WO2018103166A1 - 一种 pos 终端的密钥下载方法和装置 - Google Patents

一种 pos 终端的密钥下载方法和装置 Download PDF

Info

Publication number
WO2018103166A1
WO2018103166A1 PCT/CN2016/113757 CN2016113757W WO2018103166A1 WO 2018103166 A1 WO2018103166 A1 WO 2018103166A1 CN 2016113757 W CN2016113757 W CN 2016113757W WO 2018103166 A1 WO2018103166 A1 WO 2018103166A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
pos terminal
certificate
server
remote
Prior art date
Application number
PCT/CN2016/113757
Other languages
English (en)
French (fr)
Inventor
彭荣收
李杨
汤沁
Original Assignee
百富计算机技术(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 百富计算机技术(深圳)有限公司 filed Critical 百富计算机技术(深圳)有限公司
Priority to US15/556,647 priority Critical patent/US20180276664A1/en
Publication of WO2018103166A1 publication Critical patent/WO2018103166A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/202Interconnection or interaction of plural electronic cash registers [ECR] or to host computer, e.g. network details, transfer of information from host to ECR or from ECR to ECR
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/206Point-of-sale [POS] network systems comprising security or operator identification provisions, e.g. password entry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G1/00Cash registers
    • G07G1/12Cash registers electronically operated
    • G07G1/14Systems including one or more distant stations co-operating with a central processing unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Definitions

  • the present invention relates to the security field of a POS terminal, and in particular, to a key download method and device for a POS terminal.
  • P0S Korean full name Point of sales, Chinese full name of the point of sale
  • OCR code technology with cash or barter cashier function. Its main task is to provide data services and management functions for goods and services transactions, and to perform non-cash settlement. Since it includes a non-cash settlement function, the security of the P0S terminal must be well guaranteed, such as ensuring the security of the key in the P0S terminal.
  • An object of the present invention is to provide a key downloading method for a POS terminal, which solves the problem that the prior art needs to transport the device to a security center for key injection, which is cumbersome to operate, and increases logistics cost, and has low key injection efficiency.
  • the problem is a problem that the prior art needs to transport the device to a security center for key injection, which is cumbersome to operate, and increases logistics cost, and has low key injection efficiency.
  • an embodiment of the present invention provides a method for downloading a key of a POS terminal, where the method includes
  • a remote authentication key pair set according to a remote key server and a device authentication key in the POS terminal The POS terminal and the remote key server authenticate each other, and after the authentication is passed, the certificate of the remote key server is bound to the POS terminal device;
  • the POS terminal downloads the master key from the remote key server.
  • the step of setting a device authentication key pair and a device encryption key pair in the POS terminal is specifically:
  • the device authentication key pair and the device encryption key are set in the POS terminal.
  • the steps include
  • the POS terminal sends a key setting request to the local key server, where the key setting request includes the device identifier of the PO s terminal;
  • the POS terminal receives and verifies the local key server certificate sent by the local key server, and when the verification passes, generates a first random number and a second random number, and passes the local secret in the local key server certificate.
  • the key server public key encrypts the first random number and the second random number, and sends the encrypted first ciphertext to the local key server;
  • the local key server decrypts the first ciphertext by using a local key server private key, obtains a first random number and a second random number, and generates a second ciphertext by encrypting the second random number by using the first random number, according to
  • the device identifier searches for a corresponding device authentication key pair and a device encryption key pair, and encrypts the device authentication private key and the device encryption private key to generate a third ciphertext by using the first random number, and passes the second ciphertext at the POS terminal. After the verification, the third ciphertext, the device authentication certificate, and the device encryption certificate are sent to the POS terminal;
  • the POS terminal verifies whether the device authentication certificate and the device encryption certificate are legal. If it is legal, the device decrypts the third ciphertext to obtain the device authentication private key and the device encryption private key, and determines the location. The device authentication private key and the device authentication public key, and whether the device encryption private key matches the device encryption public key. [0016] In conjunction with the first possible implementation of the first aspect, in a third possible implementation manner of the first aspect, the POS terminal sends a key setting request to the local key server, where the key setting request is After the device identification step of the POS terminal, the method further includes:
  • the local key server certificate sends a certificate revocation list to the POS terminal;
  • the POS terminal determines, according to the certificate revocation list, whether the local key server certificate is valid.
