名令牌在生成所述第二请求数据包后,将所述第二请求数据包发送至后台 系统服务器; After generating the second request data packet, the electronic signature token sends the second request data packet to the background              System server                       
    所述后台系统服务器接收到所述第二请求数据包后,从第二请求数据包中获得所述激 活请求码和所述第二签名数据,并利用与所述电子签名令牌私钥对应的公钥对所述第二签 名数据进行验证; After receiving the second request data packet, the background system server obtains the stimulus from the second request data packet              Activating the request code and the second signature data, and using the public key corresponding to the electronic signature token private key to the second signature              Name data for verification;                       
    所述后台系统服务器在验证所述第二签名数据通过后,根据所述激活请求码生成激活 码; After the background system server verifies that the second signature data is passed, the background system server generates an activation according to the activation request code.              code;                       
    所述后台系统服务器生成所述激活码后,利用与所述电子签名令牌私钥对应的公钥对 所述激活码进行加密,获得加密激活码,并将加密激活码发送至所述电子签名令牌; After the background system server generates the activation code, using a public key pair corresponding to the electronic signature token private key              Encrypting the activation code, obtaining an encryption activation code, and transmitting the encryption activation code to the electronic signature token;                       
    所述电子签名令牌接收到所述加密激活码后,利用所述电子签名令牌的私钥对所述加 密激活码解密得到解密后的激活码; After receiving the encrypted activation code, the electronic signature token uses the private key of the electronic signature token to add the              The secret activation code is decrypted to obtain the decrypted activation code;                       
    所述电子签名令牌对所述解密后的激活码进行验证; The electronic signature token verifies the decrypted activation code;                       
    所述电子签名令牌对所述解密后的激活码验证通过后,生成第二响应数据包,并将所 述第二响应数据包发送至所述后台系统服务器; After the electronic signature token verifies the decrypted activation code, the second response data packet is generated, and the              Transmitting the second response data packet to the background system server;                                                 
    所述后台系统服务器接收到所述第二响应数据包后,响应激活操作。 After receiving the second response data packet, the background system server responds to the activation operation.                       
  9. 根据权利要求8所述的方法,其特征在于,所述电子签名令牌对所述解密后的激活 码进行验证的步骤包括: The method of claim 8 wherein said electronic signature token is activated after said decryption              The steps for verifying the code include:                       
    所述电子签名令牌在接收到所述解密后的激活码后,利用所述电子签名令牌的激活验 证码生成算法生成激活验证码; After receiving the decrypted activation code, the electronic signature token utilizes an activation test of the electronic signature token              The code generation algorithm generates an activation verification code;                       
    所述电子签名令牌比对所述解密后的激活码和所述激活验证码,验证所述解密后的激 活码;或者 The electronic signature token compares the decrypted activation code and the activation verification code to verify the decrypted              Live code; or                       
    当所述后台系统服务器将所述加密激活码和所述激活码一起发送至所述电子签名令牌 时,所述电子签名令牌根据电子签名令牌的私钥对所述加密激活码进行解密,获得解密后 的激活码,比对所述解密后的激活码和所述后台系统服务器发送来的所述激活码,验证所 述解密后的激活码。 Sending, by the background system server, the encrypted activation code and the activation code to the electronic signature token              At the time, the electronic signature token decrypts the encrypted activation code according to the private key of the electronic signature token, and obtains the decrypted              Activation code, comparing the decrypted activation code with the activation code sent by the background system server,              Describe the decrypted activation code.                       
  10. 根据权利要求8或9所述的方法,其特征在于, Method according to claim 8 or 9, characterized in that                       
    所述电子签名令牌对所述解密后的激活码验证通过后,生成第二响应数据包,并将所 述第二响应数据包发送至所述后台系统服务器的步骤包括: After the electronic signature token verifies the decrypted activation code, the second response data packet is generated, and the              The step of sending the second response data packet to the background system server includes:                       
    所述电子签名令牌对所述解密后的激活码验证通过后,所述电子签名令牌生成第二响 应信息,利用所述电子签名令牌的私钥对第二响应信息进行签名,获得第二响应签名数据; After the electronic signature token verifies the decrypted activation code, the electronic signature token generates a second ring              Information, using the private key of the electronic signature token to sign the second response information to obtain second response signature data;                       
    所述电子签名令牌在生成所述第二响应签名数据后,根据所述第二响应签名数据和所 述第二响应信息生成第二响应数据包; After generating the second response signature data, the electronic signature token is based on the second response signature data and              Generating a second response data packet by the second response information;                       
    所述电子签名令牌在生成第二响应数据包后,将所述第二响应数据包发送至后台系统 服务器; After generating the second response data packet, the electronic signature token sends the second response data packet to the background system              server;                       
    所述后台系统服务器接收到所述第二响应数据包后,响应激活操作的步骤包括: After the background system server receives the second response data packet, the step of responding to the activation operation includes:                       
