WO2014187206A1 - 一种备份电子签名令牌中私钥的方法和系统 - Google Patents

一种备份电子签名令牌中私钥的方法和系统 Download PDF

Info

Publication number
WO2014187206A1
WO2014187206A1 PCT/CN2014/075731 CN2014075731W WO2014187206A1 WO 2014187206 A1 WO2014187206 A1 WO 2014187206A1 CN 2014075731 W CN2014075731 W CN 2014075731W WO 2014187206 A1 WO2014187206 A1 WO 2014187206A1
Authority
WO
WIPO (PCT)
Prior art keywords
private key
electronic signature
signature token
data packet
key backup
Prior art date
Application number
PCT/CN2014/075731
Other languages
English (en)
French (fr)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Priority to US14/893,379 priority Critical patent/US9742565B2/en
Priority to EP14800389.0A priority patent/EP3001598B1/en
Publication of WO2014187206A1 publication Critical patent/WO2014187206A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a method and system for backing up a private key in an electronic signature token. Background technique
  • the user's private key and the digital certificate are stored in the electronic signature token, and the user identity is authenticated by using the public key algorithm built into the USB Key.
  • the user private key cannot be read theoretically in any way to ensure the security of user authentication.
  • the electronic signature token cannot be obtained, and the user must re-apply the electronic signature token.
  • the key information such as the private key and the serial number must be redistributed and acquired, and the electronic signature token needs to be triggered.
  • the update process increases the maintenance cost of the electronic signature token. Therefore, how to efficiently maintain electronic signature tokens is an urgent problem to be solved. Summary of the invention
  • the present invention provides a method and system for backing up a private key in an electronic signature token, aiming to solve one of the above problems.
  • the technical solution of the present invention is specifically implemented as follows:
  • a method for backing up a private key in an electronic signature token comprising: acquiring a first matching code by a first electronic signature token and a second electronic signature token; using a first electronic signature token and a second electronic signature token
  • the matching code negotiates an encryption policy used by the two communications and a decryption policy corresponding to the encryption policy; the first electronic signature token encrypts the private key backup request data packet by using an encryption policy, where the private key backup request data packet includes matching code information
  • the first electronic signature token performs a process of sending the encrypted private key backup request data packet; after receiving the private key backup request data packet, the second electronic signature token decrypts the encrypted private key backup request data packet Obtaining a private key backup request data packet; the second electronic signature token obtains a second matching code from the matching code information in the private key backup request data packet, and uses the obtained second matching code as the first to-be-verified code; If the to-be-verified code is the same as the first-matched first-matched code, the second electronic signature token responds to the private
  • the private key backup response packet includes private key information
  • the second electronic signature token performs a process of sending the encrypted private key backup response packet
  • the first electronic signature token obtains the encrypted private
  • the encrypted private key backup response packet is decrypted by using the decryption policy, the private key backup response packet is obtained, and the process of obtaining the private key from the private key backup response packet is performed.
  • the first electronic signature token and the second electronic signature token use the first matching code to negotiate the encryption policy used by the two communications and the decryption policy corresponding to the encryption policy, including: acquiring the first electronic signature token
  • the first matching code is used as the second to-be-verified code, and the first electronic signature token performs an operation of sending the second to-be-verified code to the second electronic signature token; the second electronic signature token acquires the second to-be-verified code After that, the second verification code is determined and locally acquired.
  • the second electronic signature token Whether the first matching code is the same; if the second to-be-verified code is the same as the locally obtained first matching code, the second electronic signature token generates an encryption policy used for communication between the two and a decryption strategy corresponding to the encryption policy The second electronic signature token transmits at least the decryption policy to the first electronic signature token.
  • the first electronic signature token and the second electronic signature token use the first matching code to negotiate an encryption policy used by the two communications and a decryption policy corresponding to the encryption policy, including: a first electronic signature token and a second electronic
  • the signature token obtains a correspondence between the first matching code, the encryption policy, and the decryption policy; the first electronic signature token and the second electronic signature token search for the encryption policy and the decryption policy corresponding to the first matching code in the correspondence relationship; If found, the cryptographic policy and the decryption policy that are found are used as the encryption policy used for communication and the decryption strategy corresponding to the encryption policy.
  • the private key backup request data packet includes a first signature issued by the CA server for the first electronic signature token; and the second electronic signature token obtains the second matching code from the matching code information in the private key backup request data packet.
  • the method further includes: after receiving the private key backup request data packet, the second electronic signature token verifies the first signature; if the verification passes, the second electronic signature token performs matching from the private key backup request data packet. The operation of obtaining the second matching code in the code information.
  • the process of sending the encrypted private key backup request data packet by the first electronic signature token includes: the first electronic signature token signs the encrypted private key backup request data packet, and the signature and the encrypted The private key backup request packet is sent out; the second electronic signature token decrypts the encrypted private key backup request packet, and before obtaining the private key backup request packet, the method further includes: the second electronic signature token receiving the signature After the encrypted private key backs up the request packet, the signed and encrypted private key backup request packet is verified; if the verification is passed, the second electronic signature token performs the encrypted private key backup request packet. Decrypt, get the operation of the private key backup request packet.
  • the matching code information in the private key backup request data packet is the encrypted matching code; the second electronic signature token obtains the second matching code from the matching code information in the private key backup request data packet, including: The electronic signature token obtains a decryption strategy for the matching code information in the private key backup request packet, and decrypts the matching code information in the private key backup request packet by using the decryption policy to obtain a second matching code.
  • the private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token; the first electronic signature token decrypts the encrypted private key backup response data packet by using a decryption policy, and obtains a private Before the key backup response packet, the method further includes: after obtaining the encrypted private key backup response data packet, the first electronic signature token verifies the second signature; if the verification is passed, the first electronic signature token is decrypted by using The policy decrypts the encrypted private key backup response packet to obtain a private key backup response packet.
  • the second electronic signature token performs a process of sending the encrypted private key backup response data packet, including: the second electronic signature token signs the encrypted private key backup response data packet, and the signature and the encrypted Private key backup The data packet is sent out; the first electronic signature token decrypts the private key backup response data packet by using the decryption policy, and before the private key backup response data packet is obtained, the method further includes: after receiving the signature and encrypting the second electronic signature token After the private key backup response packet, the signed and encrypted private key backup response packet is verified; if the verification is passed, the first electronic signature token decrypts the encrypted private key backup response packet by using the decryption policy. , get the private key backup response packet.
  • a system for backing up a private key in an electronic signature token comprising: a first acquisition module in a first electronic signature token and a second acquisition module in a second electronic signature token, each used to obtain a matching code; a first negotiation module in the electronic signature token and a second negotiation module in the second electronic signature token, configured to negotiate, by using the matching code, an encryption policy used by the first electronic signature token and the second electronic signature token to communicate a decryption policy corresponding to the encryption policy; the first encryption module in the first electronic signature token is configured to encrypt the private key backup request data packet by using an encryption policy, where the private key backup request data packet includes matching code information; a first sending module in the electronic signature token, configured to execute a process of sending the encrypted private key backup request data packet; and a decrypting module in the second electronic signature token, after receiving the private key backup request data packet Decrypting the encrypted private key backup request packet to obtain a private key backup request packet; the third acquiring module in the second electronic signature token And obtaining a second matching code from the matching code information
  • the first negotiation module is configured to use the first matching code that is obtained by the first electronic signature token as the second to-be-verified code, and perform the operation of sending the second to-be-verified code to the second negotiation module. And determining, after obtaining the second to-be-verified code, whether the second to-be-verified code is the same as the locally acquired first matching code; if the second to-be-verified code is the same as the locally obtained first matching code, generating the first An encryption policy used by an electronic signature token and a second electronic signature token communication and a decryption strategy corresponding to the encryption policy; and the decryption policy is sent to the first negotiation module.
  • the first negotiation module and the second negotiation module are configured to obtain a correspondence between the first matching code, the encryption policy, and the decryption policy, and search for an encryption policy and a decryption policy corresponding to the first matching code in the corresponding relationship; Then, the found encryption policy and decryption policy are used as an encryption policy used by the first electronic signature token and the second electronic signature token communication, and a decryption strategy corresponding to the encryption policy.
  • the private key backup request data packet further includes a first signature issued by the CA server for the first electronic signature token;
  • the second electronic signature token further includes: a first verification module, configured to: after receiving the private key backup request data packet, verify the first signature, and if the verification succeeds, trigger execution of the private key backup request data packet The operation of obtaining the second matching code in the matching code information.
  • the first sending module is configured to: sign the encrypted private key backup request data packet, and send the signed and encrypted private key backup request data packet;
  • the second electronic signature token further includes: a module, configured to: after receiving the signed and encrypted private key backup request packet, verify the signed and encrypted private key backup request packet; if the verification succeeds, triggering execution of the encrypted private key backup request The packet is decrypted to obtain the operation of the private key backup request packet.
