WO2014187208A1 - Method and system for backing up private key in electronic signature token - Google Patents

Method and system for backing up private key in electronic signature token Download PDF

Info

Publication number
WO2014187208A1
WO2014187208A1 PCT/CN2014/075747 CN2014075747W WO2014187208A1 WO 2014187208 A1 WO2014187208 A1 WO 2014187208A1 CN 2014075747 W CN2014075747 W CN 2014075747W WO 2014187208 A1 WO2014187208 A1 WO 2014187208A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic signature
private key
signature token
matching code
data packet
Prior art date
Application number
PCT/CN2014/075747
Other languages
French (fr)
Chinese (zh)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2014187208A1 publication Critical patent/WO2014187208A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a method and system for backing up a private key in an electronic signature token. Background technique
  • the user's private key and the digital certificate are stored in the electronic signature token, and the user identity is authenticated by using the public key algorithm built into the USB Key.
  • the user private key cannot be read theoretically in any way to ensure the security of user authentication.
  • the electronic signature token cannot be obtained, and the user must re-apply the electronic signature token.
  • the key information such as the private key and the serial number must be redistributed and acquired, and the electronic signature token needs to be triggered.
  • the update process increases the maintenance cost of the electronic signature token. Therefore, how to efficiently maintain electronic signature tokens is an urgent problem to be solved. Summary of the invention
  • the present invention provides a method and system for backing up a private key in an electronic signature token, aiming to solve one of the above problems.
  • the technical solution of the present invention is specifically implemented as follows:
  • a method for backing up a private key in an electronic signature token comprising: a first electronic signature token and a second electronic signature token acquiring a matching code; the first electronic signature token encrypting the matching code, and performing a sending private key backup a process of requesting a data packet, wherein the private key backup request data packet includes an encrypted matching code and a first signature issued by the CA server for the first electronic signature token; and the second electronic signature token receives the private key backup request data
  • the second electronic signature token verifies the first signature of the first electronic signature token; if the verification is passed, the second electronic signature token decrypts the encrypted matching code, and the decrypted matching code is treated as Verifying the matching code; the second electronic signature token compares the to-be-verified matching code with the locally obtained matching code; if the to-be-verified matching code is the same as the locally obtained matching code, the second electronic signature token performs the sending of the private key
  • the process of backing up the response packet wherein the private key backup response packet includes private key information; the first electronic signature
  • the first electronic signature token encrypts the matching code, including: the first electronic signature token encrypts the matching code by using a key in the first signature to obtain an encrypted matching code; and the second electronic signature token pair
  • the encrypted matching code is decrypted, including:
  • the second electronic signature token obtains the key from the private key backup request packet, and decrypts the encrypted matching code by using the key.
  • the first electronic signature token performs a process of sending a private key backup request data packet, including: the first electronic signature token signing the private key backup request data packet, and sending the signature processed private key backup request data packet; Before the second electronic signature token verifies the first signature of the first electronic signature token, the method further includes: after receiving the signature private key backup request data packet, the second electronic signature token is processed by the signature The private key backup request packet is checked, and if the check is passed, the operation of verifying the first signature of the first electronic signature token is performed.
  • the second electronic signature token performs a process of sending a private key backup response data packet, including: the second electronic signature token signatures the private key backup response data packet, and sends the signature processed private key backup response data packet; Before the first electronic signature token performs the process of acquiring the private key, the method further includes: after receiving the signature-processed private key backup request data packet, the first electronic signature token performs the signature processing of the private key backup response data packet. Verification; If the verification passes, the process of obtaining the private key is performed.
  • the process of sending the private key backup response data packet by the second electronic signature token includes: acquiring a private key encryption policy by using the second electronic signature token, and encrypting the private key by using the encryption policy, and performing the sending encryption
  • the process of obtaining the private key by the first electronic signature token includes: obtaining a decryption policy of the private key by the first electronic signature token, and decrypting the encrypted private key by using the decryption policy to obtain the private key.
  • the encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code.
  • the encryption policy and the decryption policy of the private key are determined by the matching code by the first electronic signature token and the second electronic signature token, including: using the matching code obtained by the first electronic signature token as the to-be-verified code, An electronic signature token performs an operation of sending the to-be-verified code to the second electronic signature token; after obtaining the to-be-verified code, the second electronic signature token determines whether the to-be-verified code is identical to the locally obtained matching code; If the to-be-verified code is the same as the locally obtained matching code, the second electronic signature token generates an encryption policy of the private key and a decryption policy corresponding to the encryption policy; and the second electronic signature token transmits at least the decryption policy to the first electronic Signing token.
  • the encryption policy and the decryption policy of the private key are determined by the matching code by the first electronic signature token and the second electronic signature token, including: the second electronic signature token and the first electronic signature token obtain a matching code, and the encryption Corresponding relationship between the policy and the decryption policy; the second electronic signature token and the first electronic signature token look up the encryption policy and the decryption policy corresponding to the matching code in the corresponding relationship; if found, the encrypted policy and the decryption strategy to be found The encryption policy used as the private key and the decryption policy corresponding to the encryption policy.
  • the encryption policy and the decryption policy of the private key are the same as the encryption policy and the decryption policy stored in the first signature.
  • the private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token.
  • the first electronic signature token performs the process of acquiring the private key, including: the first electronic signature token is obtained. After the private key backup response packet, verify the second signature; if the verification is passed, the first electronic signature token performs the acquisition of the private key Process.
  • a system for backing up a private key in an electronic signature token comprising: a first acquisition module in a first electronic signature token and a second acquisition module in a second electronic signature token, each used to obtain a matching code; An encryption module in the electronic signature token, configured to encrypt the matching code; a first sending module in the first electronic signature token, configured to execute a process of sending a private key backup request data packet, where the private key backup request data packet And including the encrypted matching code and the first signature issued by the CA server for the first electronic signature token; the first verification module of the second electronic signature token, configured to receive the private key backup on the second electronic signature token After requesting the data packet, verifying the first signature of the first electronic signature token; and the decrypting module in the second electronic signature token is configured to decrypt the encrypted matching code if the verification is passed, and the decrypted matching is performed.
  • the second sending module of the second electronic signature token is configured to: if the to-be-verified matching code is the same as the locally obtained matching code, perform a process of sending a private key backup response data packet, where the private key backup response data packet includes a private key
  • the third obtaining module of the first electronic signature token is configured to perform a process of acquiring a private key after obtaining the private key backup response data packet.
  • the encryption module is configured to encrypt the matching code by using a key in the first signature to obtain an encrypted matching code
  • the decrypting module is configured to obtain a key from the private key backup request packet, and use the key pair.
  • the encrypted matching code is decrypted.
  • the first sending module is configured to sign the private key backup request data packet, and send the signature processed private key backup request data packet;
  • the second electronic signature token further includes a third verification module, configured to use the signature The processed private key backup request packet is checked, and if the check is passed, the first signature of the first electronic signature token is verified.
  • the second sending module is configured to sign the private key backup response data packet, and send the signature processed private key backup response data packet.
  • the first electronic signature token further includes a second verification module, configured to receive After the signature processing of the private key backup request packet, the signature processing of the private key backup response packet is verified; if the verification is passed, the process of obtaining the private key is performed.
  • the second sending module is configured to obtain an encryption policy of the private key, and encrypt the private key by using the encryption policy, and execute a process of sending the encrypted private key.
  • the third obtaining module is configured to obtain the decryption of the private key. The policy, and decrypting the encrypted private key by using a decryption strategy to obtain a private key.
  • the encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code.
  • the system further includes: a first negotiation module of the first electronic signature token and a second negotiation module of the second electronic signature token, where the first negotiation module is configured to obtain the first electronic signature token
  • the matching code is used as the code to be verified. And performing the operation of sending the to-be-verified code to the second negotiation module; the second negotiation module is configured to determine, after obtaining the to-be-verified code, whether the to-be-verified code is the same as the locally obtained matching code; If the locally obtained matching code is the same, the encryption policy of the private key and the decryption policy corresponding to the encryption policy are generated; and at least the decryption policy is sent to the first negotiation module.
  • the system further includes: a first negotiation module in the first electronic signature token and a second negotiation module in the second electronic signature token, where the first negotiation module and the second negotiation module are both used to obtain a matching code, Correspondence between the encryption policy and the decryption policy; and finding the encryption policy and the decryption policy corresponding to the matching code in the correspondence relationship; if found, the encryption policy and the decryption policy that are found as the encryption policy used by the private key and the encryption The decryption strategy corresponding to the policy.
  • the encryption policy and the decryption policy of the private key are the same as the encryption policy and the decryption policy stored in the first signature.
  • the private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token.
  • the third obtaining module is configured to: after obtaining the signature backup response data packet, perform the second signature Verification; If the verification passes, the process of obtaining the private key is performed.
  • the second electronic signature token determines whether the first electronic signature token is legally set to the first electronic signature token by verifying the first signature, and then determining the first electronic signature token by using the matching code. Whether it has the right to back up the private key stored locally, and after the above two conditions are met, the private key information is transmitted to ensure the security of the private key backup.
  • FIG. 1 is a schematic flowchart of a method for backing up a private key in an electronic signature token according to the present invention
  • FIG. 2 is a schematic structural diagram of a system embodiment for backing up a private key in an electronic signature token according to the present invention. detailed description
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or connected integrally; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • Connected, or connected integrally can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • the specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
  • FIG. 1 is a schematic flowchart diagram of a method for backing up a private key in an electronic signature token according to the present invention.
  • the method embodiment shown in Figure 1 includes:
  • Step 101 The first electronic signature token and the second electronic signature token obtain a matching code.
  • the matching code may include at least one of a character, a number, and a character; the second electronic signature token and the first electronic signature token may obtain the matching code through a manual input, a data transmission interface, or a network; A matching code is generated by the second electronic signature token according to the pre-stored generation policy, and the matching code is outputted, wherein the output mode can be displayed or played, and the matching code is obtained by the first electronic signature token.
  • the first electronic signature token can obtain the matching code through wireless or wired transmission, or can be manually input by the user.
  • the first electronic signature token and the second electronic signature token may be obtained by the bank backend server by sending the matching code to the first electronic signature token and the second electronic signature token.
  • the method of generating the matching code by the second electronic signature token and acquiring by the first electronic signature token does not require the participation of the bank background server, and the interaction process is simpler than that of the bank background server.
  • Step 102 The first electronic signature token encrypts the matching code, and performs a process of sending a private key backup request data packet, where the private key backup request data packet includes the encrypted matching code and is certified by a CA (Certificate Authority) The first signature issued by the server for the first electronic signature token;
  • CA Certificate Authority
  • the signature issued by the CA server is an authoritative electronic document, which is issued by the authoritative and impartial third-party institution center using the CA server private key, which includes the key and the identification information.
  • Step 103 After the second electronic signature token receives the private key backup request data packet, the second electronic signature token verifies the first signature of the first electronic signature token. Specifically, the second electronic signature token uses the CA server public key to verify the digital certificate, and if the verification is passed, it indicates that the first electronic signature token is legal, and the first electronic signature token is set, and step 104 is performed; Otherwise, it means that the first electronic signature token is illegally set, and the process ends.
  • Step 104 If the verification is passed, the second electronic signature token decrypts the matching code in the private key backup request data packet, and uses the decrypted matching code as the to-be-verified matching code.
  • Step 105 The second electronic signature token compares the to-be-verified matching code with the locally obtained matching code. Step 106: If the to-be-verified matching code is the same as the locally obtained matching code, the second electronic signature token is sent. The process of responding to the data packet by the private key backup, wherein the private key backup response data packet includes private key information;
  • Step 107 After obtaining the private key backup response data packet, the first electronic signature token performs a process of acquiring the private key.
  • the second electronic signature token determines whether the first electronic signature token is legally set to the first electronic signature token by verifying the first signature, and then determining the first electronic signature token by using the matching code. Whether it has the right to back up the private key stored locally, and after the above two conditions are met, the private key information is transmitted to ensure the security of the private key backup.
  • the first electronic signature token encrypts the matching code, including:
  • the first electronic signature token encrypts the matching code by using the key in the first signature to obtain the encrypted matching code; and the second electronic signature token decrypts the encrypted matching code, including:
  • the second electronic signature token obtains the key from the private key backup request packet, and decrypts the encrypted matching code by using the key.
  • the encryption of the matching code uses the key in the first signature, and the key for decrypting the encrypted matching code can also be directly obtained from the private key backup request packet, that is, the first signature.
  • the plaintext therefore, the above method makes the encryption and decryption operation of the matching code simple.
  • the encryption and decryption policy may be pre-stored in the corresponding electronic signature token or determined by two electronic signature tokens.
  • the first electronic signature token performs an operation of sending a private key backup request packet, including:
  • the first electronic signature token signs the private key backup request data packet, and sends the signature processed private key backup request data packet;
  • the method further includes: after receiving the signature private key backup request data packet, the second electronic signature token performs processing on the signature Private The signature of the key backup request packet is verified. If the verification passes, the second electronic signature token is executed to verify the first signature in the private key backup request packet.
  • the private key used for signing the private key backup request packet and the public key used by the second electronic signature token to verify the signature of the private key backup request packet are pre-negotiated, and the respective settings are written. In the first electronic signature token.
  • the private key backup request data packet is signed by the first electronic signature token, and the second electronic signature token is used to verify the private key backup request data packet, so that the first electronic device that initiates the backup request is implemented.
  • the identity of the signature token is such that the electronic signature token with the first signature cannot spoof the private key of the second electronic signature token, thereby improving the security of the private key backup.
  • the second electronic signature token performs an operation of sending a private key backup response data packet, including:
  • the second electronic signature token signs the private key backup response data packet, and sends the signature processed private key backup response data packet;
  • the method further includes: after receiving the signature private key backup response data packet, the first electronic signature token is processed after the signature The private key backup verifies the signature of the data packet, and if the verification passes, performs the operation of verifying the digital signature in the private key backup response packet by the first electronic signature token.
  • the private key backup response data packet is signed by the second electronic signature token, and then the first electronic signature token is used to verify the private key backup response data packet, so as to implement the first electronic response to initiate the backup response.
  • the identity authentication of the signature token enables the legal electronic signature token with the second signature to prevent the first electronic signature token from acquiring the correct private key, and ensures that the first electronic signature token can back up the correct private key.
  • the private key used by the private key backup response packet and the public key used by the first electronic signature token to verify the signed private key backup response packet are pre-negotiated, and the respective settings are written. In the first electronic signature token.
  • the private key is encrypted and transmitted during the transmission process, and the private key is encrypted and transmitted, including:
  • the second electronic signature token performs a process of sending a private key backup response data packet, including:
  • the second electronic signature token acquires an encryption policy of the private key, and encrypts the private key by using the encryption policy, and executes a process of transmitting the encrypted private key;
  • the first electronic signature token performs a process of obtaining a private key, including: The first electronic signature token acquires a decryption policy of the private key, and decrypts the encrypted private key by using a decryption policy to obtain a private key.
  • the encryption policy and the decryption policy may be pre-negotiated, and the encryption policy used by one of the second electronic signature token and the first electronic signature token to communicate with the other query may be decrypted corresponding to the encryption policy.
  • Strategy another one can select one set of encryption and decryption strategies from the pre-stored encryption and decryption strategy to respond to the query request, and the two are consistent. The latter increases the randomness of the encryption and decryption strategy than the former.
  • the method is not limited thereto, and the encryption policy and the decryption strategy of the private key are determined by the matching code by the first electronic signature token and the second electronic signature token, and the identification of the private key is increased due to the high randomness of the matching code.
  • the randomness of the decryption strategy improves the security of the information.
  • the encryption policy and decryption strategy of the private key include the following two types:
  • Manner 1 The encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code;
  • the second electronic signature token acquires a key, which is the same as the key stored in the first signature of the first electronic signature token, and encrypts the private key of the second electronic signature token by using the key to obtain The private key of the encrypted second electronic signature token;
  • the key obtained by the second electronic signature token in the second mode may also be obtained by querying the first electronic signature token, or may be obtained from the bank background server.
  • mode 1 determines the encryption and decryption strategy by matching code encryption and decryption strategy, and increases the randomness of the encryption and decryption strategy.
  • the second method uses the key in the first signature of the first electronic signature token, which is convenient for the first
  • the electronic signature token acquires the decryption strategy and is simple to implement.
  • matching code negotiation encryption and decryption strategies has the following two types, including:
  • the matching code obtained by the first electronic signature token is used as a code to be verified, and the first electronic signature token performs an operation of sending the to-be-verified code to the second electronic signature token; the second electronic signature token is acquired After the to-be-verified code, it is determined whether the to-be-verified code is the same as the locally obtained matching code; if the to-be-verified code is the same as the locally obtained matching code, the second electronic signature token generates a private key encryption policy and the encryption policy. Corresponding decryption strategy; the second electronic signature token sends at least the decryption policy to the first electronic signature token.
  • the second electronic signature token determines the initiation and negotiation of the encryption and decryption policy with the second electronic signature token by comparing the to-be-verified code with the locally obtained matching code. Whether an electronic signature token is the first electronic signature token to verify the identity of the first electronic signature token, determining that the first electronic signature token is the first electronic signature token, and then sending the decryption algorithm to the first An electronic signature token guarantees the transmission of the private key All.
  • the first electronic signature token performs an operation of sending the to-be-verified code to the second electronic signature token, including:
  • the first electronic signature token signs the to-be-verified code, and sends the signature-processed to-be-verified code to the second electronic signature token;
  • the method further includes:
  • the second electronic signature token After receiving the signature-processed to-be-verified code, the second electronic signature token verifies the second electronic signature token to be verified by the signature-processed to-be-verified code, and if the verification passes, determines the to-be-verified code and the locally acquired code. Whether the matching code is the same.
  • the private key used by the first electronic signature token to sign the verification code may be the same as the private key used when the first electronic signature token signs the private key backup request packet.
  • the second electronic signature order The public key used by the card to verify the signed code to be verified is the same as the public key used to back up the request packet for the signed private key.
  • the second electronic signature token and the first electronic signature token obtain a correspondence between the matching code, the encryption policy, and the decryption policy; and the second electronic signature token and the first electronic signature token find a matching code corresponding to the matching
  • the encryption policy and the decryption policy; if found, the encryption policy and the decryption policy that are found are used as the encryption policy used by the private key and the decryption policy corresponding to the encryption policy.
  • both parties substitute the matching code as an input parameter into the preset algorithm, and calculate a unique pair of encryption and decryption strategies, and use the preset algorithm as a strategy for encrypting and decrypting the private key.
  • the first electronic signature token and the second electronic signature token determine the encryption and decryption strategy used for communication by querying the locally obtained correspondence relationship, and the implementation is simple, and the first electronic signature token and the first The information exchange between the two electronic signature tokens reduces the possibility of information being stolen.
  • the private key backup response data packet further includes a second signature of the second electronic signature token, which is used to identify that the private key is sent by the legal first electronic signature token.
  • the private key backup request packet further includes a second signature issued by the CA server for the second electronic signature token; wherein the first electronic signature token performs the process of acquiring the private key, including: the first electronic signature token is received After the private key backup request packet, the second signature is verified; if the verification is passed, the first electronic signature token performs a process of acquiring the private key.
  • the first electronic signature token may include the following key information: a key for encrypting the matching code, a private key for signing the information locally sent to the master, a public key for verifying the signature data sent by the master, and a key for decrypting the encrypted private key of the master; correspondingly, the master includes a private key for requesting backup by the first electronic signature token, and further includes: decrypting the key of the matching code, and performing local information to the master The signed private key, sent to the first electronic signature token The public key of the signature data is verified and the key of the private key of the encryption master.
  • FIG. 2 is a schematic structural diagram of a system embodiment of a private key in the backup electronic signature token provided by the present invention.
  • the system embodiment shown in Figure 2 includes:
  • the first obtaining module 201 of the first electronic signature token and the second obtaining module 202 of the second electronic signature token are both used to obtain a matching code
  • the first sending module 204 of the first electronic signature token is configured to perform a process of sending a private key backup request data packet, where the private key backup request data packet includes the encrypted matching code and the first electronic signature command by the CA server The first signature issued by the card;
  • the first verification module 205 is configured to: after the second electronic signature token receives the private key backup request data packet, verify the first signature of the first electronic signature token;
  • the decryption module 206 in the second electronic signature token is configured to decrypt the encrypted matching code if the verification succeeds, and use the decrypted matching code as the to-be-verified matching code;
  • the comparing module 207 in the second electronic signature token is configured to compare the to-be-verified matching code with the locally obtained matching code
  • the second sending module 208 of the second electronic signature token is configured to: if the to-be-verified matching code is the same as the locally obtained matching code, perform a process of sending a private key backup response data packet, where the private key backup response data packet includes Private key letter from E.;
  • the third obtaining module 209 of the first electronic signature token is configured to perform a process of acquiring the private key after obtaining the private key backup response data packet.
  • the encryption module is configured to encrypt the matching code by using a key in the first signature to obtain an encrypted matching code
  • the decrypting module is configured to obtain a key from the private key backup request packet, and use the key pair.
  • the encrypted matching code is decrypted.
  • the first sending module is configured to sign the private key backup request data packet, and send the signature processed private key backup request data packet;
  • the second electronic signature token further includes a third verification module, configured to use the signature The processed private key backup request packet is checked, and if the check is passed, the first signature of the first electronic signature token is verified.
  • the second sending module is configured to sign the private key backup response data packet, and send the signature processed private key backup response data packet.
  • the first electronic signature token further includes a second verification module, configured to receive After the signature processing of the private key backup request packet, the signature processing of the private key backup response packet is verified; if the verification is passed, Then the process of obtaining the private key is performed.
  • the second sending module is configured to obtain an encryption policy of the private key, and encrypt the private key by using the encryption policy, and execute a process of sending the encrypted private key.
  • the third obtaining module is configured to obtain the decryption of the private key. The policy, and decrypting the encrypted private key by using a decryption strategy to obtain a private key.
  • the encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code.
  • the system further includes: a first negotiation module of the first electronic signature token and a second negotiation module of the second electronic signature token, where the first negotiation module is configured to obtain the first electronic signature token
  • the matching code is used as the code to be verified, and the operation of sending the to-be-verified code to the second negotiation module is performed.
  • the second negotiation module is configured to determine whether the code to be verified and the locally obtained matching code are obtained after the code to be verified is obtained. If the code to be verified is the same as the locally obtained matching code, the encryption policy of the private key and the decryption policy corresponding to the encryption policy are generated; and at least the decryption policy is sent to the first negotiation module.
  • the system further includes: a first negotiation module in the first electronic signature token and a second negotiation module in the second electronic signature token, where the first negotiation module and the second negotiation module are both used to obtain a matching code, Correspondence between the encryption policy and the decryption policy; and finding the encryption policy and the decryption policy corresponding to the matching code in the correspondence relationship; if found, the encryption policy and the decryption policy that are found as the encryption policy used by the private key and the encryption The decryption strategy corresponding to the policy.
  • the encryption policy and the decryption policy of the private key are the same as the encryption policy and the decryption policy stored in the first signature.
  • the private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token.
  • the third obtaining module is configured to: after obtaining the signature backup response data packet, perform the second signature Verification; If the verification passes, the process of obtaining the private key is performed.
  • the second electronic signature token determines whether the first electronic signature token is legally set to the first electronic signature token by verifying the first signature, and then determining the first electronic signature token by using the matching code. Whether it has the right to back up the private key stored locally, and after the above two conditions are met, the private key information is transmitted to ensure the security of the private key backup.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented with any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as separate products, may also be stored in a computer readable storage medium.
  • the above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the description of the terms “one embodiment”, “some embodiments”, “example”, “specific example”, or “some examples” and the like means a specific feature described in connection with the embodiment or example.
  • a structure, material or feature is included in at least one embodiment or example of the invention.
  • the schematic representation of the above terms does not necessarily mean the same embodiment or example.
  • the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples.