  • the remote authentication key pair and the POS configured according to the remote key server a device authentication key pair in the terminal, the POS terminal and the remote key server mutually authenticate, and after the authentication is passed, the step of binding the certificate of the remote key server to the POS terminal device includes:
  • the POS terminal sends a binding request to the remote key server, where the binding request includes a terminal identifier and a POS terminal authentication certificate;
  • the remote key server verifies whether the device authentication certificate of the POS terminal is legal. If it is legal, generates a remote key server authentication token, and encrypts the remote key server to generate a token by the device authentication public key. Fourth ciphertext, sending the fourth ciphertext and remote key server certificate to the POS terminal
  • the device decrypts the fourth ciphertext by using the device authentication private key to obtain the remote key server authentication token, and generates a device authentication token and a transmission secret.
  • Key, the remote key server authentication token, the device authentication token, and the transmission key are encrypted by the remote key server public key to generate a fifth ciphertext and sent to the remote key server;
  • the remote key server decrypts the fifth ciphertext by the remote key server private key to obtain a remote key server authentication token, a device authentication token, and a transport key, if the decrypted remote key server authentication token is obtained Consistent with the remote key server token generated by the remote encryption server, the POS device is successfully authenticated, and the device authentication token is encrypted by the transmission key to obtain a sixth ciphertext, and the sixth cipher is obtained.
  • the text is sent to the POS terminal;
  • the POS terminal decrypts the sixth ciphertext according to the generated transport key, compares the decrypted device authentication token with the device authentication token generated by the POS terminal, and if they are consistent, authenticates the remote key server Successfully, and save the remote key server certificate.
  • the transmission key is a temporary transmission key
  • the step of downloading the master key from the remote key server by the POS terminal according to the device encryption key pair and the temporary transmission key is specifically:
  • the remote key server encrypts the temporary transmission key by using the public key of the device encryption key pair, and the POS terminal decrypts the private key of the device encryption key pair to obtain a transmission key, and the remote key server passes the The transmission key encrypts the master key to generate a sixth ciphertext, and the POS terminal decrypts the sixth ciphertext by using the generated temporary transmission key to obtain a master key delivered by the remote key server.
  • an embodiment of the present invention provides a key downloading device for a POS terminal, where the device includes
  • a key pair setting unit configured to set a device authentication key pair and a device encryption key pair at the POS terminal in a production or maintenance phase of the POS terminal;
  • an authentication unit configured to use a remote authentication key pair set by the remote key server and a device authentication key pair in the POS terminal, the POS terminal and the remote key server mutually authenticate, and the authentication is passed Afterwards, binding the certificate of the remote key server to the POS terminal device;
  • a downloading unit configured to download a master key from the remote key server by encrypting a key pair according to the device, and transmitting a key.
  • the key pair setting unit is specifically configured to:
  • the key pair setting unit includes:
  • a requesting subunit configured to send, by the POS terminal, a key setting request to the local key server, where the key setting request includes a device identifier of the POS terminal;
  • an encryption subunit configured to receive and verify, by the POS terminal, a local key server certificate sent by the local key server, and when the verification passes, generate a first random number and a second random number, by using the local secret
  • the local key server public key in the key server certificate encrypts the first random number and the second random number, and Sending the encrypted first ciphertext to the local key server;
  • a verification subunit configured to decrypt, by the local key server, the first ciphertext by using a local key server private key, to obtain a first random number and a second random number, and encrypt the second random number by using the first random number
  • Generating a second ciphertext searching for a corresponding device authentication key pair and a device encryption key pair according to the device identifier, and encrypting the device authentication private key and the device encryption private key to generate a third ciphertext by using the first random number
  • the third ciphertext, the device authentication certificate, and the device encryption certificate are sent to the POS terminal;
  • a matching subunit configured to verify, by the POS terminal, whether the device authentication certificate and the device encryption certificate are legal, and if so, decrypting the third ciphertext by using the first random number to obtain a device authentication private key and a device
  • the private key is encrypted, and the device authentication private key and the device authentication public key are determined, and whether the device encryption private key matches the device encryption public key.
  • the device further includes:
  • a certificate revocation list sending unit configured to send a certificate revocation list to the POS terminal by the local key server certificate
  • the certificate determining unit is configured to determine, by the POS terminal, whether the local key server certificate is valid according to the certificate revocation list.
  • an asymmetric device encryption key pair and a device authentication key pair are preset in the POS terminal, and the certificate corresponding to the public key of the POS terminal and the remote key server are provided.
  • the certificate corresponding to the public key is mutually authenticated, and the key is transmitted through the device encryption key pair and the copy
  • the POS terminal downloads the master key from the remote key server. Since the method can download the master key through the network outside the security center, the security is high, the transportation cost can be saved, and the efficiency is high.