  • the matching code information in the private key backup request data packet is the encrypted matching code; the third obtaining module is configured to obtain a decryption policy for the matching code information in the private key backup request data packet, and use the decryption policy to The matching code information in the private key backup request packet is decrypted to obtain a second matching code.
  • the private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token.
  • the first electronic signature token further includes: a third verification module, configured to receive the private key backup response data After the packet, the second signature is verified; if the verification is passed, the encrypted private key backup response packet is decrypted by using the decryption policy, and the operation of the private key backup response packet is obtained.
  • the second sending module is configured to: sign the encrypted private key backup response data packet, and send the signed and encrypted private key backup response data packet;
  • the second electronic signature token further includes: the fourth verification a module, configured to: after receiving the signed and encrypted private key backup response data packet, verifying the signed and encrypted private key backup response data packet; if the verification succeeds, triggering the encrypted private key by using the decryption policy
  • the backup response packet is decrypted to obtain the operation of the private key backup response packet.
  • the first electronic signature token and the second electronic signature token determine the encryption and decryption strategy used for communication by the matching code, improve the randomness of the encryption and decryption strategy, and strengthen the security of the communication between the two.
  • the private key is transmitted by using a secure communication environment between the two to ensure the secure transmission of the private key; and the first electronic signature token sends the matching code obtained by itself to the second electronic signature token, and the second The electronic signature token uses the matching code to determine whether there is a backup relationship between the two. After determining that there is a backup relationship between the two, the private key is transmitted, ensuring the security of the private key.
  • FIG. 1 is a schematic flowchart of a method for backing up a private key in an electronic signature token according to the present invention
  • FIG. 2 is a schematic structural diagram of a system embodiment for backing up a private key in an electronic signature token according to the present invention. detailed description
  • orientation or positional relationship of "post”, “left”, “right”, “vertical”, “horizontal”, “top”, “bottom”, “inner”, “outside”, etc. is based on the figure
  • the orientation or positional relationship is merely for the purpose of describing the present invention and the simplification of the description, and is not intended to indicate or imply that the device or component referred to has a particular orientation, is constructed and operated in a particular orientation, and thus is not to be construed as limiting.
  • first and “second” are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or connected integrally; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • Connected, or connected integrally can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • the specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
  • FIG. 1 is a schematic flowchart diagram of a method for backing up a private key in an electronic signature token according to the present invention.
  • FIG. 1 is characterized in that, including - step 101, a first electronic signature token and a second electronic signature token acquire a first matching code;
  • the first matching code may include at least one of a character, a number, and a character; the second electronic signature token and the first electronic signature token may each obtain the first match by using a manual input, a data transmission interface, or a network.
  • a code may be generated by the second electronic signature token according to a pre-stored generation policy, and outputting the first matching code, where the output mode may be display or play, and then the first electronic signature command
  • the card acquires the first matching code.
  • the first electronic signature token can obtain the matching code through wireless or wired transmission, or can be manually input by the user.
  • the first electronic matching token and the second electronic signature token may be obtained by the bank backend server to send the first matching code to the first electronic signature token and the second electronic signature token to obtain the first matching code.
  • the first matching code is generated by the second electronic signature token, and the first electronic signature token is obtained by the first electronic signature token, and the interaction of the bank background server is not required, and the interaction process is simple. .
  • Step 102 The first electronic signature token and the second electronic signature token use the first matching code to negotiate an encryption policy used by the two communications and a decryption policy corresponding to the encryption policy.
  • Step 103 The first electronic signature token encrypts the private key backup request data packet by using an encryption policy, where the private key backup request data packet includes matching code information;
  • Step 104 The first electronic signature token performs a process of sending the encrypted private key backup request data packet.
  • Step 106 The second electronic signature token obtains a second matching code from the matching code information in the private key backup request data packet, and uses the obtained second matching code as the first to-be-verified code.
  • Step 107 If the first to-be-verified code is the same as the locally acquired first matching code, the second electronic signature token encrypts the private key backup response data packet by using an encryption policy, where the private key backup response data packet includes a private key.
  • Step 110 The first electronic signature token performs a process of obtaining a private key from the private key backup response data packet.
  • the first electronic signature token and the second electronic signature token determine the encryption and decryption strategy used for communication by the matching code, improve the randomness of the encryption and decryption strategy, and strengthen the security of the communication between the two.
  • the private key is transmitted by using a secure communication environment between the two to ensure the secure transmission of the private key; and the first electronic signature token sends the matching code obtained by itself to the second electronic signature token, and the second The electronic signature token uses the matching code to determine whether there is a backup relationship between the two. After determining that there is a backup relationship between the two, the private key is transmitted, ensuring the security of the private key.
  • the method embodiment provided by the present invention is further described below - wherein the first electronic signature token and the second electronic signature token use the matching code to negotiate the encryption policy used by the two communications and the decryption policy corresponding to the encryption policy, Two ways:
  • Manner 1 The first matching code obtained by the first electronic signature token is used as the second to-be-verified code, and the first electronic signature token performs an operation of sending the second to-be-verified code to the second electronic signature token.
  • the electronic signature token determines whether the second to-be-verified code is the same as the locally acquired first matching code; if the second to-be-verified code and the first acquired first matching code Similarly, the second electronic signature token generates an encryption policy used by the two communications and a decryption policy corresponding to the encryption policy; the second electronic signature token sends at least the decryption policy to the first electrical Sub-signature token.
  • the second electronic signature token determines the setting of the encryption and decryption policy for initiating the negotiation with the second electronic signature token by comparing the second verification code with the locally obtained first matching code. Whether the first electronic signature token is the first electronic signature token to verify the identity of the first electronic signature token, determining that the first electronic signature token is the first electronic signature token, and then sending the decryption algorithm to The first electronic signature token ensures the security of the transmission of the private key.
  • Manner 2 The first electronic signature token and the second electronic signature token obtain a correspondence between the first matching code, the encryption policy, and the decryption policy; the first electronic signature token and the second electronic signature token are searched in the corresponding relationship. An encryption policy and a decryption policy corresponding to a matching code; if found, the obtained encryption policy and decryption policy are used as an encryption policy used for communication and a decryption policy corresponding to the encryption policy.
  • the first electronic signature token and the second electronic signature token determine the encryption and decryption strategy used for communication by querying the locally obtained correspondence relationship, which is simple to implement and does not require the first electronic signature token.
  • the information interaction with the second electronic signature token reduces the possibility of information being stolen.
  • both parties substitute the matching code as an input parameter into the preset algorithm, and calculate a unique pair of encryption and decryption strategies, and use the preset algorithm as a strategy for encrypting and decrypting the private key.
  • the validity of the first electronic signature token may be verified.
  • the private key backup request packet includes a first authority (Certificate Authority) as the first electronic signature.
  • the method further includes:
  • the second electronic signature token After receiving the private key backup request data packet, the second electronic signature token verifies the first signature; if the verification passes, the second electronic signature token performs the acquisition of the matching code information in the private key backup request data packet. The operation of the second matching code.
  • the first signature of the first electronic signature token is verified. If the verification is passed, the first electronic signature token is legally set as the first electronic signature token, otherwise the first electronic signature token is indicated. The first electronic signature token is illegally set, and subsequent operations are performed according to the verification result to ensure the security of the private key backup process.
  • the private key used for signing the private key backup request packet and the public key used by the second electronic signature token to verify the signature of the private key backup request packet are pre-negotiated, and the respective settings are written. In the first electronic signature token.
  • the first electronic signature token performs a process of sending the encrypted private key backup request packet, including: The first electronic signature token signs the encrypted private key backup request data packet, and sends the signed and encrypted private key backup request data packet;
  • the second electronic signature token decrypts the encrypted private key backup request packet, and before obtaining the private key backup request data packet, the method further includes:
  • the second electronic signature token After receiving the signed and encrypted private key backup request data packet, the second electronic signature token verifies the signed and encrypted private key backup request data packet;
  • the second electronic signature token performs decryption of the encrypted private key backup request packet to obtain an operation of the private key backup request packet.
  • the private key backup request data packet is signed by the first electronic signature token, and the second electronic signature token is used to verify the private key backup request data packet, so that the first electronic device that initiates the backup request is implemented.
  • the identity of the signature token is such that the electronic signature token with the first signature cannot spoof the private key of the second electronic signature token, thereby improving the security of the private key backup.
  • the matching code information in the private key backup request data packet is the encrypted matching code; the second electronic signature token is obtained from the matching code information in the private key backup request data packet.
  • Two matching codes including:
  • the second electronic signature token obtains a decryption policy for the matching code information in the private key backup request packet, and decrypts the matching code information in the private key backup request packet by using the decryption policy to obtain a second matching code.
  • the encryption and decryption method may be pre-stored encryption/decryption strategy, or may be determined by negotiation. Of course, the following manner may also be adopted:
  • the first electronic signature token encrypts the matching code, including:
  • the first electronic signature token encrypts the matching code by using the key in the first signature to obtain the encrypted matching code; and the second electronic signature token decrypts the encrypted matching code, including:
  • the second electronic signature token obtains the key from the private key backup request packet, and decrypts the encrypted matching code by using the key.
  • the encryption of the matching code uses the key in the first signature, and the key for decrypting the encrypted matching code can also be directly obtained from the private key backup request packet, that is, the first signature.
  • the plaintext therefore, the above method makes the encryption and decryption operation of the matching code simple.
  • the private key backup response data packet includes a second signature issued by the CA server for the second electronic signature token
  • the first electronic signature token decrypts the private key backup response data packet by using the decryption policy, and before obtaining the private key backup response data packet, the method further includes: After receiving the private key backup response, the first electronic signature token verifies the second signature; if the verification is passed, the first electronic signature token decrypts the private key backup response data packet by using the decryption policy to obtain a private key backup. Response packet.
  • the second signature of the second electronic signature token is verified. If the verification is passed, the second electronic signature token is a legal first electronic signature token, otherwise the second electronic signature token is indicated. It is an illegal first electronic signature token, and then performs subsequent operations according to the verification result to ensure the security of the private key backup process.
  • the second electronic signature token performs a process of sending the encrypted private key backup response data packet, including:
  • the second electronic signature token signs the encrypted private key backup response data packet, and sends the signed and encrypted private key backup response data packet;
  • the first electronic signature token decrypts the private key backup response data packet by using the decryption policy, and before obtaining the private key backup response data packet, the method further includes:
  • the second electronic signature token After receiving the signature and the encrypted private key backs up the response data packet, the second electronic signature token verifies the signed and encrypted private key backup response data packet;
  • the first electronic signature token decrypts the private key backup response data packet by using the decryption policy to obtain a private key backup response data packet.
  • the private key backup response data packet is signed by the second electronic signature token, and then the first electronic signature token is used to verify the private key backup response data packet, so as to implement the first electronic response to initiate the backup response.
  • the identity authentication of the signature token enables the legal electronic signature token with the second signature to prevent the first electronic signature token from acquiring the correct private key, and ensures that the first electronic signature token can back up the correct private key.
  • the first electronic signature token may include the following key information: a key for encrypting the matching code, a private key for signing the information locally sent to the second electronic signature token, and sending the second electronic signature token.
  • the second electronic signature token includes a private request for backup of the first electronic signature token
  • the key further includes: a key for decrypting the matching code, a private key for signing the information locally sent to the second electronic signature token, a public key for verifying the signature data sent by the first electronic signature token, and the encryption The key of the private key of the second electronic signature token.
  • FIG. 2 is a schematic structural diagram of a system embodiment of a private key in a backup electronic signature token provided by the present invention.
  • the system embodiment shown in Figure 2 includes:
  • the first obtaining module of the first electronic signature token and the second obtaining module of the second electronic signature token are both used to obtain a matching code; a first negotiation module of the first electronic signature token and a second negotiation module of the second electronic signature token, configured to negotiate, by using the matching code, the encryption used by the first electronic signature token and the second electronic signature token communication The policy and the decryption strategy corresponding to the encryption policy;
  • a first encryption module in the first electronic signature token configured to encrypt the private key backup request data packet by using an encryption policy, where the private key backup request data packet includes matching code information
  • a first sending module of the first electronic signature token configured to execute a process of sending the encrypted private key backup request data packet
  • a decryption module in the second electronic signature token configured to: after receiving the private key backup request data packet, decrypt the encrypted private key backup request data packet to obtain a private key backup request data packet;
  • a third acquiring module of the second electronic signature token configured to obtain a second matching code from the matching code information in the private key backup request data packet, and use the obtained second matching code as the first to-be-verified code
  • a second encryption module in the second electronic signature token configured to encrypt the private key backup response data packet by using an encryption policy, where the first to-be-verified code is the same as the locally acquired first matching code, where the private key backup is performed.
  • the response packet includes private key information
  • a second sending module of the second electronic signature token configured to execute a process of sending the encrypted private key backup response data packet
  • the decryption module in the first electronic signature token is configured to decrypt the private key backup response data packet by using the decryption policy after obtaining the private key backup response data packet, to obtain a private key backup response data packet;
  • the fourth obtaining module of the first electronic signature token is configured to perform a process of obtaining a private key from the private key backup response data packet.
  • the first negotiation module is configured to use the first matching code that is obtained by the first electronic signature token as the second to-be-verified code, and perform the operation of sending the second to-be-verified code to the second negotiation module. And determining, after obtaining the second to-be-verified code, whether the second to-be-verified code is the same as the locally acquired first matching code; if the second to-be-verified code is the same as the locally obtained first matching code, generating the first An encryption policy used by an electronic signature token and a second electronic signature token communication and a decryption strategy corresponding to the encryption policy; and the decryption policy is sent to the first negotiation module.
  • the first negotiation module and the second negotiation module are configured to obtain a correspondence between the first matching code, the encryption policy, and the decryption policy, and search for an encryption policy and a decryption policy corresponding to the first matching code in the corresponding relationship; Then, the found encryption policy and decryption policy are used as an encryption policy used by the first electronic signature token and the second electronic signature token communication, and a decryption strategy corresponding to the encryption policy.
  • the private key backup request data packet includes a first signature issued by the CA server for the first electronic signature token; the second electronic signature token further includes:
  • the first verification module is configured to: after receiving the private key backup request data packet, verify the first signature, and if the verification succeeds, trigger execution to obtain the second matching code from the matching code information in the private key backup request data packet. Operation.
  • the first sending module is configured to sign the encrypted private key backup request data packet, and send the signed and encrypted private key backup request data packet;
  • the second electronic signature token further includes:
  • a second verification module configured to: after receiving the signed and encrypted private key backup request data packet, verifying the signed and encrypted private key backup request data packet; if the verification is passed, triggering execution on the encrypted private
  • the key backup request packet is decrypted to obtain the operation of the private key backup request packet.
  • the matching code information in the private key backup request data packet is a matching code after the encryption process
  • the third obtaining module is configured to obtain a decryption policy for the matching code information in the private key backup request data packet, and decrypt the matching code information in the private key backup request data packet by using the decryption policy to obtain a second matching code.
  • the private key backup response data packet includes a second signature issued by the CA server for the second electronic signature token.
  • the first electronic signature token further includes:
  • the third verification module is configured to: after receiving the private key backup response data packet, verify the second signature; if the verification succeeds, trigger the decryption strategy to decrypt the private key backup response data packet, and obtain the private key backup response data. The operation of the package.
  • the second sending module is configured to sign the encrypted private key backup response data packet, and send the signed and encrypted private key backup response data packet;
  • the second electronic signature token further includes:
  • a fourth verification module configured to: after receiving the signature and the encrypted private key backup response data packet, verifying the signed and encrypted private key backup response data packet; if the verification is passed, triggering the use of the decryption policy on the private key
  • the backup response packet is decrypted to obtain the operation of the private key backup response packet.
  • the first electronic signature token and the second electronic signature token determine the encryption and decryption strategy used for communication by the matching code, improve the randomness of the encryption and decryption strategy, and strengthen the security of the communication between the two.
  • the private key is transmitted by using a secure communication environment between the two to ensure the secure transmission of the private key; and the first electronic signature token sends the matching code obtained by itself to the second electronic signature token, and the second The electronic signature token uses the matching code to determine whether there is a backup relationship between the two. After determining that there is a backup relationship between the two, the private key is transmitted, ensuring the security of the private key.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented with any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules. Integrated modules can also be stored on a computer readable storage medium if they are implemented as software functional modules and sold or used as stand-alone products.
  • the above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the description of the terms “one embodiment”, “some embodiments”, “example”, “specific example”, or “some examples” and the like means a specific feature described in connection with the embodiment or example.
  • a structure, material or feature is included in at least one embodiment or example of the invention.
  • the schematic representation of the above terms does not necessarily mean the same embodiment or example.
  • the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供一种备份电子签名令牌中私钥的方法和系统,其方法包括:第一电子签名令牌和第二电子签名令牌协商两者通信所使用的加密策略以及对应的解密策略;第一电子签名令牌利用加密策略对请求数据包进行加密;第一电子签名令牌执行发送加密后的请求数据包的流程;第二电子签名令牌对加密后的请求数据包进行解密;第二电子签名令牌利用加密策略对响应数据包进行加密;第二电子签名令牌执行发送加密后的响应数据包的流程;第二电子签名令牌执行发送加密后的响应数据包的流程;第一电子签名令牌利用解密策略对响应数据包进行加密,并执行从响应数据包中获取私钥的流程。