    所述后台系统服务器接收到第二响应数据包后,根据第二响应数据包获得所述第二响 应签名数据和所述第二响应信息; After receiving the second response data packet, the background system server obtains the second response according to the second response data packet              Signature data and the second response information;                       
    所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第二响应签名 数据进行验证,并在验证通过后,根据所述第二响应信息响应激活操作。 The background system server signs the second response by using a public key corresponding to the private key of the electronic signature token              The data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.                       
  11. 根据权利要求8至10任一项所述的方法,其特征在于,所述方法还包括: The method according to any one of claims 8 to 10, wherein the method further comprises:                       
    所述电子签名令牌获取同步请求指令,并根据所述同步请求指令获得同步请求码; The electronic signature token acquires a synchronization request instruction, and obtains a synchronization request code according to the synchronization request instruction;                       
    所述电子签名令牌至少根据所述同步请求码生成同步请求信息; Generating, by the electronic signature token, synchronization request information according to at least the synchronization request code;                       
    所述电子签名令牌利用所述电子签名令牌的私钥对所述同步请求信息进行签名,生成 第三签名数据; The electronic signature token signs the synchronization request information by using a private key of the electronic signature token to generate              Third signature data;                       
    所述电子签名令牌在生成所述第三签名数据后,根据所述第三签名数据和所述同步请 求信息生成第三请求数据包; After generating the third signature data, the electronic signature token is based on the third signature data and the synchronization request              Finding information to generate a third request data packet;                       
    所述电子签名令牌在生成第三请求数据包后,将所述第三请求数据包发送至后台系统 服务器; After generating the third request data packet, the electronic signature token sends the third request data packet to the background system              server;                       
    所述后台系统服务器在接收到所述第三请求数据包后,从接收到的所述第三请求数据 包中获得所述第三签名数据和所述同步请求信息; Receiving, by the background system server, the received third request data after receiving the third request data packet                                        Obtaining the third signature data and the synchronization request information in a packet;                       
    所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第三签名数据 进行验证; The background system server uses the public key corresponding to the private key of the electronic signature token to the third signature data              authenticating;                       
    所述后台系统服务器在验证所述第三签名数据通过后,至少从所述同步请求信息中获 得所述同步请求码,至少根据所述同步请求码生成同步反馈信息; After the background system server verifies that the third signature data is passed, at least the synchronization request information is obtained.              And obtaining the synchronization request code, and generating synchronization feedback information according to at least the synchronization request code;                       
    所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述同步反馈信息 进行加密,获得同步反馈数据包,并将所述同步反馈数据包发送至所述电子签名令牌; The background system server uses the public key corresponding to the private key of the electronic signature token to synchronize the feedback information              Performing encryption, obtaining a synchronization feedback data packet, and transmitting the synchronization feedback data packet to the electronic signature token;                       
    所述电子签名令牌接收所述同步反馈数据包,利用所述电子签名令牌的私钥对所述同 步反馈数据包进行解密,获得同步反馈信息,保存所述同步反馈信息; Receiving, by the electronic signature token, the synchronization feedback data packet, using the private key of the electronic signature token              Step feedback data packet is decrypted, obtaining synchronous feedback information, and saving the synchronous feedback information;                       
    所述电子签名令牌生成第三响应数据包,并将所述第三响应数据包发送至所述后台系 统服务器; The electronic signature token generates a third response data packet, and sends the third response data packet to the background system              Server                       
    所述后台系统服务器接收到所述第三响应数据包后,响应同步操作。 After receiving the third response data packet, the background system server responds to the synchronization operation.                       
  12. 根据权利要求11所述的方法,其特征在于, The method of claim 11 wherein                       
    所述电子签名令牌生成第三响应数据包,并将所述第三响应数据包发送至所述后台系 统服务器的步骤包括: The electronic signature token generates a third response data packet, and sends the third response data packet to the background system              The steps of the server include:                       
    所述电子签名令牌生成第三响应信息,利用所述电子签名令牌的私钥对第三响应信息 进行签名,获得第三响应签名数据; The electronic signature token generates third response information, and the third response information is obtained by using the private key of the electronic signature token              Signing to obtain the third response signature data;                       
    所述电子签名令牌在生成所述第三响应签名数据后,根据所述第三响应签名数据和所 述第三响应信息生成第三响应数据包,并将所述第三响应数据包发送至后台系统服务器; After generating the third response signature data, the electronic signature token is based on the third response signature data and the              The third response information generates a third response data packet, and sends the third response data packet to the background system server;                       
