WO2017050147A1 - 一种信息注册、认证方法及装置 - Google Patents

一种信息注册、认证方法及装置 Download PDF

Info

Publication number
WO2017050147A1
WO2017050147A1 PCT/CN2016/098815 CN2016098815W WO2017050147A1 WO 2017050147 A1 WO2017050147 A1 WO 2017050147A1 CN 2016098815 W CN2016098815 W CN 2016098815W WO 2017050147 A1 WO2017050147 A1 WO 2017050147A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
authentication
authenticated
standard
identity
Prior art date
Application number
PCT/CN2016/098815
Other languages
English (en)
French (fr)
Inventor
孙元博
Original Assignee
阿里巴巴集团控股有限公司
孙元博
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to MX2018003345A priority Critical patent/MX2018003345A/es
Priority to KR1020187011150A priority patent/KR102058304B1/ko
Priority to BR112018004760-0A priority patent/BR112018004760B1/pt
Priority to EP16848029.1A priority patent/EP3355511B1/en
Priority to JP2018515096A priority patent/JP6650513B2/ja
Priority to CA2998119A priority patent/CA2998119C/en
Priority to AU2016325979A priority patent/AU2016325979B2/en
Priority to RU2018109732A priority patent/RU2682430C1/ru
Application filed by 阿里巴巴集团控股有限公司, 孙元博 filed Critical 阿里巴巴集团控股有限公司
Priority to SG11201801768RA priority patent/SG11201801768RA/en
Publication of WO2017050147A1 publication Critical patent/WO2017050147A1/zh
Priority to PH12018500575A priority patent/PH12018500575A1/en
Priority to US15/925,144 priority patent/US11218464B2/en
Priority to ZA2018/02032A priority patent/ZA201802032B/en
Priority to AU2019101564A priority patent/AU2019101564A4/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the present application relates to the field of computer technologies, and in particular, to a method and device for registering and authenticating information.
  • business applications such as software developers, websites, etc.
  • terminals such as mobile phones, tablets, etc.
  • business applications For business services provided in business applications, certain categories of business services have a higher level of security, such as payment services, money transfer services, and so on.
  • Business services with higher security levels often require users to provide corresponding security information (such as passwords, biometric information, etc.), and authenticate the security information provided by users before completing business services.
  • the user's security information is usually obtained as standard information (standard information will be used as the authentication standard for the subsequent authentication process) before the user first uses the service service, so as to follow
  • the security information entered by the user is compared.
  • the business application needs to pass the security information application in the terminal (for example, the biological information management application, which is responsible for collecting and storing the biometric information input by the user, and the biometric information management application is installed by the terminal manufacturer.
  • the security information of the user is obtained.
  • the terminal system (such as the Android M system) runs the security information application in a kind of rich executable environment (Rich Execution) Environment, REE) in the architecture.
  • REE has a rich call support, making the security information application running in REE more easily called by different business applications, and more convenient to transfer the information required by each business application.
  • REE is not a secure environment.
  • security information is easily intercepted and tampered with by illegal operators during transmission.
  • the service provider since the service provider has not saved the standard information provided by the user before, the authenticity of the standard information cannot be recognized. Once the standard information has been tampered with during the transmission, then the service The provider will still receive the falsified standard information and serve as the certification standard in the subsequent certification process. Obviously, this will result in illegal operators obtaining various business services on behalf of the user.
  • the embodiment of the present application provides a method for registering and authenticating information, and a device for solving the problem of low security when registering using security information in the prior art.
  • the authentication server receives the standard information registration request sent by the service application
  • the standard information and the identity information of the standard information are registered.
  • the authentication server receives a verification request sent by the service application for the information to be authenticated
  • the first authentication information, the to-be-authenticated identity, and the to-be-authenticated information are respectively authenticated, and an authentication result is generated and fed back to the service application.
  • a registration request module configured to send a standard information registration request to the authentication server
  • a receiving module configured to receive first authentication information that is fed back by the authentication server
  • An obtaining module configured to generate a standard information obtaining request, and send the standard information obtaining request and the first authentication information to a security information application, and obtain the security information application, after returning the first authentication information, The signed standard information and the identity of the standard information, wherein the signed standard information is that the security information application uses the second authentication information for signing;
  • a sending module configured to send the signed standard information, the identity identifier of the standard information, and the first authentication information to the authentication server, so that the authentication server authenticates the first authentication information, And after the second authentication information is authenticated according to the signed standard information, the standard information and the identity identifier of the standard information are registered.
  • a receiving module configured to receive first authentication information and a standard information obtaining request sent by the service application
  • a signature module configured to authenticate the first authentication information, and after the authentication is passed, return the standard information that is signed by using the second authentication information, and the identity identifier of the standard information to the service application, so that The service application sends the signed standard information and the identity identifier of the standard information to the authentication server, so that the authentication server authenticates the first authentication information, and the second information is based on the signed standard information. After the authentication information is authenticated, the standard information and the identity of the standard information are registered.
  • a registration request receiving module configured to receive a standard information registration request sent by the service application
  • a feedback module configured to generate first authentication information and feed back to the service application according to the standard information registration request
  • a registration information receiving module configured to receive the signed standard information sent by the service application, the identity identifier of the standard information, and the first authentication information; wherein the signed standard information is used by the security information application The second authentication information is signed and sent to the service application;
  • An authentication module configured to authenticate the first authentication information, and perform authentication on the second authentication information according to the signed standard information
  • a registration module configured to register the standard information and the identity identifier of the standard information after both the first authentication information and the second authentication information are authenticated.
  • a registration requesting module configured to send a verification request for the information to be authenticated to the authentication server
  • a receiving module configured to receive first authentication information that is fed back by the authentication server
  • An obtaining module configured to generate a to-be-authenticated information acquisition request, and send the to-be-authenticated information acquisition request and the first authentication information to a security information application, where the security information is applied after the first authentication information is authenticated
  • the information to be authenticated and the identity to be authenticated of the information to be authenticated
  • a sending module configured to send the to-be-authenticated information, the to-be-authenticated identity, and the first authentication information to the authentication server, so that the authentication server, the first authentication information, the to-be-authenticated The identity identifier and the information to be authenticated are authenticated, and the authentication result is generated and fed back to the service application.
  • a receiving module configured to receive a to-be-authenticated information acquisition request that is sent by the service application and carries the first authentication information
  • a signature module configured to authenticate the first authentication information, and send the identity to be authenticated and the identity of the to-be-authenticated information to the authentication server by using the service application after the authentication is passed.
  • the authentication application is configured to authenticate the first authentication information, the to-be-authenticated identity, and the to-be-authenticated information, and generate an authentication result to the service application.
  • An authentication request receiving module configured to receive a verification request sent by the service application for the information to be authenticated
  • a feedback module configured to generate first authentication information and feed back to the service application according to the verification request
  • the authentication information receiving module is configured to receive the to-be-authenticated information sent by the service application, the to-be-authenticated identity identifier of the to-be-authenticated information, and the first authentication information;
  • the authentication module is configured to perform authentication on the first authentication information, the to-be-authenticated identity, and the to-be-authenticated information, and generate an authentication result to the service application.
  • the embodiment of the present application provides a method for registering and authenticating information.
  • the service application initiates a standard information registration request to the authentication server, and receives the first authentication information fed back by the authentication server. After that, the service application generates a standard information acquisition request and the first authentication information to be sent to the security information application. After the security information application passes the authentication for the first authentication information, the second authentication information is used to perform the standard information. Signing, and determining the identity of the standard information, and then feeding back the signed standard information and the identity of the standard information to the business application, so that the business application will feedback the security information application, and the first authentication information is sent. After the authentication server is authenticated, the standard information and its identity are registered.
  • the first authentication information is used as an identifier of the authentication server, so that the security information application determines the identity of the standard information registrant; and returns the first authentication information of the authentication server, so that the authentication server can determine that the information is transmitted.
  • the security information application determines the identity of the standard information registrant
  • returns the first authentication information of the authentication server so that the authentication server can determine that the information is transmitted.
  • FIG. 7 are information authentication processes provided by an embodiment of the present application.
  • FIG. 8 is an information authentication process in an actual application scenario according to an embodiment of the present application.
  • FIG. 9 to FIG. 11 are schematic structural diagrams of an information registration apparatus according to an embodiment of the present application.
  • FIG. 12 to FIG. 14 are schematic diagrams showing the structure of an information authentication apparatus according to an embodiment of the present application.
  • the service provider receives the standard information for the first time, since the security information related to the standard information has not been stored before, it is impossible to accurately determine whether the standard information is transmitted during the transmission. Was tampered with. If the service provider and the terminal have previously agreed on a series of authentication information and used the authentication information to authenticate the standard information, it is possible to identify whether the standard information has been tampered with during the transmission process. Based on this, the following information registration and authentication methods are provided in the present application.
  • an information registration method is provided. As shown in FIG. 1 , the method includes the following steps:
  • S101 Send a standard information registration request to the authentication server.
  • a service service with a higher security level such as a fingerprint payment service
  • the user when a user uses a service service with a higher security level (such as a fingerprint payment service) provided by a service application, the user usually needs to provide corresponding security information (such as fingerprint information), especially for the user.
  • security information such as fingerprint information
  • the user In the case of using the service service, the user usually needs to input the security information as standard information, and compare and verify the security information input when the user subsequently uses the service service.
  • the standard application registration request is sent to the authentication server by the service application running in the terminal.
  • the terminal described in the present application includes, but is not limited to, a mobile terminal, a tablet computer, a smart watch, and the like, and in some scenarios, may also be a computer terminal.
  • the authentication server may be a server used for security authentication in a service provider background service system, or may be a third-party server dedicated to performing security authentication. Of course, this does not constitute a limitation on the present application.
  • S102 Receive first authentication information that is fed back by the authentication server.
  • the first authentication information is identifier information fed back by the authentication server to the service application that issues the standard information registration request, and is used to indicate the identity of the authentication server.
  • the first authentication information may include a certificate of the authentication service itself.
  • S103 Generate a standard information acquisition request, and send the standard information acquisition request and the first authentication information to the security information application, and obtain the signature that is sent after the security information is applied to the first authentication information.
  • Standard information and the identity of the standard information are standard information and the identity of the standard information.
  • the standard information after the signature is that the security information application uses the second authentication information for signature.
  • a standard information acquisition request is generated to request the security information application in the terminal to provide standard information required for registration.
  • the security information application in this application is a local application running in the terminal, and is used to provide security information (including standard information) required for the service service to the service application.
  • Safety information In order to prevent an illegal operator from requesting the user's security information from the security information, the security information application authenticates the user identity of the standard information. Based on this, when the service application sends the standard information acquisition request to the security information application, the first authentication information is also sent to the security information, so that the security information application will authenticate the first authentication information to determine the authentication server. Identity. Standard information is provided only after the security information application passes the first authentication information.
  • the security information application will sign the standard information before the feedback standard information is used. To indicate that the standard information is sent by the security information application within the terminal. At the same time, it is also considered that the standard information is provided by the user, so the identity of the standard information may be determined for the standard information to indicate that the standard information is provided by the user. In this way, the standard information fed back to the service application by the security information application has two identifiers: respectively, indicating that the standard information is sent by the security information application in the terminal, and the standard information is provided by the user. .
  • the security information application in the present application uses the second authentication information to sign the standard information to indicate that the standard information is sent by the security information application.
  • the second authentication information may be the second key information pre-agreed between the authentication server and the security information application (or the terminal itself) in the terminal, which is not specifically limited herein.
  • the identity of the standard information is also determined by the security information application.
  • the identity of the standard information includes identity key information that can indicate the standard information, and the identity key information is typically associated with the user's account information. That is to say, a pair of identity key information uniquely corresponds to one account information, so that it can indicate that the standard information belongs to the user.
  • S104 Send the signed standard information, the identity identifier of the standard information, and the first authentication information to the authentication server, so that the authentication server authenticates the first authentication information, and according to the signature After the second standard information is authenticated, the standard information is registered, and the standard information and the identity information of the standard information are registered.
  • the service application After receiving the feedback of the security information application, the service application sends the signed standard information fed back by the security information application, the identity identifier of the standard information, and the first authentication information sent by the authentication server to the authentication server. Authenticate and register.
  • the authentication server After receiving the above information sent by the service application, the authentication server authenticates the received information. If the authentication is passed, it means that the standard information sent by the security information application has not been tampered with during transmission, so that the authentication server can also register the standard information and its identity. The registered standard information and identity can also be used to authenticate and identify the security information provided by subsequent users.