Description

一种备份电子签名令牌中私钥的方法和系统
技术领域
本发明涉及一种电子技术领域,尤其涉及一种备份电子签名令牌中私钥的方法和系统。 背景技术
现有技术中, 电子签名令牌中存储用户的私钥以及数字证书, 利用 USB Key内置的公 钥算法实现对用户身份的认证。 在现有的电子签名令牌中理论上使用任何方式都无法读取 用户私钥, 以保证了用户认证的安全性。 然而, 一旦电子签名令牌丢失, 就无法得到原有 的私钥, 用户就必须重新办理电子签名令牌, 私钥和序列号等关键信息都得重新分发和获 取, 需要触发电子签名令牌的更新流程, 使得电子签名令牌的维护成本提高。 因此, 如何 高效对电子签名令牌进行维护是目前亟待解决的问题。 发明内容
本发明提供一种备份电子签名令牌中私钥的方法和系统, 旨在解决上述问题之一。 为达到上述目的, 本发明的技术方案具体是这样实现的:
一种备份电子签名令牌中私钥的方法, 包括: 第一电子签名令牌和第二电子签名令牌 获取第一匹配码; 第一电子签名令牌和第二电子签名令牌利用第一匹配码协商两者通信所 使用的加密策略以及该加密策略对应的解密策略; 第一电子签名令牌利用加密策略对私钥 备份请求数据包进行加密, 其中私钥备份请求数据包包括匹配码信息; 第一电子签名令牌 执行发送加密后的私钥备份请求数据包的流程; 第二电子签名令牌在接收到私钥备份请求 数据包后, 对加密后的私钥备份请求数据包进行解密, 得到私钥备份请求数据包; 第二电 子签名令牌从私钥备份请求数据包中的匹配码信息中获取第二匹配码, 将得到的第二匹配 码作为第一待验证码; 如果第一待验证码与本地获取到的第一匹配码相同, 则第二电子签 名令牌利用加密策略对私钥备份响应数据包进行加密, 其中私钥备份响应数据包包括私钥 信息; 第二电子签名令牌执行发送加密后的私钥备份响应数据包的流程; 第一电子签名令 牌在获取到加密后的私钥备份响应数据包后, 利用解密策略对加密后的私钥备份响应数据 包进行解密, 得到私钥备份响应数据包, 并执行从私钥备份响应数据包中获取私钥的流程。
其中, 第一电子签名令牌和第二电子签名令牌利用第一匹配码协商两者通信所使用的 加密策略以及该加密策略对应的解密策略, 包括: 将第一电子签名令牌获取到的第一匹配 码作为第二待验证码, 第一电子签名令牌执行发送该第二待验证码给第二电子签名令牌的 操作; 第二电子签名令牌在获取到该第二待验证码后, 判断第二待验证码与本地获取到的 第一匹配码是否相同; 如果第二待验证码与本地获取到的所述第一匹配码相同, 则第二电 子签名令牌生成两者通信所使用的加密策略以及该加密策略对应的解密策略; 第二电子签 名令牌至少将解密策略发送给第一电子签名令牌。
其中, 第一电子签名令牌和第二电子签名令牌利用第一匹配码协商两者通信所使用的 加密策略以及该加密策略对应的解密策略, 包括: 第一电子签名令牌和第二电子签名令牌 获取第一匹配码、 加密策略和解密策略的对应关系; 第一电子签名令牌和第二电子签名令 牌在对应关系中查找第一匹配码对应的加密策略和解密策略; 如果査找到, 则将査找到的 加密策略和解密策略作为两者通信所使用的加密策略以及该加密策略对应的解密策略。
其中, 私钥备份请求数据包包括由 CA服务器为第一电子签名令牌颁发的第一签名; 第二电子签名令牌从私钥备份请求数据包中的匹配码信息中获取第二匹配码之前,还包括: 第二电子签名令牌在接收到私钥备份请求数据包后, 对第一签名进行验证; 如果验证通过, 则第二电子签名令牌执行从私钥备份请求数据包中的匹配码信息中获取第二匹配码的操 作。
其中, 第一电子签名令牌执行发送加密后的私钥备份请求数据包的流程, 包括: 第一 电子签名令牌对加密后的私钥备份请求数据包进行签名, 并将签名且加密后的私钥备份请 求数据包发送出去; 第二电子签名令牌对加密后的私钥备份请求数据包进行解密, 得到私 钥备份请求数据包之前, 还包括: 第二电子签名令牌在接收到签名且加密后的私钥备份请 求数据包后, 对签名且加密后的私钥备份请求数据包进行验证; 如果验证通过, 则第二电 子签名令牌执行对加密后的私钥备份请求数据包进行解密, 得到私钥备份请求数据包的操 作。
其中, 私钥备份请求数据包中的匹配码信息为加密处理后的匹配码; 第二电子签名令 牌从私钥备份请求数据包中的匹配码信息中获取第二匹配码, 包括: 第二电子签名令牌获 取对私钥备份请求数据包中的匹配码信息的解密策略, 并利用解密策略对私钥备份请求数 据包中的匹配码信息进行解密, 得到第二匹配码。
其中,私钥备份响应数据包还包括由 CA服务器为第二电子签名令牌颁发的第二签名; 第一电子签名令牌利用解密策略对加密后的私钥备份响应数据包进行解密, 得到私钥备份 响应数据包之前, 还包括: 第一电子签名令牌在获取到加密后的私钥备份响应数据包后, 对第二签名进行验证; 如果验证通过, 则第一电子签名令牌利用解密策略对加密后的私钥 备份响应数据包进行解密, 得到私钥备份响应数据包。
其中, 第二电子签名令牌执行发送加密后的私钥备份响应数据包的流程, 包括: 第二 电子签名令牌对加密后的私钥备份响应数据包进行签名, 并将签名且加密后的私钥备份响 应数据包发送出去; 第一电子签名令牌利用解密策略对私钥备份响应数据包进行解密, 得 到私钥备份响应数据包之前, 还包括: 第二电子签名令牌在接收到签名且加密后的私钥备 份响应数据包后, 对签名且加密后的私钥备份响应数据包进行验证; 如果验证通过, 则第 一电子签名令牌利用解密策略对加密后的私钥备份响应数据包进行解密, 得到私钥备份响 应数据包。
一种备份电子签名令牌中私钥的系统, 包括: 第一电子签名令牌中的第一获取模块和 第二电子签名令牌中的第二获取模块, 均用于获取匹配码; 第一电子签名令牌中的第一协 商模块和第二电子签名令牌中的第二协商模块, 用于利用匹配码协商第一电子签名令牌和 第二电子签名令牌通信所使用的加密策略以及该加密策略对应的解密策略; 第一电子签名 令牌中的第一加密模块, 用于利用加密策略对私钥备份请求数据包进行加密, 其中私钥备 份请求数据包包括匹配码信息; 第一电子签名令牌中的第一发送模块, 用于执行发送加密 后的私钥备份请求数据包的流程; 第二电子签名令牌中的解密模块, 用于在接收到私钥备 份请求数据包后, 对加密后的私钥备份请求数据包进行解密, 得到私钥备份请求数据包; 第二电子签名令牌中的第三获取模块, 用于从私钥备份请求数据包中的匹配码信息中获取 第二匹配码, 将得到的第二匹配码作为第一待验证码; 第二电子签名令牌中的第二加密模 块, 用于如果第一待验证码与本地获取到的第一匹配码相同, 则利用加密策略对私钥备份 响应数据包进行加密, 其中私钥备份响应数据包包括私钥信息; 第二电子签名令牌中第二 发送模块, 用于执行发送加密后的私钥备份响应数据包的流程; 第一电子签名令牌中的解 密模块, 用于在获取到加密后的私钥备份响应数据包后, 利用解密策略对加密后的私钥备 份响应数据包进行解密, 得到私钥备份响应数据包; 第一电子签名令牌中的第四获取模块, 用于执行从私钥备份响应数据包中获取私钥的流程。
其中,第一协商模块用于将第一电子签名令牌获取到的第一匹配码作为第二待验证码, 并执行发送第二待验证码给第二协商模块的操作; 第二协商模块, 用于在获取到第二待验 证码后, 判断第二待验证码与本地获取到的第一匹配码是否相同; 如果第二待验证码与本 地获取到的第一匹配码相同, 则生成第一电子签名令牌和第二电子签名令牌通信所使用的 加密策略以及加密策略对应的解密策略; 并将解密策略发送给第一协商模块。
其中, 第一协商模块和第二协商模块用于获取第一匹配码、 加密策略和解密策略的对 应关系; 并在对应关系中査找第一匹配码对应的加密策略和解密策略; 如果査找到, 则将 査找到的加密策略和解密策略作为第一电子签名令牌和第二电子签名令牌通信所使用的加 密策略以及加密策略对应的解密策略。
其中,私钥备份请求数据包还包括由 CA服务器为第一电子签名令牌颁发的第一签名; 第二电子签名令牌, 还包括: 第一验证模块, 用于在接收到私钥备份请求数据包后, 对第 一签名进行验证, 如果验证通过, 则触发执行从私钥备份请求数据包中的匹配码信息中获 取第二匹配码的操作。
其中, 第一发送模块, 用于对加密后的私钥备份请求数据包进行签名, 并将签名且加 密后的私钥备份请求数据包发送出去; 第二电子签名令牌还包括: 第二验证模块, 用于在 接收到签名且加密后的私钥备份请求数据包后, 对签名且加密后的私钥备份请求数据包进 行验证; 如果验证通过, 则触发执行对加密后的私钥备份请求数据包进行解密, 得到私钥 备份请求数据包的操作。
其中, 私钥备份请求数据包中的匹配码信息为加密处理后的匹配码; 第三获取模块, 用于获取对私钥备份请求数据包中的匹配码信息的解密策略, 并利用解密策略对私钥备份 请求数据包中的匹配码信息进行解密, 得到第二匹配码。
其中,私钥备份响应数据包还包括由 CA服务器为第二电子签名令牌颁发的第二签名; 第一电子签名令牌还包括: 第三验证模块, 用于在接收到私钥备份响应数据包后, 对第二 签名进行验证; 如果验证通过, 则触发利用解密策略对加密后的私钥备份响应数据包进行 解密, 得到私钥备份响应数据包的操作。
其中, 第二发送模块, 用于对加密后的私钥备份响应数据包进行签名, 并将签名且加 密后的私钥备份响应数据包发送出去; 第二电子签名令牌还包括: 第四验证模块, 用于在 接收到签名且加密后的私钥备份响应数据包后, 对签名且加密后的私钥备份响应数据包进 行验证; 如果验证通过, 则触发利用解密策略对加密后的私钥备份响应数据包进行解密, 得到私钥备份响应数据包的操作。