  • FIG. 1 is a flowchart of implementing a key downloading method of a POS terminal according to an embodiment of the present invention
  • 2 is a flowchart of implementing a key pair of a POS terminal according to an embodiment of the present invention
  • 3 is a flowchart of an implementation of binding a remote key server to a POS terminal according to an embodiment of the present invention
  • FIG. 4 is a schematic structural diagram of a key downloading apparatus for a POS terminal according to an embodiment of the present invention.
  • An object of the present invention is to provide a key downloading method for a POS terminal, which solves the problem of transportation cost and low downloading efficiency in the key downloading method in the prior art.
  • it is usually necessary to transport the POS terminal to each security center for key downloading. This operation mode will increase the transportation cost of the POS terminal, and the POS terminal needs to be transported from the merchant to the corresponding security center. Location; Secondly, it takes time to transport during the transportation process, and the key downloading efficiency is low.
  • FIG. 1 is a flowchart showing an implementation process of a key downloading method of a POS terminal according to a first embodiment of the present invention, which is as follows:
  • step S101 a device authentication key pair and a device encryption key pair are set at the POS terminal in a production or maintenance phase of the POS terminal.
  • the POS terminal in the embodiment of the present invention refers to a terminal device that can be used for non-cash settlement, such as an account and a password that can be used to obtain a bank card, and send the account password to a bank server for confirmation, and Receiving the confirmation message returned by the bank server, thereby completing the collection of the amount in the bank card.
  • the transmitted information includes sensitive information such as a bank card account number and a password, it is necessary to strictly ensure the security of information transmission.
  • a secure key needs to be set in the POS terminal, which is referred to as a master key in the present invention. And in the process of setting or transmitting the master key, the security of the master key must also be guaranteed.
  • the production phase or the maintenance phase of the POS terminal means that the POS terminal is at the manufacturer, and the data in the POS terminal can be safely placed by the manufacturer.
  • the POS terminal has been assembled and tested, and the key pair of the POS terminal can be preset before the product is packaged.
  • the device authentication key pair may be used by another device to perform an authentication operation on the POS terminal.
  • the device authentication public key of the device authentication key pair may be submitted by the local key server to the certificate registration authority RA.
  • the book registration authority RA signs the device authentication public key to generate a device authentication certificate.
  • the local key server refers to a secure server that is installed inside the manufacturer.
  • the device encryption key pair may be used to encrypt data sent by the POS terminal by using a device encryption public key, or decrypt the received encrypted data by using a device encryption private key.
  • the device encryption public key may be submitted by the local key server to the certificate registration authority RA, and the certificate encryption authority RA signs the device encryption public key to generate a device encryption certificate.
  • the device authentication key pair and the device encryption key pair may be randomly generated by the POS terminal or randomly generated by the vendor encryption machine.
  • the process of setting the device authentication key pair and the device encryption key pair by the POS terminal may be specifically referred to FIG. 2 .
  • step S201 the POS terminal sends a key setting request to the local key server, where the key setting request includes the device identifier of the POS terminal.
  • the device identifier of the POS terminal corresponds to a master key of the POS terminal.
  • the corresponding master key is searched for based on the device identifier of the POS terminal.
  • the POS terminal may send the key setting request by the local PC by using a local PC, and receive the local key server by using the local PC.
  • the data may be sent.
  • step S202 the POS terminal receives and verifies the local key server certificate sent by the local key server, and when the verification passes, generates a first random number and a second random number, through the local key server.
  • the local key server public key in the certificate encrypts the first random number and the second random number, and sends the encrypted first ciphertext to the local key server.
  • the local key server may send a local key server authentication certificate to the POS terminal (for data transfer by a local PC connected to the POS terminal), and the POS terminal will authenticate the local key server certificate Send to the certificate issuing center for authentication, and determine whether the certificate is a certificate of the local key server.
  • the POS terminal can further optimize the implementation manner as follows: the POS terminal receives the issued certificate revocation list sent by the local key server, and the POS terminal determines the local key server certificate according to the certificate revocation list. is it effective. Thereby, it is possible to more effectively perform security judgments such as validity and authenticity on the local key server. [0061] After the local key server is authenticated, the POS terminal generates a first random number and a second random number, and performs encryption by using a local key server public key in the local key server certificate to generate a first ciphertext. The first ciphertext includes the encrypted first random number and the second random number.
  • step S203 the local key server decrypts the first ciphertext by using a local key server private key, and obtains a first random number and a second random number, and generates a second random number by using the first random number.
  • the second ciphertext, the corresponding device authentication key pair and the device encryption key pair are searched according to the device identifier, and the third ciphertext is generated by encrypting the device authentication private key and the device encryption private key by using the first random number, in the POS terminal.
  • the third ciphertext, the device authentication certificate, and the device encryption certificate are sent to the POS terminal.