  • the service application initiates a standard information registration request to the authentication server, and receives the first authentication information fed back by the authentication server, and then the service application generates a standard information acquisition request. And sending the first authentication information to the security information application.
  • the security information application passes the authentication for the first authentication information
  • the second authentication information is used to sign the standard information, and the identity information of the standard information is determined.
  • the service application sends the feedback of the security information application and the first authentication information to the authentication server, so that the authentication server performs authentication.
  • Register standard information and its identity is
  • the first authentication information is used as an identifier of the authentication server, so that the security information application determines the identity of the standard information registrant; and returns the first authentication information of the authentication server, so that the authentication server can determine that the information is transmitted.
  • the security information application determines the identity of the standard information registrant
  • returns the first authentication information of the authentication server so that the authentication server can determine that the information is transmitted.
  • the first authentication information is an identifier of the authentication server, and is used to indicate the identity of the authentication server.
  • the certificate of the authentication server itself may be used as the first authentication information, of course, considering the transmission process. In security, the authentication server can use its own key information to sign its certificate.
  • the foregoing Step S102 Receive the first authentication information that is fed back by the authentication server, specifically: receiving a certificate that is sent by the authentication server and signed by using the first encryption key of the authentication server itself, and using the signed certificate as a certificate. The first authentication information.
  • the first authentication information fed back by the authentication server to the service application further includes a challenge code.
  • the authentication server After the service application sends a request to the authentication server, the authentication server generates a unique challenge code, which is carried in the first authentication information and fed back to the service application. It can be considered that one challenge code corresponds to one service request.
  • the challenge code can be used to prevent replay attacks.
  • the above content is based on the description of the business application within the terminal.
  • an information registration process is also provided in the embodiment of the present application. As shown in FIG. 2, the process includes the following steps:
  • S201 Receive first authentication information and a standard information acquisition request sent by the service application.
  • the first authentication information and the standard information acquisition request in this embodiment are as described above. I will not repeat them here.
  • S202 Perform authentication on the first authentication information, and after the authentication is passed, return the standard information that is signed by using the second authentication information, and the identity identifier of the standard information to the service application, so that the service is performed.
  • the application sends the signed standard information and the identity identifier of the standard information to the authentication server, so that the authentication server authenticates the first authentication information, and authenticates the second authentication information according to the signed standard information. After passing, registering the standard information and the identity of the standard information
  • the security information application After the security information application receives the first authentication information and the standard information acquisition request sent by the service application, the first authentication information is first authenticated to determine the identity of the registrant of the standard information. Only after the security information application determines the identity of the authentication server, the security information application will sign the standard information provided by the user, and determine the identity of the standard information, and then the signed standard information and the identity of the standard information. The identification is fed back to the business application. Therefore, the service application sends the series of information fed back by the security information application together with the first authentication information to the authentication server.
  • the server performs authentication and registers the standard information and the identity of the standard information after the authentication is passed. The content here is the same as the process in the above method, so it will not be repeated here.
  • the first authentication information provided by the authentication server may indicate the identity of the authentication server, and the security information applies the authentication of the first authentication information, so as to prevent the illegal operator from acquiring the standard information to the security information application.
  • the manner in which the security information application signs the standard information provided by the user is used to indicate that the standard information is sent by the security information application, and the identity of the standard information is determined to indicate that the standard information is provided by the user.
  • the standard information of the security information application feedback to the business application contains two kinds of identifiers, and if the standard information is tampered with during the transmission process, the two identifiers of the standard information will change. This way can effectively reflect whether the standard information has been tampered with during the transmission process, thus ensuring the security of the final authentication server when registering.
  • the identity information of the standard information to the service application, specifically: receiving standard information input by the user, and signing the standard information by using the second authentication information And determining, according to the standard information, the identity identifier of the standard information, and returning the signed standard information and the identity identifier of the standard information to the service application.
  • the identity of the standard information in the present application may specifically include identity key information of the standard information, and the identity key information is usually associated with the account information of the user.
  • the security information application may also use the second authentication information to use the identity key information (that is, , the identity of the standard information) is signed.
  • identity key information that is, , the identity of the standard information
  • the first authentication information may indicate the identity of the authentication server, and in one mode of the present application, the first authentication information includes a certificate of the authentication server itself, and at this time, the first authentication information is authenticated. Specifically, the signed certificate is decrypted and authenticated by using a first decryption key that matches the first encryption key of the authentication server.
  • the second authentication The information includes second key information agreed in advance with the authentication server, wherein the second key information includes a second encryption key and a second decryption key.
  • the second authentication information is used.
  • the standard information is signed, specifically: for the standard information, the second encryption key agreed with the authentication server is used for signature.
  • the identity key information may also be signed using the second authentication information. This is similar to the content in the above manner, so it will not be repeated here.
  • the above content is based on the description of the security information application running in the terminal.
  • the information registration process is also provided in the embodiment of the present application. As shown in FIG. 3, the following steps are specifically included:
  • the authentication server receives a standard information registration request sent by the service application.
  • S302 Generate first authentication information and feed back to the service application according to the standard information registration request.
  • S303 Receive the signed standard information sent by the service application, the identity identifier of the standard information, and the first authentication information, where the signed standard information is that the security information application uses the second authentication information to sign And sent to the business application.
  • S304 Perform authentication on the first authentication information, and authenticate the second authentication information according to the signed standard information.
  • the authentication server after receiving the standard information registration request sent by the service application, the authentication server will feed back to the service application the first authentication information indicating the identity of the authentication server, so that After the service application sends the standard information acquisition request to the security information, the security information application can determine the identity of the authentication server according to the first authentication information, so that the security information application can feed back the standard information signed by the second authentication information to the service application. And the identity of the standard information.
  • the authentication server receives the signature information returned by the business application and the first identification After the information is authenticated, the first authentication information is authenticated, and the second authentication information is authenticated according to the signed standard information. If the authentication is passed, then the standard information is not tampered with during the transmission process. Thus, the authentication server registers the standard information and its identity information for subsequent identification and authentication.
  • the certificate of the authentication server itself can effectively prove the identity of the authentication server, and in order to ensure the validity of the certificate received by the security information application, the authentication server usually signs its own certificate, and thus, if The certificate is falsified in the transmission process, and the security information application can be identified. Therefore, according to the step S302, the first authentication information is generated and fed back to the service application according to the standard information registration request, specifically: The standard information registration request is used to retrieve the certificate of the authentication server itself, and the certificate is signed by using the first encryption key of the authentication server as the first authentication information, and is fed back to the service application.
  • the authentication server may also carry the challenge code in the first authentication information, and use the first encryption key of the first signature to send the service to the service. application. This does not constitute a limitation on the present application.
  • the authentication server After the service application returns the signed standard information and the first authentication information to the authentication server, the authentication server also authenticates the first authentication information, and authenticates the second authentication information according to the signed standard information.
  • the authenticating the first authentication information specifically includes: performing decryption authentication on the first authentication information by using a first decryption key.
  • the authentication server will use the first decryption key of its own to decrypt and authenticate the first authentication information. If the decrypted certificate (or challenge code) changes, it indicates that it is highly likely to be tampered with during the transmission process. The authentication server will determine that the authentication has not passed. And if the authentication server does not change the certificate (or challenge code) after decryption, it passes the authentication.
  • the second authentication information includes second key information agreed in advance by the authentication server and the security information application; wherein the second information
  • the key information includes: a second encryption key and a second decryption key.
  • the post-signature standard The information is signed by the security application using a second encryption key.
  • the second authentication information is authenticated according to the signed standard information, specifically: using a second decryption key pre-agreed with the security information application according to the pre-agreed second key information. Decrypting the signed standard information to authenticate the second authentication information.
  • the authentication server decrypts the signed standard information using the agreed second decryption key and obtains the standard information, it can be considered that the standard information has not been tampered with during the transmission process, thereby passing the authentication. If the decrypted information is unusable, it means that the signed information is not signed by the pre-agreed second encryption key. This is most likely the tampering information, so the authentication fails. .
  • the authentication server registers the standard information and the identity of the standard information only after the authentication server passes the authentication.
  • the authentication server can effectively identify whether the standard information is tampered with during the transmission process, thereby ensuring that the user can be used by the illegal operator when using the service service. influences.
  • the foregoing information registration method may be applicable to a scenario in which any terminal obtains a service service through a service application
  • the foregoing authentication server may be a server having an authentication function in the service provider background service system.
  • a service provider that can provide a service level that requires high security levels, such as a payment service or a transfer service, usually uses an Internet Finance Authentication Alliance.
  • IFAA Internet Finance Authentication Alliance
  • the authentication server is provided by IFAA to implement the registration process described above.
  • the actual registration between the terminal and the IFAA authentication server in this example should be Use the process.
  • the service application and the security information application are running in the terminal, and the service application serves as a service service access port of a service provider, and can provide various types of service services for users who use the terminal, and the security information application is used to provide services for the service application.
  • Required security information (standard information in this example).
  • the process shown in FIG. 4 specifically includes the following steps:
  • S401 The service application sends a standard information registration request to the IFAA authentication server.
  • the business application issues a standard information registration request to the IFAA authentication server.
  • S402 The IFAA authentication server feeds back the signed data packet including the challenge code and the certificate to the service application.
  • the challenge code can prevent replay attacks, and the certificate is used to indicate the identity of the IFAA authentication server itself. It can be considered that the signed data packet is the first authentication information described in the above registration method.
  • the IFAA authentication server uses the IFAAS key information to sign the above data packet, and the IFAAS key information is generated by the IFAA authentication server itself.
  • the certificate of the IFAA authentication server itself is signed by the BIOM key information, and the BIOM key information is used to indicate the category of the service provider that provides the service.
  • S403 The service application generates a standard information acquisition request, and sends the standard information acquisition request and the signed data packet to the security information application through the IFAAService.
  • IFAAService is a service provided by the IFAA identity authentication architecture set in the terminal.
  • the service application can invoke the IFAAService through the IFAASDK (a communication tool based on the IFAA identity authentication architecture), which is not specifically limited herein.
  • S404 The security information application authenticates the signed data packet, and after the authentication is passed, the standard information is signed.
  • the security information application first needs to decrypt the signed data packet (specifically The IFAA secret key information is used for decryption, which is not specifically limited herein. After decryption, the certificate in the authentication data packet (the certificate can be decrypted and authenticated using BIOM key information) to verify whether the IFAA will register the standard information.
  • the IFAA secret key information is used for decryption, which is not specifically limited herein.
  • the security information application will obtain the biometric information input by the user as standard information, and use the DA key information to sign the standard information.
  • the DA key information is used to indicate the identity of the terminal (in one case, the DA key information may indicate the identity of the security information application, and the security application information is set by the device manufacturer in the terminal, so, DA
  • the secret key information also indicates the identity of the terminal).
  • S405 Determine identity key information of the standard information according to the signed standard information.
  • the identity key information of the standard information is typically associated with the account information used by the user in the business application to indicate the user to which the standard information belongs.
  • the generation of the identity key information of the standard information may be invoked by the IFAAService through a KeyStore (a secure storage standard calling interface in the REE environment) to call KeyMaster (a secure storage module), and the KeyMaster generates the identity key information. .
  • the security information application may use the DA key information to sign the identity key information.
  • S406 The security information application returns the terminal certificate, the signed standard information, and the signed identity key information to the service application.
  • S407 Send the terminal certificate, the signed standard information, and the signed identity key information to the IFAA authentication server through the IFAAService.
  • the terminal certificate is also called an authenticator certificate, which is set in the device manufactured by the device manufacturer participating in the IFAA identity authentication architecture, that is, the terminal certificate can indicate whether the terminal uses the IFAA identity authentication architecture. .
  • the IFAA authentication server is also provided with the aforementioned challenge code and the certificate of the IFAA authentication server itself, so that the IFAA authentication server can also have the challenge code and the certificate of the IFAA authentication server itself. Certify.
  • the IFAA authentication server authenticates the received information, and after the authentication is passed, the standard is adopted. Information and its identity key information are registered.