与现有技术相比, 第一电子签名令牌和第二电子签名令牌通过匹配码确定两者通信所 使用的加解密策略, 提高加解密策略的随机性, 加强两者通信的安全, 进而利用两者之间 安全的通信环境进行私钥的传输, 保证了私钥的安全传输; 且, 第一电子签名令牌将自身 获取到的匹配码发送给第二电子签名令牌, 由第二电子签名令牌通过匹配码来确定两者之 间是否存在备份关系, 在确定两者存在备份关系后, 才进行私钥的传输, 保证了私钥的备 份安全。 附图说明
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例描述中所需要使用的附 图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于本领 域的普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他附 图。
图 1为本发明提供的备份电子签名令牌中私钥的方法实施例的流程示意图; 图 2为本发明提供的备份电子签名令牌中私钥的系统实施例的结构示意图。 具体实施方式
下面结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发 明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明的保护范围。
在本发明的描述中, 需要理解的是, 术语"中心"、 "纵向"、 "横向"、 "上"、 "下"、 "前"、
"后"、 "左"、 "右"、 "竖直"、 "水平"、 "顶"、 "底"、 "内"、 "外"等指示的方位或位置关系为 基于附图所示的方位或位置关系, 仅是为了便于描述本发明和简化描述, 而不是指示或暗 示所指的装置或元件必须具有特定的方位、 以特定的方位构造和操作, 因此不能理解为对 本发明的限制。 此外, 术语"第一"、 "第二 "仅用于描述目的, 而不能理解为指示或暗示相 对重要性或数量或位置。
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语"安装"、"相连"、 "连接 "应做广义理解, 例如, 可以是固定连接, 也可以是可拆卸连接, 或一体地连接; 可 以是机械连接, 也可以是电连接; 可以是直接相连, 也可以通过中间媒介间接相连, 可以 是两个元件内部的连通。 对于本领域的普通技术人员而言, 可以具体情况理解上述术语在 本发明中的具体含义。
下面将结合附图对本发明实施例作进一歩地详细描述。
图 1为本发明提供的备份电子签名令牌中私钥的方法实施例的流程示意图。 图 1 , 其 特征在于, 包括- 步骤 101、 第一电子签名令牌和第二电子签名令牌获取第一匹配码;
具体的, 该第一匹配码可以包括文字、 数字和字符中的至少一个; 第二电子签名令牌 和第一电子签名令牌均可通过手动输入、 数据传输接口或者网络来获取该第一匹配码; 也 可以由第二电子签名令牌根据预先存储的生成策略生成一个第一匹配码, 并输出该第一匹 配码,, 其中输出方式可以为显示或播放吗, 再由第一电子签名令牌获取该第一匹配码。 当 然, 第一电子签名令牌获取该匹配码可以通过无线或有线传输方式, 也可以通过用户手动 输入方式。 当然, 也可以由银行后台服务器向第一电子签名令牌和第二电子签名令牌发送 该第一匹配码等方式实现第一电子签名令牌和第二电子签名令牌得到第一匹配码。 相比较而言, 由第二电子签名令牌生成第一匹配码, 再由第一电子签名令牌获取的方 式, 较银行后台服务器发送的方式相比, 无需银行后台服务器的参与, 交互流程简单。
步骤 102、 第一电子签名令牌和第二电子签名令牌利用第一匹配码协商两者通信所使 用的加密策略以及该加密策略对应的解密策略;
步骤 103、 第一电子签名令牌利用加密策略对私钥备份请求数据包进行加密, 其中私 钥备份请求数据包包括匹配码信息;
步骤 104、 第一电子签名令牌执行发送加密后的私钥备份请求数据包的流程; 步骤 105、 第二电子签名令牌在接收到私钥备份请求数据包后, 对加密后的私钥备份 请求数据包进行解密, 得到私钥备份请求数据包;
步骤 106、 第二电子签名令牌从私钥备份请求数据包中的匹配码信息中获取第二匹配 码, 将得到的第二匹配码作为第一待验证码;
步骤 107、 如果第一待验证码与本地获取到的第一匹配码相同, 则第二电子签名令牌 利用加密策略对私钥备份响应数据包进行加密, 其中私钥备份响应数据包包括私钥信息; 步骤 108、 第二电子签名令牌执行发送加密后的私钥备份响应数据包的流程; 步骤 109、 第一电子签名令牌在获取到私钥备份响应数据包后, 利用解密策略对加密 后的私钥备份响应数据包进行解密, 得到私钥备份响应数据包;
步骤 110、 第一电子签名令牌执行从私钥备份响应数据包中获取私钥的流程。
与现有技术相比, 第一电子签名令牌和第二电子签名令牌通过匹配码确定两者通信所 使用的加解密策略, 提高加解密策略的随机性, 加强两者通信的安全, 进而利用两者之间 安全的通信环境进行私钥的传输, 保证了私钥的安全传输; 且, 第一电子签名令牌将自身 获取到的匹配码发送给第二电子签名令牌, 由第二电子签名令牌通过匹配码来确定两者之 间是否存在备份关系, 在确定两者存在备份关系后, 才进行私钥的传输, 保证了私钥的备 份安全。
下面对本发明提供的方法实施例作进一步说明- 其中, 第一电子签名令牌和第二电子签名令牌利用匹配码协商两者通信所使用的加密 策略以及该加密策略对应的解密策略, 可以通过两种方式:
方式一: 将第一电子签名令牌获取到的第一匹配码作为第二待验证码, 第一电子签名 令牌执行发送该第二待验证码给第二电子签名令牌的操作; 第二电子签名令牌在获取到该 第二待验证码后, 判断第二待验证码与本地获取到的第一匹配码是否相同; 如果第二待验 证码与本地获取到的所述第一匹配码相同, 则第二电子签名令牌生成两者通信所使用的加 密策略以及该加密策略对应的解密策略; 第二电子签名令牌至少将解密策略发送给第一电 子签名令牌。
由上可以看出, 方式一中, 第二电子签名令牌通过将第二待验证码与本地获取到的第 一匹配码进行比较, 确定发起与第二电子签名令牌协商加解密策略的设第一电子签名令牌 是否为第一电子签名令牌, 来验证第一电子签名令牌的身份, 在确定该设第一电子签名令 牌为第一电子签名令牌, 再将解密算法发送给第一电子签名令牌, 保证了私钥的传输安全。
方式二: 第一电子签名令牌和第二电子签名令牌获取第一匹配码、 加密策略和解密策 略的对应关系; 第一电子签名令牌和第二电子签名令牌在对应关系中査找第一匹配码对应 的加密策略和解密策略; 如果査找到, 则将査找到的加密策略和解密策略作为两者通信所 使用的加密策略以及该加密策略对应的解密策略。
在方式二中,第一电子签名令牌和第二电子签名令牌通过査询本地获取到的对应关系, 确定两者通信所使用的加解密策略, 实现简单, 且无需第一电子签名令牌和第二电子签名 令牌之间信息交互, 降低了信息被窃取的可能。
具体来说, 双方均将匹配码作为输入参数代入预设的算法, 计算得到唯一的一对加解 密策略, 将该预设的算法作为对私钥进行加解密处理的策略。
为了进一步保证私钥的安全, 可以对第一电子签名令牌的合法性进行验证, 具体来说: 私钥备份请求数据包包括由 CA服务器 (Certificate Authority, 证书授证) 为第一电子 签名令牌颁发的第一签名;
第二电子签名令牌从私钥备份请求数据包中的匹配码信息中获取第二匹配码之前, 还 包括:
第二电子签名令牌在接收到私钥备份请求数据包后, 对第一签名进行验证; 如果验证通过, 则第二电子签名令牌执行从私钥备份请求数据包中的匹配码信息中获 取第二匹配码的操作。
由上可以看出, 对第一电子签名令牌的第一签名进行验证, 如果验证通过, 则表示第 一电子签名令牌为合法设第一电子签名令牌, 否则表示第一电子签名令牌为非法设第一电 子签名令牌, 再根据验证结果进行后续操作, 保证私钥备份流程的安全性。
其中, 私钥备份请求数据包的签名所使用的私钥以及第二电子签名令牌验证签名后的 私钥备份请求数据包所使用的公钥是预先协商好的, 写入到的各自的设第一电子签名令牌 中的。
为了避免合法的电子签名令牌在获取到第一签名后, 冒充真正的第一电子签名令牌骗 取第二电子签名令牌的私钥, 造成私钥泄漏的安全, 上述方法流程中:
第一电子签名令牌执行发送加密后的私钥备份请求数据包的流程, 包括: 第一电子签名令牌对加密后的私钥备份请求数据包进行签名, 并将签名且加密后的私 钥备份请求数据包发送出去;
第二电子签名令牌对加密后的私钥备份请求数据包进行解密, 得到私钥备份请求数据 包之前, 还包括:
第二电子签名令牌在接收到签名且加密后的私钥备份请求数据包后, 对签名且加密后 的私钥备份请求数据包进行验证;
如果验证通过, 则第二电子签名令牌执行对加密后的私钥备份请求数据包进行解密, 得到私钥备份请求数据包的操作。
由上可以看出, 通过第一电子签名令牌对私钥备份请求数据包进行签名, 再由第二电 子签名令牌对私钥备份请求数据包进行验证, 实现对发起备份请求的第一电子签名令牌的 身份认证, 使得具有第一签名的电子签名令牌无法骗取到第二电子签名令牌的私钥, 提高 私钥备份的安全性。
优选的, 为了保证信息传输的安全, 私钥备份请求数据包中的匹配码信息为加密处理 后的匹配码;第二电子签名令牌从私钥备份请求数据包中的匹配码信息中获取第二匹配码, 包括:
第二电子签名令牌获取对私钥备份请求数据包中的匹配码信息的解密策略, 并利用解 密策略对私钥备份请求数据包中的匹配码信息进行解密, 得到第二匹配码。
其中, 加解密方式可以预先存储的加解密策略, 也可以是协商确定的, 当然还可以采 用如下方式:
第一电子签名令牌对匹配码进行加密, 包括:
第一电子签名令牌利用第一签名中的密钥对匹配码进行加密, 得到加密后的匹配码; 第二电子签名令牌对加密后的匹配码进行解密, 包括:
第二电子签名令牌从私钥备份请求数据包中获取密钥, 并利用密钥对加密后的匹配码 进行解密。