    所述后台系统服务器接收到所述第三响应数据包后,响应同步操作的步骤包括: After the background system server receives the third response data packet, the step of responding to the synchronization operation includes:                       
    所述后台系统服务器接收到第三响应数据包后,根据第三响应数据包获得所述第三响 应签名数据和所述第三响应信息; After receiving the third response data packet, the background system server obtains the third response according to the third response data packet.              The signature data and the third response information should be signed;                       
    所述后台系统服务器利用与所述电子签名令牌的私钥对应的公钥对所述第三响应签名 数据进行验证,并在验证通过后,根据所述第三响应信息响应同步操作。 The background system server signs the third response by using a public key corresponding to the private key of the electronic signature token              The data is verified, and after the verification is passed, the synchronization operation is responded to according to the third response information.                       
  13. 根据权利要求1至12任一项所述的方法,其特征在于,所述电子签名令牌接收开 启指令,根据所述开启指令执行开启操作的步骤包括: The method according to any one of claims 1 to 12, wherein the electronic signature token is received              And the step of performing an opening operation according to the opening instruction comprises:                       
    所述电子签名令牌接收开机指令,根据所述开机指令执行开机操作; The electronic signature token receives a booting instruction, and performs a booting operation according to the booting instruction;                       
    所述电子签名令牌在开机后,接收外部输入的进入动态口令模式指令,根据所述进入 动态口令模式指令,进入动态口令模式。 After the electronic signature token is turned on, receiving an externally entered dynamic password mode command, according to the entry              Dynamic password mode command, enter dynamic password mode.                       
  14. 一种电子签名令牌,其特征在于,包括: An electronic signature token, comprising:                       
    启动模块,用于在接收开启指令时,根据所述开启指令执行开启操作; a startup module, configured to perform an opening operation according to the opening instruction when receiving an opening instruction;                       
    确定模块,与所述启动模块相连,用于根据接收到的操作请求,确定所述操作请求所 对应的操作类型和/或操作级别; a determining module, connected to the startup module, configured to determine the operation request according to the received operation request              Corresponding operation type and/or operation level;                       
    执行模块,与所述确定模块相连,用于根据所述操作类型和/或操作级别确定响应所述 操作请求所使用的策略,根据得到的策略响应所述操作请求, An execution module, coupled to the determining module, configured to determine a response according to the operation type and/or operation level              The policy used by the operation request, responding to the operation request according to the obtained policy,                                                 
    其中,所述执行模块进一步用于: The execution module is further configured to:                       
    根据所述操作类型,确定与所述操作类型匹配的密钥种子,至少根据所述密钥种子和 预设的事件因子生成动态口令值;或 Determining a key seed that matches the operation type according to the operation type, at least according to the key seed and              The preset event factor generates a dynamic password value; or                       
    根据所述操作级别,确定与所述操作级别匹配的事件因子,至少根据预设的密钥种子 和所述事件因子生成动态口令值;或 Determining, according to the operation level, an event factor that matches the operation level, at least according to a preset key seed              And generating a dynamic password value with the event factor; or                       
    根据所述操作类型,确定与所述操作类型匹配的密钥种子,根据所述操作级别,确定 与所述操作级别匹配的事件因子,至少根据所述密钥种子和所述事件因子生成动态口令值。 Determining, according to the operation type, a key seed that matches the operation type, and determining, according to the operation level,              An event factor that matches the operation level generates a dynamic password value based at least on the key seed and the event factor.                       
  15. 根据权利要求14所述的电子签名令牌,其特征在于,所述电子签名令牌还包括: The electronic signature token of claim 14, wherein the electronic signature token further comprises:                       
    更新模块,与所述执行模块相连,用于更新保存在所述电子签名令牌中的事件因子。 An update module is coupled to the execution module for updating an event factor stored in the electronic signature token.                       
  16. 根据权利要求14或15所述的电子签名令牌,其特征在于,所述执行模块用于执 行如下任一方式的操作,包括: An electronic signature token according to claim 14 or 15, wherein said execution module is configured to perform              Do one of the following operations, including:                       
    所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述 密钥种子和预设的事件因子生成动态口令值; The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the              The key seed and the preset event factor generate a dynamic password value;                       
    所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及预设 的密钥种子和所述事件因子生成动态口令值; The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and a preset              Key seed and the event factor generate a dynamic password value;                       
    所述电子签名令牌获取挑战码;所述电子签名令牌根据获取到的所述挑战码以及所述 密钥种子和所述事件因子生成动态口令值。 The electronic signature token acquires a challenge code; the electronic signature token is based on the acquired challenge code and the              The key seed and the event factor generate a dynamic password value.                       