  • the IFAA authentication server first authenticates the terminal certificate, and specifically uses the IFAA secret key information to decrypt the received information, and authenticates the validity of the terminal certificate. After passing, the DA key information is used to identify the identity. The key information is decrypted and authenticated. After passing, the standard information of the signature is decrypted and authenticated using the DA key information. After passing, then the standard information can be considered to have not been tampered with during transmission, and the IFAA authentication server will standardize the information. And its identity key information is registered.
  • multiple key information can be used to accurately determine whether the standard information has been tampered with during transmission.
  • the above content is a registration method of standard information. After registering the standard information, the user can use the corresponding business service. When the user uses the business service, the user needs to provide the security information. Accordingly, the authentication server can also be based on the user. Authenticate with the security information provided when using the business service. Therefore, in the embodiment of the present application, an information authentication method is also provided. As shown in FIG. 5, the method includes the following steps:
  • S501 Send a verification request for the information to be authenticated to the authentication server.
  • a service service such as a fingerprint payment service
  • the user is often required to provide his/her own security information (such as fingerprint information) and compare it with the previously registered standard information.
  • the service application will obtain the user's security information, and the information to be authenticated will be sent to the authentication server for authentication and verification.
  • the service application sends a verification request for the information to be authenticated to the authentication server.
  • S502 Receive first authentication information that is fed back by the authentication server.
  • the first authentication information indicates the identity of the authentication server. I won't go into too much detail here.
  • S503 Send a to-be-authenticated information acquisition request to the security information application according to the first authentication information, obtain the to-be-authenticated information provided by the security information application, and wait for the to-be-authenticated information. Authentication identity.
  • the security information application determines the identity of the authenticator according to the first authentication information, and after determining that the identity of the authenticator is legal, the authentication and the information to be authenticated provided by the user and the identity to be authenticated are returned to the user.
  • S504 Send the to-be-authenticated information, the to-be-authenticated identity, and the first authentication information to the authentication server, so that the authentication server, the first authentication information, the identity to be authenticated, and The authentication information is authenticated, and the authentication result is generated and fed back to the service application.
  • the first authentication information and the identity to be authenticated can identify whether the information to be authenticated is tampered with during the transmission process.
  • the authentication server After the authentication is passed, the authentication server authenticates the authentication information.
  • an information authentication method is further provided. As shown in FIG. 6, the method includes the following steps:
  • S601 Receive an information request to be authenticated that is sent by the service application and carries the first authentication information.
  • S602 Send, according to the standard information acquisition request that carries the first authentication information, the information to be authenticated and the identity of the to-be-authenticated information to the authentication server by using the service application, so that the service applies the authentication server to the An authentication information, the identity to be authenticated, and the information to be authenticated are authenticated, and an authentication result is generated and fed back to the service application.
  • the information to be authenticated and the identity of the to-be-authenticated information are returned to the service application according to the standard information acquisition request that carries the first authentication information, specifically: carrying the standard information acquisition request
  • the first authentication information is authenticated, and after the authentication is passed, the information to be authenticated input by the user is received, the standard information to which the information to be authenticated belongs is identified, and the identity standard matching the standard information is determined as the to-be-authenticated
  • the identity of the to-be-authenticated identity of the information is returned to the service application by the information to be authenticated and the identity to be authenticated of the information to be authenticated.
  • an information authentication method is further provided, as shown in FIG. 7, the method includes The following steps:
  • the authentication server receives a verification request sent by the service application for the information to be authenticated.
  • S702 Generate first authentication information and feed back to the service application according to the verification request.
  • S703 Receive the to-be-authenticated information sent by the service application, the identity identifier of the to-be-authenticated information, and the first authentication information.
  • S704 Perform authentication on the first authentication information, the identity identifier, and the to-be-authenticated information, and generate an authentication result and feed back the service application.
  • the authentication server separately authenticates the information sent by the service application, specifically, the first authentication information, the identity identifier, and the to-be-authenticated information are respectively authenticated.
  • the first authentication information is decrypted by using the first decryption key of the first authentication information, and the decrypted certificate is authenticated, and the identity identifier is verified according to the registered identifier.
  • the identifier of the standard information is used to determine whether the identity identifier matches the identity identifier of the registered identifier information, and the authentication information is compared with the registered standard information for the information to be authenticated.
  • the authentication server can report the failure notification. Only when all the information passes the authentication, the success notification will be reported. Then, in particular, the authentication result is sent back to the service application, specifically: for the first authentication information, if the authentication is passed, the information to be authenticated and the identity to be authenticated are authenticated; otherwise, the authentication is returned. If the authentication is passed, the authentication information is authenticated; otherwise, the authentication failure notification is returned; if the authentication is successful, the success notification is returned; otherwise, the authentication is returned. Authentication failure notification.
  • the authentication is performed in the identity authentication architecture provided by IFAA as an example for detailed description.
  • the actual application process for authentication between the terminal and the IFAA authentication server is shown in this example.
  • the process shown specifically includes the following steps:
  • S801 The service application sends a to-be-authenticated information verification request to the IFAA authentication server.
  • S802 The IFAA authentication server feeds back the signed data packet including the challenge code and the certificate to the service application.
  • S803 The service application generates a to-be-authenticated information acquisition request, and sends the to-be-authenticated information acquisition request and the signed data packet to the security information application through the IFAAService.
  • S804 The security information application authenticates the signed data packet, and after the authentication is passed, the information to be authenticated is signed by using the identity key information in the registration process.
  • S805 The security information application returns the signed information to be authenticated to the service application.
  • S806 Send the signed information to be authenticated to the IFAA authentication server through the IFAAService.
  • the IFAA authentication server authenticates the signed information to be authenticated by using the registered identity key information for the received information to be authenticated, and then compares the to-be-authenticated information with the registered standard information.
  • the embodiment of the present application further provides an information registration device. As shown in FIG. 9, the device includes:
  • the registration requesting module 901 is configured to send a standard information registration request to the authentication server.
  • the receiving module 902 is configured to receive first authentication information that is fed back by the authentication server.
  • the obtaining module 903 is configured to generate a standard information obtaining request, and send the standard information obtaining request and the first authentication information to the security information application, and obtain the security information application to return after the first authentication information is authenticated and passed.
  • the sending module 904 is configured to send the signed standard information, the identity identifier of the standard information, and the first authentication information to the authentication server, so that the authentication server authenticates the first authentication information. And after the second authentication information is authenticated according to the signed standard information, the standard information and the identity information of the standard information are registered.
  • the receiving module 902 is specifically configured to receive, by using the authentication service, the authentication server
  • the first encryption key of the server itself is used to sign the signed certificate, and the signed certificate is used as the first authentication information.
  • an embodiment of the present application further provides an information registration apparatus, where the apparatus includes:
  • the receiving module 1001 is configured to receive first authentication information and a standard information obtaining request sent by the service application.
  • the signing module 1002 is configured to authenticate the first authentication information, and after the authentication is passed, return the standard information that is signed by using the second authentication information, and the identity identifier of the standard information to the service application. And causing the service application to send the signed standard information and the identity identifier of the standard information to the authentication server, so that the authentication server authenticates the first authentication information, and according to the signed standard information After the authentication information is passed, the standard information and the identity of the standard information are registered.
  • the signing module 1002 is specifically configured to receive standard information input by a user, sign the standard information by using the second authentication information, and determine an identity identifier of the standard information for the standard information, and the standard after the signature The information and the identity of the standard information are returned to the business application.
  • the identity identifier of the standard information includes identity key information of the standard information, and the identity key information is associated with the account information of the user.
  • the signing module 1002 is specifically configured to use a first decryption key pair matching the first encryption key of the authentication server.
  • the signed certificate is decrypted and authenticated.
  • the second authentication information includes second key information that is agreed with the authentication server in advance, wherein the second key information includes a second encryption key and a second decryption key, and the signature module 1002 is specifically used.
  • the signature module 1002 is specifically used.
  • a signature is performed using a second encryption key previously agreed with the authentication server.
  • the embodiment of the present application further provides an information registration device, where the device includes:
  • the registration request receiving module 1101 is configured to receive a standard information registration request sent by the service application;
  • the feedback module 1102 is configured to generate first authentication information and feed back to the service application according to the standard information registration request.
  • the registration information receiving module 1103 is configured to receive the signed standard information sent by the service application, the identity identifier of the standard information, and the first authentication information, where the signed standard information is used by the security information application.
  • the second authentication information is signed and sent to the service application;
  • the authentication module 1104 is configured to perform authentication on the first authentication information, and authenticate the second authentication information according to the signed standard information.
  • the registration module 1105 is configured to register the standard information and the identity identifier of the standard information after both the first authentication information and the second authentication information are authenticated.
  • the feedback module 1102 is specifically configured to: according to the standard information registration request, retrieve the certificate of the authentication server itself, and use the first encryption key of the user to sign the certificate as the first authentication information. And feedback to the business application.
  • the authentication module 1104 is specifically configured to perform decryption authentication on the first authentication information by using a first decryption key.
  • the second authentication information includes second key information that is previously agreed by the authentication server and the security information application; wherein the second key information includes: a second encryption key and a second decryption key;
  • the signed standard information is signed by the secure application using the second encryption key.
  • the authentication module 1104 is specifically configured to decrypt the signed standard information by using a second decryption key pre-agreed with the security information application according to the pre-agreed second key information, so as to The second authentication information is authenticated.
  • the embodiment of the present application further provides an information authentication apparatus, where the apparatus includes:
  • the authentication requesting module 1201 is configured to send, to the authentication server, a verification request for the information to be authenticated;
  • the receiving module 1202 is configured to receive first authentication information that is fed back by the authentication server.
  • the obtaining module 1203 is configured to generate a to-be-authenticated information acquisition request, and send the to-be-authenticated information acquisition request and the first authentication information to the security information application, and obtain the security information application in the The information to be authenticated returned after the first authentication information is authenticated and the identity to be authenticated of the information to be authenticated;
  • the sending module 1204 is configured to send the to-be-authenticated information, the to-be-authenticated identity, and the first authentication information to the authentication server, so that the authentication server is configured to the first authentication information and the to-be-authenticated information.
  • the authentication identity and the information to be authenticated are authenticated, and the authentication result is generated and fed back to the service application.
  • the embodiment of the present application further provides an information authentication apparatus, where the apparatus includes:
  • the receiving module 1301 is configured to receive a to-be-authenticated information acquisition request that is sent by the service application and carries the first authentication information.
  • the signature module 1302 is configured to authenticate the first authentication information, and after the authentication is passed, send the to-be-authenticated information and the identity of the to-be-authenticated information to the authentication server by using the service application, so that the service application is
  • the authentication server authenticates the first authentication information, the identity to be authenticated, and the information to be authenticated, and generates an authentication result to be fed back to the service application.
  • the signing module 1302 is specifically configured to perform authentication on the first authentication information carried in the standard information obtaining request, and after the authentication is passed, identify the standard information to which the information to be authenticated belongs, and The identity standard that matches the standard information is determined as the identity to be authenticated of the information to be authenticated, and the to-be-authenticated information and the identity to be authenticated of the to-be-authenticated information are returned to the service application.
  • the embodiment of the present application further provides an information authentication apparatus, where the apparatus includes:
  • the authentication request receiving module 1401 is configured to receive a verification request for the information to be authenticated sent by the service application.
  • the feedback module 1402 is configured to generate first authentication information and feed back to the service application according to the verification request.
  • the authentication information receiving module 1403 is configured to receive the to-be-authenticated information sent by the service application, the to-be-authenticated identity identifier of the to-be-authenticated information, and the first authentication information;
  • the authentication module 1404 is configured to separately perform the first authentication information, the identity to be authenticated, and The information to be authenticated is authenticated, and the authentication result is generated and fed back to the service application.
  • the authentication module 1404 is specifically configured to decrypt the first authentication information by using the first decryption key of the first authentication information, and perform authentication on the decrypted certificate; And determining, according to the identity identifier of the registered standard information, whether the identity to be authenticated matches the identity identifier of the registered identity information, and performing comparison verification with the registered standard information for the to-be-authenticated information .
  • the authentication module 1404 is specifically configured to: if the authentication is passed, authenticate the to-be-authenticated information and the to-be-authenticated identity identifier; otherwise, return an authentication failure notification; for the identity identifier, if If the authentication is passed, the information to be authenticated is authenticated; otherwise, the authentication failure notification is returned; if the authentication is successful, the success notification is returned; otherwise, the authentication failure notification is returned.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.