Abstract

Provided are a method and system for backing up the private key of an electronic signature token, the method comprising the following steps: a first electronic signature token and a second electronic signature token acquire a matching code (101); the first electronic signature token encrypts the matching code, and transmits a private key backup request data packet comprising the encrypted matching code and a first signature issued by a Certificate Authority (CA) server to the first electronic signature token (102); after receiving the private key backup request data packet, the second electronic signature token authenticates the first signature of the first electronic signature token (103); if the first signature passes authentication, then the second electronic signature token decrypts the matching code in the private key backup request data packet, and utilizes the matching code obtained through decryption as a matching code to be authenticated (104); the second electronic signature token compares the to-be-authenticated matching code with a locally obtained matching code (105); if the matching code to be authenticated is the same as the locally obtained matching code, then the second electronic signature token transmits a private key backup response data packet comprising the private key information (106); and the first electronic signature token acquires the private key after obtaining the private key backup response data packet (107).

Description

一种备份电子签名令牌中私钥的方法和系统  Method and system for backing up private key in electronic signature token
技术领域 Technical field
本发明涉及一种电子技术领域,尤其涉及一种备份电子签名令牌中私钥的方法和系统。 背景技术  The present invention relates to the field of electronic technologies, and in particular, to a method and system for backing up a private key in an electronic signature token. Background technique
现有技术中, 电子签名令牌中存储用户的私钥以及数字证书, 利用 USB Key内置的公 钥算法实现对用户身份的认证。 在现有的电子签名令牌中理论上使用任何方式都无法读取 用户私钥, 以保证了用户认证的安全性。 然而, 一旦电子签名令牌丢失, 就无法得到原有 的私钥, 用户就必须重新办理电子签名令牌, 私钥和序列号等关键信息都得重新分发和获 取, 需要触发电子签名令牌的更新流程, 使得电子签名令牌的维护成本提高。 因此, 如何 高效对电子签名令牌进行维护是目前亟待解决的问题。 发明内容  In the prior art, the user's private key and the digital certificate are stored in the electronic signature token, and the user identity is authenticated by using the public key algorithm built into the USB Key. In the existing electronic signature token, the user private key cannot be read theoretically in any way to ensure the security of user authentication. However, once the electronic signature token is lost, the original private key cannot be obtained, and the user must re-apply the electronic signature token. The key information such as the private key and the serial number must be redistributed and acquired, and the electronic signature token needs to be triggered. The update process increases the maintenance cost of the electronic signature token. Therefore, how to efficiently maintain electronic signature tokens is an urgent problem to be solved. Summary of the invention
本发明提供一种备份电子签名令牌中私钥的方法和系统, 旨在解决上述问题之一。 为达到上述目的, 本发明的技术方案具体是这样实现的:  The present invention provides a method and system for backing up a private key in an electronic signature token, aiming to solve one of the above problems. In order to achieve the above object, the technical solution of the present invention is specifically implemented as follows:
一种备份电子签名令牌中私钥的方法, 包括: 第一电子签名令牌和第二电子签名令牌 获取匹配码; 第一电子签名令牌对匹配码进行加密, 并执行发送私钥备份请求数据包的流 程, 其中私钥备份请求数据包包括加密后的匹配码以及由 CA服务器为第一电子签名令牌 颁发的第一签名; 在第二电子签名令牌接收到私钥备份请求数据包后, 第二电子签名令牌 对第一电子签名令牌的第一签名进行验证; 如果验证通过, 第二电子签名令牌对加密后的 匹配码进行解密, 将解密得到的匹配码作为待验证匹配码; 第二电子签名令牌将待验证匹 配码与本地获取到的匹配码进行比较; 如果待验证匹配码与本地获取到的匹配码相同, 则 第二电子签名令牌执行发送私钥备份响应数据包的流程, 其中私钥备份响应数据包包括私 钥信息; 第一电子签名令牌在获取到私钥备份响应数据包后, 执行获取私钥的流程。  A method for backing up a private key in an electronic signature token, comprising: a first electronic signature token and a second electronic signature token acquiring a matching code; the first electronic signature token encrypting the matching code, and performing a sending private key backup a process of requesting a data packet, wherein the private key backup request data packet includes an encrypted matching code and a first signature issued by the CA server for the first electronic signature token; and the second electronic signature token receives the private key backup request data After the packet, the second electronic signature token verifies the first signature of the first electronic signature token; if the verification is passed, the second electronic signature token decrypts the encrypted matching code, and the decrypted matching code is treated as Verifying the matching code; the second electronic signature token compares the to-be-verified matching code with the locally obtained matching code; if the to-be-verified matching code is the same as the locally obtained matching code, the second electronic signature token performs the sending of the private key The process of backing up the response packet, wherein the private key backup response packet includes private key information; the first electronic signature token is obtained After the backup key response packet, performing the private key acquisition process.
其中, 第一电子签名令牌对匹配码进行加密, 包括: 第一电子签名令牌利用第一签名 中的密钥对匹配码进行加密, 得到加密后的匹配码; 第二电子签名令牌对加密后的匹配码 进行解密, 包括:  The first electronic signature token encrypts the matching code, including: the first electronic signature token encrypts the matching code by using a key in the first signature to obtain an encrypted matching code; and the second electronic signature token pair The encrypted matching code is decrypted, including:
第二电子签名令牌从私钥备份请求数据包中获取密钥, 并利用密钥对加密后的匹配码 进行解密。 其中, 第一电子签名令牌执行发送私钥备份请求数据包的流程, 包括: 第一电子签名 令牌对私钥备份请求数据包进行签名, 并发送签名处理后的私钥备份请求数据包; 第二电 子签名令牌对第一电子签名令牌的第一签名进行验证之前, 还包括: 第二电子签名令牌在 接收到签名处理后的私钥备份请求数据包后, 对签名处理后的私钥备份请求数据包进行验 签, 如果验签通过, 则执行对第一电子签名令牌的第一签名进行验证的操作。 The second electronic signature token obtains the key from the private key backup request packet, and decrypts the encrypted matching code by using the key. The first electronic signature token performs a process of sending a private key backup request data packet, including: the first electronic signature token signing the private key backup request data packet, and sending the signature processed private key backup request data packet; Before the second electronic signature token verifies the first signature of the first electronic signature token, the method further includes: after receiving the signature private key backup request data packet, the second electronic signature token is processed by the signature The private key backup request packet is checked, and if the check is passed, the operation of verifying the first signature of the first electronic signature token is performed.
其中, 第二电子签名令牌执行发送私钥备份响应数据包的流程, 包括: 第二电子签名 令牌对私钥备份响应数据包进行签名, 并发送签名处理后的私钥备份响应数据包; 第一电 子签名令牌执行获取私钥的流程之前, 还包括: 第一电子签名令牌在接收到签名处理后的 私钥备份请求数据包后, 对签名处理后的私钥备份响应数据包进行验证; 如果验证通过, 则执行获取私钥的流程。  The second electronic signature token performs a process of sending a private key backup response data packet, including: the second electronic signature token signatures the private key backup response data packet, and sends the signature processed private key backup response data packet; Before the first electronic signature token performs the process of acquiring the private key, the method further includes: after receiving the signature-processed private key backup request data packet, the first electronic signature token performs the signature processing of the private key backup response data packet. Verification; If the verification passes, the process of obtaining the private key is performed.
其中, 第二电子签名令牌执行发送私钥备份响应数据包的流程, 包括: 第二电子签名 令牌获取私钥的加密策略, 并利用该加密策略对私钥进行加密, 并执行发送加密后的私钥 的流程; 第一电子签名令牌执行获取私钥流程, 包括: 第一电子签名令牌获取私钥的解密 策略, 并利用解密策略对加密后的私钥进行解密, 得到私钥。  The process of sending the private key backup response data packet by the second electronic signature token includes: acquiring a private key encryption policy by using the second electronic signature token, and encrypting the private key by using the encryption policy, and performing the sending encryption The process of obtaining the private key by the first electronic signature token includes: obtaining a decryption policy of the private key by the first electronic signature token, and decrypting the encrypted private key by using the decryption policy to obtain the private key.
其中, 私钥的加密策略和解密策略是第一电子签名令牌和第二电子签名令牌通过匹配 码确定的。  The encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code.
其中, 私钥的加密策略和解密策略是第一电子签名令牌和第二电子签名令牌通过匹配 码确定的, 包括: 将第一电子签名令牌获取到的匹配码作为待验证码, 第一电子签名令牌 执行发送该待验证码给第二电子签名令牌的操作; 第二电子签名令牌在获取到该待验证码 后, 判断待验证码与本地获取到的匹配码是否相同; 如果待验证码与本地获取到的匹配码 相同, 则第二电子签名令牌生成私钥的加密策略以及该加密策略对应的解密策略; 第二电 子签名令牌至少将解密策略发送给第一电子签名令牌。  The encryption policy and the decryption policy of the private key are determined by the matching code by the first electronic signature token and the second electronic signature token, including: using the matching code obtained by the first electronic signature token as the to-be-verified code, An electronic signature token performs an operation of sending the to-be-verified code to the second electronic signature token; after obtaining the to-be-verified code, the second electronic signature token determines whether the to-be-verified code is identical to the locally obtained matching code; If the to-be-verified code is the same as the locally obtained matching code, the second electronic signature token generates an encryption policy of the private key and a decryption policy corresponding to the encryption policy; and the second electronic signature token transmits at least the decryption policy to the first electronic Signing token.
其中, 私钥的加密策略和解密策略是第一电子签名令牌和第二电子签名令牌通过匹配 码确定的, 包括: 第二电子签名令牌和第一电子签名令牌获取匹配码、 加密策略和解密策 略的对应关系; 第二电子签名令牌和第一电子签名令牌在对应关系中查找匹配码对应的加 密策略和解密策略; 如果查找到, 则将查找到的加密策略和解密策略作为私钥所使用的加 密策略以及该加密策略对应的解密策略。  The encryption policy and the decryption policy of the private key are determined by the matching code by the first electronic signature token and the second electronic signature token, including: the second electronic signature token and the first electronic signature token obtain a matching code, and the encryption Corresponding relationship between the policy and the decryption policy; the second electronic signature token and the first electronic signature token look up the encryption policy and the decryption policy corresponding to the matching code in the corresponding relationship; if found, the encrypted policy and the decryption strategy to be found The encryption policy used as the private key and the decryption policy corresponding to the encryption policy.
其中, 私钥的加密策略和解密策略与第一签名中存储的加密策略和解密策略相同。 其中, 私钥备份响应数据包还包括由 CA服务器为第二电子签名令牌颁发的第二签名; 其中, 第一电子签名令牌执行获取私钥流程, 包括: 第一电子签名令牌在获取到私钥备份 响应数据包后, 对第二签名进行验证; 如果验证通过, 则第一电子签名令牌执行获取私钥 的流程。 The encryption policy and the decryption policy of the private key are the same as the encryption policy and the decryption policy stored in the first signature. The private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token. The first electronic signature token performs the process of acquiring the private key, including: the first electronic signature token is obtained. After the private key backup response packet, verify the second signature; if the verification is passed, the first electronic signature token performs the acquisition of the private key Process.
一种备份电子签名令牌中私钥的系统, 包括: 第一电子签名令牌中的第一获取模块和 第二电子签名令牌中的第二获取模块, 均用于获取匹配码; 第一电子签名令牌中的加密模 块, 用于对匹配码进行加密; 第一电子签名令牌中的第一发送模块, 用于执行发送私钥备 份请求数据包的流程, 其中私钥备份请求数据包包括加密后的匹配码以及由 CA服务器为 第一电子签名令牌颁发的第一签名; 第二电子签名令牌中的第一验证模块, 用于在第二电 子签名令牌接收到私钥备份请求数据包后, 对第一电子签名令牌的第一签名进行验证; 第 二电子签名令牌中的解密模块, 用于如果验证通过, 对加密后的匹配码进行解密, 将解密 得到的匹配码作为待验证匹配码; 第二电子签名令牌中的比较模块, 用于将待验证匹配码 与本地获取到的匹配码进行比较; 第二电子签名令牌中的第二发送模块, 用于如果待验证 匹配码与本地获取到的匹配码相同, 则执行发送私钥备份响应数据包的流程, 其中私钥备 份响应数据包包括私钥信息; 第一电子签名令牌中的第三获取模块, 用于在获取到私钥备 份响应数据包后, 执行获取私钥的流程。  A system for backing up a private key in an electronic signature token, comprising: a first acquisition module in a first electronic signature token and a second acquisition module in a second electronic signature token, each used to obtain a matching code; An encryption module in the electronic signature token, configured to encrypt the matching code; a first sending module in the first electronic signature token, configured to execute a process of sending a private key backup request data packet, where the private key backup request data packet And including the encrypted matching code and the first signature issued by the CA server for the first electronic signature token; the first verification module of the second electronic signature token, configured to receive the private key backup on the second electronic signature token After requesting the data packet, verifying the first signature of the first electronic signature token; and the decrypting module in the second electronic signature token is configured to decrypt the encrypted matching code if the verification is passed, and the decrypted matching is performed. a code as a to-be-verified matching code; a comparison module in the second electronic signature token, configured to compare the to-be-verified matching code with the locally obtained matching code; The second sending module of the second electronic signature token is configured to: if the to-be-verified matching code is the same as the locally obtained matching code, perform a process of sending a private key backup response data packet, where the private key backup response data packet includes a private key The third obtaining module of the first electronic signature token is configured to perform a process of acquiring a private key after obtaining the private key backup response data packet.
其中, 加密模块, 用于利用第一签名中的密钥对匹配码进行加密, 得到加密后的匹配 码; 解密模块, 用于从私钥备份请求数据包中获取密钥, 并利用密钥对加密后的匹配码进 行解密。  The encryption module is configured to encrypt the matching code by using a key in the first signature to obtain an encrypted matching code, and the decrypting module is configured to obtain a key from the private key backup request packet, and use the key pair. The encrypted matching code is decrypted.