  17. 根据权利要求14所述的电子签名令牌,其特征在于,所述电子签名令牌还包括: The electronic signature token of claim 14, wherein the electronic signature token further comprises:                       
    第一传输模块,用于获取生效请求指令,并根据所述生效请求指令获得生效请求码, 至少根据所述生效请求码生成生效请求信息; a first transmission module, configured to obtain an effective request instruction, and obtain an effective request code according to the effective request instruction,              Generating the effective request information according to at least the validation request code;                       
    第一签名模块,用于利用所述电子签名令牌的私钥对所述生效请求信息进行签名,生 成第一签名数据; a first signing module, configured to sign the effective request information by using a private key of the electronic signature token              Into the first signature data;                       
    第一生成模块,与所述第一签名模块相连,用于在生成所述第一签名数据后,根据所 述第一签名数据和所述生效请求信息生成第一请求数据包; a first generation module, connected to the first signature module, configured to generate the first signature data, according to the              Generating a first request data packet by describing the first signature data and the validation request information;                       
    所述第一传输模块,与第一所述生成模块相连,用于在生成第一请求数据包后,将所 述第一请求数据包发送至后台系统服务器; The first transmission module is connected to the first generation module, and is configured to: after generating the first request data packet,              Transmitting the first request data packet to the background system server;                       
    所述第一传输模块,用于接收所述生效反馈数据包; The first transmission module is configured to receive the valid feedback data packet;                       
    解密模块,用于利用所述电子签名令牌的私钥对所述生效反馈数据包进行解密,获得 生效反馈信息,保存所述生效反馈信息; a decryption module, configured to decrypt the effective feedback data packet by using a private key of the electronic signature token to obtain              The feedback information is validated, and the effective feedback information is saved;                       
    所述第一生成模块,用于生成第一响应数据包; The first generating module is configured to generate a first response data packet;                       
    所述第一传输模块,用于将所述第一响应数据包发送至所述后台系统服务器。 The first transmission module is configured to send the first response data packet to the background system server.                       
  18. 根据权利要求17所述的电子签名令牌,其特征在于,所述第一生成模块用于: The electronic signature token of claim 17, wherein the first generation module is configured to:                       
    获取对应所述操作类型的分类设置表和对应所述操作级别的分级设置表中的至少一个 表,并根据获取到的分类设置表和分级设置表中的至少一个表以及所述生效请求码生成生 效请求信息。 Obtaining at least one of a classification setting table corresponding to the operation type and a rating setting table corresponding to the operation level              a table, and generating at least one of the obtained classification setting table and the rating setting table and the effective request code              Request information.                                                 
  19. 根据权利要求18所述的电子签名令牌,其特征在于,所述生效反馈信息包括:所 述分类设置表和所述分级设置表中至少一个表以及各表对应的映射关系;其中: The electronic signature token according to claim 18, wherein the effective feedback information comprises:              a classification setting table and at least one table in the hierarchical setting table and a mapping relationship corresponding to each table; wherein:                       
    所述分类设置表的映射关系为所述分类设置表中的操作类型与密钥种子的映射关系, 且任意两个操作类型对应的密钥种子两两不同; The mapping relationship of the classification setting table is a mapping relationship between an operation type and a key seed in the classification setting table,              And the key seed corresponding to any two operation types is different in two or two;                       
    所述分级设置表的映射关系为所述分级设置表中的操作级别与事件因子的映射关系, 且任意两个操作级别对应的事件因子两两不同。 The mapping relationship of the hierarchical setting table is a mapping relationship between an operation level and an event factor in the hierarchical setting table.              And the event factors corresponding to any two operation levels are different.                       
  20. 根据权利要求17至19任一项所述的电子签名令牌,其特征在于,所述第一生成 模块用于:生成第一响应信息,利用所述电子签名令牌的私钥对第一响应信息进行签名, 获得第一响应签名数据,并根据所述第一响应签名数据和所述第一响应信息生成第一响应 数据包,将所述第一响应数据包发送出去。 An electronic signature token according to any one of claims 17 to 19, wherein said first generation              The module is configured to: generate first response information, and use the private key of the electronic signature token to sign the first response information,              Obtaining first response signature data, and generating a first response according to the first response signature data and the first response information              a data packet, the first response data packet is sent out.                       
  21. 根据权利要求14所述的电子签名令牌,其特征在于,所述电子签名令牌还包括: The electronic signature token of claim 14, wherein the electronic signature token further comprises:                       
    第一传输模块,用于接收激活指令,并根据所述激活指令生成激活请求码; a first transmission module, configured to receive an activation instruction, and generate an activation request code according to the activation instruction;                       
    第一签名模块,与所述第一传输模块相连,用于利用所述电子签名令牌的私钥对所述 激活请求码进行签名,生成第二签名数据; a first signing module, coupled to the first transmission module, configured to use the private key pair of the electronic signature token to              Activating the request code for signature to generate second signature data;                       