Abstract

本申请公开了一种信息注册、认证方法及装置,所述注册方法包括:向认证服务器发送标准信息注册请求,接收认证服务器反馈的第一认证信息,生成标准信息获取请求,将标准信息获取请求和第一认证信息发送至安全信息应用,获取安全信息应用在对所述第一认证信息认证通过后返回的签名后的标准信息以及标准信息的身份标识,其中,所述签名后的标准信息是所述安全信息应用使用第二认证信息进行签名的,将签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。

Description

一种信息注册、认证方法及装置 技术领域
本申请涉及计算机技术领域,尤其涉及一种信息注册、认证方法及装置。
背景技术
随着信息技术的发展,用户可通过终端(如手机、平板电脑等)中安装的服务提供商(如:软件开发商、网站等)的应用程序(以下简称业务应用),便捷地获取各类业务服务。对于业务应用中所提供的业务服务而言,某些类别的业务服务具有较高的安全级别,比如:支付业务、转账业务等等。安全级别较高的业务服务往往需要用户提供相应的安全信息(如:密码、生物特征信息等),并针对用户提供的安全信息进行认证后,方可完成业务服务。
对于上述需要用户提供安全信息的业务服务而言,通常会在用户第一次使用该业务服务前,获取用户的安全信息作为标准信息(标准信息将作为后续认证过程的认证标准),以便与后续用户输入的安全信息进行比对。在获取用户的安全信息的过程中,业务应用需要通过终端内的安全信息应用(如:生物信息管理应用,负责采集、存储用户输入的生物特征信息,该生物信息管理应用由终端制造商安装于该终端中)获取用户的安全信息。
为了使得业务应用和安全信息应用之间进行调用、信息传输时更加便捷,现有技术中,终端系统(如:Android M系统)将安全信息应用运行在一种称为富可执行环境(Rich Execution Environment,REE)的架构中。REE具备了丰富的调用支持,使得运行在REE中的安全信息应用可更加便捷地被不同的业务应用调用,也可以更加便捷的传输各业务应用所需的信息。
但是,REE并不属于安全环境,在安全信息应用与业务应用进行信息传输的过程中,安全信息容易被非法操作者在传输途中截取并进行篡改。尤其对于标准信息而言,由于服务提供商在此之前并未保存过用户提供的标准信息,也就无法识别标准信息的真伪,一旦标准信息在传输过程中被篡改,那么,服务 提供商仍会接收被篡改后的标准信息,并作为后续认证过程中的认证标准,显然,这将导致非法操作者以用户的名义获得各类业务服务。
发明内容
本申请实施例提供一种信息注册、认证方法及装置,用以解决现有技术中使用安全信息进行注册时安全性较低的问题。
本申请实施例提供的一种信息注册方法,包括:
向认证服务器发送标准信息注册请求;
接收所述认证服务器反馈的第一认证信息;
生成标准信息获取请求,将所述标准信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的签名后的标准信息以及所述标准信息的身份标识,其中,所述签名后的标准信息是所述安全信息应用使用第二认证信息进行签名的;
将签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
本申请实施例还提供的一种信息注册方法,包括:
接收业务应用发送的第一认证信息和标准信息获取请求;
对所述第一认证信息进行认证,并在认证通过后,将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,使所述业务应用将签名后的标准信息以及所述标准信息的身份标识发送给认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
本申请实施例还提供的一种信息注册方法,包括:
认证服务器接收业务应用发送的标准信息注册请求;
根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用;
接收所述业务应用发送的签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息;其中,所述签名后的标准信息是安全信息应用使用第二认证信息进行签名,并发送给所述业务应用的;
对所述第一认证信息进行认证,并根据签名后的标准信息对所述第二认证信息进行认证;
在对所述第一认证信息和所述第二认证信息认证均通过后,将所述标准信息以及所述标准信息的身份标识进行注册。
本申请实施例还提供的一种信息认证方法,包括:
向认证服务器发送针对待认证信息的校验请求;
接收所述认证服务器反馈的第一认证信息;
生成待认证信息获取请求,将所述待认证信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的待认证信息以及所述待认证信息的待认证身份标识;
将所述待认证信息、所述待认证身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
本申请实施例还提供的一种信息认证方法,包括:
接收业务应用发送的、携带有第一认证信息的待认证信息获取请求;
对所述第一认证信息进行认证,并在认证通过后,将待认证信息以及所述待认证信息的身份标识通过所述业务应用发送至认证服务器,以使得业务应用所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
本申请实施例还提供的一种信息认证方法,包括:
认证服务器接收业务应用发送的针对待认证信息的校验请求;
根据所述校验请求,生成第一认证信息并反馈给所述业务应用;
接收所述业务应用发送的待认证信息、所述待认证信息的待认证身份标识以及所述第一认证信息;
分别对所述第一认证信息、所述待认证身份标识以及所述待认证信息进行认证,生成认证结果反馈给所述业务应用。
本申请实施例还提供的一种信息注册装置,包括:
注册请求模块,用于向认证服务器发送标准信息注册请求;
接收模块,用于接收所述认证服务器反馈的第一认证信息;
获取模块,用于生成标准信息获取请求,将所述标准信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的签名后的标准信息以及所述标准信息的身份标识,其中,所述签名后的标准信息是所述安全信息应用使用第二认证信息进行签名的;
发送模块,用于将签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
本申请实施例还提供的一种信息注册装置,包括:
接收模块,用于接收业务应用发送的第一认证信息和标准信息获取请求;
签名模块,用于对所述第一认证信息进行认证,并在认证通过后,将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,使所述业务应用将签名后的标准信息以及所述标准信息的身份标识发送给认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
本申请实施例还提供的一种信息注册装置,包括:
注册请求接收模块,用于接收业务应用发送的标准信息注册请求;
反馈模块,用于根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用;
注册信息接收模块,用于接收所述业务应用发送的签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息;其中,所述签名后的标准信息是安全信息应用使用第二认证信息进行签名,并发送给所述业务应用的;
认证模块,用于对所述第一认证信息进行认证,并根据签名后的标准信息对所述第二认证信息进行认证;
注册模块,用于在对所述第一认证信息和所述第二认证信息认证均通过后,将所述标准信息以及所述标准信息的身份标识进行注册。
本申请实施例还提供的一种信息认证装置,包括:
注册请求模块,用于向认证服务器发送针对待认证信息的校验请求;
接收模块,用于接收所述认证服务器反馈的第一认证信息;
获取模块,用于生成待认证信息获取请求,将所述待认证信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的待认证信息以及所述待认证信息的待认证身份标识;
发送模块,用于将所述待认证信息、所述待认证身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
本申请实施例还提供的一种信息认证装置,包括:
接收模块,用于接收业务应用发送的、携带有第一认证信息的待认证信息获取请求;
签名模块,用于对所述第一认证信息进行认证,并在认证通过后,将待认证信息以及所述待认证信息的身份标识通过所述业务应用发送至认证服务器, 以使得业务应用所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
本申请实施例还提供的一种信息认证装置,包括:
认证请求接收模块,用于接收业务应用发送的针对待认证信息的校验请求;
反馈模块,用于根据所述校验请求,生成第一认证信息并反馈给所述业务应用;
认证信息接收模块,用于接收所述业务应用发送的待认证信息、所述待认证信息的待认证身份标识以及所述第一认证信息;
认证模块,用于分别对所述第一认证信息、所述待认证身份标识以及所述待认证信息进行认证,生成认证结果反馈给所述业务应用。
本申请实施例提供一种信息注册、认证方法及装置,当用户在使用业务服务需要注册标准信息时,业务应用会向认证服务器发起标准信息注册请求,并接收认证服务器所反馈的第一认证信息,之后,业务应用会生成标准信息获取请求和第一认证信息一并发送给安全信息应用,在安全信息应用针对第一认证信息进行认证通过后,会使用自身的第二认证信息对标准信息进行签名,并确定出该标准信息的身份标识,再将签名后的标准信息及该标准信息的身份标识反馈给业务应用,从而,业务应用会将安全信息应用所反馈的,以及第一认证信息发送给认证服务器,以便认证服务器进行认证后,将标准信息及其身份标识进行注册。从上述方式中可见,第一认证信息作为认证服务器的一种标识,可以使得安全信息应用确定出标准信息注册者的身份;返回认证服务器的第一认证信息,使得认证服务器可以确定出信息在传输途中是否被篡改,而返回认证服务器的签名后的标准信息,使得认证服务器可以确定出标准信息是否由终端内的安全信息应用所提供,这样的方式可以有效保障认证服务器可以准确地识别出在传输途中被篡改后的标准信息,有效提升了在注册标准信息时的安全性。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1至图3为本申请实施例提供的信息注册过程;
图4为本申请实施例提供的在实际应用场景下的信息注册过程;
图5至图7为本申请实施例提供的信息认证过程;
图8为本申请实施例提供的在实际应用场景下的信息认证过程;
图9至图11为本申请实施例提供的信息注册装置结构示意图;
图12至图14为本申请实施例提供的信息认证装置结构示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
如前所述,当服务提供商第一次接收到标准信息时,由于之前并未存储过与该标准信息相关的安全信息,所以,也就无法准确地确定出该标准信息在传输过程中是否被篡改。而如果服务提供商与终端之间事先约定了一系列的认证信息,并使用这些认证信息对标准信息进行认证,也就可以识别出标准信息是否在传输过程中被篡改。正是基于此,本申请中提供了下述的信息注册和认证方法。
在本申请实施例中,提供了一种信息注册方法,如图1所示,该方法包括如下步骤:
S101:向认证服务器发送标准信息注册请求。
在实际应用场景下,当用户使用业务应用中提供的安全级别较高的业务服务(如:指纹支付业务)时,通常需要用户提供相应的安全信息(如:指纹信息),尤其对于用户第一次使用该业务服务的情况下,通常需要用户输入安全信息作为标准信息,用以对用户后续使用该业务服务时输入的安全信息进行对比校验。
也就是说,在用户第一使用该业务服务时,需要通过业务应用向相应的认证服务中注册用户提供的标准信息。故在本申请实施例的上述步骤中,由运行在终端内的业务应用向认证服务器发出标准信息注册请求。
其中,本申请中所述的终端包括但不限于:手机、平板电脑、智能手表等移动终端,在一些场景中,也可以是计算机终端。所述的认证服务器,可以是服务提供商后台服务系统中用以进行安全认证的服务器,也可以是专门用于进行安全认证的第三方服务器。当然,这里并不构成对本申请的限定。
S102:接收所述认证服务器反馈的第一认证信息。
所述的第一认证信息,是由认证服务器向发出标准信息注册请求的业务应用反馈的标识信息,用以表明认证服务器的身份。在本申请实施例的一种场景中,第一认证信息可包括认证服务自身的证书。
S103:生成标准信息获取请求,将所述标准信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的签名后的标准信息以及所述标准信息的身份标识。
其中,所述签名后的标准信息是所述安全信息应用使用第二认证信息进行签名的。
当业务应用接收到了认证服务器反馈的第一认证信息后,就会生成标准信息获取请求,以请求终端内的安全信息应用提供注册所需的标准信息。
需要说明的是,本申请中的安全信息应用是运行在终端内的本地应用,用于向业务应用提供业务服务所需的安全信息(包括标准信息)。而安全信息属 于用户自身的关键信息,为了防止有非法操作者向该安全信息应用请求用户的安全信息,安全信息应用将对标准信息的使用者身份进行认证。基于此,当业务应用将标准信息获取请求发送至安全信息应用时,还会将第一认证信息也发送给安全信息,从而,安全信息应用将对第一认证信息进行认证,以确定认证服务器的身份。只有在安全信息应用对第一认证信息认证通过后,才会提供标准信息。
考虑到在实际应用中,由安全信息应用所提供的标准信息在传输的过程中可能被篡改,所以,在本申请中,安全信息应用在反馈标准信息之前,将对标准信息进行签名操作,用以表明该标准信息是由该终端内的安全信息应用所发送的。同时,也考虑到该标准信息是用户提供的,故可以针对该标准信息,确定该标准信息的身份标识,用以表明该标准信息是由用户提供的。这样一来,安全信息应用向业务应用反馈的标准信息,也就有了两种标识:分别用来表明该标准信息是由终端内的安全信息应用发送的、且该标准信息是由用户提供的。