其中, 第一发送模块, 用于对私钥备份请求数据包进行签名, 并发送签名处理后的私 钥备份请求数据包; 第二电子签名令牌, 还包括第三验证模块, 用于对签名处理后的私钥 备份请求数据包进行验签, 如果验签通过, 则执行对第一电子签名令牌的第一签名进行验 证的操作。  The first sending module is configured to sign the private key backup request data packet, and send the signature processed private key backup request data packet; the second electronic signature token further includes a third verification module, configured to use the signature The processed private key backup request packet is checked, and if the check is passed, the first signature of the first electronic signature token is verified.
其中, 第二发送模块, 用于对私钥备份响应数据包进行签名, 并发送签名处理后的私 钥备份响应数据包; 第一电子签名令牌还包括第二验证模块, 用于在接收到签名处理后的 私钥备份请求数据包后, 对签名处理后的私钥备份响应数据包进行验证; 如果验证通过, 则执行获取私钥的流程。  The second sending module is configured to sign the private key backup response data packet, and send the signature processed private key backup response data packet. The first electronic signature token further includes a second verification module, configured to receive After the signature processing of the private key backup request packet, the signature processing of the private key backup response packet is verified; if the verification is passed, the process of obtaining the private key is performed.
其中, 第二发送模块, 用于获取私钥的加密策略, 并利用该加密策略对私钥进行加密, 并执行发送加密后的私钥的流程; 第三获取模块, 用于获取私钥的解密策略, 并利用解密 策略对加密后的私钥进行解密, 得到私钥。  The second sending module is configured to obtain an encryption policy of the private key, and encrypt the private key by using the encryption policy, and execute a process of sending the encrypted private key. The third obtaining module is configured to obtain the decryption of the private key. The policy, and decrypting the encrypted private key by using a decryption strategy to obtain a private key.
其中, 私钥的加密策略和解密策略是第一电子签名令牌和第二电子签名令牌通过匹配 码确定的。  The encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code.
其中, 系统还包括: 第一电子签名令牌中的第一协商模块和第二电子签名令牌中的第 二协商模块, 其中, 第一协商模块用于将第一电子签名令牌获取到的匹配码作为待验证码, 并执行发送该待验证码给第二协商模块的操作; 第二协商模块, 用于在获取到该待验证码 后, 判断待验证码与本地获取到的匹配码是否相同; 如果待验证码与本地获取到的匹配码 相同, 则生成私钥的加密策略以及该加密策略对应的解密策略; 并至少将解密策略发送给 第一协商模块。 The system further includes: a first negotiation module of the first electronic signature token and a second negotiation module of the second electronic signature token, where the first negotiation module is configured to obtain the first electronic signature token The matching code is used as the code to be verified. And performing the operation of sending the to-be-verified code to the second negotiation module; the second negotiation module is configured to determine, after obtaining the to-be-verified code, whether the to-be-verified code is the same as the locally obtained matching code; If the locally obtained matching code is the same, the encryption policy of the private key and the decryption policy corresponding to the encryption policy are generated; and at least the decryption policy is sent to the first negotiation module.
其中, 系统还包括: 第一电子签名令牌中的第一协商模块和第二电子签名令牌中的第 二协商模块, 其中, 第一协商模块和第二协商模块均用于获取匹配码、 加密策略和解密策 略的对应关系; 并在对应关系中查找匹配码对应的加密策略和解密策略; 如果查找到, 则 将查找到的加密策略和解密策略作为私钥所使用的加密策略以及该加密策略对应的解密策 略。  The system further includes: a first negotiation module in the first electronic signature token and a second negotiation module in the second electronic signature token, where the first negotiation module and the second negotiation module are both used to obtain a matching code, Correspondence between the encryption policy and the decryption policy; and finding the encryption policy and the decryption policy corresponding to the matching code in the correspondence relationship; if found, the encryption policy and the decryption policy that are found as the encryption policy used by the private key and the encryption The decryption strategy corresponding to the policy.
其中, 私钥的加密策略和解密策略与第一签名中存储的加密策略和解密策略相同。 其中, 私钥备份响应数据包还包括由 CA服务器为第二电子签名令牌颁发的第二签名; 其中, 第三获取模块, 用于在获取到签名备份响应数据包后, 对第二签名进行验证; 如果 验证通过, 则执行获取私钥的流程。  The encryption policy and the decryption policy of the private key are the same as the encryption policy and the decryption policy stored in the first signature. The private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token. The third obtaining module is configured to: after obtaining the signature backup response data packet, perform the second signature Verification; If the verification passes, the process of obtaining the private key is performed.
由上可以看出, 第二电子签名令牌通过对第一签名进行验证, 确定该第一电子签名令 牌是否为合法设第一电子签名令牌, 再通过匹配码确定第一电子签名令牌是否有权对本地 存储的私钥进行备份, 再上述两个条件都满足后, 进行私钥信息的传输, 保证了私钥备份 的安全性。 附图说明  As can be seen from the above, the second electronic signature token determines whether the first electronic signature token is legally set to the first electronic signature token by verifying the first signature, and then determining the first electronic signature token by using the matching code. Whether it has the right to back up the private key stored locally, and after the above two conditions are met, the private key information is transmitted to ensure the security of the private key backup. DRAWINGS
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例描述中所需要使用的附 图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于本领 域的普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他附 图。  In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention, Those skilled in the art can also obtain other drawings based on these drawings without any creative work.
图 1为本发明提供的备份电子签名令牌中私钥的方法实施例的流程示意图; 图 2为本发明提供的备份电子签名令牌中私钥的系统实施例的结构示意图。 具体实施方式  1 is a schematic flowchart of a method for backing up a private key in an electronic signature token according to the present invention; FIG. 2 is a schematic structural diagram of a system embodiment for backing up a private key in an electronic signature token according to the present invention. detailed description
下面结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发 明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明的保护范围。 在本发明的描述中, 需要理解的是, 术语"中心"、 "纵向"、 "横向"、 "上"、 "下"、 "前"、 "后"、 "左"、 "右"、 "竖直"、 "水平"、 "顶"、 "底"、 "内"、 "外"等指示的方位或位置关系为 基于附图所示的方位或位置关系, 仅是为了便于描述本发明和简化描述, 而不是指示或暗 示所指的装置或元件必须具有特定的方位、 以特定的方位构造和操作, 因此不能理解为对 本发明的限制。 此外, 术语"第一"、 "第二 "仅用于描述目的, 而不能理解为指示或暗示相 对重要性或数量或位置。 The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention. In the description of the present invention, it is to be understood that the terms "center", "vertical", "transverse", "upper", "lower", "previous", "rear", "left", "right", " The orientation or positional relationship of the indications of "", "horizon", "top", "bottom", "inside", "outside", etc. is based on the orientation or positional relationship shown in the drawings, only for the convenience of describing the present invention and The simplification of the description is not intended to limit or imply that the device or elements referred to have a particular orientation, construction and operation in a particular orientation. Moreover, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语"安装"、 "相连"、 "连接 "应做广义理解, 例如, 可以是固定连接, 也可以是可拆卸连接, 或一体地连接; 可 以是机械连接, 也可以是电连接; 可以是直接相连, 也可以通过中间媒介间接相连, 可以 是两个元件内部的连通。 对于本领域的普通技术人员而言, 可以具体情况理解上述术语在 本发明中的具体含义。  In the description of the present invention, it should be noted that the terms "installation", "connected", and "connected" are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or connected integrally; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components. The specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
下面将结合附图对本发明实施例作进一步地详细描述。  The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings.
图 1为本发明提供的备份电子签名令牌中私钥的方法实施例的流程示意图。 图 1所示 方法实施例包括:  FIG. 1 is a schematic flowchart diagram of a method for backing up a private key in an electronic signature token according to the present invention. The method embodiment shown in Figure 1 includes:
步骤 101、 第一电子签名令牌和第二电子签名令牌获取匹配码;  Step 101: The first electronic signature token and the second electronic signature token obtain a matching code.
具体的, 该匹配码可以包括文字、 数字和字符中的至少一个; 第二电子签名令牌和第 一电子签名令牌均可通过手动输入、 数据传输接口或者网络来获取该匹配码; 也可以由第 二电子签名令牌根据预先存储的生成策略生成一个匹配码, 并输出该匹配码,, 其中输出方 式可以为显示或播放吗, 再由第一电子签名令牌获取该匹配码。 当然, 第一电子签名令牌 获取该匹配码可以通过无线或有线传输方式, 也可以通过用户手动输入方式。 当然, 也可 以由银行后台服务器向第一电子签名令牌和第二电子签名令牌发送该匹配码等方式实现第 一电子签名令牌和第二电子签名令牌得到匹配码。  Specifically, the matching code may include at least one of a character, a number, and a character; the second electronic signature token and the first electronic signature token may obtain the matching code through a manual input, a data transmission interface, or a network; A matching code is generated by the second electronic signature token according to the pre-stored generation policy, and the matching code is outputted, wherein the output mode can be displayed or played, and the matching code is obtained by the first electronic signature token. Of course, the first electronic signature token can obtain the matching code through wireless or wired transmission, or can be manually input by the user. Of course, the first electronic signature token and the second electronic signature token may be obtained by the bank backend server by sending the matching code to the first electronic signature token and the second electronic signature token.
相比较而言, 由第二电子签名令牌生成匹配码, 再由第一电子签名令牌获取的方式, 较银行后台服务器发送的方式相比, 无需银行后台服务器的参与, 交互流程简单。  In comparison, the method of generating the matching code by the second electronic signature token and acquiring by the first electronic signature token does not require the participation of the bank background server, and the interaction process is simpler than that of the bank background server.
步骤 102、 第一电子签名令牌对匹配码进行加密, 并执行发送私钥备份请求数据包的 流程, 其中私钥备份请求数据包包括加密后的匹配码以及由 CA (Certificate Authority, 证 书授证) 服务器为第一电子签名令牌颁发的第一签名;  Step 102: The first electronic signature token encrypts the matching code, and performs a process of sending a private key backup request data packet, where the private key backup request data packet includes the encrypted matching code and is certified by a CA (Certificate Authority) The first signature issued by the server for the first electronic signature token;
其中, 由 CA服务器颁发的签名是一种权威性的电子文档, 由权威公正的第三方机构 中心利用 CA服务器私钥签发, 其包括密钥和标识信息。  Among them, the signature issued by the CA server is an authoritative electronic document, which is issued by the authoritative and impartial third-party institution center using the CA server private key, which includes the key and the identification information.
步骤 103、 在第二电子签名令牌接收到私钥备份请求数据包后, 第二电子签名令牌对 第一电子签名令牌的第一签名进行验证; 具体的, 第二电子签名令牌利用 CA服务器公钥对该数字证书进行验证, 如果验证通 过, 则表示是该第一电子签名令牌为合法的设第一电子签名令牌, 执行步骤 104; 否则, 表示为非法设第一电子签名令牌, 流程结束。 Step 103: After the second electronic signature token receives the private key backup request data packet, the second electronic signature token verifies the first signature of the first electronic signature token. Specifically, the second electronic signature token uses the CA server public key to verify the digital certificate, and if the verification is passed, it indicates that the first electronic signature token is legal, and the first electronic signature token is set, and step 104 is performed; Otherwise, it means that the first electronic signature token is illegally set, and the process ends.
步骤 104、 如果验证通过, 第二电子签名令牌对私钥备份请求数据包中的匹配码进行 解密, 将解密得到的匹配码作为待验证匹配码;  Step 104: If the verification is passed, the second electronic signature token decrypts the matching code in the private key backup request data packet, and uses the decrypted matching code as the to-be-verified matching code.
步骤 105、 第二电子签名令牌将待验证匹配码与本地获取到的匹配码进行比较; 步骤 106、 如果待验证匹配码与本地获取到的匹配码相同, 则第二电子签名令牌执行 发送私钥备份响应数据包的流程, 其中私钥备份响应数据包包括私钥信息;  Step 105: The second electronic signature token compares the to-be-verified matching code with the locally obtained matching code. Step 106: If the to-be-verified matching code is the same as the locally obtained matching code, the second electronic signature token is sent. The process of responding to the data packet by the private key backup, wherein the private key backup response data packet includes private key information;
步骤 107、 第一电子签名令牌在获取到私钥备份响应数据包后, 执行获取私钥的流程。 由上可以看出, 第二电子签名令牌通过对第一签名进行验证, 确定该第一电子签名令 牌是否为合法设第一电子签名令牌, 再通过匹配码确定第一电子签名令牌是否有权对本地 存储的私钥进行备份, 再上述两个条件都满足后, 进行私钥信息的传输, 保证了私钥备份 的安全性。  Step 107: After obtaining the private key backup response data packet, the first electronic signature token performs a process of acquiring the private key. As can be seen from the above, the second electronic signature token determines whether the first electronic signature token is legally set to the first electronic signature token by verifying the first signature, and then determining the first electronic signature token by using the matching code. Whether it has the right to back up the private key stored locally, and after the above two conditions are met, the private key information is transmitted to ensure the security of the private key backup.
下面对本发明提供的方法实施例作进一步说明:  The method embodiments provided by the present invention are further described below:
其中, 第一电子签名令牌对匹配码进行加密, 包括:  The first electronic signature token encrypts the matching code, including:
第一电子签名令牌利用第一签名中的密钥对匹配码进行加密, 得到加密后的匹配码; 第二电子签名令牌对加密后的匹配码进行解密, 包括:  The first electronic signature token encrypts the matching code by using the key in the first signature to obtain the encrypted matching code; and the second electronic signature token decrypts the encrypted matching code, including:
第二电子签名令牌从私钥备份请求数据包中获取密钥, 并利用密钥对加密后的匹配码 进行解密。  The second electronic signature token obtains the key from the private key backup request packet, and decrypts the encrypted matching code by using the key.
由上可以看出, 匹配码的加密使用的是第一签名中的密钥, 而解密该加密后的匹配码 的密钥也可以从私钥备份请求数据包中直接获取得到, 即第一签名的明文, 因此, 上述方 式使得匹配码的加解密操作实现简单。  It can be seen from the above that the encryption of the matching code uses the key in the first signature, and the key for decrypting the encrypted matching code can also be directly obtained from the private key backup request packet, that is, the first signature. The plaintext, therefore, the above method makes the encryption and decryption operation of the matching code simple.