    第一生成模块,与所述第一签名模块相连,用于根据所述激活请求码和所述第二签名 数据生成第二请求数据包; a first generating module, connected to the first signature module, configured to perform, according to the activation request code and the second signature              Data generating a second request packet;                       
    所述第一传输模块,用于在生成所述第二请求数据包后,将所述第二请求数据包发送 至后台系统服务器; The first transmission module is configured to send the second request data packet after generating the second request data packet              To the background system server;                       
    所述第一传输模块,用于接收所述加密激活码; The first transmission module is configured to receive the encrypted activation code;                       
    解密模块,用于利用所述电子签名令牌的私钥对所述加密激活码解密得到解密后的激 活码; a decryption module, configured to decrypt the encrypted activation code by using a private key of the electronic signature token to obtain a decrypted              Live code                       
    第一验证模块,与所述解密模块相连,用于对所述解密后的激活码进行验证; a first verification module, connected to the decryption module, configured to verify the decrypted activation code;                       
    所述第一生成模块,用于对所述解密后的激活码验证通过后,生成第二响应数据包; The first generating module is configured to generate a second response data packet after the decrypted activation code is verified;                       
    所述第一传输模块,用于将所述第二响应数据包发送至所述后台系统服务器。 The first transmission module is configured to send the second response data packet to the background system server.                       
  22. 根据权利要求21所述的电子签名令牌,其特征在于,所述第一验证模块用于: The electronic signature token of claim 21, wherein the first verification module is configured to:                       
    在接收到所述解密后的激活码后,利用所述电子签名令牌的激活验证码生成算法生成 激活验证码;比对所述解密后的激活码和所述激活验证码,验证所述解密后的激活码;或 者,当所述后台系统服务器将所述加密激活码和所述激活码一起发送至所述电子签名令牌 时,根据电子签名令牌的私钥对所述加密激活码进行解密,获得解密后的激活码,比对所 述解密后的激活码和所述后台系统服务器发送来的所述激活码,验证所述解密后的激活码。 After receiving the decrypted activation code, generating an activation verification code generation algorithm using the electronic signature token              Activating a verification code; comparing the decrypted activation code and the activation verification code to verify the decrypted activation code; or              When the background system server sends the encrypted activation code together with the activation code to the electronic signature token              Decrypting the encrypted activation code according to the private key of the electronic signature token to obtain the decrypted activation code, the comparison              Decrypting the activation code and the activation code sent by the background system server to verify the decrypted activation code.                       
  23. 根据权利要求21或22所述的电子签名令牌,其特征在于,所述第一生成模块用 于: The electronic signature token according to claim 21 or 22, wherein said first generation module is              to:                       
    对所述解密后的激活码验证通过后,所述电子签名令牌生成第二响应信息,利用所述 电子签名令牌的私钥对第二响应信息进行签名,获得第二响应签名数据,根据所述第二响 应签名数据和所述第二响应信息生成第二响应数据包,将所述第二响应数据包发送至后台 系统服务器。 After the decrypted activation code is verified, the electronic signature token generates second response information,              The private key of the electronic signature token signs the second response information to obtain the second response signature data, according to the second ring              Generating, by the signature data and the second response information, a second response data packet, and sending the second response data packet to the background                                        System server.                       
  24. 根据权利要求14所述的电子签名令牌,其特征在于,所述电子签名令牌还包括: The electronic signature token of claim 14, wherein the electronic signature token further comprises:                       
    第一传输模块,用于获取同步请求指令,并根据所述同步请求指令获得同步请求码; a first transmission module, configured to acquire a synchronization request instruction, and obtain a synchronization request code according to the synchronization request instruction;                       
    第一生成模块,与所述第一传输模块相连,用于至少根据所述同步请求码生成同步请 求信息; a first generation module, connected to the first transmission module, configured to generate synchronization according to at least the synchronization request code              Ask for information;                       
    所述第一签名模块,与所述第一生成模块相连,用于利用所述电子签名令牌的私钥对 所述同步请求信息进行签名,生成第三签名数据; The first signature module is connected to the first generation module, and is configured to use a private key pair of the electronic signature token              The synchronization request information is signed to generate third signature data;                       
    所述第一生成模块,用于在生成所述第三签名数据后,根据所述第三签名数据和所述 同步请求信息生成第三请求数据包; The first generating module, configured to: after generating the third signature data, according to the third signature data and the              Synchronizing request information generates a third request data packet;                       
    所述第一传输模块,用于在生成第三请求数据包后,将所述第三请求数据包发送至后 台系统服务器; The first transmission module is configured to send the third request data packet after generating the third request data packet              System server                       
    所述第一传输模块,用于接收所述同步反馈数据包; The first transmission module is configured to receive the synchronization feedback data packet;                       