由上可以看出, 匹配码的加密使用的是第一签名中的密钥, 而解密该加密后的匹配码 的密钥也可以从私钥备份请求数据包中直接获取得到, 即第一签名的明文, 因此, 上述方 式使得匹配码的加解密操作实现简单。
同理, 为了保证私钥备份的安全, 私钥备份响应数据包包括由 CA服务器为第二电子 签名令牌颁发的第二签名;
第一电子签名令牌利用解密策略对私钥备份响应数据包进行解密, 得到私钥备份响应 数据包之前, 还包括: 第一电子签名令牌在接收到私钥备份响应后, 对第二签名进行验证; 如果验证通过, 则第一电子签名令牌利用解密策略对私钥备份响应数据包进行解密, 得到私钥备份响应数据包。
由上可以看出, 对第二电子签名令牌的第二签名进行验证, 如果验证通过, 则表示第 二电子签名令牌为合法的第一电子签名令牌, 否则表示第二电子签名令牌为非法的第一电 子签名令牌, 再根据验证结果进行后续操作, 保证私钥备份流程的安全性。
同理, 为了避免合法的电子签名令牌在获取到第二签名后, 冒充真正的第二电子签名 令牌发送错误的私钥给第一电子签名令牌, 造成私钥备份失败的问题, 上述方法流程中: 第二电子签名令牌执行发送加密后的私钥备份响应数据包的流程, 包括:
第二电子签名令牌对加密后的私钥备份响应数据包进行签名, 并将签名且加密后的私 钥备份响应数据包发送出去;
第一电子签名令牌利用解密策略对私钥备份响应数据包进行解密, 得到私钥备份响应 数据包之前, 还包括:
第二电子签名令牌在接收签名且加密后的私钥备份响应数据包后, 对签名且加密后的 私钥备份响应数据包进行验证;
如果验证通过, 则第一电子签名令牌利用解密策略对私钥备份响应数据包进行解密, 得到私钥备份响应数据包。
由上可以看出, 通过第二电子签名令牌对私钥备份响应数据包进行签名, 再由第一电 子签名令牌对私钥备份响应数据包进行验证, 实现对发起备份响应的第一电子签名令牌的 身份认证, 使得具有第二签名的合法电子签名令牌无法妨碍第一电子签名令牌获取正确的 私钥, 保证第一电子签名令牌能够备份得到正确的私钥。
综上可知, 第一电子签名令牌可以包括如下密钥信息: 加密匹配码的密钥, 对本地发 往第二电子签名令牌的信息进行签名的私钥、 对第二电子签名令牌发送过来的签名数据进 行验证的公钥以及对加密后的第二电子签名令牌的私钥进行解密的密钥; 相应的, 第二电 子签名令牌除了包括第一电子签名令牌请求备份的私钥, 还包括: 解密匹配码的密钥, 对 本地发往第二电子签名令牌的信息进行签名的私钥、 对第一电子签名令牌发送过来的签名 数据进行验证的公钥以及对加密第二电子签名令牌的私钥的密钥。
图 2为本发明提供的备份电子签名令牌中私钥的系统实施例的结构示意图。 图 2所示 系统实施例, 包括:
第一电子签名令牌中的第一获取模块和第二电子签名令牌中的第二获取模块, 均用于 获取匹配码; 第一电子签名令牌中的第一协商模块和第二电子签名令牌中的第二协商模块, 用于利 用匹配码协商第一电子签名令牌和第二电子签名令牌通信所使用的加密策略以及该加密策 略对应的解密策略;
第一电子签名令牌中的第一加密模块, 用于利用加密策略对私钥备份请求数据包进行 加密, 其中私钥备份请求数据包包括匹配码信息;
第一电子签名令牌中的第一发送模块, 用于执行发送加密后的私钥备份请求数据包的 流程;
第二电子签名令牌中的解密模块, 用于在接收到私钥备份请求数据包后, 对加密后的 私钥备份请求数据包进行解密, 得到私钥备份请求数据包;
第二电子签名令牌中的第三获取模块, 用于从私钥备份请求数据包中的匹配码信息中 获取第二匹配码, 将得到的第二匹配码作为第一待验证码;
第二电子签名令牌中的第二加密模块, 用于如果第一待验证码与本地获取到的第一匹 配码相同, 则利用加密策略对私钥备份响应数据包进行加密, 其中私钥备份响应数据包包 括私钥信息;
第二电子签名令牌中第二发送模块, 用于执行发送加密后的私钥备份响应数据包的流 程;
第一电子签名令牌中的解密模块, 用于在获取到私钥备份响应数据包后, 利用解密策 略对私钥备份响应数据包进行解密, 得到私钥备份响应数据包;
第一电子签名令牌中的第四获取模块, 用于执行从私钥备份响应数据包中获取私钥的 流程。
其中,第一协商模块用于将第一电子签名令牌获取到的第一匹配码作为第二待验证码, 并执行发送第二待验证码给第二协商模块的操作; 第二协商模块, 用于在获取到第二待验 证码后, 判断第二待验证码与本地获取到的第一匹配码是否相同; 如果第二待验证码与本 地获取到的第一匹配码相同, 则生成第一电子签名令牌和第二电子签名令牌通信所使用的 加密策略以及加密策略对应的解密策略; 并将解密策略发送给第一协商模块。
其中, 第一协商模块和第二协商模块用于获取第一匹配码、 加密策略和解密策略的对 应关系; 并在对应关系中查找第一匹配码对应的加密策略和解密策略; 如果查找到, 则将 査找到的加密策略和解密策略作为第一电子签名令牌和第二电子签名令牌通信所使用的加 密策略以及加密策略对应的解密策略。
其中, 私钥备份请求数据包包括由 CA服务器为第一电子签名令牌颁发的第一签名; 第二电子签名令牌, 还包括: 第一验证模块, 用于在接收到私钥备份请求数据包后, 对第一签名进行验证, 如果验 证通过, 则触发执行从私钥备份请求数据包中的匹配码信息中获取第二匹配码的操作。
其中, 第一发送模块, 用于对加密后的私钥备份请求数据包进行签名, 并将签名且加 密后的私钥备份请求数据包发送出去;
第二电子签名令牌还包括:
第二验证模块, 用于在接收到签名且加密后的私钥备份请求数据包后, 对签名且加密 后的私钥备份请求数据包进行验证; 如果验证通过, 则触发执行对加密后的私钥备份请求 数据包进行解密, 得到私钥备份请求数据包的操作。
其中, 私钥备份请求数据包中的匹配码信息为加密处理后的匹配码;
第三获取模块, 用于获取对私钥备份请求数据包中的匹配码信息的解密策略, 并利用 解密策略对私钥备份请求数据包中的匹配码信息进行解密, 得到第二匹配码。
其中, 私钥备份响应数据包包括由 CA服务器为第二电子签名令牌颁发的第二签名; 第一电子签名令牌还包括:
第三验证模块, 用于在接收到私钥备份响应数据包后, 对第二签名进行验证; 如果验 证通过, 则触发利用解密策略对私钥备份响应数据包进行解密, 得到私钥备份响应数据包 的操作。
其中, 第二发送模块, 用于对加密后的私钥备份响应数据包进行签名, 并将签名且加 密后的私钥备份响应数据包发送出去;
第二电子签名令牌还包括:
第四验证模块, 用于在接收到签名且加密后的私钥备份响应数据包后, 对签名且加密 后的私钥备份响应数据包进行验证; 如果验证通过, 则触发利用解密策略对私钥备份响应 数据包进行解密, 得到私钥备份响应数据包的操作。
与现有技术相比, 第一电子签名令牌和第二电子签名令牌通过匹配码确定两者通信所 使用的加解密策略, 提高加解密策略的随机性, 加强两者通信的安全, 进而利用两者之间 安全的通信环境进行私钥的传输, 保证了私钥的安全传输; 且, 第一电子签名令牌将自身 获取到的匹配码发送给第二电子签名令牌, 由第二电子签名令牌通过匹配码来确定两者之 间是否存在备份关系, 在确定两者存在备份关系后, 才进行私钥的传输, 保证了私钥的备 份安全。 流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为, 表示包括一个 或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、 片段或部分, 并且本发明的优选实施方式的范围包括另外的实现, 其中可以不按所示出或讨论的顺序, 包括根据所涉及的功能按基本同时的方式或按相反的顺序, 来执行功能, 这应被本发明的 实施例所属技术领域的技术人员所理解。
应当理解, 本发明的各部分可以用硬件、 软件、 固件或它们的组合来实现。 在上述实 施方式中, 多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或 固件来实现。 例如, 如果用硬件来实现, 和在另一实施方式中一样, 可用本领域公知的下 列技术中的任一项或他们的组合来实现: 具有用于对数据信号实现逻辑功能的逻辑门电路 的离散逻辑电路, 具有合适的组合逻辑门电路的专用集成电路, 可编程门阵列(PGA), 现 场可编程门阵列 (FPGA) 等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可 以通过程序来指令相关的硬件完成, 的程序可以存储于一种计算机可读存储介质中, 该程 序在执行时, 包括方法实施例的步骤之一或其组合。
此外, 在本发明各个实施例中的各功能单元可以集成在一个处理模块中, 也可以是各 个单元单独物理存在, 也可以两个或两个以上单元集成在一个模块中。 上述集成的模块既 可以采用硬件的形式实现, 也可以采用软件功能模块的形式实现。 集成的模块如果以软件 功能模块的形式实现并作为独立的产品销售或使用时, 也可以存储在一个计算机可读取存 储介质中。
上述提到的存储介质可以是只读存储器, 磁盘或光盘等。
在本说明书的描述中, 参考术语"一个实施例"、 "一些实施例"、 "示例"、 "具体示例"、 或"一些示例"等的描述意指结合该实施例或示例描述的具体特征、 结构、 材料或者特点包 含于本发明的至少一个实施例或示例中。 在本说明书中, 对上述术语的示意性表述不一定 指的是相同的实施例或示例。 而且, 描述的具体特征、 结构、 材料或者特点可以在任何的 一个或多个实施例或示例中以合适的方式结合。
尽管上面己经示出和描述了本发明的实施例, 可以理解的是, 上述实施例是示例性的, 不能理解为对本发明的限制, 本领域的普通技术人员在不脱离本发明的原理和宗旨的情况 下在本发明的范围内可以对上述实施例进行变化、 修改、 替换和变型。 本发明的范围由所 附权利要求及其等同限定。