当然, 也不限于上述方式, 其中该加解密策略可以预先存储在对应的电子签名令牌中, 或者由两种电子签名令牌协商确定。  Of course, it is not limited to the above manner, wherein the encryption and decryption policy may be pre-stored in the corresponding electronic signature token or determined by two electronic signature tokens.
为了避免合法的电子签名令牌在获取到第一签名后, 冒充真正的第一电子签名令牌骗 取第二电子签名令牌的私钥, 造成私钥泄漏的安全, 上述方法流程中:  In order to prevent the legitimate electronic signature token from falsifying the private key of the second electronic signature token after the first signature is obtained, the security of the private key is leaked.
第一电子签名令牌执行发送私钥备份请求数据包的操作, 包括:  The first electronic signature token performs an operation of sending a private key backup request packet, including:
第一电子签名令牌对私钥备份请求数据包进行签名, 并发送签名处理后的私钥备份请 求数据包;  The first electronic signature token signs the private key backup request data packet, and sends the signature processed private key backup request data packet;
第二电子签名令牌对私钥备份请求数据包中的第一签名进行验证之前, 还包括: 第二电子签名令牌在接收到签名处理后的私钥备份请求数据包后, 对签名处理后的私 钥备份请求数据包的签名进行验证, 如果验证通过, 则执行第二电子签名令牌对私钥备份 请求数据包中的第一签名进行验证。 Before the second electronic signature token verifies the first signature in the private key backup request data packet, the method further includes: after receiving the signature private key backup request data packet, the second electronic signature token performs processing on the signature Private The signature of the key backup request packet is verified. If the verification passes, the second electronic signature token is executed to verify the first signature in the private key backup request packet.
其中, 私钥备份请求数据包的签名所使用的私钥以及第二电子签名令牌验证签名后的 私钥备份请求数据包所使用的公钥是预先协商好的, 写入到的各自的设第一电子签名令牌 中的。  The private key used for signing the private key backup request packet and the public key used by the second electronic signature token to verify the signature of the private key backup request packet are pre-negotiated, and the respective settings are written. In the first electronic signature token.
由上可以看出, 通过第一电子签名令牌对私钥备份请求数据包进行签名, 再由第二电 子签名令牌对私钥备份请求数据包进行验证, 实现对发起备份请求的第一电子签名令牌的 身份认证, 使得具有第一签名的电子签名令牌无法骗取到第二电子签名令牌的私钥, 提高 私钥备份的安全性。  It can be seen that the private key backup request data packet is signed by the first electronic signature token, and the second electronic signature token is used to verify the private key backup request data packet, so that the first electronic device that initiates the backup request is implemented. The identity of the signature token is such that the electronic signature token with the first signature cannot spoof the private key of the second electronic signature token, thereby improving the security of the private key backup.
同理, 为了避免合法的电子签名令牌在获取到第二签名后, 冒充真正的第二电子签名 令牌发送错误的私钥给第一电子签名令牌, 造成私钥备份失败的问题, 上述方法流程中: 第二电子签名令牌执行发送私钥备份响应数据包的操作, 包括:  Similarly, in order to prevent the legitimate electronic signature token from authenticating the second electronic signature token and sending the wrong private key to the first electronic signature token after the second signature is obtained, the private key backup fails. In the method flow, the second electronic signature token performs an operation of sending a private key backup response data packet, including:
第二电子签名令牌对私钥备份响应数据包进行签名, 并发送签名处理后的私钥备份响 应数据包;  The second electronic signature token signs the private key backup response data packet, and sends the signature processed private key backup response data packet;
第一电子签名令牌对私钥备份响应数据包中的第二签名进行验证之前, 还包括: 第一电子签名令牌在接收到签名处理后的私钥备份响应数据包后, 对签名处理后的私 钥备份响应数据包的签名进行验证, 如果验证通过, 则执行第一电子签名令牌对私钥备份 响应数据包中的数字签名进行验证的操作。  Before the first electronic signature token verifies the second signature in the private key backup response packet, the method further includes: after receiving the signature private key backup response data packet, the first electronic signature token is processed after the signature The private key backup verifies the signature of the data packet, and if the verification passes, performs the operation of verifying the digital signature in the private key backup response packet by the first electronic signature token.
由上可以看出, 通过第二电子签名令牌对私钥备份响应数据包进行签名, 再由第一电 子签名令牌对私钥备份响应数据包进行验证, 实现对发起备份响应的第一电子签名令牌的 身份认证, 使得具有第二签名的合法电子签名令牌无法妨碍第一电子签名令牌获取正确的 私钥, 保证第一电子签名令牌能够备份得到正确的私钥。  It can be seen from the above that the private key backup response data packet is signed by the second electronic signature token, and then the first electronic signature token is used to verify the private key backup response data packet, so as to implement the first electronic response to initiate the backup response. The identity authentication of the signature token enables the legal electronic signature token with the second signature to prevent the first electronic signature token from acquiring the correct private key, and ensures that the first electronic signature token can back up the correct private key.
其中, 私钥备份响应数据包的签名所使用的私钥以及第一电子签名令牌验证签名后的 私钥备份响应数据包所使用的公钥是预先协商好的, 写入到的各自的设第一电子签名令牌 中的。  The private key used by the private key backup response packet and the public key used by the first electronic signature token to verify the signed private key backup response packet are pre-negotiated, and the respective settings are written. In the first electronic signature token.
当然, 为了保证第二电子签名令牌发私钥备份响应数据包的安全性, 避免传输过程中 私钥被窃取, 对私钥进行加密传输, 具体包括:  Of course, in order to ensure the security of the second electronic signature token private key backup response packet, the private key is encrypted and transmitted during the transmission process, and the private key is encrypted and transmitted, including:
第二电子签名令牌执行发送私钥备份响应数据包的流程, 包括:  The second electronic signature token performs a process of sending a private key backup response data packet, including:
第二电子签名令牌获取私钥的加密策略, 并利用该加密策略对私钥进行加密, 并执行 发送加密后的私钥的流程;  The second electronic signature token acquires an encryption policy of the private key, and encrypts the private key by using the encryption policy, and executes a process of transmitting the encrypted private key;
第一电子签名令牌执行获取私钥流程, 包括: 第一电子签名令牌获取私钥的解密策略, 并利用解密策略对加密后的私钥进行解密, 得到私钥。 The first electronic signature token performs a process of obtaining a private key, including: The first electronic signature token acquires a decryption policy of the private key, and decrypts the encrypted private key by using a decryption policy to obtain a private key.
其中该加密策略和解密策略可以预先协商好的, 也可以第二电子签名令牌和第一电子 签名令牌中的一个向另外一个查询两者通信所使用的加密策略和该加密策略对应的解密策 略, 另外一个可以从预存的多套加解密策略中选一套加解密响应该查询请求, 两者达到一 致后进行的。 后者比前者增加了加解密策略的随机性,  The encryption policy and the decryption policy may be pre-negotiated, and the encryption policy used by one of the second electronic signature token and the first electronic signature token to communicate with the other query may be decrypted corresponding to the encryption policy. Strategy, another one can select one set of encryption and decryption strategies from the pre-stored encryption and decryption strategy to respond to the query request, and the two are consistent. The latter increases the randomness of the encryption and decryption strategy than the former.
当然, 还不限于此, 私钥的加密策略和解密策略是第一电子签名令牌和第二电子签名 令牌通过匹配码确定的, 由于匹配码的随机性高, 增加了确定私钥的加解密策略的随机性, 提高了信息的安全性。  Certainly, the method is not limited thereto, and the encryption policy and the decryption strategy of the private key are determined by the matching code by the first electronic signature token and the second electronic signature token, and the identification of the private key is increased due to the high randomness of the matching code. The randomness of the decryption strategy improves the security of the information.
具体来说, 私钥的加密策略和解密策略包括如下两种:  Specifically, the encryption policy and decryption strategy of the private key include the following two types:
方式一: 私钥的加密策略和解密策略是第一电子签名令牌和第二电子签名令牌通过匹 配码确定的;  Manner 1: The encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code;
方式二: 第二电子签名令牌获取密钥, 该密钥与第一电子签名令牌的第一签名中存储 的密钥相同, 并利用密钥加密第二电子签名令牌的私钥, 得到加密后的第二电子签名令牌 的私钥;  Manner 2: The second electronic signature token acquires a key, which is the same as the key stored in the first signature of the first electronic signature token, and encrypts the private key of the second electronic signature token by using the key to obtain The private key of the encrypted second electronic signature token;
其中方式二中第二电子签名令牌获取的密钥, 也可以是向第一电子签名令牌查询得到 的, 也可以从银行后台服务器获取。  The key obtained by the second electronic signature token in the second mode may also be obtained by querying the first electronic signature token, or may be obtained from the bank background server.
由上可以看出, 方式一通过匹配码协商加解密策略来确定加解密策略, 增加加解密策 略的随机性, 方式二使用第一电子签名令牌的第一签名中的密钥, 方便第一电子签名令牌 获取解密策略, 实现简单。  It can be seen from the above that mode 1 determines the encryption and decryption strategy by matching code encryption and decryption strategy, and increases the randomness of the encryption and decryption strategy. The second method uses the key in the first signature of the first electronic signature token, which is convenient for the first The electronic signature token acquires the decryption strategy and is simple to implement.
下面对方式一作进一步说明:  The following describes the mode one:
其中, 利用匹配码协商加解密策略有如下两种, 包括:  Among them, the use of matching code negotiation encryption and decryption strategies has the following two types, including:
A1 : 将第一电子签名令牌获取到的匹配码作为待验证码, 第一电子签名令牌执行发送 该待验证码给第二电子签名令牌的操作; 第二电子签名令牌在获取到该待验证码后, 判断 待验证码与本地获取到的匹配码是否相同; 如果待验证码与本地获取到的匹配码相同, 则 第二电子签名令牌生成私钥的加密策略以及该加密策略对应的解密策略; 第二电子签名令 牌至少将解密策略发送给第一电子签名令牌。  A1: the matching code obtained by the first electronic signature token is used as a code to be verified, and the first electronic signature token performs an operation of sending the to-be-verified code to the second electronic signature token; the second electronic signature token is acquired After the to-be-verified code, it is determined whether the to-be-verified code is the same as the locally obtained matching code; if the to-be-verified code is the same as the locally obtained matching code, the second electronic signature token generates a private key encryption policy and the encryption policy. Corresponding decryption strategy; the second electronic signature token sends at least the decryption policy to the first electronic signature token.
由上可以看出, 方式一提供的方式中, 第二电子签名令牌通过将待验证码与本地获取 到的匹配码进行比较, 确定发起与第二电子签名令牌协商加解密策略的设第一电子签名令 牌是否为第一电子签名令牌, 来验证第一电子签名令牌的身份, 在确定该设第一电子签名 令牌为第一电子签名令牌, 再将解密算法发送给第一电子签名令牌, 保证了私钥的传输安 全。 As can be seen from the above, in the manner provided by the first method, the second electronic signature token determines the initiation and negotiation of the encryption and decryption policy with the second electronic signature token by comparing the to-be-verified code with the locally obtained matching code. Whether an electronic signature token is the first electronic signature token to verify the identity of the first electronic signature token, determining that the first electronic signature token is the first electronic signature token, and then sending the decryption algorithm to the first An electronic signature token guarantees the transmission of the private key All.
在 A1 中, 为了避免其他电子签名令牌窃取该私钥的加密策略, 第一电子签名令牌执 行发送该待验证码给第二电子签名令牌的操作, 包括:  In A1, in order to prevent other electronic signature tokens from stealing the encryption policy of the private key, the first electronic signature token performs an operation of sending the to-be-verified code to the second electronic signature token, including:
第一电子签名令牌对该待验证码进行签名, 发送签名处理后的待验证码给第二电子签 名令牌;  The first electronic signature token signs the to-be-verified code, and sends the signature-processed to-be-verified code to the second electronic signature token;
相应的, 第二电子签名令牌判断待验证码与本地获取到的匹配码是否相同之前, 还包 括:  Correspondingly, before the second electronic signature token determines whether the to-be-verified code is identical to the locally obtained matching code, the method further includes:
第二电子签名令牌在接收到签名处理后的待验证码后, 对签名处理后的待验证码给第 二电子签名令牌进行验证, 如果验证通过, 再判断待验证码与本地获取到的匹配码是否相 同。  After receiving the signature-processed to-be-verified code, the second electronic signature token verifies the second electronic signature token to be verified by the signature-processed to-be-verified code, and if the verification passes, determines the to-be-verified code and the locally acquired code. Whether the matching code is the same.
其中, 第一电子签名令牌对待验证码进行签名所使用的私钥可以与第一电子签名令牌 对私钥备份请求数据包签名时所使用的私钥相同, 同理, 第二电子签名令牌对签名后的待 验证码验证时所使用的公钥与对签名后的私钥备份请求数据包时所使用的公钥相同。  The private key used by the first electronic signature token to sign the verification code may be the same as the private key used when the first electronic signature token signs the private key backup request packet. Similarly, the second electronic signature order The public key used by the card to verify the signed code to be verified is the same as the public key used to back up the request packet for the signed private key.
A2: 第二电子签名令牌和第一电子签名令牌获取匹配码、 加密策略和解密策略的对应 关系; 第二电子签名令牌和第一电子签名令牌在对应关系中查找匹配码对应的加密策略和 解密策略; 如果查找到, 则将查找到的加密策略和解密策略作为私钥所使用的加密策略以 及该加密策略对应的解密策略。  A2: the second electronic signature token and the first electronic signature token obtain a correspondence between the matching code, the encryption policy, and the decryption policy; and the second electronic signature token and the first electronic signature token find a matching code corresponding to the matching The encryption policy and the decryption policy; if found, the encryption policy and the decryption policy that are found are used as the encryption policy used by the private key and the decryption policy corresponding to the encryption policy.
具体来说, 双方均将匹配码作为输入参数代入预设的算法, 计算得到唯一的一对加解 密策略, 将该预设的算法作为对私钥进行加解密处理的策略。  Specifically, both parties substitute the matching code as an input parameter into the preset algorithm, and calculate a unique pair of encryption and decryption strategies, and use the preset algorithm as a strategy for encrypting and decrypting the private key.