具体而言,本申请中的安全信息应用会使用第二认证信息对该标准信息进行签名,用以表明该标准信息是由该安全信息应用所发送。当然,在本申请中,第二认证信息可以是认证服务器与终端内的安全信息应用(或终端本身)之间预先约定的第二密钥信息,这里并不做具体限定。标准信息的身份标识也由该安全信息应用确定,在本申请中,标准信息的身份标识包括可以表明该标准信息的身份密钥信息,该身份密钥信息通常与用户的账户信息相关联。也就是说,一对身份密钥信息唯一对应一个账户信息,这样也就能够表明该标准信息属于该用户。当然,这里也不做具体限定。
S104:将签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
当业务应用接收到安全信息应用的反馈后,就会将安全信息应用所反馈的签名后的标准信息、该标准信息的身份标识以及由认证服务器发送的第一认证信息,一并发送给认证服务器进行认证并注册。
认证服务器接收到了业务应用发送的上述信息后,就会对所接收到的信息进行认证。如果认证通过,那么也就表明由安全信息应用所发送的标准信息在传输途中并未被篡改,从而,认证服务器也就可以将标准信息及其身份标识进行注册。注册的标准信息以及身份标识也就可以用来对后续用户提供的安全信息进行认证识别。
通过上述步骤,当用户在使用业务服务需要注册标准信息时,业务应用会向认证服务器发起标准信息注册请求,并接收认证服务器所反馈的第一认证信息,之后,业务应用会生成标准信息获取请求和第一认证信息一并发送给安全信息应用,在安全信息应用针对第一认证信息进行认证通过后,会使用自身的第二认证信息对标准信息进行签名,并确定出该标准信息的身份标识,再将签名后的标准信息及该标准信息的身份标识反馈给业务应用,从而,业务应用会将安全信息应用所反馈的,以及第一认证信息发送给认证服务器,以便认证服务器进行认证后,将标准信息及其身份标识进行注册。从上述方式中可见,第一认证信息作为认证服务器的一种标识,可以使得安全信息应用确定出标准信息注册者的身份;返回认证服务器的第一认证信息,使得认证服务器可以确定出信息在传输途中是否被篡改,而返回认证服务器的签名后的标准信息,使得认证服务器可以确定出标准信息是否由终端内的安全信息应用所提供,这样的方式可以有效保障认证服务器可以准确地识别出在传输途中被篡改后的标准信息,有效提升了在注册标准信息时的安全性。
对于上述的第一认证信息而言,第一认证信息是认证服务器的一种标识,用来标示认证服务器的身份,具体可以将认证服务器自身的证书作为第一认证信息,当然,考虑到传输过程中的安全性,认证服务器可以使用自身的密钥信息对其证书进行签名操作。那么,作为本申请实施例中的一种可选方式,上述 步骤S102:接收所述认证服务器反馈的第一认证信息,具体为:接收所述认证服务器发送的、采用该认证服务器自身的第一加密密钥进行签名后的证书,并将签名后的证书作为所述第一认证信息。
此外,在实际应用中的某些场景下,认证服务器向业务应用反馈的第一认证信息中,还包含有挑战码。当业务应用向认证服务器发送一次请求后,认证服务器就会生成一个具有唯一性的挑战码,携带在第一认证信息中反馈给业务应用。可以认为,一个挑战码就对应一次业务请求。采用挑战码的方式可以防止重放攻击。
以上内容是基于终端内的业务应用的角度所进行的描述。而对于提供标准信息的安全信息应用而言,本申请实施例中还提供了一种信息注册过程,如图2所示,该过程包括如下步骤:
S201:接收业务应用发送的第一认证信息和标准信息获取请求。
本实施例中的第一认证信息和标准信息获取请求如前所述。在此不再敖述。
S202:对所述第一认证信息进行认证,并在认证通过后,将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,使所述业务应用将签名后的标准信息以及所述标准信息的身份标识发送给认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册
当安全信息应用接收到了业务应用发送的第一认证信息和标准信息获取请求后,首先会对第一认证信息进行认证,以便确定出标准信息的注册者的身份。只有在安全信息应用确定了认证服务器的身份后,安全信息应用才会将用户提供的标准信息进行签名,并确定出该标准信息的身份标识,再将签名后的标准信息和该标准信息的身份标识反馈给业务应用。从而,业务应用将安全信息应用反馈的一系列信息和第一认证信息一并发送给认证服务器。后续由认证 服务器进行认证,并在认证通过后对标准信息和该标准信息的身份标识进行注册。这里的内容与上述方法中的过程相同,故在此不再过多赘述。
通过上述步骤,由认证服务器提供的第一认证信息可以标示出认证服务器的身份,安全信息应用对第一认证信息的认证,可以避免非法操作者向该安全信息应用获取标准信息。而安全信息应用对用户提供的标准信息进行签名的方式,是用来表明该标准信息是由安全信息应用发送的,同时确定出该标准信息的身份标识,用来表明该标准信息由该用户提供,显然,安全信息应用反馈给业务应用的标准信息中包含了两种标识,而如果标准信息在传输过程中被篡改,那么,标准信息的两种标识都将会发生改变。这样的方式可以有效地反映出标准信息在传输过程中是否被篡改,也就保证了最终认证服务器在注册时的安全性。
将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,具体为:接收用户输入的标准信息,使用第二认证信息对所述标准信息进行签名,并针对所述标准信息,确定所述标准信息的身份标识,将签名后的标准信息以及所述标准信息的身份标识,返回给所述业务应用。
如前所述,本申请中标准信息的身份标识,具体可以包括该标准信息的身份密钥信息,该身份密钥信息通常与用户的账户信息相关联。在传输过程中,为了保证该身份密钥信息的安全性,在本申请实施例中的一种可选方式下,安全信息应用也可以使用第二认证信息对所述身份密钥信息(也即,标准信息的身份标识)进行签名。当然,这里并不构成对本申请的限定。
同样,正如前述,第一认证信息可表明认证服务器的身份,而在本申请中的一种方式下,第一认证信息包括认证服务器自身的证书,此时,对所述第一认证信息进行认证,具体为:使用与所述认证服务器的第一加密秘钥相匹配的第一解密秘钥对所述签名后的证书进行解密认证。
对于第二认证信息而言,在本申请实施例中的一种方式下,所述第二认证 信息包括预先与认证服务器约定的第二密钥信息,其中,所述第二密钥信息中包括第二加密密钥和第二解密密钥,在此场景下,使用第二认证信息对所述标准信息进行签名,具体为:针对所述标准信息,使用预先与认证服务器约定的第二加密秘钥进行签名。
当然,在标准信息的身份标识包括该标准信息的身份密钥信息的情况下,还可以使用上述第二认证信息对身份密钥信息进行签名。这里与上述方式中的内容类似,故在此不再过多赘述。
以上内容是基于运行在终端内的安全信息应用角度的描述,而对于认证服务器而言,本申请实施例中还提供一种信息注册过程,如图3所示,具体包括以下步骤:
S301:认证服务器接收业务应用发送的标准信息注册请求。
S302:根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用。
S303:接收所述业务应用发送的签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息;其中,所述签名后的标准信息是安全信息应用使用第二认证信息进行签名,并发送给所述业务应用的。
S304:对所述第一认证信息进行认证,并根据签名后的标准信息对所述第二认证信息进行认证。
S305:在对所述第一认证信息和所述第二认证信息认证均通过后,将所述标准信息以及所述标准信息的身份标识进行注册。
与上述如图1和图2所示的方法相类似,认证服务器会在接收到业务应用发送的标准信息注册请求后,将向业务应用反馈可表明该认证服务器自身身份的第一认证信息,使得业务应用向安全信息发送标准信息获取请求后,安全信息应用可以根据第一认证信息,确定出认证服务器的身份,从而,安全信息应用才会向业务应用反馈使用第二认证信息签名后的标准信息和该标准信息的身份标识。当认证服务器接收到了业务应用返回的签名后的标准信息和第一认 证信息后,便会对第一认证信息进行认证,并根据签名后的标准信息对第二认证信息进行认证,如果认证均通过,那么,也就表明标准信息在传输过程中并未被篡改,从而,认证服务器会将标准信息及其身份信息进行注册,以便后续过程进行认证识别。
正如前述内容所述,认证服务器自身的证书可有效证明该认证服务器的身份,而为了保证安全信息应用接收到的证书的有效性,认证服务器通常会对其自身的证书进行签名,从而,如果该证书在传输过程中被篡改,安全信息应用就可以识别出来,故针对上述步骤S302而言,根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用,具体为:根据所述标准信息注册请求,调取该认证服务器自身的证书,使用自身的第一加密密钥对所述证书进行签名,作为第一认证信息,并反馈给所述业务应用。
与前述方法中的内容相类似,在本申请实施例的一种场景下,认证服务器还可以将挑战码也携带在第一认证信息中,并使用自身的第一加密秘钥签名后发送给业务应用。这里并不构成对本申请的限定。
当业务应用向认证服务器返回了签名后的标准信息和第一认证信息后,认证服务器也就会对第一认证信息进行认证,并根据签名后的标准信息对第二认证信息进行认证。
具体而言,对第一认证信息进行认证,具体包括:使用第一解密密钥对所述第一认证信息进行解密认证。认证服务器将使用自身的第一解密秘钥对第一认证信息进行解密认证,如果解密后的证书(或挑战码)发生了变化,那么,就表明在传输的过程中极有可能被篡改,从而,认证服务器将判定为认证不通过。而如果认证服务器在解密后,证书(或挑战码)未发生变化,那么就通过认证。
对于第二认证信息而言,与前述方法中的内容相类似,所述第二认证信息包括预先由所述认证服务器与所述安全信息应用约定的第二密钥信息;其中,所述第二密钥信息包括:第二加密秘钥和第二解密秘钥。此外,签名后的标准 信息是由所述安全应用使用第二加密秘钥进行签名的。在这种场景下,根据签名后的标准信息对所述第二认证信息进行认证,具体为:根据预先约定的第二密钥信息,使用与所述安全信息应用预先约定的第二解密秘钥,对签名后的标准信息进行解密,以便对所述第二认证信息进行认证。
如果认证服务器使用约定的第二解密秘钥针对签名后的标准信息进行解密,并获得了标准信息,那么,就可以认为标准信息在传输的过程中并未被篡改,从而通过认证。而如果进行解密后,得到的是无法使用的信息,则表明签名的信息并不是采用预先约定的第二加密秘钥进行签名的,这就极有可能是被篡改后的信息,从而认证不通过。
只有在认证服务器进行认证通过之后,认证服务器才会将标准信息和该标准信息的身份标识进行注册。
通过上述如图1至图3所示的信息注册方法,使得认证服务器可以有效地识别出标准信息在传输过程中是否被篡改,也就保证了用户能够在使用业务服务时不被非法操作者所影响。
当然,针对上述信息注册方法,可适用于任意终端通过业务应用获取业务服务的场景中,且上述的认证服务器可以是服务提供商后台服务系统内的具有认证功能的服务器。而考虑到实际应用场景中,对于可提供诸如支付业务、转账业务等对安全级别要求较高的业务服务的服务提供商而言,通常使用一种称为互联网金融身份认证联盟(Internet Finance Authentication Alliance,IFAA)的网络身份认证架构,实现对安全级别要求较高的业务服务所需的身份认证支持。也即,由IFAA提供认证服务器,实现上述的注册过程。
在这样的场景下,不同的设备制造厂商也会采用IFAA所提供的身份认证架构,在其生产的终端中提供身份认证必备的接口或服务。
为了清楚的阐述本申请中的上述注册方法,现以IFAA提供的身份认证架构中进行注册为例,进行详细说明。
如图4所示,为本示例中终端和IFAA认证服务器之间进行注册的实际应 用过程。其中,终端内运行有业务应用和安全信息应用,业务应用作为某服务提供商的业务服务接入口,可为使用该终端的用户提供各类业务服务,而安全信息应用用于为业务应用提供所需的安全信息(在本示例中为标准信息)。图4中所示的过程具体包括如下步骤:
S401:业务应用向IFAA认证服务器发送标准信息注册请求。
当用户在终端中第一次使用该业务应用中的某业务服务时,就需要在IFAA认证服务器中注册该用户的生物信息,作为标准信息。此时,业务应用就会向IFAA认证服务器发出标准信息注册请求。
S402:IFAA认证服务器将签名后的包含挑战码和证书的数据包反馈给业务应用。
其中,挑战码可以防止重放攻击,证书用以表明该IFAA认证服务器自身的身份。可以认为,经过签名后的数据包就是上述注册方法中所述的第一认证信息。
另外,需要说明的是,本步骤中,IFAA认证服务器使用IFAAS秘钥信息对上述的数据包进行签名,该IFAAS秘钥信息由IFAA认证服务器自身生成。而IFAA认证服务器自身的证书由BIOM秘钥信息进行签名,BIOM秘钥信息用于表明提供该业务服务的服务提供商的类别。
S403:业务应用生成标准信息获取请求,并将该标准信息获取请求和签名后的数据包通过IFAAService发送给安全信息应用。
其中,IFAAService是设置于终端内的IFAA身份认证架构所提供的一种服务。当然,在实际应用场景中的一种方式下,业务应用可通过IFAASDK(一种基于IFAA身份认证架构下的通信工具)调用IFAAService,这里并不做具体限定。
S404:安全信息应用对签名后的数据包进行认证,在认证通过后,将标准信息进行签名。
需要说明的是,安全信息应用首先要对签名后的数据包进行解密(具体可 以使用IFAA秘钥信息进行解密,这里不作具体限定),在解密后,将认证数据包中的证书(可使用BIOM秘钥信息对证书进行解密认证),以认证是不是IFAA将注册标准信息。
在认证通过后,安全信息应用将获得用户输入的生物信息,作为标准信息,并使用DA秘钥信息对标准信息进行签名。其中,DA秘钥信息用于表明该终端的身份(在一种情况下,DA秘钥信息可表明安全信息应用的身份,而安全应用信息是设备制造商设置于该终端内的,所以,DA秘钥信息也表明终端的身份)。