Claims

权利要求书
1、 一种备份电子签名令牌中私钥的方法, 其特征在于, 包括:
第一电子签名令牌和第二电子签名令牌获取第一匹配码;
所述第一电子签名令牌和所述第二电子签名令牌利用所述第一匹配码协商两者通信所 使用的加密策略以及所述加密策略对应的解密策略;
所述第一电子签名令牌利用所述加密策略对私钥备份请求数据包进行加密, 其中所述 私钥备份请求数据包包括匹配码信息;
所述第一电子签名令牌执行发送加密后的私钥备份请求数据包的流程;
所述第二电子签名令牌在接收到所述私钥备份请求数据包后, 对所述加密后的私钥备 份请求数据包进行解密, 得到所述私钥备份请求数据包;
所述第二电子签名令牌从所述私钥备份请求数据包中的所述匹配码信息中获取第二匹 配码, 将得到的所述第二匹配码作为第一待验证码;
如果所述第一待验证码与本地获取到的所述第一匹配码相同, 则第二电子签名令牌利 用所述加密策略对私钥备份响应数据包进行加密, 其中所述私钥备份响应数据包包括私钥 信息;
所述第二电子签名令牌执行发送加密后的私钥备份响应数据包的流程;
第一电子签名令牌在获取到所述加密后的私钥备份响应数据包后, 利用所述解密策略 对所述加密后的私钥备份响应数据包进行解密, 得到所述私钥备份响应数据包, 并执行从 所述私钥备份响应数据包中获取私钥的流程。
2、根据权利要求 1所述的方法, 其特征在于, 所述第一电子签名令牌和所述第二电子 签名令牌利用所述第一匹配码协商两者通信所使用的加密策略以及所述加密策略对应的解 密策略, 包括:
将所述第一电子签名令牌获取到的所述第一匹配码作为第二待验证码, 所述第一电子 签名令牌执行发送所述第二待验证码给所述第二电子签名令牌的操作;
第二电子签名令牌在获取到所述第二待验证码后, 判断所述第二待验证码与本地获取 到的所述第一匹配码是否相同;
如果所述第二待验证码与所述本地获取到的所述第一匹配码相同, 则所述第二电子签 名令牌生成两者通信所使用的加密策略以及所述加密策略对应的解密策略;
所述第二电子签名令牌至少将所述解密策略发送给所述第一电子签名令牌。
3、根据权利要求 1所述的方法, 其特征在于, 所述第一电子签名令牌和所述第二电子 签名令牌利用所述第一匹配码协商两者通信所使用的加密策略以及所述加密策略对应的解 密策略, 包括:
所述第一电子签名令牌和所述第二电子签名令牌获取所述第一匹配码、 加密策略和解 密策略的对应关系;
所述第一电子签名令牌和所述第二电子签名令牌在所述对应关系中查找所述第一匹配 码对应的加密策略和解密策略;
如果查找到, 则将査找到的加密策略和解密策略作为两者通信所使用的加密策略以及 所述加密策略对应的解密策略。
4、根据权利要求 1至 3任一项所述的方法, 其特征在于, 所述私钥备份请求数据包还 包括由 CA服务器为所述第一电子签名令牌颁发的第一签名;
所述第二电子签名令牌从所述私钥备份请求数据包中的所述匹配码信息中获取第二匹 配码之前, 还包括:
所述第二电子签名令牌在接收到所述私钥备份请求数据包后, 对所述第一签名进行验 证;
如果验证通过, 则所述第二电子签名令牌执行从所述私钥备份请求数据包中的所述匹 配码信息中获取第二匹配码的操作。
5、 根据权利要求 1至 4任一项所述的方法, 其特征在于:
所述第一电子签名令牌执行发送加密后的私钥备份请求数据包的流程, 包括: 所述第一电子签名令牌对所述加密后的私钥备份请求数据包进行签名, 并将签名且加 密后的私钥备份请求数据包发送出去;
所述第二电子签名令牌对所述加密后的私钥备份请求数据包进行解密, 得到所述私钥 备份请求数据包之前, 还包括:
所述第二电子签名令牌在接收到所述签名且加密后的私钥备份请求数据包后, 对所述 签名且加密后的私钥备份请求数据包进行验证;
如果验证通过, 则所述第二电子签名令牌执行对所述加密后的私钥备份请求数据包进 行解密, 得到所述私钥备份请求数据包的操作。
6、根据权利要求 1至 5任一项所述的方法, 其特征在于, 所述私钥备份请求数据包中 的所述匹配码信息为加密处理后的匹配码;
所述第二电子签名令牌从所述私钥备份请求数据包中的所述匹配码信息中获取第二匹 配码, 包括:
所述第二电子签名令牌获取对所述私钥备份请求数据包中的所述匹配码信息的解密策 略, 并利用所述解密策略对所述私钥备份请求数据包中的所述匹配码信息进行解密, 得到 所述第二匹配码。
7、根据权利要求 1至 6任一项所述的方法, 其特征在于: 所述私钥备份响应数据包还 包括由 CA服务器为所述第二电子签名令牌颁发的第二签名;
所述第一电子签名令牌利用所述解密策略对所述加密后的私钥备份响应数据包进行解 密, 得到所述私钥备份响应数据包之前, 还包括:
所述第一电子签名令牌在获取到所述加密后的私钥备份响应数据包后, 对所述第二签 名进行验证;
如果验证通过, 则所述第一电子签名令牌利用所述解密策略对所述加密后的私钥备份 响应数据包进行解密, 得到所述私钥备份响应数据包。
8、 根据权利要求 1至 7任一项所述的方法, 其特征在于:
所述第二电子签名令牌执行发送所述加密后的私钥备份响应数据包的流程, 包括: 所述第二电子签名令牌对所述加密后的私钥备份响应数据包进行签名, 并将签名且加 密后的私钥备份响应数据包发送出去;
所述第一电子签名令牌利用所述解密策略对私钥备份响应数据包进行解密, 得到所述 私钥备份响应数据包之前, 还包括:
所述第二电子签名令牌在接收到所述签名且加密后的私钥备份响应数据包后, 对所述 签名且加密后的私钥备份响应数据包进行验证;
如果验证通过, 则所述第一电子签名令牌利用所述解密策略对所述加密后的私钥备份 响应数据包进行解密, 得到所述私钥备份响应数据包。
9、 一种备份电子签名令牌中私钥的系统, 其特征在于, 包括:
第一电子签名令牌中的第一获取模块和第二电子签名令牌中的第二获取模块, 均用于 获取匹配码;
所述第一电子签名令牌中的第一协商模块和所述第二电子签名令牌中的第二协商模 块, 用于利用所述匹配码协商所述第一电子签名令牌和所述第二电子签名令牌通信所使用 的加密策略以及所述加密策略对应的解密策略;
所述第一电子签名令牌中的第一加密模块, 用于利用所述加密策略对私钥备份请求数 据包进行加密, 其中所述私钥备份请求数据包包括匹配码信息;
所述第一电子签名令牌中的第一发送模块, 用于执行发送加密后的私钥备份请求数据 包的流程;
所述第二电子签名令牌中的解密模块, 用于在接收到所述私钥备份请求数据包后, 对 所述加密后的私钥备份请求数据包进行解密, 得到所述私钥备份请求数据包;
所述第二电子签名令牌中的第三获取模块, 用于从所述私钥备份请求数据包中的所述 匹配码信息中获取第二匹配码, 将得到的所述第二匹配码作为第一待验证码;
所述第二电子签名令牌中的第二加密模块, 用于如果所述第一待验证码与本地获取到 的所述第一匹配码相同, 则利用所述加密策略对私钥备份响应数据包进行加密, 其中所述 私钥备份响应数据包包括私钥信息;
所述第二电子签名令牌中第二发送模块, 用于执行发送加密后的私钥备份响应数据包 的流程;
所述第一电子签名令牌中的解密模块, 用于在获取到所述加密后的私钥备份响应数据 包后, 利用所述解密策略对所述加密后的私钥备份响应数据包进行解密, 得到所述私钥备 份响应数据包;
所述第一电子签名令牌中的第四获取模块, 用于执行从所述私钥备份响应数据包中获 取私钥的流程。
10、 根据权利要求 9所述的系统, 其特征在于,
所述第一协商模块用于将所述第一电子签名令牌获取到的所述第一匹配码作为第二待 验证码, 并执行发送所述第二待验证码给所述第二协商模块的操作;
所述第二协商模块, 用于在获取到所述第二待验证码后, 判断所述第二待验证码与本 地获取到的所述第一匹配码是否相同; 如果所述第二待验证码与所述本地获取到的所述第 一匹配码相同, 则生成所述第一电子签名令牌和所述第二电子签名令牌通信所使用的加密 策略以及所述加密策略对应的解密策略; 并将所述解密策略发送给所述第一协商模块。
11、 根据权利要求 9所述的系统, 其特征在于, 所述第一协商模块和所述第二协商模 块用于获取所述第一匹配码、 加密策略和解密策略的对应关系; 并在所述对应关系中查找 所述第一匹配码对应的加密策略和解密策略; 如果査找到, 则将査找到的加密策略和解密 策略作为所述第一电子签名令牌和所述第二电子签名令牌通信所使用的加密策略以及所述 加密策略对应的解密策略。
12、 根据权利要求 9至 11任一项所述的系统, 其特征在于, 所述私钥备份请求数据包 还包括由 CA服务器为所述第一电子签名令牌颁发的第一签名;
所述第二电子签名令牌, 还包括:
第一验证模块, 用于在接收到所述私钥备份请求数据包后, 对所述第一签名进行验证, 如果验证通过, 则触发执行从所述私钥备份请求数据包中的所述匹配码信息中获取第二匹 配码的操作。
13、 根据权利要求 9至 12任一项所述的系统, 其特征在于:
所述第一发送模块, 用于对所述加密后的私钥备份请求数据包进行签名, 并将签名且 加密后的私钥备份请求数据包发送出去;
所述第二电子签名令牌还包括:
第二验证模块, 用于在接收到所述签名且加密后的私钥备份请求数据包后, 对所述签 名且加密后的私钥备份请求数据包进行验证; 如果验证通过, 则触发执行对所述加密后的 私钥备份请求数据包进行解密, 得到所述私钥备份请求数据包的操作。
14、根据权利要求 9至 13任一项所述的系统, 其特征在于, 所述私钥备份请求数据包 中的所述匹配码信息为加密处理后的匹配码;
所述第三获取模块, 用于获取对所述私钥备份请求数据包中的所述匹配码信息的解密 策略, 并利用所述解密策略对所述私钥备份请求数据包中的所述匹配码信息进行解密, 得 到所述第二匹配码。
15、根据权利要求 9至 14任一项所述的系统, 其特征在于: 所述私钥备份响应数据包 还包括由 CA服务器为所述第二电子签名令牌颁发的第二签名;
所述第一电子签名令牌还包括:
第三验证模块, 用于在接收到所述私钥备份响应数据包后, 对所述第二签名进行验证; 如果验证通过, 则触发利用所述解密策略对所述加密后的私钥备份响应数据包进行解密, 得到所述私钥备份响应数据包的操作。
16、 根据权利要求 9至 15任一项所述的系统, 其特征在于:
所述第二发送模块, 用于对所述加密后的私钥备份响应数据包进行签名, 并将签名且 加密后的私钥备份响应数据包发送出去;
所述第二电子签名令牌还包括:
第四验证模块, 用于在接收到所述签名且加密后的私钥备份响应数据包后, 对所述签 名且加密后的私钥备份响应数据包进行验证; 如果验证通过, 则触发利用所述解密策略对 所述加密后的私钥备份响应数据包进行解密, 得到所述私钥备份响应数据包的操作。
PCT/CN2014/075731 2013-05-23 2014-04-18 一种备份电子签名令牌中私钥的方法和系统 WO2014187206A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/893,379 US9742565B2 (en) 2013-05-23 2014-04-18 Method and system for backing up private key of electronic signature token
EP14800389.0A EP3001598B1 (en) 2013-05-23 2014-04-18 Method and system for backing up private key in electronic signature token