  • the local key server decrypts the first ciphertext by using a local key server private key to obtain a first random number and a second random number.
  • the second ciphertext may be generated by encrypting the second random number by the first random number.
  • the encryption method of encrypting the second random number by using the first random number may adopt a general encryption algorithm, and the second random number may be acquired by the encryption algorithm on the premise of knowing the first random number. And encrypting the device authentication private key and the device encryption private key by using the first random number to generate a third ciphertext.
  • the POS terminal receives the second ciphertext, and decrypts the second ciphertext by using the first random number to obtain a second random number after decryption. If the decrypted second random number is different from the randomly generated second random number, the authentication of the local key server fails, and the process is aborted.
  • step S204 the POS terminal verifies whether the device authentication certificate and the device encryption certificate are legal. If it is legal, decrypting the third ciphertext by using the first random number to obtain the device authentication private key and the device encryption private. And determining whether the device authentication private key and the device authentication public key, and the device encryption private key and the device encryption public key match.
  • the device authentication private key and the device encryption private key may be matched and determined.
  • the device authentication public key can be used to encrypt a piece of data, and then the device authentication private key is used to decrypt the encrypted data to determine whether the decrypted data is the same as the encrypted data, so that whether the device authentication public key matches the device authentication private key can be obtained. The same reason, can Verify that the device encryption public key matches the device encryption private key.
  • step S102 according to the remote authentication key pair set by the remote key server and the device authentication key pair in the POS terminal, the POS terminal and the remote key server mutually authenticate, and the authentication is passed. Afterwards, the certificate of the remote key server is bound to the POS terminal device.
  • the POS terminal is sold to the acquiring institution, and the acquiring institution is based on the key pair set in the POS terminal, from the remote key server.
  • the master key is downloaded, and the sensitive information data is encrypted by the master key, thereby improving the security requirements of the POS terminal for data transmission.
  • the POS terminal needs to be bound to a predetermined remote key server, and specifically includes the following steps as shown in FIG. 3:
  • step S301 the POS terminal sends a binding request to the remote key server, where the binding request includes
  • the POS terminal needs to be bound to the remote key server, and the remote key server obtains the master key for encrypting the data. Since the master keys of different acquirers are different, it is necessary to set the corresponding master key by the remote key server after the acquirer determines.
  • the binding request may include information such as a POS terminal authentication certificate and an occupant institution name of the POS terminal.
  • step S302 the remote key server verifies whether the device authentication certificate of the POS terminal is legal. If it is legal, generates a remote key server authentication token, and encrypts the remote key by using the device authentication public key.
  • the server authentication token generates a fourth ciphertext, and sends the fourth ciphertext and the remote key server certificate to the POS terminal.
  • the remote key server receives whether the device authentication certificate sent by the POS terminal is legal, and if it is legal, randomly generates a remote key server authentication token, and encrypts the remote key server by using the device authentication public key.
  • the token generates a fourth ciphertext. Sending the fourth ciphertext and remote key server certificate to the POS terminal.
  • step S303 after the POS terminal verifies that the remote key server certificate is legal, the device decrypts the fourth ciphertext by using the device authentication private key to obtain the remote key server authentication token, and generates device authentication.
  • the token and the transport key are sent to the remote key server by the remote key server public key to encrypt the remote key server authentication token, the device authentication token, and the transport key to generate a fifth ciphertext.
  • the POS terminal After receiving the remote key server certificate, the POS terminal sends an authentication request to the certificate server, and determines whether the certificate of the remote key server is the same as the name of the remote server, and if it is checked, passes the verification. In addition, the invalid revocation certificate list delivered by the remote key server may be received, and it is determined whether the remote key server certificate is a revoked certificate.
  • the fourth ciphertext is decrypted by the device authentication private key, and the remote key server authentication token included in the fourth ciphertext is obtained. And generating a device authentication token and a transport key, and encrypting the remote key server authentication token, the device authentication token, and the transport key by using a remote key server public key to generate a fifth ciphertext.
  • the transport key may be used to encrypt and decrypt the transmitted content, and may be a symmetric key.
  • step S304 the remote key server decrypts the fifth ciphertext by using the remote key server private key to obtain the remote key server authentication token, the device authentication token, and the transport key, if the decrypted remote secret is obtained. If the key server authentication token is consistent with the remote key server token generated by the remote encryption server, the POS device is successfully authenticated, and the device authentication token is encrypted by the transmission key to obtain a sixth ciphertext, and The sixth ciphertext is sent to the POS terminal.
  • the remote key server decrypts the fifth ciphertext by using a remote key server private key to obtain a remote key server authentication token, a device authentication token, and a transport key, if the decrypted remote key server authentication command is obtained If the card matches the remote key server token generated by the remote encryption server, the POS device is successfully authenticated.