    解密模块,用于利用所述电子签名令牌的私钥对所述同步反馈数据包进行解密,获得 同步反馈信息,保存所述同步反馈信息; a decryption module, configured to decrypt the synchronous feedback data packet by using a private key of the electronic signature token to obtain              Synchronizing feedback information, saving the synchronization feedback information;                       
    所述第一生成模块,用于生成第三响应数据包; The first generating module is configured to generate a third response data packet;                       
    所述第一传输模块,用于将所述第三响应数据包发送至所述后台系统服务器。 The first transmission module is configured to send the third response data packet to the background system server.                       
  25. 根据权利要求24所述的电子签名令牌,其特征在于,所述第一生成模块用于: The electronic signature token of claim 24, wherein the first generation module is configured to:                       
    生成第三响应信息,利用所述电子签名令牌的私钥对第三响应信息进行签名,获得第 三响应签名数据,根据所述第三响应签名数据和所述第三响应信息生成第三响应数据包, 并将所述第三响应数据包发送出去。 Generating a third response message, and signing the third response information by using the private key of the electronic signature token to obtain the third              And generating, by the third response signature data, a third response data packet according to the third response signature data and the third response information,              And sending the third response data packet.                       
  26. 根据权利要求14至15任一项所述的电子签名令牌,其特征在于,所述启动模块 包括: The electronic signature token according to any one of claims 14 to 15, wherein the startup module              include:                       
    执行单元,用于在接收开机指令时,根据所述开机指令执行开机操作; An execution unit, configured to perform a booting operation according to the booting instruction when receiving a booting instruction;                       
    处理单元,用于在开机后,接收外部输入的进入动态口令模式指令,根据所述进入动 态口令模式指令,进入动态口令模式。 a processing unit, configured to receive an externally entered dynamic password mode command after booting, according to the entering              State password mode command, enter dynamic password mode.                       
  27. 一种电子签名令牌响应操作请求的系统,其特征在于,包括如权利要求14至26 任一所述的电子签名令牌以及后台系统服务器,其中所述后台系统服务器,包括: A system for responding to an operation request by an electronic signature token, comprising: claims 14 to 26              Any of the electronic signature tokens and the background system server, wherein the background system server comprises:                       
    更新模块,用于接收到输入的所述动态口令值后,验证所述动态口令值,并在验证通 过后,更新保存在所述后台系统服务器中的事件因子。 An update module, configured to verify the dynamic password value after receiving the input dynamic password value, and verify the              After that, the event factor saved in the background system server is updated.                       
  28. 根据权利要求27所述的系统,其特征在于,所述后台系统服务器还包括: The system of claim 27, wherein the background system server further comprises:                       
    第二通信模块,用于在接收到所述第一请求数据包后,从接收到的所述第一请求数据 包中获得所述第一签名数据和所述生效请求信息; a second communication module, configured to receive the first request data after receiving the first request data packet              Obtaining the first signature data and the validation request information in a package;                       
    第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第一签名数据 进行验证; a second verification module, configured to use the public key corresponding to the private key of the electronic signature token to the first signature data              authenticating;                       
    第二生成模块,用于在验证所述第一签名数据通过后,至少从所述生效请求信息中获 得所述生效请求码,至少根据所述生效请求码生成生效反馈信息; a second generating module, configured to obtain at least the effective request information after verifying that the first signature data is passed                                        And the validation request code is generated, and the effective feedback information is generated according to at least the effective request code;                       
    加密模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述生效反馈信息进行 加密,获得生效反馈数据包; An encryption module, configured to perform the effective feedback information by using a public key corresponding to a private key of the electronic signature token              Encrypted to obtain the effective feedback data packet;                       
    所述第二通信模块,用于将所述生效反馈数据包发送至所述电子签名令牌; The second communication module is configured to send the valid feedback data packet to the electronic signature token;                       
  29. 根据权利要求28项所述的系统,其特征在于: The system of claim 28 wherein:                       
    所述第二通信模块,用于接收到第一响应数据包后,根据第一响应数据包获得所述第 一响应签名数据和所述第一响应信息; The second communication module, configured to obtain the first response packet according to the first response data packet              a response signature data and the first response information;                       
    所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第一响应 签名数据进行验证,并在验证通过后,根据所述第一响应信息响应生效操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the first response              The signature data is verified, and after the verification is passed, the response is valid according to the first response information.                       
  30. 根据权利要求28所述的系统,其特征在于: The system of claim 28 wherein:                       
    所述第二生成模块,还用于在验证所述第一签名数据通过后,从所述生效请求信息中 获得分类设置表和分级设置表中的至少一个表以及所述生效请求码,并根据分类设置表和 分级设置表中的至少一个表以及所述生效请求码生成所述生效反馈信息。 The second generating module is further configured to: after verifying that the first signature data is passed, from the validation request information              Obtaining at least one of a classification setting table and a rating setting table and the validation request code, and setting a table according to the classification              The at least one table in the rating setting table and the validation request code generate the validation feedback information.                       