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310195252.X 2013-05-23
CN201310195252.XA CN103269271B (zh) 2013-05-23 2013-05-23 一种备份电子签名令牌中私钥的方法和系统

Publications (1)

Publication Number Publication Date
WO2014187206A1 true WO2014187206A1 (zh) 2014-11-27

Family

ID=49012881

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/075731 WO2014187206A1 (zh) 2013-05-23 2014-04-18 一种备份电子签名令牌中私钥的方法和系统

Country Status (4)

Country Link
US (1) US9742565B2 (zh)
EP (1) EP3001598B1 (zh)
CN (1) CN103269271B (zh)
WO (1) WO2014187206A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103269271B (zh) 2013-05-23 2016-12-07 天地融科技股份有限公司 一种备份电子签名令牌中私钥的方法和系统
CN103281188B (zh) * 2013-05-23 2016-09-14 天地融科技股份有限公司 一种备份电子签名令牌中私钥的方法和系统
CN103248491B (zh) 2013-05-23 2016-04-13 天地融科技股份有限公司 一种电子签名令牌私钥的备份方法和系统
JP7020780B2 (ja) * 2015-02-09 2022-02-16 日本電気株式会社 サーバ装置、データ検索システム、検索方法および検索プログラム
CN106533665B (zh) * 2016-10-31 2018-08-07 北京百度网讯科技有限公司 用于存储网站私钥明文的方法、系统和装置
CN108737412B (zh) * 2018-05-15 2021-06-25 福建天晴数码有限公司 一种实现数据请求的方法及终端
CN110881048B (zh) * 2019-12-16 2021-11-09 苏宁云计算有限公司 基于身份认证的安全通讯方法及装置
CN111127019B (zh) * 2019-12-31 2020-10-27 江苏恒宝智能系统技术有限公司 一种备份助记词的方法、系统及装置
US11870898B2 (en) * 2020-05-21 2024-01-09 Workday, Inc. Split keys for wallet recovery
US11405200B1 (en) 2020-05-21 2022-08-02 Workday, Inc. Multilevel split keys for wallet recovery
US11811917B2 (en) * 2021-07-06 2023-11-07 EMC IP Holding Company LLC System and method for secure authentication of backup clients using short-term tokens
CN113904767A (zh) * 2021-09-29 2022-01-07 深圳市惠尔顿信息技术有限公司 一种基于ssl建立通信的系统
CN115460018B (zh) * 2022-11-09 2023-03-24 国网山东省电力公司阳信县供电公司 一种电力数据预处理方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101488858A (zh) * 2008-02-13 2009-07-22 刘海云 需要采用穷举法解密的随机加密方法
CN101567780A (zh) * 2009-03-20 2009-10-28 武汉理工大学 一种针对加密数字证书的密钥管理与恢复方法
CN102739401A (zh) * 2012-06-05 2012-10-17 北京工业大学 基于身份公钥密码体制的私钥安全管理方法
CN103117855A (zh) * 2012-12-19 2013-05-22 福建联迪商用设备有限公司 一种生成和备份数字证书及私钥的方法
CN103269271A (zh) * 2013-05-23 2013-08-28 天地融科技股份有限公司 一种备份电子签名令牌中私钥的方法和系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5265164A (en) * 1991-10-31 1993-11-23 International Business Machines Corporation Cryptographic facility environment backup/restore and replication in a public key cryptosystem
BR9811737A (pt) * 1997-09-02 2001-11-20 Cadix Inc Servidor e método para preparação deassinaturas digitais
US6249867B1 (en) * 1998-07-31 2001-06-19 Lucent Technologies Inc. Method for transferring sensitive information using initially unsecured communication
US7028181B1 (en) * 2000-06-09 2006-04-11 Northrop Grumman Corporation System and method for efficient and secure revocation of a signature certificate in a public key infrastructure
US7275155B1 (en) * 2000-09-01 2007-09-25 Northrop Grumman Corporation Chain of trust processing
US8335915B2 (en) * 2002-05-14 2012-12-18 Netapp, Inc. Encryption based security system for network storage
US20080104417A1 (en) 2006-10-25 2008-05-01 Nachtigall Ernest H System and method for file encryption and decryption
US8589680B2 (en) * 2010-04-07 2013-11-19 Apple Inc. System and method for synchronizing encrypted data on a device having file-level content protection
CN101989991B (zh) * 2010-11-24 2013-09-18 天地融科技股份有限公司 安全导入密钥的方法及电子签名工具、认证设备及系统
US8732462B2 (en) * 2011-07-07 2014-05-20 Ziptr, Inc. Methods and apparatus for secure data sharing
CN102831362B (zh) 2012-07-25 2014-12-10 飞天诚信科技股份有限公司 一种安全生产智能密钥设备的方法及装置
CN102932140A (zh) 2012-11-20 2013-02-13 成都卫士通信息产业股份有限公司 一种增强密码机安全的密钥备份方法
CN103220281B (zh) * 2013-04-03 2015-10-28 天地融科技股份有限公司 一种信息处理方法及系统
CN103248491B (zh) * 2013-05-23 2016-04-13 天地融科技股份有限公司 一种电子签名令牌私钥的备份方法和系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101488858A (zh) * 2008-02-13 2009-07-22 刘海云 需要采用穷举法解密的随机加密方法
CN101567780A (zh) * 2009-03-20 2009-10-28 武汉理工大学 一种针对加密数字证书的密钥管理与恢复方法
CN102739401A (zh) * 2012-06-05 2012-10-17 北京工业大学 基于身份公钥密码体制的私钥安全管理方法
CN103117855A (zh) * 2012-12-19 2013-05-22 福建联迪商用设备有限公司 一种生成和备份数字证书及私钥的方法
CN103269271A (zh) * 2013-05-23 2013-08-28 天地融科技股份有限公司 一种备份电子签名令牌中私钥的方法和系统

Also Published As

Publication number Publication date
EP3001598A4 (en) 2017-04-12
CN103269271B (zh) 2016-12-07
EP3001598B1 (en) 2018-06-27
US9742565B2 (en) 2017-08-22
EP3001598A1 (en) 2016-03-30
US20160112193A1 (en) 2016-04-21
CN103269271A (zh) 2013-08-28

Similar Documents

Publication Publication Date Title
WO2014187206A1 (zh) 一种备份电子签名令牌中私钥的方法和系统
TWI487359B (zh) 用於安全金鑰產生的設備、利用終端用戶設備來進行安全金鑰產生的方法及在裝置製造者伺服器中進行安全金鑰產生的方法
WO2018050081A1 (zh) 设备身份认证的方法、装置、电子设备及存储介质
WO2019020051A1 (zh) 一种安全认证的方法及装置
WO2017071496A1 (zh) 实现会话标识同步的方法及装置
CN108494811B (zh) 数据传输安全认证方法及装置
WO2014187210A1 (zh) 一种电子签名令牌私钥的备份方法和系统
WO2021141620A1 (en) Remote grant of access to locked data storage device
WO2015058596A1 (zh) 动态口令生成方法和系统、交易请求的处理方法和系统
CN106713279B (zh) 一种视频终端身份认证系统
WO2018103166A1 (zh) 一种 pos 终端的密钥下载方法和装置
US8806206B2 (en) Cooperation method and system of hardware secure units, and application device
WO2015161689A1 (zh) 一种基于协商密钥的数据处理方法
WO2015003521A1 (zh) 操作请求的处理方法及系统
WO2014201907A1 (zh) 电子签名方法及系统
WO2016054905A1 (zh) 一种数据处理方法
US11831752B2 (en) Initializing a data storage device with a manager device
TWI526871B (zh) Server, user device, and user device and server interaction method
WO2014173288A1 (zh) 一种加解密装置以及信息处理方法和系统
WO2016011588A1 (zh) 移动管理实体、归属服务器、终端、身份认证系统和方法
CN114374522B (zh) 一种可信设备认证方法、装置、计算机设备及存储介质
WO2014187208A1 (zh) 一种备份电子签名令牌中私钥的方法和系统
KR101515312B1 (ko) 네트워크 액세스의 제어 방법 및 시스템
WO2014187209A1 (zh) 一种备份电子签名令牌中信息的方法和系统
CN112995213B (zh) 一种安全认证方法及其应用装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14800389

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14893379

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2014800389

Country of ref document: EP