S405:根据签名后的标准信息,确定该标准信息的身份秘钥信息。
在本示例中,标准信息的身份秘钥信息通常与用户在业务应用中所使用的账户信息相关联,用以表明该标准信息所属的用户。实际应用中,标准信息的身份秘钥信息的生成,可由IFAAService通过KeyStore(一种REE环境下的安全存储标准调用接口)调用KeyMaster(一种安全存储模块),并由KeyMaster生成该身份秘钥信息。
需要说明的是,为了保证身份秘钥信息在传输过程中的安全行,安全信息应用可以使用DA秘钥信息对身份秘钥信息进行签名。
S406:安全信息应用将终端证书、签名后的标准信息、签名后的身份密钥信息返回给业务应用。
S407:通过IFAAService将终端证书、签名后的标准信息、签名后的身份密钥信息发送给IFAA认证服务器。
需要说明的是,终端证书也称为authenticator证书,是参与IFAA身份认证架构的设备制造商为其生产的设备中所设置的,也即,终端证书可以表明该终端是否使用了IFAA的身份认证架构。
当然,在本示例的一种方式下,同时返回IFAA认证服务器的还有前述的挑战码和IFAA认证服务器自身的证书,这样一来,IFAA认证服务器还可对挑战码和IFAA认证服务器自身的证书进行认证。
S408:IFAA认证服务器对接收到的信息进行认证,在认证通过后,将标准 信息及其身份密钥信息进行注册。
需要说明的是,IFAA认证服务器首先将对终端证书进行认证,具体可使用IFAA秘钥信息对接收到的信息进行解密,并认证终端证书的合法性,通过后,将使用DA秘钥信息对身份秘钥信息进行解密认证,通过后,再对签名的标准信息使用DA秘钥信息进行解密认证,均通过后,那么,就可以认为标准信息在传输途中未被篡改,则IFAA认证服务器将标准信息及其身份秘钥信息进行注册。
S409:向业务应用反馈注册结果。
通过上例可见,在实际应用场景下,可以使用多种秘钥信息来准确确定出标准信息在传输过程中是否被篡改。
以上内容是标准信息的注册方法,在注册了标准信息后,用户便可以使用相应的业务服务,当用户使用业务服务时,就需要提供用户的安全信息,相应地,认证服务器也就可以根据用户在使用业务服务时所提供的安全信息进行认证。故在本申请实施例中,还提供了一种信息认证方法,如图5所示,所述方法包括如下步骤:
S501:向认证服务器发送针对待认证信息的校验请求。
当用户使用业务应用中的业务服务(如:指纹支付业务)时,往往需要用户提供自身的安全信息(如:指纹信息),与之前注册的标准信息进行比对。此时,业务应用将会获取用户的安全信息,作为待认证信息,后续将发送至认证服务器中进行认证校验。
在上述情况下,业务应用就会向认证服务器发送待认证信息的校验请求。
S502:接收所述认证服务器反馈的第一认证信息。
与前述注册方法中类似,第一认证信息表明了认证服务器的身份。在此不再过多赘述。
S503:根据所述第一认证信息,生成待认证信息获取请求发送至安全信息应用,获取由所述安全信息应用提供的待认证信息,以及所述待认证信息的待 认证身份标识。
类似地,安全信息应用将根据第一认证信息确定出认证者的身份,在确定了认证者的身份合法后,通过认证,再将用户提供的待认证信息及其待认证身份标识一并返回给业务应用。
与前述注册方法中不同的是,对于待认证信息而言,无需使用第二认证信息进行签名。
S504:将所述待认证信息、所述待认证身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
从上述内容中可以看出,通过第一认证信息和待认证身份标识,可以识别出待认证信息是否在传输过程中被篡改,在认证通过后,认证服务器才会对待认证信息进行认证。
在本申请实施例中,还提供一种信息认证方法,如图6所示,该方法包括如下步骤:
S601:接收业务应用发送的、携带有第一认证信息的待认证信息获取请求。
S602:根据携带有第一认证信息的标准信息获取请求,将待认证信息以及所述待认证信息的身份标识通过所述业务应用发送至认证服务器,以使得业务应用所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
对于上述步骤S602,根据携带有第一认证信息的标准信息获取请求,将待认证信息以及所述待认证信息的身份标识返回给所述业务应用,具体为:对所述标准信息获取请求中携带的所述第一认证信息进行认证,在认证通过后,接收用户输入的待认证信息,识别所述待认证信息所属的标准信息,将与所述标准信息相匹配的身份标准确定为该待认证信息的待认证身份标识,将所述待认证信息以及所述待认证信息的待认证身份标识返回给所述业务应用。
在本申请实施例中,还提供一种信息认证方法,如图7所示,该方法包括 如下步骤:
S701:认证服务器接收业务应用发送的针对待认证信息的校验请求。
S702:根据所述校验请求,生成第一认证信息并反馈给所述业务应用。
S703:接收所述业务应用发送的待认证信息、所述待认证信息的身份标识以及所述第一认证信息。
S704:分别对所述第一认证信息、所述身份标识以及所述待认证信息进行认证,生成认证结果反馈给所述业务应用。
需要说明的是,对于上述步骤S704而言,认证服务器将对业务应用发送的信息分别进行认证,具体而言,分别对所述第一认证信息、所述身份标识以及所述待认证信息进行认证,具体为:针对所述第一认证信息,使用自身的第一解密密钥对所述第一认证信息进行解密,对解密后的所述证书进行认证,对所述身份标识,根据已注册的标准信息的身份标识,判断所述身份标识是否与已注册的标识信息的身份标识相匹配,针对所述待认证信息,与已注册的标准信息进行比对认证。
在实际应用场景中,认证服务器在认证的过程中,如果有任一信息的认证未通过,那么,认证服务器就可以反馈失败通知,而只有当所有信息均通过认证后,才会反馈成功通知。那么,具体而言,生成认证结果反馈给所述业务应用,具体为:针对所述第一认证信息,若认证通过,则对所述待认证信息及待认证身份标识进行认证;否则,返回认证失败通知;针对所述身份标识,若认证通过,则对所述待认证信息进行认证;否则,返回认证失败通知;针对所述待认证信息,若认证成功,则返回成功通知;否则,则返回认证失败通知。
与上述注册过程相对应,为了清楚的阐述本申请中的上述认证方法,现以IFAA提供的身份认证架构中进行认证为例,进行详细说明。
如图8所示,为本示例中终端和IFAA认证服务器之间进行认证的实际应用过程。所示的过程具体包括如下步骤:
S801:业务应用向IFAA认证服务器发送待认证信息校验请求。
S802:IFAA认证服务器将签名后的包含挑战码和证书的数据包反馈给业务应用。
S803:业务应用生成待认证信息获取请求,并将该待认证信息获取请求和签名后的数据包通过IFAAService发送给安全信息应用。
S804:安全信息应用对签名后的数据包进行认证,在认证通过后,将待认证信息使用注册过程中的身份秘钥信息进行签名。
S805:安全信息应用将签名后的待认证信息返回给业务应用。
S806:通过IFAAService将签名后的待认证信息发送给IFAA认证服务器。
S807:IFAA认证服务器针对接收到的签名后的待认证信息,使用注册的身份秘钥信息对签名后的待认证信息进行认证,通过后,将待认证信息与已注册标准信息进行比对认证。
S808:向业务应用返回认证结果。
以上为本申请实施例提供的信息传输方法,基于同样的思路,本申请实施例还提供一种信息注册装置,如图9所示,所述装置包括:
注册请求模块901,用于向认证服务器发送标准信息注册请求。
接收模块902,用于接收所述认证服务器反馈的第一认证信息。
获取模块903,用于生成标准信息获取请求,将所述标准信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的签名后的标准信息以及所述标准信息的身份标识,其中,所述签名后的标准信息是所述安全信息应用使用第二认证信息进行签名的。
发送模块904,用于将签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
所述接收模块902,具体用于接收所述认证服务器发送的、采用该认证服 务器自身的第一加密密钥进行签名后的证书,并将签名后的证书作为所述第一认证信息。
如图10所示,本申请实施例还提供一种信息注册装置,所述装置包括:
接收模块1001,用于接收业务应用发送的第一认证信息和标准信息获取请求;
签名模块1002,用于对所述第一认证信息进行认证,并在认证通过后,将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,使所述业务应用将签名后的标准信息以及所述标准信息的身份标识发送给认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
所述签名模块1002,具体用于接收用户输入的标准信息,使用第二认证信息对所述标准信息进行签名,并针对所述标准信息,确定所述标准信息的身份标识,将签名后的标准信息以及所述标准信息的身份标识,返回给所述业务应用。
需要说明的是,所述标准信息的身份标识,包括所述标准信息的身份密钥信息,该身份密钥信息与所述用户的账户信息相关联。
在所述第一认证信息中包括认证服务器签名后的证书的场景下,所述签名模块1002,具体用于使用与所述认证服务器的第一加密秘钥相匹配的第一解密秘钥对所述签名后的证书进行解密认证。
所述第二认证信息包括预先与认证服务器约定的第二密钥信息,其中,所述第二密钥信息中包括第二加密密钥和第二解密密钥,所述签名模块1002,具体用于针对所述标准信息,使用预先与认证服务器约定的第二加密密钥进行签名。
如图11所示,本申请实施例还提供一种信息注册装置,所述装置包括:
注册请求接收模块1101,用于接收业务应用发送的标准信息注册请求;
反馈模块1102,用于根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用;
注册信息接收模块1103,用于接收所述业务应用发送的签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息;其中,所述签名后的标准信息是安全信息应用使用第二认证信息进行签名,并发送给所述业务应用的;
认证模块1104,用于对所述第一认证信息进行认证,并根据签名后的标准信息对所述第二认证信息进行认证;
注册模块1105,用于在对所述第一认证信息和所述第二认证信息认证均通过后,将所述标准信息以及所述标准信息的身份标识进行注册。
具体地,所述反馈模块1102,具体用于根据所述标准信息注册请求,调取该认证服务器自身的证书,使用自身的第一加密密钥对所述证书进行签名,作为第一认证信息,并反馈给所述业务应用。
所述认证模块1104,具体用于使用第一解密密钥对所述第一认证信息进行解密认证。
所述第二认证信息包括预先由所述认证服务器与所述安全信息应用约定的第二密钥信息;其中,所述第二密钥信息包括:第二加密秘钥和第二解密秘钥;签名后的标准信息是由所述安全应用使用第二加密秘钥进行签名的。该场景下,所述认证模块1104,具体用于根据预先约定的第二密钥信息,使用与所述安全信息应用预先约定的第二解密秘钥,对签名后的标准信息进行解密,以便对所述第二认证信息进行认证。
如图12所示,本申请实施例还提供一种信息认证装置,所述装置包括:
认证请求模块1201,用于向认证服务器发送针对待认证信息的校验请求;
接收模块1202,用于接收所述认证服务器反馈的第一认证信息;
获取模块1203,用于生成待认证信息获取请求,将所述待认证信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述 第一认证信息认证通过后返回的待认证信息以及所述待认证信息的待认证身份标识;
发送模块1204,用于将所述待认证信息、所述待认证身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
如图13所示,本申请实施例还提供一种信息认证装置,所述装置包括:
接收模块1301,用于接收业务应用发送的、携带有第一认证信息的待认证信息获取请求;
签名模块1302,用于对所述第一认证信息进行认证,并在认证通过后,将待认证信息以及所述待认证信息的身份标识通过所述业务应用发送至认证服务器,以使得业务应用所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
具体地,所述签名模块1302,具体用于对所述标准信息获取请求中携带的所述第一认证信息进行认证,在认证通过后,识别所述待认证信息所属的标准信息,将与所述标准信息相匹配的身份标准确定为该待认证信息的待认证身份标识,将所述待认证信息以及所述待认证信息的待认证身份标识返回给所述业务应用。
如图14所示,本申请实施例还提供一种信息认证装置,所述装置包括:
认证请求接收模块1401,用于接收业务应用发送的针对待认证信息的校验请求;
反馈模块1402,用于根据所述校验请求,生成第一认证信息并反馈给所述业务应用;
认证信息接收模块1403,用于接收所述业务应用发送的待认证信息、所述待认证信息的待认证身份标识以及所述第一认证信息;
认证模块1404,用于分别对所述第一认证信息、所述待认证身份标识以及 所述待认证信息进行认证,生成认证结果反馈给所述业务应用。
所述认证模块1404,具体用于针对所述第一认证信息,使用自身的第一解密密钥对所述第一认证信息进行解密,对解密后的所述证书进行认证;针对所述待认证身份标识,根据已注册的标准信息的身份标识,判断所述待认证身份标识是否与已注册的标识信息的身份标识相匹配;针对所述待认证信息,与已注册的标准信息进行比对认证。
所述认证模块1404,具体用于针对所述第一认证信息,若认证通过,则对所述待认证信息及待认证身份标识进行认证;否则,返回认证失败通知;针对所述身份标识,若认证通过,则对所述待认证信息进行认证;否则,返回认证失败通知;针对所述待认证信息,若认证成功,则返回成功通知;否则,则返回认证失败通知。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本申请的实施例可提供为方法、系统或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。