在 A2 中, 第一电子签名令牌和第二电子签名令牌通过查询本地获取到的对应关系, 确定两者通信所使用的加解密策略, 实现简单, 且无需第一电子签名令牌和第二电子签名 令牌之间信息交互, 降低了信息被窃取的可能。  In A2, the first electronic signature token and the second electronic signature token determine the encryption and decryption strategy used for communication by querying the locally obtained correspondence relationship, and the implementation is simple, and the first electronic signature token and the first The information exchange between the two electronic signature tokens reduces the possibility of information being stolen.
优选的, 为了保证该私钥备份, 私钥备份响应数据包还包括第二电子签名令牌的第二 签名, 用以标识该私钥是由合法的设第一电子签名令牌发送过来的, 当然, 私钥备份请求 数据包还包括由 CA服务器为第二电子签名令牌颁发的第二签名; 其中, 第一电子签名令 牌执行获取私钥流程, 包括: 第一电子签名令牌在接收到私钥备份请求数据包后, 对第二 签名进行验证; 如果验证通过, 则第一电子签名令牌执行获取私钥流程。  Preferably, in order to ensure the backup of the private key, the private key backup response data packet further includes a second signature of the second electronic signature token, which is used to identify that the private key is sent by the legal first electronic signature token. Of course, the private key backup request packet further includes a second signature issued by the CA server for the second electronic signature token; wherein the first electronic signature token performs the process of acquiring the private key, including: the first electronic signature token is received After the private key backup request packet, the second signature is verified; if the verification is passed, the first electronic signature token performs a process of acquiring the private key.
综上可知, 第一电子签名令牌可以包括如下密钥信息: 加密匹配码的密钥, 对本地发 往主的信息进行签名的私钥、 对主发送过来的签名数据进行验证的公钥以及对加密后的主 的私钥进行解密的密钥; 相应的, 主除了包括第一电子签名令牌请求备份的私钥, 还包括: 解密匹配码的密钥, 对本地发往主的信息进行签名的私钥、 对第一电子签名令牌发送过来 的签名数据进行验证的公钥以及对加密主的私钥的密钥. 图 2为本发明提供的备份电子签名令牌中私钥的系统实施例的结构示意图。 图 2所示 系统实施例, 包括: In summary, the first electronic signature token may include the following key information: a key for encrypting the matching code, a private key for signing the information locally sent to the master, a public key for verifying the signature data sent by the master, and a key for decrypting the encrypted private key of the master; correspondingly, the master includes a private key for requesting backup by the first electronic signature token, and further includes: decrypting the key of the matching code, and performing local information to the master The signed private key, sent to the first electronic signature token The public key of the signature data is verified and the key of the private key of the encryption master. FIG. 2 is a schematic structural diagram of a system embodiment of a private key in the backup electronic signature token provided by the present invention. The system embodiment shown in Figure 2 includes:
第一电子签名令牌中的第一获取模块 201和第二电子签名令牌中的第二获取模块 202, 均用于获取匹配码;  The first obtaining module 201 of the first electronic signature token and the second obtaining module 202 of the second electronic signature token are both used to obtain a matching code;
第一电子签名令牌中的加密模块 203, 用于对匹配码进行加密;  An encryption module 203 in the first electronic signature token, configured to encrypt the matching code;
第一电子签名令牌中的第一发送模块 204, 用于执行发送私钥备份请求数据包的流程, 其中私钥备份请求数据包包括加密后的匹配码以及由 CA服务器为第一电子签名令牌颁发 的第一签名;  The first sending module 204 of the first electronic signature token is configured to perform a process of sending a private key backup request data packet, where the private key backup request data packet includes the encrypted matching code and the first electronic signature command by the CA server The first signature issued by the card;
第二电子签名令牌中的第一验证模块 205, 用于在第二电子签名令牌接收到私钥备份 请求数据包后, 对第一电子签名令牌的第一签名进行验证;  The first verification module 205 is configured to: after the second electronic signature token receives the private key backup request data packet, verify the first signature of the first electronic signature token;
第二电子签名令牌中的解密模块 206, 用于如果验证通过, 对加密后的匹配码进行解 密, 将解密得到的匹配码作为待验证匹配码;  The decryption module 206 in the second electronic signature token is configured to decrypt the encrypted matching code if the verification succeeds, and use the decrypted matching code as the to-be-verified matching code;
第二电子签名令牌中的比较模块 207, 用于将待验证匹配码与本地获取到的匹配码进 行比较;  The comparing module 207 in the second electronic signature token is configured to compare the to-be-verified matching code with the locally obtained matching code;
第二电子签名令牌中的第二发送模块 208, 用于如果待验证匹配码与本地获取到的匹 配码相同, 则执行发送私钥备份响应数据包的流程, 其中私钥备份响应数据包包括私钥信 自E .;  The second sending module 208 of the second electronic signature token is configured to: if the to-be-verified matching code is the same as the locally obtained matching code, perform a process of sending a private key backup response data packet, where the private key backup response data packet includes Private key letter from E.;
第一电子签名令牌中的第三获取模块 209, 用于在获取到私钥备份响应数据包后, 执 行获取私钥的流程。  The third obtaining module 209 of the first electronic signature token is configured to perform a process of acquiring the private key after obtaining the private key backup response data packet.
其中, 加密模块, 用于利用第一签名中的密钥对匹配码进行加密, 得到加密后的匹配 码; 解密模块, 用于从私钥备份请求数据包中获取密钥, 并利用密钥对加密后的匹配码进 行解密。  The encryption module is configured to encrypt the matching code by using a key in the first signature to obtain an encrypted matching code, and the decrypting module is configured to obtain a key from the private key backup request packet, and use the key pair. The encrypted matching code is decrypted.
其中, 第一发送模块, 用于对私钥备份请求数据包进行签名, 并发送签名处理后的私 钥备份请求数据包; 第二电子签名令牌, 还包括第三验证模块, 用于对签名处理后的私钥 备份请求数据包进行验签, 如果验签通过, 则执行对第一电子签名令牌的第一签名进行验 证的操作。  The first sending module is configured to sign the private key backup request data packet, and send the signature processed private key backup request data packet; the second electronic signature token further includes a third verification module, configured to use the signature The processed private key backup request packet is checked, and if the check is passed, the first signature of the first electronic signature token is verified.
其中, 第二发送模块, 用于对私钥备份响应数据包进行签名, 并发送签名处理后的私 钥备份响应数据包; 第一电子签名令牌还包括第二验证模块, 用于在接收到签名处理后的 私钥备份请求数据包后, 对签名处理后的私钥备份响应数据包进行验证; 如果验证通过, 则执行获取私钥的流程。 The second sending module is configured to sign the private key backup response data packet, and send the signature processed private key backup response data packet. The first electronic signature token further includes a second verification module, configured to receive After the signature processing of the private key backup request packet, the signature processing of the private key backup response packet is verified; if the verification is passed, Then the process of obtaining the private key is performed.
其中, 第二发送模块, 用于获取私钥的加密策略, 并利用该加密策略对私钥进行加密, 并执行发送加密后的私钥的流程; 第三获取模块, 用于获取私钥的解密策略, 并利用解密 策略对加密后的私钥进行解密, 得到私钥。  The second sending module is configured to obtain an encryption policy of the private key, and encrypt the private key by using the encryption policy, and execute a process of sending the encrypted private key. The third obtaining module is configured to obtain the decryption of the private key. The policy, and decrypting the encrypted private key by using a decryption strategy to obtain a private key.
其中, 私钥的加密策略和解密策略是第一电子签名令牌和第二电子签名令牌通过匹配 码确定的。  The encryption policy and the decryption policy of the private key are determined by the first electronic signature token and the second electronic signature token by using a matching code.
其中, 系统还包括: 第一电子签名令牌中的第一协商模块和第二电子签名令牌中的第 二协商模块, 其中, 第一协商模块用于将第一电子签名令牌获取到的匹配码作为待验证码, 并执行发送该待验证码给第二协商模块的操作; 第二协商模块, 用于在获取到该待验证码 后, 判断待验证码与本地获取到的匹配码是否相同; 如果待验证码与本地获取到的匹配码 相同, 则生成私钥的加密策略以及该加密策略对应的解密策略; 并至少将解密策略发送给 第一协商模块。  The system further includes: a first negotiation module of the first electronic signature token and a second negotiation module of the second electronic signature token, where the first negotiation module is configured to obtain the first electronic signature token The matching code is used as the code to be verified, and the operation of sending the to-be-verified code to the second negotiation module is performed. The second negotiation module is configured to determine whether the code to be verified and the locally obtained matching code are obtained after the code to be verified is obtained. If the code to be verified is the same as the locally obtained matching code, the encryption policy of the private key and the decryption policy corresponding to the encryption policy are generated; and at least the decryption policy is sent to the first negotiation module.
其中, 系统还包括: 第一电子签名令牌中的第一协商模块和第二电子签名令牌中的第 二协商模块, 其中, 第一协商模块和第二协商模块均用于获取匹配码、 加密策略和解密策 略的对应关系; 并在对应关系中查找匹配码对应的加密策略和解密策略; 如果查找到, 则 将查找到的加密策略和解密策略作为私钥所使用的加密策略以及该加密策略对应的解密策 略。  The system further includes: a first negotiation module in the first electronic signature token and a second negotiation module in the second electronic signature token, where the first negotiation module and the second negotiation module are both used to obtain a matching code, Correspondence between the encryption policy and the decryption policy; and finding the encryption policy and the decryption policy corresponding to the matching code in the correspondence relationship; if found, the encryption policy and the decryption policy that are found as the encryption policy used by the private key and the encryption The decryption strategy corresponding to the policy.
其中, 私钥的加密策略和解密策略与第一签名中存储的加密策略和解密策略相同。 其中, 私钥备份响应数据包还包括由 CA服务器为第二电子签名令牌颁发的第二签名; 其中, 第三获取模块, 用于在获取到签名备份响应数据包后, 对第二签名进行验证; 如果 验证通过, 则执行获取私钥的流程。  The encryption policy and the decryption policy of the private key are the same as the encryption policy and the decryption policy stored in the first signature. The private key backup response data packet further includes a second signature issued by the CA server for the second electronic signature token. The third obtaining module is configured to: after obtaining the signature backup response data packet, perform the second signature Verification; If the verification passes, the process of obtaining the private key is performed.
由上可以看出, 第二电子签名令牌通过对第一签名进行验证, 确定该第一电子签名令 牌是否为合法设第一电子签名令牌, 再通过匹配码确定第一电子签名令牌是否有权对本地 存储的私钥进行备份, 再上述两个条件都满足后, 进行私钥信息的传输, 保证了私钥备份 的安全性。 流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为, 表示包括一个 或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、 片段或部分, 并且本发明的优选实施方式的范围包括另外的实现, 其中可以不按所示出或讨论的顺序, 包括根据所涉及的功能按基本同时的方式或按相反的顺序, 来执行功能, 这应被本发明的 实施例所属技术领域的技术人员所理解。 应当理解, 本发明的各部分可以用硬件、 软件、 固件或它们的组合来实现。 在上述实 施方式中, 多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或 固件来实现。 例如, 如果用硬件来实现, 和在另一实施方式中一样, 可用本领域公知的下 列技术中的任一项或他们的组合来实现: 具有用于对数据信号实现逻辑功能的逻辑门电路 的离散逻辑电路, 具有合适的组合逻辑门电路的专用集成电路, 可编程门阵列 (PGA), 现 场可编程门阵列 (FPGA) 等。 As can be seen from the above, the second electronic signature token determines whether the first electronic signature token is legally set to the first electronic signature token by verifying the first signature, and then determining the first electronic signature token by using the matching code. Whether it has the right to back up the private key stored locally, and after the above two conditions are met, the private key information is transmitted to ensure the security of the private key backup. Any process or method description in the flowcharts or otherwise described herein may be understood to represent a module, segment or portion of code that includes one or more executable instructions for implementing the steps of a particular logical function or process. And the scope of the preferred embodiments of the invention includes additional implementations, in which the functions may be performed in a substantially simultaneous manner or in an opposite order depending on the functions involved, in the order shown or discussed. It will be understood by those skilled in the art to which the embodiments of the present invention pertain. It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof. In the above-described embodiments, multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented with any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可 以通过程序来指令相关的硬件完成, 所述的程序可以存储于一种计算机可读存储介质中, 该程序在执行时, 包括方法实施例的步骤之一或其组合。  One of ordinary skill in the art can understand that all or part of the steps carried by the method of implementing the above embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, one or a combination of the steps of the method embodiments is included.
此外, 在本发明各个实施例中的各功能单元可以集成在一个处理模块中, 也可以是各 个单元单独物理存在, 也可以两个或两个以上单元集成在一个模块中。 上述集成的模块既 可以采用硬件的形式实现, 也可以采用软件功能模块的形式实现。 所述集成的模块如果以 软件功能模块的形式实现并作为独立的产品销售或使用时, 也可以存储在一个计算机可读 取存储介质中。  In addition, each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. The integrated modules, if implemented in the form of software functional modules and sold or used as separate products, may also be stored in a computer readable storage medium.
上述提到的存储介质可以是只读存储器, 磁盘或光盘等。  The above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
在本说明书的描述中, 参考术语"一个实施例"、 "一些实施例"、 "示例"、 "具体示例"、 或"一些示例"等的描述意指结合该实施例或示例描述的具体特征、 结构、 材料或者特点包 含于本发明的至少一个实施例或示例中。 在本说明书中, 对上述术语的示意性表述不一定 指的是相同的实施例或示例。 而且, 描述的具体特征、 结构、 材料或者特点可以在任何的 一个或多个实施例或示例中以合适的方式结合。  In the description of the present specification, the description of the terms "one embodiment", "some embodiments", "example", "specific example", or "some examples" and the like means a specific feature described in connection with the embodiment or example. A structure, material or feature is included in at least one embodiment or example of the invention. In the present specification, the schematic representation of the above terms does not necessarily mean the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples.
尽管上面已经示出和描述了本发明的实施例, 可以理解的是, 上述实施例是示例性的, 不能理解为对本发明的限制, 本领域的普通技术人员在不脱离本发明的原理和宗旨的情况 下在本发明的范围内可以对上述实施例进行变化、 修改、 替换和变型。 本发明的范围由所 附权利要求及其等同限定。  Although the embodiments of the present invention have been shown and described, it is understood that the foregoing embodiments are illustrative and not restrictive Variations, modifications, alterations and variations of the above-described embodiments are possible within the scope of the invention. The scope of the invention is defined by the appended claims and their equivalents.