  • the device authentication token is encrypted by the decrypted transmission key to generate a sixth ciphertext, and the sixth ciphertext is sent to the POS terminal.
  • step S305 the POS terminal decrypts the sixth ciphertext according to the generated transport key, and compares the decrypted device authentication token with the device authentication token generated by the POS terminal.
  • the remote key server authenticates successfully and saves the remote key server certificate.
  • the POS terminal decrypts the sixth ciphertext according to the generated transport key to obtain a device authentication token. If the decrypted device authentication token is consistent with the generated device authentication token, the remote key server is represented. Hold the remote key server private key, which can be authenticated by the remote key server. Thereby completing the mutual authentication, the certificate of the remote key server can be bound.
  • step S103 according to the device encryption key pair, and the temporary transmission key, the POS terminal The remote key server downloads the master key.
  • the master key can be downloaded from the remote key server, thereby completing the secure download of the master key to the POS terminal.
  • the process of downloading the master key may be: the remote key server generates a random number as a transport key, and the remote key server encrypts the copy transport key through the public key of the device encryption key pair, and the POS terminal encrypts the key through the device Decrypting the private key of the pair to obtain a transport key, the remote key server encrypting the master key by using the copy transport key to generate a sixth ciphertext, and the POS terminal decrypts the decrypted transport key obtained by decryption The sixth ciphertext is obtained by the remote key server.
  • the POS terminal After authenticating the POS terminal, the POS terminal encrypts and transmits the transmission key to the remote key server, and the remote key server obtains the transmission key by decrypting, and encrypts the main to be downloaded by using the transmission key.
  • the key thereby completing the download of the master key, effectively guarantees the security of the master key download.
  • FIG. 4 is a schematic structural diagram of a key downloading device of a POS terminal according to an embodiment of the present invention, which is described in detail below.
  • the key downloading device of the POS terminal includes:
  • a key pair setting unit 401 configured to set a device authentication key pair and a device encryption key pair at the POS terminal in a production or maintenance phase of the POS terminal;
  • the authentication unit 402 is configured to perform, according to the remote authentication key pair set by the remote key server, a device authentication key pair in the POS terminal, the POS terminal and the remote key server mutually authenticate, and authenticate After passing, binding the certificate of the remote key server to the POS terminal device;
  • the download unit 403 is configured to download the master key from the remote key server by encrypting the key pair according to the device, and copying the key.
  • the key pair setting unit is specifically configured to:
  • the key pair setting unit includes:
  • a requesting subunit configured to send, by the POS terminal, a key setting request to the local key server, the key
  • the setting request includes a device identifier of the POS terminal
  • an encryption subunit configured to receive and verify, by the POS terminal, a local key server certificate sent by the local key server, and when the verification passes, generate a first random number and a second random number, by using the local secret
  • the local key server public key in the key server certificate encrypts the first random number and the second random number, and sends the encrypted first ciphertext to the local key server;
  • a verification subunit configured to decrypt, by the local key server, the first ciphertext by using a local key server private key, to obtain a first random number and a second random number, and encrypt the second random number by using the first random number
  • Generating a second ciphertext searching for a corresponding device authentication key pair and a device encryption key pair according to the device identifier, and encrypting the device authentication private key and the device encryption private key to generate a third ciphertext by using the first random number
  • the third ciphertext, the device authentication certificate, and the device encryption certificate are sent to the POS terminal;
  • a matching subunit configured to verify, by the POS terminal, whether the device authentication certificate and the device encryption certificate are legal, and if so, decrypting the third ciphertext by using the first random number to obtain a device authentication private key and a device
  • the private key is encrypted, and the device authentication private key and the device authentication public key are determined, and whether the device encryption private key matches the device encryption public key.
  • the device further includes:
  • a certificate revocation list sending unit configured to send a certificate revocation list to the POS terminal by the local key server certificate
  • the certificate determining unit is configured to determine, by the POS terminal, whether the local key server certificate is valid according to the certificate revocation list.
  • the key downloading device of the POS terminal described in FIG. 4 corresponds to the key downloading method of the POS terminal described in FIGS. 1 to 3.
  • the disclosed apparatus and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division, and the actual implementation may have another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical , mechanical or other form.