  31. 根据权利要求27所述的系统,其特征在于,所述后台系统服务器还包括: The system of claim 27, wherein the background system server further comprises:                       
    第二通信模块,用于接收到所述第二请求数据包后,从第二请求数据包中获得所述激 活请求码和所述第二签名数据; a second communication module, configured to obtain the stimuli from the second request data packet after receiving the second request data packet              a live request code and the second signature data;                       
    第二验证模块,用于利用与所述电子签名令牌私钥对应的公钥对所述第二签名数据进 行验证; a second verification module, configured to enter the second signature data by using a public key corresponding to the electronic signature token private key              Line verification                       
    加密模块,用于在验证所述第二签名数据通过后,根据所述激活请求码生成激活码, 利用与所述电子签名令牌私钥对应的公钥对所述激活码进行加密,获得加密激活码; An encryption module, configured to generate an activation code according to the activation request code after verifying that the second signature data is passed,              Encrypting the activation code by using a public key corresponding to the electronic signature token private key to obtain an encryption activation code;                       
    所述第二通信模块,用于将加密激活码发送至所述电子签名令牌 The second communication module is configured to send an encryption activation code to the electronic signature token                       
  32. 根据权利要求31所述的系统,其特征在于,所述后台系统服务器还包括: The system of claim 31, wherein the background system server further comprises:                       
    所述第二通信模块,用于接收到第二响应数据包后,根据第二响应数据包获得所述第 二响应签名数据和所述第二响应信息; The second communication module, configured to obtain the second response packet according to the second response data packet              Two-responsive signature data and the second response information;                       
    所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第二响应 签名数据进行验证,并在验证通过后,根据所述第二响应信息响应激活操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the second response              The signature data is verified, and after the verification is passed, the activation operation is responded to according to the second response information.                       
  33. 根据权利要求27所述的系统,其特征在于,所述后台系统服务器还包括: The system of claim 27, wherein the background system server further comprises:                       
    第二通信模块,用于在接收到所述第三请求数据包后,从接收到的所述第三请求数据 包中获得所述第三签名数据和所述同步请求信息; a second communication module, configured to receive the third request data after receiving the third request data packet              Obtaining the third signature data and the synchronization request information in a packet;                       
    第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第三签名数据 进行验证,在验证所述第三签名数据通过后,至少从所述同步请求信息中获得所述同步请 求码,至少根据所述同步请求码生成同步反馈信息; a second verification module, configured to use the public key corresponding to the private key of the electronic signature token to the third signature data              Performing verification, after verifying that the third signature data is passed, obtaining the synchronization request from at least the synchronization request information              Performing code, generating synchronization feedback information according to at least the synchronization request code;                       
    加密模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述同步反馈信息进行 加密,获得同步反馈数据包; An encryption module, configured to perform the synchronization feedback information by using a public key corresponding to a private key of the electronic signature token              Encryption to obtain a synchronous feedback packet;                       
    所述第二通信模块,用于将所述同步反馈数据包发送至所述电子签名令牌。 The second communication module is configured to send the synchronization feedback data packet to the electronic signature token.                                                 
  34. 根据权利要求33所述的系统,其特征在于: The system of claim 33 wherein:                       
    所述第二通信模块,用于接收到第三响应数据包后,根据第三响应数据包获得所述第 三响应签名数据和所述第三响应信息; The second communication module is configured to obtain the first response packet according to the third response data packet after receiving the third response data packet              Three-response signature data and the third response information;                       
    所述第二验证模块,用于利用与所述电子签名令牌的私钥对应的公钥对所述第三响应 签名数据进行验证,并在验证通过后,根据所述第三响应信息响应同步操作。 The second verification module is configured to use the public key corresponding to the private key of the electronic signature token to the third response              The signature data is verified, and after the verification is passed, the synchronization operation is responded according to the third response information.                                                 
PCT/CN2014/074173 2013-04-03 2014-03-27 Operation request response method and system for electronic signature token, and electronic signature token WO2014161442A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310114306.5A CN103220145B (en) 2013-04-03 2013-04-03 Method and system for electronic signature token to respond to operation request, and electronic signature token
CN201310114306.5 2013-04-03