Claims

权利要求书 claims
1、 一种备份电子签名令牌中私钥的方法, 其特征在于, 包括: 1. A method of backing up the private key in an electronic signature token, which is characterized by including:
第一电子签名令牌和第二电子签名令牌获取匹配码; The first electronic signature token and the second electronic signature token obtain matching codes;
所述第一电子签名令牌对所述匹配码进行加密, 并执行发送私钥备份请求数据包的流 程, 其中所述私钥备份请求数据包包括加密后的匹配码以及由 CA服务器为所述第一电子 签名令牌颁发的第一签名; The first electronic signature token encrypts the matching code and executes the process of sending a private key backup request data packet, wherein the private key backup request data packet includes the encrypted matching code and the CA server's The first signature issued by the first electronic signature token;
在所述第二电子签名令牌接收到所述私钥备份请求数据包后, 所述第二电子签名令牌 对所述第一电子签名令牌的第一签名进行验证; 如果验证通过, 所述第二电子签名令牌对 所述加密后的匹配码进行解密, 将解密得到的匹配码作为待验证匹配码; After the second electronic signature token receives the private key backup request data packet, the second electronic signature token verifies the first signature of the first electronic signature token; if the verification passes, The second electronic signature token decrypts the encrypted matching code, and uses the decrypted matching code as the matching code to be verified;
所述第二电子签名令牌将所述待验证匹配码与本地获取到的匹配码进行比较; 如果所 述待验证匹配码与本地获取到的匹配码相同, 则所述第二电子签名令牌执行发送私钥备份 响应数据包的流程, 其中所述私钥备份响应数据包包括私钥信息; The second electronic signature token compares the matching code to be verified with the matching code obtained locally; if the matching code to be verified is the same as the matching code obtained locally, then the second electronic signature token Execute the process of sending a private key backup response data packet, wherein the private key backup response data packet includes private key information;
所述第一电子签名令牌在获取到所述私钥备份响应数据包后, 执行获取私钥的流程。 After obtaining the private key backup response data packet, the first electronic signature token executes the process of obtaining the private key.
2、 根据权利要求 1所述的方法, 其特征在于: 2. The method according to claim 1, characterized in that:
所述第一电子签名令牌对所述匹配码进行加密, 包括: The first electronic signature token encrypts the matching code, including:
所述第一电子签名令牌利用所述第一签名中的密钥对所述匹配码进行加密, 得到所述 加密后的匹配码; The first electronic signature token uses the key in the first signature to encrypt the matching code to obtain the encrypted matching code;
所述第二电子签名令牌对所述加密后的匹配码进行解密, 包括: The second electronic signature token decrypts the encrypted matching code, including:
所述第二电子签名令牌从所述私钥备份请求数据包中获取所述密钥, 并利用所述密钥 对所述加密后的匹配码进行解密。 The second electronic signature token obtains the key from the private key backup request packet, and uses the key to decrypt the encrypted matching code.
3、 根据权利要求 1或 2所述的方法, 其特征在于: 3. The method according to claim 1 or 2, characterized in that:
所述第一电子签名令牌执行发送所述私钥备份请求数据包的流程, 包括: The first electronic signature token executes a process of sending the private key backup request packet, including:
所述第一电子签名令牌对所述私钥备份请求数据包进行签名, 并发送签名处理后的私 钥备份请求数据包; The first electronic signature token signs the private key backup request data packet, and sends the signed private key backup request data packet;
所述第二电子签名令牌对所述第一电子签名令牌的第一签名进行验证之前, 还包括: 所述第二电子签名令牌在接收到所述签名处理后的私钥备份请求数据包后, 对所述签 名处理后的私钥备份请求数据包进行验签, 如果验签通过, 则执行对所述第一电子签名令 牌的第一签名进行验证的操作。 Before the second electronic signature token verifies the first signature of the first electronic signature token, it further includes: the second electronic signature token receives the private key backup request data after the signature processing. After the signature is packaged, the signature-processed private key backup request data packet is verified. If the signature verification passes, the operation of verifying the first signature of the first electronic signature token is performed.
4、 根据权利要求 1或 2所述的方法, 其特征在于: 4. The method according to claim 1 or 2, characterized in that:
所述第二电子签名令牌执行发送所述私钥备份响应数据包的流程, 包括: 所述第二电子签名令牌对所述私钥备份响应数据包进行签名, 并发送签名处理后的私 钥备份响应数据包; The second electronic signature token executes the process of sending the private key backup response data packet, including: The second electronic signature token signs the private key backup response data packet, and sends the signed private key backup response data packet;
所述第一电子签名令牌执行获取私钥的流程之前, 还包括: Before the first electronic signature token executes the process of obtaining the private key, it also includes:
所述第一电子签名令牌在接收到所述签名处理后的私钥备份请求数据包后, 对所述签 名处理后的私钥备份响应数据包进行验证; 如果验证通过, 则执行获取私钥的流程。 After receiving the signed-processed private key backup request packet, the first electronic signature token verifies the signed-processed private key backup response packet; if the verification passes, then performs the acquisition of the private key. process.
5、 根据权利要求 1或 4所述的方法, 其特征在于: 5. The method according to claim 1 or 4, characterized in that:
所述第二电子签名令牌执行发送所述私钥备份响应数据包的流程, 包括: The second electronic signature token executes the process of sending the private key backup response data packet, including:
所述第二电子签名令牌获取所述私钥的加密策略, 并利用所述加密策略对所述私钥进 行加密, 并执行发送加密后的私钥的流程; The second electronic signature token obtains the encryption policy of the private key, uses the encryption policy to encrypt the private key, and executes the process of sending the encrypted private key;
所述第一电子签名令牌执行获取私钥流程, 包括: The first electronic signature token executes the process of obtaining the private key, including:
所述第一电子签名令牌获取所述私钥的解密策略, 并利用所述解密策略对所述加密后 的私钥进行解密, 得到所述私钥。 The first electronic signature token obtains the decryption strategy of the private key, and uses the decryption strategy to decrypt the encrypted private key to obtain the private key.
6、 根据权利要求 5所述的方法, 其特征在于, 所述私钥的加密策略和解密策略是所述 第一电子签名令牌和所述第二电子签名令牌通过所述匹配码确定的。 6. The method according to claim 5, characterized in that, the encryption strategy and decryption strategy of the private key are determined by the matching code of the first electronic signature token and the second electronic signature token. .
7、 根据权利要求 6所述的方法, 其特征在于, 所述私钥的加密策略和解密策略是所述 第一电子签名令牌和所述第二电子签名令牌通过所述匹配码确定的, 包括: 7. The method according to claim 6, wherein the encryption strategy and decryption strategy of the private key are determined by the matching code of the first electronic signature token and the second electronic signature token. , include:
将所述第一电子签名令牌获取到的匹配码作为待验证码, 所述第一电子签名令牌执行 发送所述待验证码给所述第二电子签名令牌的操作; The matching code obtained by the first electronic signature token is used as the code to be verified, and the first electronic signature token performs the operation of sending the code to be verified to the second electronic signature token;
所述第二电子签名令牌在获取到所述待验证码后, 判断所述待验证码与本地获取到的 匹配码是否相同; After obtaining the code to be verified, the second electronic signature token determines whether the code to be verified is the same as the matching code obtained locally;
如果所述待验证码与所述本地获取到的匹配码相同, 则第二电子签名令牌生成私钥的 加密策略以及所述加密策略对应的解密策略; If the code to be verified is the same as the locally obtained matching code, the second electronic signature token generates an encryption strategy for the private key and a decryption strategy corresponding to the encryption strategy;
所述第二电子签名令牌至少将所述解密策略发送给所述第一电子签名令牌。 The second electronic signature token sends at least the decryption policy to the first electronic signature token.
8、 根据权利要求 6所述的方法, 其特征在于, 所述私钥的加密策略和解密策略是所述 第一电子签名令牌和所述第二电子签名令牌通过所述匹配码确定的, 包括: 8. The method according to claim 6, characterized in that the encryption strategy and decryption strategy of the private key are determined by the matching code of the first electronic signature token and the second electronic signature token. , include:
所述第二电子签名令牌和所述第一电子签名令牌获取匹配码、 加密策略和解密策略的 对应关系; The second electronic signature token and the first electronic signature token obtain the corresponding relationship between the matching code, encryption strategy and decryption strategy;
所述第二电子签名令牌和所述第一电子签名令牌在所述对应关系中查找所述匹配码对 应的加密策略和解密策略; The second electronic signature token and the first electronic signature token search for the encryption strategy and decryption strategy corresponding to the matching code in the corresponding relationship;
如果查找到, 则将查找到的加密策略和解密策略作为私钥所使用的加密策略以及所述 加密策略对应的解密策略。 If found, the found encryption policy and decryption policy are used as the encryption policy used by the private key and the decryption policy corresponding to the encryption policy.
9、 根据权利要求 5所述的方法, 其特征在于, 所述私钥的加密策略和解密策略分别与 所述第一签名中存储的加密策略和解密策略相同。 9. The method according to claim 5, wherein the encryption policy and decryption policy of the private key are the same as the encryption policy and decryption policy stored in the first signature respectively.
10、 根据权利要求 1至 9任一项所述的方法, 其特征在于: 10. The method according to any one of claims 1 to 9, characterized in that:
所述私钥备份响应数据包还包括由 CA服务器为所述第二电子签名令牌颁发的第二签 名; The private key backup response data packet also includes a second signature issued by the CA server for the second electronic signature token;
其中, 所述第一电子签名令牌执行获取私钥的流程, 包括: Wherein, the first electronic signature token performs a process of obtaining a private key, including:
所述第一电子签名令牌在获取到所述私钥备份响应数据包后, 对所述第二签名进行验 证; After obtaining the private key backup response data packet, the first electronic signature token verifies the second signature;
如果验证通过, 则所述第一电子签名令牌执行获取私钥的流程。 If the verification is passed, the first electronic signature token executes the process of obtaining the private key.
11、 一种备份电子签名令牌中私钥的系统, 其特征在于, 包括: 11. A system for backing up the private key in an electronic signature token, which is characterized by including:
第一电子签名令牌中的第一获取模块和第二电子签名令牌中的第二获取模块, 均用于 获取匹配码; The first acquisition module in the first electronic signature token and the second acquisition module in the second electronic signature token are both used to obtain the matching code;
所述第一电子签名令牌中的加密模块, 用于对所述匹配码进行加密; The encryption module in the first electronic signature token is used to encrypt the matching code;
所述第一电子签名令牌中的第一发送模块,用于执行发送私钥备份请求数据包的流程, 其中所述私钥备份请求数据包包括加密后的匹配码以及由 CA服务器为所述第一电子签名 令牌颁发的第一签名; The first sending module in the first electronic signature token is used to execute the process of sending a private key backup request data packet, wherein the private key backup request data packet includes an encrypted matching code and a CA server for the The first signature issued by the first electronic signature token;
所述第二电子签名令牌中的第一验证模块, 用于在所述第二电子签名令牌接收到所述 私钥备份请求数据包后, 对所述第一电子签名令牌的第一签名进行验证; The first verification module in the second electronic signature token is configured to verify the first verification of the first electronic signature token after the second electronic signature token receives the private key backup request data packet. signature for verification;
所述第二电子签名令牌中的解密模块, 用于如果验证通过, 对所述加密后的匹配码进 行解密, 将解密得到的匹配码作为待验证匹配码; The decryption module in the second electronic signature token is used to decrypt the encrypted matching code if the verification is passed, and use the decrypted matching code as the matching code to be verified;
所述第二电子签名令牌中的比较模块, 用于将所述待验证匹配码与本地获取到的匹配 码进行比较; The comparison module in the second electronic signature token is used to compare the matching code to be verified with the matching code obtained locally;
所述第二电子签名令牌中的第二发送模块, 用于如果所述待验证匹配码与本地获取到 的匹配码相同, 则执行发送私钥备份响应数据包的流程, 其中所述私钥备份响应数据包包 括私钥信息; The second sending module in the second electronic signature token is used to execute the process of sending a private key backup response data packet if the matching code to be verified is the same as the matching code obtained locally, wherein the private key The backup response packet includes private key information;
所述第一电子签名令牌中的第三获取模块, 用于在获取到私钥备份响应数据包后, 执 行获取私钥的流程。 The third acquisition module in the first electronic signature token is used to execute the process of acquiring the private key after acquiring the private key backup response data packet.
12、 根据权利要求 11所述的系统, 其特征在于: 12. The system according to claim 11, characterized in that:
所述加密模块, 用于利用所述第一签名中的密钥对所述匹配码进行加密, 得到加密后 的匹配码; The encryption module is used to encrypt the matching code using the key in the first signature to obtain an encrypted matching code;
所述解密模块, 用于从所述私钥备份请求数据包中获取所述密钥, 并利用所述密钥对 所述加密后的匹配码进行解密。 The decryption module is used to obtain the key from the private key backup request packet and use the key pair The encrypted matching code is decrypted.
13、 根据权利要求 11或 12所述的系统, 其特征在于: 13. The system according to claim 11 or 12, characterized in that:
所述第一发送模块, 用于对所述私钥备份请求数据包进行签名, 并发送签名处理后的 私钥备份请求数据包; The first sending module is used to sign the private key backup request data packet and send the signed private key backup request data packet;
所述第二电子签名令牌, 还包括: The second electronic signature token also includes:
第三验证模块, 用于对所述签名处理后的私钥备份请求数据包进行验签, 如果验签通 过, 则执行对所述第一电子签名令牌的第一签名进行验证的操作。 The third verification module is configured to verify the signature of the private key backup request data packet after signature processing. If the signature verification passes, perform an operation of verifying the first signature of the first electronic signature token.
14、 根据权利要求 11或 12所述的系统, 其特征在于: 14. The system according to claim 11 or 12, characterized in that:
所述第二发送模块, 用于对所述私钥备份响应数据包进行签名, 并发送签名处理后的 私钥备份响应数据包; The second sending module is used to sign the private key backup response data packet and send the signed private key backup response data packet;
所述第一电子签名令牌还包括: The first electronic signature token also includes:
第二验证模块, 用于在接收到所述签名处理后的私钥备份请求数据包后, 对所述签名 处理后的私钥备份响应数据包进行验证; 如果验证通过, 则执行获取私钥的流程。 The second verification module is configured to verify the signed private key backup response data packet after receiving the signed private key backup request data packet; if the verification is passed, perform the process of obtaining the private key. process.
15、 根据权利要求 11或 14所述的系统, 其特征在于: 15. The system according to claim 11 or 14, characterized in that:
所述第二发送模块, 用于获取所述私钥的加密策略, 并利用所述加密策略对所述私钥 进行加密, 并执行发送加密后的私钥的流程; The second sending module is used to obtain the encryption policy of the private key, encrypt the private key using the encryption policy, and execute the process of sending the encrypted private key;
所述第三获取模块, 用于获取所述私钥的解密策略, 并利用所述解密策略对所述加密 后的私钥进行解密, 得到所述私钥。 The third acquisition module is used to obtain the decryption strategy of the private key, and use the decryption strategy to decrypt the encrypted private key to obtain the private key.
16、 根据权利要求 15所述的系统, 其特征在于, 所述私钥的加密策略和解密策略是所 述第一电子签名令牌和所述第二电子签名令牌通过所述匹配码确定的。 16. The system according to claim 15, wherein the encryption strategy and decryption strategy of the private key are determined by the matching code of the first electronic signature token and the second electronic signature token. .
17、 根据权利要求 16所述的系统, 其特征在于, 还包括: 所述第一电子签名令牌中的 第一协商模块和所述第二电子签名令牌中的第二协商模块, 17. The system according to claim 16, further comprising: a first negotiation module in the first electronic signature token and a second negotiation module in the second electronic signature token,
其中, 所述第一协商模块用于将所述第一电子签名令牌获取到的所述匹配码作为待验 证码, 并执行发送所述待验证码给所述第二协商模块的操作; Wherein, the first negotiation module is configured to use the matching code obtained by the first electronic signature token as a code to be verified, and perform the operation of sending the code to be verified to the second negotiation module;
所述第二协商模块, 用于在获取到所述待验证码后, 判断所述待验证码与本地获取到 的匹配码是否相同; 如果所述待验证码与所述本地获取到的匹配码相同, 则生成私钥的加 密策略以及所述加密策略对应的解密策略; 并至少将所述解密策略发送给所述第一协商模 块。 The second negotiation module is configured to, after obtaining the code to be verified, determine whether the code to be verified is the same as the matching code obtained locally; if the code to be verified is the matching code obtained locally If they are the same, generate an encryption policy for the private key and a decryption policy corresponding to the encryption policy; and send at least the decryption policy to the first negotiation module.
18、 根据权利要求 16所述的系统, 其特征在于, 还包括: 所述第一电子签名令牌中的 第一协商模块和所述第二电子签名令牌中的第二协商模块, 其中, 所述第一协商模块和所 述第二协商模块均用于获取匹配码、 加密策略和解密策略的对应关系; 并在所述对应关系 中查找所述匹配码对应的加密策略和解密策略; 如果查找到, 则将查找到的加密策略和解 密策略作为私钥所使用的加密策略以及所述加密策略对应的解密策略。 18. The system according to claim 16, further comprising: a first negotiation module in the first electronic signature token and a second negotiation module in the second electronic signature token, wherein, The first negotiation module and the second negotiation module are both used to obtain the corresponding relationship between the matching code, encryption strategy and decryption strategy; and in the corresponding relationship Search for the encryption policy and decryption policy corresponding to the matching code; if found, use the found encryption policy and decryption policy as the encryption policy used by the private key and the decryption policy corresponding to the encryption policy.
19、 根据权利要求 15所述的系统, 其特征在于, 所述私钥的加密策略和解密策略与所 述第一签名中存储的加密策略和解密策略相同。 19. The system according to claim 15, wherein the encryption strategy and decryption strategy of the private key are the same as the encryption strategy and decryption strategy stored in the first signature.
20、 根据权利要求 11至 19任一项所述的系统, 其特征在于: 20. The system according to any one of claims 11 to 19, characterized in that:
所述私钥备份响应数据包还包括由 CA服务器为所述第二电子签名令牌颁发的第二签 名; The private key backup response data packet also includes a second signature issued by the CA server for the second electronic signature token;
其中, 所述第三获取模块, 用于在获取到所述签名备份响应数据包后, 对所述第二签 名进行验证; 如果验证通过, 则执行获取私钥的流程。 Wherein, the third acquisition module is used to verify the second signature after obtaining the signature backup response data packet; if the verification passes, execute the process of obtaining the private key.
PCT/CN2014/075747 2013-05-23 2014-04-18 Method and system for backing up private key in electronic signature token WO2014187208A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310194189.8A CN103281188B (en) 2013-05-23 2013-05-23 A kind of back up the method and system of private key in electronic signature token
CN201310194189.8 2013-05-23