  • the unit described as a separate component may or may not be physically distributed, and the component displayed as a unit may or may not be a physical unit, that is, may be located in one place, or may be distributed to multiple On the network unit. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a USB flash drive, a removable hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or an optical disk, and the like, which can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Cash Registers Or Receiving Machines (AREA)
  • Storage Device Security (AREA)

Abstract

一种POS终端的密钥下载方法包括:在POS终端的生产或者维修阶段,在所述POS终端设置设备认证密钥对和设备加密密钥对;根据远程密钥服务器设置的远程认证密钥对与所述POS终端中的设备认证密钥对,所述POS终端和所述远程密钥服务器相互认证,在认证通过后,在所述POS终端设备绑定所述远程密钥服务器的证书;根据所述设备加密密钥对,以及临时传送密钥,POS终端从所述远程密钥服务器下载主密钥。通过上述方法,可以在安全中心外通过网络下载主密钥,安全性高,可节省运输成本且效率高。

Description

一种 POS终端的密钥下载方法和装置 技术领域
[0001] 本发明属于 POS终端的安全领域, 尤其涉及一种 POS终端的密钥下载方法和装 置。
背景技术
[0002] P0S (英文全称为 Point of sales, 中文全称为销售点), 是一种配有条码或 OCR码 技术终端阅读器, 有现金或易货额度出纳功能。 其主要任务是对商品与服务交 易提供数据服务和管理功能, 并进行非现金结算。 由于其包括非现金结算功能 , 因此, 必须很好的保证 P0S终端的安全性, 比如保证 P0S终端中的密钥的安全 性。
[0003] 为了保证 P0S终端的密钥的安全性, 目前通常是在厂商发货给收单机构后, 需 要将 P0S终端运输至收单机构所在地的安全中心, 由安全中心注入密钥。 在完成 密钥注入之后再分发到商户, 由于 P0S终端在出厂后, 还需要运输到安全中心 进行密钥注入, 在完成密钥注入后再分发至收单机构, 使得密钥注入的操作较 为麻烦, 而且增加了物流成本幵销, 密钥注入的效率低。
技术问题
[0004] 本发明的目的在于提供一种 P0S终端的密钥下载方法, 以解决现有技术需要将 设备运输至安全中心进行密钥注入, 操作较为麻烦, 而且增加物流成本, 密钥 注入效率低的问题。 问题的解决方案
技术解决方案
[0005] 第一方面, 本发明实施例提供了一种 P0S终端的密钥下载方法, 所述方法包括
[0006] 在 P0S终端的生产或者维修阶段, 在所述 P0S终端设置设备认证密钥对和设备 加密密钥对;
[0007] 根据远程密钥服务器设置的远程认证密钥对与所述 P0S终端中的设备认证密钥 对, 所述 POS终端和所述远程密钥服务器相互认证, 在认证通过后, 在所述 POS 终端设备绑定所述远程密钥服务器的证书;
[0008] 根据所述设备加密密钥对, 以及临吋传送密钥, POS终端从所述远程密钥服务 器下载主密钥。
[0009] 结合第一方面, 在第一方面的第一种可能实现方式中, 所述在所述 P0S终端设 置设备认证密钥对和设备加密密钥对步骤具体为:
[0010] 在所述 POS终端中随机生成所述设备认证密钥对和设备加密密钥对, 或者, 由 厂商加密机随机生成所述设备认证密钥对和设备加密密钥对, 并将所述设备认 证密钥对和设备加密密钥对中的公钥发送至证书注册机构, 分别生成设备认证 密钥证书和设备加密证书。
[0011] 结合第一方面或第一方面的第一种可能实现方式, 在第一方面的第二种可能实 现方式中, 所述在所述 POS终端设置设备认证密钥对和设备加密密钥对步骤包括
[0012] POS终端向本地密钥服务器发送密钥设置请求, 所述密钥设置请求包括所述 PO s终端的设备标识;