Publications (1)

Publication Number Publication Date
WO2014161442A1 true WO2014161442A1 (en) 2014-10-09

Family

ID=48817634

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/074173 WO2014161442A1 (en) 2013-04-03 2014-03-27 Operation request response method and system for electronic signature token, and electronic signature token

Country Status (2)

Country Link
CN (1) CN103220145B (en)
WO (1) WO2014161442A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9367676B2 (en) 2013-03-22 2016-06-14 Nok Nok Labs, Inc. System and method for confirming location using supplemental sensor and/or location data
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
CN103220145B (en) * 2013-04-03 2015-06-17 天地融科技股份有限公司 Method and system for electronic signature token to respond to operation request, and electronic signature token
CN103220148B (en) * 2013-04-03 2015-12-09 天地融科技股份有限公司 The method of electronic signature token operation response request, system and electronic signature token
CN103220280A (en) * 2013-04-03 2013-07-24 天地融科技股份有限公司 Dynamic password token and data transmission method and system for dynamic password token
CN103731272B (en) * 2014-01-06 2017-06-06 飞天诚信科技股份有限公司 A kind of identity identifying method, system and equipment
CN103840943A (en) * 2014-03-11 2014-06-04 上海动联信息技术股份有限公司 Method for achieving multi-service authentication based on challenge-response dynamic passwords
US9450760B2 (en) * 2014-07-31 2016-09-20 Nok Nok Labs, Inc. System and method for authenticating a client to a device
CN104811310B (en) * 2015-03-30 2018-11-13 赵宇翔 A kind of methods of exhibiting and wearable device
CN109075975B (en) * 2016-04-07 2021-10-29 维萨国际服务协会 Method and apparatus for tokenization of common network accounts
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
CN109951288B (en) * 2019-01-22 2020-08-28 中国科学院信息工程研究所 Hierarchical signature method and system based on SM9 digital signature algorithm
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
CN110138746A (en) * 2019-04-23 2019-08-16 金卡智能集团股份有限公司 A method of protection gas meter, flow meter end subscriber privacy and information security

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101110113A (en) * 2007-08-10 2008-01-23 魏恺言 Multi-use safety device for computing electronic payment code and its generating method
JP4351942B2 (en) * 2004-03-29 2009-10-28 アマノ株式会社 Electronic signature method
CN102739403A (en) * 2012-06-19 2012-10-17 深圳市文鼎创数据科技有限公司 Identity authentication method and device for dynamic token
CN102761419A (en) * 2012-07-24 2012-10-31 天地融科技股份有限公司 Electronic signature tool and authentication system and authentication method using tool
CN103220145A (en) * 2013-04-03 2013-07-24 天地融科技股份有限公司 Method and system for electronic signature token to respond to operation request, and electronic signature token

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4351942B2 (en) * 2004-03-29 2009-10-28 アマノ株式会社 Electronic signature method
CN101110113A (en) * 2007-08-10 2008-01-23 魏恺言 Multi-use safety device for computing electronic payment code and its generating method
CN102739403A (en) * 2012-06-19 2012-10-17 深圳市文鼎创数据科技有限公司 Identity authentication method and device for dynamic token
CN102761419A (en) * 2012-07-24 2012-10-31 天地融科技股份有限公司 Electronic signature tool and authentication system and authentication method using tool
CN103220145A (en) * 2013-04-03 2013-07-24 天地融科技股份有限公司 Method and system for electronic signature token to respond to operation request, and electronic signature token

Also Published As

Publication number Publication date
CN103220145B (en) 2015-06-17
CN103220145A (en) 2013-07-24

Similar Documents

Publication Publication Date Title
WO2014161442A1 (en) Operation request response method and system for electronic signature token, and electronic signature token
US9838205B2 (en) Network authentication method for secure electronic transactions
US9467430B2 (en) Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
CN108809659B (en) Dynamic password generation method, dynamic password verification method, dynamic password system and dynamic password verification system
US9875368B1 (en) Remote authorization of usage of protected data in trusted execution environments
WO2018046009A1 (en) Block chain identity system
US8468361B2 (en) System and method for securely provisioning and generating one-time-passwords in a remote device
TWI487359B (en) Secure key generation
US9231925B1 (en) Network authentication method for secure electronic transactions
US9858401B2 (en) Securing transactions against cyberattacks
CN109639427B (en) Data sending method and equipment
WO2014161438A1 (en) Dynamic password token, and data transmission method and system for dynamic password token
US11544365B2 (en) Authentication system using a visual representation of an authentication challenge
AU2013311424B2 (en) Method and system for verifying an access request
US20160125180A1 (en) Near Field Communication Authentication Mechanism
WO2014161436A1 (en) Electronic signature token, and method and system for electronic signature token to respond to operation request
US9544299B2 (en) Information processing apparatus, server, method for controlling the same and storage medium
US20210273794A1 (en) Method employed in user authentication system and information processing apparatus included in user authentication system
WO2015058596A1 (en) Dynamic password generation method and system, and transaction request processing method and system
US10645077B2 (en) System and method for securing offline usage of a certificate by OTP system
JPWO2019239591A1 (en) Authentication system, authentication method, application provider, authentication device, and authentication program
WO2014161469A1 (en) Method and system for processing operation requests
US9332011B2 (en) Secure authentication system with automatic cancellation of fraudulent operations
WO2014187206A1 (en) Method and system for backing up private key in electronic signature token
KR102252731B1 (en) Key management method and apparatus for software authenticator

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14778884

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14778884

Country of ref document: EP

Kind code of ref document: A1