Publications (1)

Publication Number Publication Date
WO2014187208A1 true WO2014187208A1 (en) 2014-11-27

Family

ID=49063647

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/075747 WO2014187208A1 (en) 2013-05-23 2014-04-18 Method and system for backing up private key in electronic signature token

Country Status (2)

Country Link
CN (1) CN103281188B (en)
WO (1) WO2014187208A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103281188B (en) * 2013-05-23 2016-09-14 天地融科技股份有限公司 A kind of back up the method and system of private key in electronic signature token
US9602500B2 (en) * 2013-12-20 2017-03-21 Intel Corporation Secure import and export of keying material
CN105939194B (en) * 2015-11-11 2019-06-25 天地融科技股份有限公司 A kind of backup method and system of electronic key device private
CN110278083B (en) * 2018-03-16 2021-11-30 腾讯科技(深圳)有限公司 Identity authentication request processing method and device, and equipment resetting method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101272616A (en) * 2008-05-07 2008-09-24 广州杰赛科技股份有限公司 Safety access method of wireless metropolitan area network
CN102413132A (en) * 2011-11-16 2012-04-11 北京数码视讯软件技术发展有限公司 Two-way-security-authentication-based data downloading method and system
CN103117855A (en) * 2012-12-19 2013-05-22 福建联迪商用设备有限公司 Method of generation and backup of digital certificate and private key
CN103269271A (en) * 2013-05-23 2013-08-28 天地融科技股份有限公司 Method and system for back-upping private key in electronic signature token
CN103281188A (en) * 2013-05-23 2013-09-04 天地融科技股份有限公司 Method and system for backing up private key in electronic signature token

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1030282A1 (en) * 1997-09-02 2000-08-23 Cadix Inc. Digital signature generating server and digital signature generating method
US6249867B1 (en) * 1998-07-31 2001-06-19 Lucent Technologies Inc. Method for transferring sensitive information using initially unsecured communication
CN101989991B (en) * 2010-11-24 2013-09-18 天地融科技股份有限公司 Method for importing secret keys safely, electronic signature tool, authentication device and system
CN102739401B (en) * 2012-06-05 2015-03-25 北京工业大学 Private key safety management method based on identity public key cryptography system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101272616A (en) * 2008-05-07 2008-09-24 广州杰赛科技股份有限公司 Safety access method of wireless metropolitan area network
CN102413132A (en) * 2011-11-16 2012-04-11 北京数码视讯软件技术发展有限公司 Two-way-security-authentication-based data downloading method and system
CN103117855A (en) * 2012-12-19 2013-05-22 福建联迪商用设备有限公司 Method of generation and backup of digital certificate and private key
CN103269271A (en) * 2013-05-23 2013-08-28 天地融科技股份有限公司 Method and system for back-upping private key in electronic signature token
CN103281188A (en) * 2013-05-23 2013-09-04 天地融科技股份有限公司 Method and system for backing up private key in electronic signature token

Also Published As

Publication number Publication date
CN103281188B (en) 2016-09-14
CN103281188A (en) 2013-09-04

Similar Documents

Publication Publication Date Title
JP7175269B2 (en) Internet-of-Things Device Record Verification Method and Apparatus, and ID Authentication Method and Apparatus
WO2018050081A1 (en) Device identity authentication method and apparatus, electric device, and storage medium
CN109150548B (en) Digital certificate signing and signature checking method and system and digital certificate system
CN108551455B (en) Configuration method and device of smart card
WO2014187206A1 (en) Method and system for backing up private key in electronic signature token
CN110677240B (en) Method, apparatus and medium for providing highly available computing services through certificate issuance
WO2019020051A1 (en) Method and apparatus for security authentication
US7552322B2 (en) Using a portable security token to facilitate public key certification for devices in a network
WO2017071496A1 (en) Method and device for realizing session identifier synchronization
WO2018076365A1 (en) Key negotiation method and device
US9021255B1 (en) Techniques for multiple independent verifications for digital certificates
WO2014187210A1 (en) Method and system for backing up private key of electronic signature token
US9544299B2 (en) Information processing apparatus, server, method for controlling the same and storage medium
WO2020173332A1 (en) Trusted execution environment-based application activation method and apparatus
CN110990827A (en) Identity information verification method, server and storage medium
TW201735578A (en) Controlled secure code authentication
WO2010069180A1 (en) Method, system and device for key distribution
US20220116230A1 (en) Method for securely providing a personalized electronic identity on a terminal
WO2014201907A1 (en) Electronic signature method and system
EP2608477A1 (en) Trusted certificate authority to create certificates based on capabilities of processes
WO2016011588A1 (en) Mobility management entity, home server, terminal, and identity authentication system and method
CN114374522B (en) Trusted device authentication method and device, computer device and storage medium
WO2014187208A1 (en) Method and system for backing up private key in electronic signature token
CN106454826B (en) Method and device for AP to access AC
WO2014187209A1 (en) Method and system for backing up information in electronic signature token

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14801248

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14801248

Country of ref document: EP

Kind code of ref document: A1