Claims (34)

  1. 一种信息注册方法,其特征在于,所述方法包括:
    向认证服务器发送标准信息注册请求;
    接收所述认证服务器反馈的第一认证信息;
    生成标准信息获取请求,将所述标准信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的签名后的标准信息以及所述标准信息的身份标识,其中,所述签名后的标准信息是所述安全信息应用使用第二认证信息进行签名的;
    将签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
  2. 如权利要求1所述的方法,其特征在于,接收所述认证服务器反馈的第一认证信息,具体包括:
    接收所述认证服务器发送的、采用该认证服务器自身的第一加密密钥进行签名后的证书,并将签名后的证书作为所述第一认证信息。
  3. 一种信息注册方法,其特征在于,所述方法包括:
    接收业务应用发送的第一认证信息和标准信息获取请求;
    对所述第一认证信息进行认证,并在认证通过后,将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,使所述业务应用将签名后的标准信息以及所述标准信息的身份标识发送给认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
  4. 如权利要求3所述的方法,其特征在于,将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,具体包 括:
    接收用户输入的标准信息;
    使用第二认证信息对所述标准信息进行签名,并针对所述标准信息,确定所述标准信息的身份标识;
    将签名后的标准信息以及所述标准信息的身份标识,返回给所述业务应用。
  5. 如权利要求4所述的方法,其特征在于,所述标准信息的身份标识,包括所述标准信息的身份密钥信息,该身份密钥信息与所述用户的账户信息相关联。
  6. 如权利要求3所述的方法,其特征在于,所述第一认证信息中包括认证服务器签名后的证书;
    对所述第一认证信息进行认证,具体包括:
    使用与所述认证服务器的第一加密秘钥相匹配的第一解密秘钥对所述签名后的证书进行解密认证。
  7. 如权利要求4所述的方法,其特征在于,所述第二认证信息包括预先与认证服务器约定的第二密钥信息;其中,所述第二密钥信息中包括第二加密密钥和第二解密密钥;
    使用第二认证信息对所述标准信息进行签名,具体包括:
    针对所述标准信息,使用预先与认证服务器约定的第二加密密钥进行签名。
  8. 一种信息注册方法,其特征在于,所述方法包括:
    认证服务器接收业务应用发送的标准信息注册请求;
    根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用;
    接收所述业务应用发送的签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息;其中,所述签名后的标准信息是安全信息应用使用第二认证信息进行签名,并发送给所述业务应用的;
    对所述第一认证信息进行认证,并根据签名后的标准信息对所述第二认证信息进行认证;
    在对所述第一认证信息和所述第二认证信息认证均通过后,将所述标准信息以及所述标准信息的身份标识进行注册。
  9. 如权利要求8所述的方法,其特征在于,根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用,具体包括:
    根据所述标准信息注册请求,调取该认证服务器自身的证书;
    使用自身的第一加密密钥对所述证书进行签名,作为第一认证信息,并反馈给所述业务应用。
  10. 如权利要求8所述的方法,其特征在于,对所述第一认证信息进行认证,具体包括:
    使用第一解密密钥对所述第一认证信息进行解密认证。
  11. 如权利要求8所述的方法,其特征在于,所述第二认证信息包括预先由所述认证服务器与所述安全信息应用约定的第二密钥信息;其中,所述第二密钥信息包括:第二加密秘钥和第二解密秘钥;签名后的标准信息是由所述安全应用使用第二加密秘钥进行签名的;
    根据签名后的标准信息对所述第二认证信息进行认证,具体包括:
    根据预先约定的第二密钥信息,使用与所述安全信息应用预先约定的第二解密秘钥,对签名后的标准信息进行解密,以便对所述第二认证信息进行认证。
  12. 一种信息认证方法,其特征在于,所述方法包括:
    向认证服务器发送针对待认证信息的校验请求;
    接收所述认证服务器反馈的第一认证信息;
    生成待认证信息获取请求,将所述待认证信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的待认证信息以及所述待认证信息的待认证身份标识;
    将所述待认证信息、所述待认证身份标识以及所述第一认证信息发送给所 述认证服务器,以使得所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
  13. 一种信息认证方法,其特征在于,所述方法包括:
    接收业务应用发送的、携带有第一认证信息的待认证信息获取请求;
    对所述第一认证信息进行认证,并在认证通过后,将待认证信息以及所述待认证信息的身份标识通过所述业务应用发送至认证服务器,以使得业务应用所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
  14. 如权利要求13所述的方法,其特征在于,根据携带有第一认证信息的标准信息获取请求,将待认证信息以及所述待认证信息的身份标识返回给所述业务应用,具体包括:
    对所述标准信息获取请求中携带的所述第一认证信息进行认证;
    在认证通过后,接收用户输入的待认证信息;
    识别所述待认证信息所属的标准信息,将与所述标准信息相匹配的身份标准确定为该待认证信息的待认证身份标识;
    将所述待认证信息以及所述待认证信息的待认证身份标识返回给所述业务应用。
  15. 一种信息认证方法,其特征在于,所述方法包括:
    认证服务器接收业务应用发送的针对待认证信息的校验请求;
    根据所述校验请求,生成第一认证信息并反馈给所述业务应用;
    接收所述业务应用发送的待认证信息、所述待认证信息的待认证身份标识以及所述第一认证信息;
    分别对所述第一认证信息、所述待认证身份标识以及所述待认证信息进行认证,生成认证结果反馈给所述业务应用。
  16. 如权利要求15所述的方法,其特征在于,分别对所述第一认证信息、所述身份标识以及所述待认证信息进行认证,具体包括:
    针对所述第一认证信息,使用自身的第一解密密钥对所述第一认证信息进行解密,对解密后的所述证书进行认证;
    针对所述待认证身份标识,根据已注册的标准信息的身份标识,判断所述待认证身份标识是否与已注册的标识信息的身份标识相匹配;
    针对所述待认证信息,与已注册的标准信息进行比对认证。
  17. 如权利要求16所述的方法,其特征在于,生成认证结果反馈给所述业务应用,具体包括:
    针对所述第一认证信息,若认证通过,则对所述待认证信息及待认证身份标识进行认证;否则,返回认证失败通知;
    针对所述身份标识,若认证通过,则对所述待认证信息进行认证;否则,返回认证失败通知;
    针对所述待认证信息,若认证成功,则返回成功通知;否则,则返回认证失败通知。
  18. 一种信息注册装置,其特征在于,所述装置包括:
    注册请求模块,用于向认证服务器发送标准信息注册请求;
    接收模块,用于接收所述认证服务器反馈的第一认证信息;
    获取模块,用于生成标准信息获取请求,将所述标准信息获取请求和所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的签名后的标准信息以及所述标准信息的身份标识,其中,所述签名后的标准信息是所述安全信息应用使用第二认证信息进行签名的;
    发送模块,用于将签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
  19. 如权利要求18所述的装置,其特征在于,所述接收模块,具体用于 接收所述认证服务器发送的、采用该认证服务器自身的第一加密密钥进行签名后的证书,并将签名后的证书作为所述第一认证信息。
  20. 一种信息注册装置,其特征在于,所述装置包括:
    接收模块,用于接收业务应用发送的第一认证信息和标准信息获取请求;
    签名模块,用于对所述第一认证信息进行认证,并在认证通过后,将使用第二认证信息进行签名后的标准信息,以及所述标准信息的身份标识返回给所述业务应用,使所述业务应用将签名后的标准信息以及所述标准信息的身份标识发送给认证服务器,以使得所述认证服务器在对所述第一认证信息认证通过,且根据签名后的标准信息对第二认证信息认证通过后,将所述标准信息和所述标准信息的身份标识进行注册。
  21. 如权利要求20所述的装置,其特征在于,所述签名模块,具体用于接收用户输入的标准信息,使用第二认证信息对所述标准信息进行签名,并针对所述标准信息,确定所述标准信息的身份标识,将签名后的标准信息以及所述标准信息的身份标识,返回给所述业务应用。
  22. 如权利要求21所述的装置,其特征在于,所述标准信息的身份标识,包括所述标准信息的身份密钥信息,该身份密钥信息与所述用户的账户信息相关联。
  23. 如权利要求20所述的装置,其特征在于,所述第一认证信息中包括认证服务器签名后的证书;所述签名模块,具体用于使用与所述认证服务器的第一加密秘钥相匹配的第一解密秘钥对所述签名后的证书进行解密认证。
  24. 如权利要求21所述的装置,其特征在于,所述第二认证信息包括预先与认证服务器约定的第二密钥信息;其中,所述第二密钥信息中包括第二加密密钥和第二解密密钥;
    所述签名模块,具体用于针对所述标准信息,使用预先与认证服务器约定的第二加密密钥进行签名。
  25. 一种信息注册装置,其特征在于,所述装置包括:
    注册请求接收模块,用于接收业务应用发送的标准信息注册请求;
    反馈模块,用于根据所述标准信息注册请求,生成第一认证信息并反馈给所述业务应用;
    注册信息接收模块,用于接收所述业务应用发送的签名后的标准信息、所述标准信息的身份标识以及所述第一认证信息;其中,所述签名后的标准信息是安全信息应用使用第二认证信息进行签名,并发送给所述业务应用的;
    认证模块,用于对所述第一认证信息进行认证,并根据签名后的标准信息对所述第二认证信息进行认证;
    注册模块,用于在对所述第一认证信息和所述第二认证信息认证均通过后,将所述标准信息以及所述标准信息的身份标识进行注册。
  26. 如权利要求25所述的装置,其特征在于,所述反馈模块,具体用于根据所述标准信息注册请求,调取该认证服务器自身的证书,使用自身的第一加密密钥对所述证书进行签名,作为第一认证信息,并反馈给所述业务应用。
  27. 如权利要求25所述的装置,其特征在于,所述认证模块,具体用于使用第一解密密钥对所述第一认证信息进行解密认证。
  28. 如权利要求25所述的装置,其特征在于,所述第二认证信息包括预先由所述认证服务器与所述安全信息应用约定的第二密钥信息;其中,所述第二密钥信息包括:第二加密秘钥和第二解密秘钥;签名后的标准信息是由所述安全应用使用第二加密秘钥进行签名的;
    所述认证模块,具体用于根据预先约定的第二密钥信息,使用与所述安全信息应用预先约定的第二解密秘钥,对签名后的标准信息进行解密,以便对所述第二认证信息进行认证。
  29. 一种信息认证装置,其特征在于,所述装置包括:
    注册请求模块,用于向认证服务器发送针对待认证信息的校验请求;
    接收模块,用于接收所述认证服务器反馈的第一认证信息;
    获取模块,用于生成待认证信息获取请求,将所述待认证信息获取请求和 所述第一认证信息发送至安全信息应用,获取所述安全信息应用在对所述第一认证信息认证通过后返回的待认证信息以及所述待认证信息的待认证身份标识;
    发送模块,用于将所述待认证信息、所述待认证身份标识以及所述第一认证信息发送给所述认证服务器,以使得所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
  30. 一种信息认证装置,其特征在于,所述装置包括:
    接收模块,用于接收业务应用发送的、携带有第一认证信息的待认证信息获取请求;
    签名模块,用于对所述第一认证信息进行认证,并在认证通过后,将待认证信息以及所述待认证信息的身份标识通过所述业务应用发送至认证服务器,以使得业务应用所述认证服务器对所述第一认证信息、所述待认证身份标识以及待认证信息进行认证,生成认证结果反馈给所述业务应用。
  31. 如权利要求30所述的装置,其特征在于,所述签名模块,具体用于对所述标准信息获取请求中携带的所述第一认证信息进行认证,在认证通过后,识别所述待认证信息所属的标准信息,将与所述标准信息相匹配的身份标准确定为该待认证信息的待认证身份标识,将所述待认证信息以及所述待认证信息的待认证身份标识返回给所述业务应用。
  32. 一种信息认证装置,其特征在于,所述装置包括:
    认证请求接收模块,用于接收业务应用发送的针对待认证信息的校验请求;
    反馈模块,用于根据所述校验请求,生成第一认证信息并反馈给所述业务应用;
    认证信息接收模块,用于接收所述业务应用发送的待认证信息、所述待认证信息的待认证身份标识以及所述第一认证信息;
    认证模块,用于分别对所述第一认证信息、所述待认证身份标识以及所述待认证信息进行认证,生成认证结果反馈给所述业务应用。
  33. 如权利要求32所述的装置,其特征在于,所述认证模块,具体用于针对所述第一认证信息,使用自身的第一解密密钥对所述第一认证信息进行解密,对解密后的所述证书进行认证;针对所述待认证身份标识,根据已注册的标准信息的身份标识,判断所述待认证身份标识是否与已注册的标识信息的身份标识相匹配;针对所述待认证信息,与已注册的标准信息进行比对认证。
  34. 如权利要求33所述的装置,其特征在于,所述认证模块,具体用于针对所述第一认证信息,若认证通过,则对所述待认证信息及待认证身份标识进行认证;否则,返回认证失败通知;针对所述身份标识,若认证通过,则对所述待认证信息进行认证;否则,返回认证失败通知;针对所述待认证信息,若认证成功,则返回成功通知;否则,则返回认证失败通知。
PCT/CN2016/098815 2015-09-21 2016-09-13 一种信息注册、认证方法及装置 WO2017050147A1 (zh)

Priority Applications (13)

Application Number Priority Date Filing Date Title
AU2016325979A AU2016325979B2 (en) 2015-09-21 2016-09-13 Information registration and authentication method and device
BR112018004760-0A BR112018004760B1 (pt) 2015-09-21 2016-09-13 Métodos e dispositivos de registro e autenticação de informação
EP16848029.1A EP3355511B1 (en) 2015-09-21 2016-09-13 Information registration and authentication method and device
JP2018515096A JP6650513B2 (ja) 2015-09-21 2016-09-13 情報を登録および認証する方法およびデバイス
CA2998119A CA2998119C (en) 2015-09-21 2016-09-13 Information registration and authentication method and device
MX2018003345A MX2018003345A (es) 2015-09-21 2016-09-13 Metodo y dispositivo de registro y autenticacion de informacion.
RU2018109732A RU2682430C1 (ru) 2015-09-21 2016-09-13 Способ и устройство регистрации и аутентификации информации
KR1020187011150A KR102058304B1 (ko) 2015-09-21 2016-09-13 정보 등록 및 인증 방법 및 장치
SG11201801768RA SG11201801768RA (en) 2015-09-21 2016-09-13 Information registration and authentication method and device
PH12018500575A PH12018500575A1 (en) 2015-09-21 2018-03-15 Information registration and authentication method and device
US15/925,144 US11218464B2 (en) 2015-09-21 2018-03-19 Information registration and authentication method and device
ZA2018/02032A ZA201802032B (en) 2015-09-21 2018-03-27 Information registration and authentication method and device
AU2019101564A AU2019101564A4 (en) 2015-09-21 2019-12-12 Information registration and authentication method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510604244.5A CN106549919B (zh) 2015-09-21 2015-09-21 一种信息注册、认证方法及装置
CN201510604244.5 2015-09-21

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/925,144 Continuation US11218464B2 (en) 2015-09-21 2018-03-19 Information registration and authentication method and device

Publications (1)

Publication Number Publication Date
WO2017050147A1 true WO2017050147A1 (zh) 2017-03-30

Family

ID=58364262

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/098815 WO2017050147A1 (zh) 2015-09-21 2016-09-13 一种信息注册、认证方法及装置

Country Status (14)

Country Link
US (1) US11218464B2 (zh)
EP (1) EP3355511B1 (zh)
JP (2) JP6650513B2 (zh)
KR (1) KR102058304B1 (zh)
CN (1) CN106549919B (zh)
AU (2) AU2016325979B2 (zh)
BR (1) BR112018004760B1 (zh)
CA (1) CA2998119C (zh)
MX (1) MX2018003345A (zh)
PH (1) PH12018500575A1 (zh)
RU (1) RU2682430C1 (zh)
SG (1) SG11201801768RA (zh)
WO (1) WO2017050147A1 (zh)
ZA (1) ZA201802032B (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109978557A (zh) * 2017-12-27 2019-07-05 金联汇通信息技术有限公司 会员注册的方法、系统以及会员身份验证的方法
CN110474863B (zh) * 2018-05-10 2021-11-09 中国移动通信集团浙江有限公司 微服务安全认证方法及装置
CN109067766A (zh) * 2018-08-30 2018-12-21 郑州云海信息技术有限公司 一种身份认证方法、服务器端和客户端
CN110830264B (zh) * 2019-11-06 2022-11-29 北京一砂信息技术有限公司 业务数据验证方法、服务器、客户端及可读存储介质
CN111666554B (zh) * 2020-06-03 2023-09-12 泰康保险集团股份有限公司 一种证书认证方法、装置、设备及存储介质
CN115834074B (zh) * 2022-10-18 2023-07-21 支付宝(杭州)信息技术有限公司 一种身份认证方法、装置及设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104010044A (zh) * 2014-06-12 2014-08-27 北京握奇数据系统有限公司 基于可信执行环境技术的应用受限安装方法、管理器和终端
CN104023032A (zh) * 2014-06-23 2014-09-03 北京握奇智能科技有限公司 基于可信执行环境技术的应用受限卸载方法、服务器和终端
CN104636666A (zh) * 2013-11-07 2015-05-20 中国移动通信集团公司 一种用于移动终端进行安全地信息处理的方法和安全装置
CN104767616A (zh) * 2015-03-06 2015-07-08 北京石盾科技有限公司 一种信息处理方法、系统及相关设备

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HU216231B (hu) * 1994-01-13 1999-05-28 Certco, Llc Eljárás titkosított kommunikáció létrehozására
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US7159180B2 (en) 2001-12-14 2007-01-02 America Online, Inc. Proxy platform integration system
JP4374904B2 (ja) 2003-05-21 2009-12-02 株式会社日立製作所 本人認証システム
US7152782B2 (en) 2003-07-11 2006-12-26 Visa International Service Association System and method for managing electronic data transfer applications
EP1697907A1 (en) * 2003-12-24 2006-09-06 Telecom Italia S.p.A. User authentication method based on the utilization of biometric identification techniques and related architecture
JP2005236505A (ja) 2004-02-18 2005-09-02 Matsushita Electric Ind Co Ltd コンテンツ配信システム
JP2007532984A (ja) 2004-04-08 2007-11-15 松下電器産業株式会社 半導体メモリ
US7860486B2 (en) 2004-10-22 2010-12-28 Broadcom Corporation Key revocation in a mobile device
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US7650505B1 (en) 2005-06-17 2010-01-19 Sun Microsystems, Inc. Methods and apparatus for persistence of authentication and authorization for a multi-tenant internet hosted site using cookies
JP4636607B2 (ja) * 2005-06-29 2011-02-23 株式会社日立ソリューションズ セキュリティ対策アプリケーションの機密ファイル保護方法
US8615663B2 (en) * 2006-04-17 2013-12-24 Broadcom Corporation System and method for secure remote biometric authentication
US8118218B2 (en) 2006-09-24 2012-02-21 Rich House Global Technology Ltd. Method and apparatus for providing electronic purse
US20120129452A1 (en) 2006-09-24 2012-05-24 Rfcyber Corp. Method and apparatus for provisioning applications in mobile devices
WO2009013700A2 (en) 2007-07-24 2009-01-29 Nxp B.V. Method, system and trusted service manager for securely transmitting an application to a mobile phone
WO2009125919A1 (en) 2008-04-10 2009-10-15 Lg Electronics Inc. Terminal and method for managing secure devices
JP5323187B2 (ja) 2008-06-24 2013-10-23 エヌエックスピー ビー ヴィ 安全なモバイル環境におけるアプリケーションアクセス方法
US10706402B2 (en) 2008-09-22 2020-07-07 Visa International Service Association Over the air update of payment transaction data stored in secure memory
US8307412B2 (en) * 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
EP2359526B1 (en) * 2008-11-04 2017-08-02 SecureKey Technologies Inc. System and methods for online authentication
TW201042973A (en) * 2008-11-28 2010-12-01 Ibm Token-based client to server authentication of a secondary communication channel by way of primary authenticated communication channels
CN101771535B (zh) * 2008-12-30 2012-07-11 上海茂碧信息科技有限公司 终端和服务器之间的双向认证方法
US9734496B2 (en) 2009-05-29 2017-08-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
US8856525B2 (en) * 2009-08-13 2014-10-07 Michael Gregor Kaplan Authentication of email servers and personal computers
CN101997824B (zh) * 2009-08-20 2016-08-10 中国移动通信集团公司 基于移动终端的身份认证方法及其装置和系统
US10454693B2 (en) 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
US8312284B1 (en) 2009-11-06 2012-11-13 Google Inc. Verifiable timestamping of data objects, and applications thereof
CN101778380A (zh) * 2009-12-31 2010-07-14 卓望数码技术(深圳)有限公司 一种身份认证方法、设备及系统
US8171137B1 (en) 2011-05-09 2012-05-01 Google Inc. Transferring application state across devices
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
JP5753772B2 (ja) * 2011-12-12 2015-07-22 株式会社日立製作所 生体認証システム
US9088555B2 (en) * 2012-12-27 2015-07-21 International Business Machines Corporation Method and apparatus for server-side authentication and authorization for mobile clients without client-side application modification
KR101446504B1 (ko) * 2014-07-30 2014-11-04 주식회사위즈베라 웹 브라우저 모듈에 대해 독립적으로 동작하는 클라이언트 모듈에 의한 전자 서명 방법
CN104917766B (zh) 2015-06-10 2018-01-05 飞天诚信科技股份有限公司 一种二维码安全认证方法
ES2791956T3 (es) * 2015-06-11 2020-11-06 Siemens Ag Aparato y procedimiento de autorización para una emisión autorizada de un token de autenticación para un dispositivo

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636666A (zh) * 2013-11-07 2015-05-20 中国移动通信集团公司 一种用于移动终端进行安全地信息处理的方法和安全装置
CN104010044A (zh) * 2014-06-12 2014-08-27 北京握奇数据系统有限公司 基于可信执行环境技术的应用受限安装方法、管理器和终端
CN104023032A (zh) * 2014-06-23 2014-09-03 北京握奇智能科技有限公司 基于可信执行环境技术的应用受限卸载方法、服务器和终端
CN104767616A (zh) * 2015-03-06 2015-07-08 北京石盾科技有限公司 一种信息处理方法、系统及相关设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3355511A4 *

Also Published As

Publication number Publication date
KR20180056727A (ko) 2018-05-29
US11218464B2 (en) 2022-01-04
CA2998119A1 (en) 2017-03-30
ZA201802032B (en) 2020-07-29
MX2018003345A (es) 2018-05-30
EP3355511A4 (en) 2019-05-15
SG11201801768RA (en) 2018-04-27
BR112018004760B1 (pt) 2024-01-16
CA2998119C (en) 2019-06-18
PH12018500575B1 (en) 2018-09-17
AU2016325979A1 (en) 2018-04-05
EP3355511B1 (en) 2022-11-02
RU2682430C1 (ru) 2019-03-19
CN106549919A (zh) 2017-03-29
KR102058304B1 (ko) 2019-12-20
JP2018532326A (ja) 2018-11-01
PH12018500575A1 (en) 2018-09-17
BR112018004760A2 (zh) 2018-10-02
EP3355511A1 (en) 2018-08-01
CN106549919B (zh) 2021-01-22
AU2016325979B2 (en) 2020-01-23
AU2019101564A4 (en) 2020-01-23
JP6650513B2 (ja) 2020-02-19
US20180212954A1 (en) 2018-07-26
JP2020074578A (ja) 2020-05-14

Similar Documents

Publication Publication Date Title
US11438764B2 (en) Secure mobile initiated authentication
US20210377254A1 (en) Federated identity management with decentralized computing platforms
JP6651530B2 (ja) ユーザidを識別するための方法及び装置
EP3280090B1 (en) User authentication method and device
AU2019101564A4 (en) Information registration and authentication method and device
CN113114624B (zh) 基于生物特征的身份认证方法和装置
TW201540040A (zh) 授權方法、請求授權的方法及裝置
US10536271B1 (en) Silicon key attestation
EP3206329B1 (en) Security check method, device, terminal and server
CN111770199B (zh) 一种信息共享方法、装置及设备
US8918844B1 (en) Device presence validation
WO2017206747A1 (zh) 移动支付方法、装置及系统
CN110290134A (zh) 一种身份认证方法、装置、存储介质及处理器
CN114444134A (zh) 一种数据使用授权方法、系统及装置
CN110399706B (zh) 授权认证方法、装置和计算机系统
TWI546698B (zh) 基於伺服器的登入系統、登入驗證伺服器及其驗證方法
US11677547B1 (en) Mobile authenticator for performing a role in user authentication
CN112418850A (zh) 一种基于区块链的交易方法、装置及电子设备
CN114861144A (zh) 基于区块链的数据权限处理方法
CN106533685B (zh) 身份认证方法、装置及系统
US20220311617A1 (en) Cryptographic signing of a data item
TWI673621B (zh) 資訊註冊、認證方法及裝置
CN114553570B (zh) 生成令牌的方法、装置、电子设备及存储介质
WO2015176364A1 (zh) 支付方法、移动终端及用户识别卡、计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16848029

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 11201801768R

Country of ref document: SG

ENP Entry into the national phase

Ref document number: 2998119

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 12018500575

Country of ref document: PH

WWE Wipo information: entry into national phase

Ref document number: MX/A/2018/003345

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 2018515096

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112018004760

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2016325979

Country of ref document: AU

Date of ref document: 20160913

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20187011150

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2016848029

Country of ref document: EP

Ref document number: 2018109732

Country of ref document: RU

ENP Entry into the national phase

Ref document number: 112018004760

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20180309