[0013] POS终端接收并验证所述本地密钥服务器发送的本地密钥服务器证书, 当验证 通过吋, 生成第一随机数和第二随机数, 通过所述本地密钥服务器证书中的本 地密钥服务器公钥加密所述第一随机数和第二随机数, 并向所述本地密钥服务 器发送加密后的第一密文;
[0014] 本地密钥服务器通过本地密钥服务器私钥解密所述第一密文, 得到第一随机数 和第二随机数, 通过第一随机数加密第二随机数生成第二密文, 根据所述设备 标识査找对应的设备认证密钥对和设备加密密钥对, 通过第一随机数加密所述 设备认证私钥和设备加密私钥生成第三密文, 在 POS终端通过第二密文验证后, 将所述第三密文、 设备认证证书和设备加密证书发送至 POS终端;
[0015] POS终端验证所述设备认证证书和设备加密证书是否合法, 如果合法, 则通过 所述第一随机数解密所述第三密文得到设备认证私钥和设备加密私钥, 并判断 所述设备认证私钥与设备认证公钥, 以及设备加密私钥与设备加密公钥是否匹 配。 [0016] 结合第一方面的第一种可能实现方式, 在第一方面的第三种可能实现方式中, 在所述 P0S终端向本地密钥服务器发送密钥设置请求, 所述密钥设置请求包括所 述 POS终端的设备标识步骤之后, 所述方法还包括:
[0017] 本地密钥服务器证书向 POS终端下发证书吊销列表;
[0018] POS终端根据所述证书吊销列表判断所述本地密钥服务器证书是否有效。
[0019] 结合第一方面或第一方面的第一种可能实现方式, 在第一方面的第四种可能实 现方式中, 所述根据远程密钥服务器设置的远程认证密钥对与所述 POS终端中的 设备认证密钥对, 所述 POS终端和所述远程密钥服务器相互认证, 在认证通过后 , 在所述 POS终端设备绑定所述远程密钥服务器的证书步骤包括:
[0020] POS终端向远程密钥服务器发送绑定请求, 所述绑定请求包括终端标识及 POS 终端认证证书;
[0021] 所述远程密钥服务器验证所述 POS终端的设备认证证书是否合法, 如果合法, 则生成远程密钥服务器鉴别令牌, 通过设备认证公钥加密所述远程密钥服务器 鉴别令牌生成第四密文, 将所述第四密文、 远程密钥服务器证书发送给 POS终端
[0022] 所述 POS终端验证所述远程密钥服务器证书合法后, 通过设备认证私钥解密所 述第四密文得到所述远程密钥服务器鉴别令牌, 并生成设备鉴别令牌及传输密 钥, 通过远程密钥服务器公钥将所述远程密钥服务器鉴别令牌、 设备鉴别令牌 和所述传输密钥加密生成第五密文发送给远程密钥服务器;
[0023] 远程密钥服务器通过远程密钥服务器私钥解密所述第五密文得到远程密钥服务 器鉴别令牌、 设备鉴别令牌和传输密钥, 如果解密得到的远程密钥服务器鉴别 令牌与远程加密服务器所生成的远程密钥服务器令牌一致, 则对 POS设备认证成 功, 并通过所述传输密钥将所述设备鉴别令牌加密得到第六密文, 并将所述第 六密文发送给 POS终端;
[0024] 所述 POS终端根据生成的传输密钥解密所述第六密文, 将解密得到设备鉴别令 牌与 POS终端所生成的设备鉴别令牌比较, 如果一致, 则对远程密钥服务器认证 成功, 并保存所述远程密钥服务器证书。
[0025] 结合第一方面的第四种可能实现方式, 在第一方面的第五种可能实现方式中, 所述传输密钥为临吋传输密钥, 所述根据所述设备加密密钥对, 以及临吋传送 密钥, POS终端从所述远程密钥服务器下载主密钥的步骤具体为:
[0026] 远程密钥服务器通过设备加密密钥对的公钥对临吋传输密钥进行加密, POS终 端通过设备加密密钥对的私钥解密得到传输密钥, 远程密钥服务器通过所述临 吋传输密钥加密所述主密钥生成第六密文, 所述 POS终端通过生成的临吋传输密 钥解密所述第六密文, 得到远程密钥服务器下发的主密钥。
[0027] 第二方面, 本发明实施例提供了一种 POS终端的密钥下载装置, 所述装置包括
[0028] 密钥对设置单元, 用于在 POS终端的生产或者维修阶段, 在所述 POS终端设置 设备认证密钥对和设备加密密钥对;
[0029] 认证单元, 用于根据远程密钥服务器设置的远程认证密钥对与所述 POS终端中 的设备认证密钥对, 所述 POS终端和所述远程密钥服务器相互认证, 在认证通过 后, 在所述 POS终端设备绑定所述远程密钥服务器的证书;
[0030] 下载单元, 用于由根据所述设备加密密钥对, 以及临吋传送密钥, POS终端从 所述远程密钥服务器下载主密钥。
[0031] 结合第二方面, 在第二方面的第一种可能实现方式中, 所述密钥对设置单元具 体用于:
[0032] 在所述 POS终端中随机生成所述设备认证密钥对和设备加密密钥对, 或者, 由 厂商加密机随机生成所述设备认证密钥对和设备加密密钥对, 并将所述设备认 证密钥对和设备加密密钥对中的公钥发送至证书注册机构, 分别生成设备认证 密钥证书和设备加密证书。
[0033] 结合第二方面或第二方面的第一种可能实现方式, 在第二方面的第二种可能实 现方式中, 所述密钥对设置单元包括:
[0034] 请求子单元, 用于由 POS终端向本地密钥服务器发送密钥设置请求, 所述密钥 设置请求包括所述 POS终端的设备标识;
[0035] 加密子单元, 用于由 POS终端接收并验证所述本地密钥服务器发送的本地密钥 服务器证书, 当验证通过吋, 生成第一随机数和第二随机数, 通过所述本地密 钥服务器证书中的本地密钥服务器公钥加密所述第一随机数和第二随机数, 并 向所述本地密钥服务器发送加密后的第一密文;
[0036] 验证子单元, 用于由本地密钥服务器通过本地密钥服务器私钥解密所述第一密 文, 得到第一随机数和第二随机数, 通过第一随机数加密第二随机数生成第二 密文, 根据所述设备标识査找对应的设备认证密钥对和设备加密密钥对, 通过 第一随机数加密所述设备认证私钥和设备加密私钥生成第三密文, 在 POS终端通 过第二密文验证后, 将所述第三密文、 设备认证证书和设备加密证书发送至 POS 终端;
[0037] 匹配子单元, 用于由 POS终端验证所述设备认证证书和设备加密证书是否合法 , 如果合法, 则通过所述第一随机数解密所述第三密文得到设备认证私钥和设 备加密私钥, 并判断所述设备认证私钥与设备认证公钥, 以及设备加密私钥与 设备加密公钥是否匹配。
[0038] 结合第二方面的第一种可能实现方式, 在第二方面的第三种可能实现方式中, 所述装置还包括:
[0039] 证书吊销列表发送单元, 用于由本地密钥服务器证书向 POS终端下发证书吊销 列表;
[0040] 证书判断单元, 用于由 POS终端根据所述证书吊销列表判断所述本地密钥服务 器证书是否有效。
发明的有益效果
有益效果
[0041] 在本发明中, 在生产或者维修阶段吋, 在 POS终端中预先设置非对称的设备加 密密钥对和设备认证密钥对, 通过 POS终端的公钥所对应证书以及远程密钥服务 器的公钥对应的证书进行相互认证, 并通过设备加密密钥对和临吋传输送密钥
, POS终端从远程密钥服务器中下载主密钥。 由于本方法可以在安全中心外通过 网络下载主密钥, 安全性高, 可节省运输成本且效率高。
对附图的简要说明
附图说明
[0042] 图 1是本发明实施例提供的 POS终端的密钥下载方法的实现流程图;
[0043] 图 2是本发明实施例提供的 POS终端设置密钥对的实现流程图; [0044] 图 3是本发明实施例提供的 POS终端绑定远程密钥服务器的实现流程图;
[0045] 图 4是本发明实施例提供 POS终端的密钥下载装置的结构示意图。
本发明的实施方式
[0046] 为了使本发明的目的、 技术方案及优点更加清楚明白, 以下结合附图及实施例 , 对本发明进行进一步详细说明。 应当理解, 此处所描述的具体实施例仅仅用 以解释本发明, 并不用于限定本发明。
[0047] 本发明实施例的目的在于提供一种 POS终端的密钥下载方法, 以解决现有技术 中的密钥下载方法中存在的运输成本问题和下载效率低的问题。 为了保证密钥 的安全性, 通常需要将 POS终端运输到各个安全中心进行密钥下载, 这样的操作 方式一方面会增加 POS终端的运输成本, 需要将 POS终端从商户处运送至对应的 安全中心位置; 其次, 在运输过程中需要消耗吋间, 密钥下载的效率低。 下面 结合附图, 对本发明作进一步的说明。
[0048] 图 1示出了本发明第一实施例提供的 POS终端的密钥下载方法的实现流程, 详 述如下:
[0049] 在步骤 S101中, 在 POS终端的生产或者维修阶段, 在所述 POS终端设置设备认 证密钥对和设备加密密钥对。
[0050] 具体的, 本发明实施例中所述 POS终端, 是指可用于非现金结算的终端设备, 比如可用于获取银行卡的账号和密码, 将所述账号密码发送给银行服务器确认 , 并接收银行服务器返回的确认信息, 从而完成对银行卡中的金额的收取。 由 于传送的信息包括银行卡账号和密码等敏感信息, 因此需要严格保证信息传输 的安全性, 在 POS终端中需要设置安全的密钥, 在本发明中称之为主密钥。 并且 在主密钥的设置或者传输过程中, 也必须保证主密钥的安全性。
[0051] 所述 POS终端的生产阶段或维修阶段, 是指 POS终端处于生产厂商处, 可由生 产厂商对 POS终端中的数据进行安全的置入。 在生产阶段的后期, POS终端已完 成组装和测试, 在进行产品包装前, 可以完成 POS终端的密钥对的预置。
[0052] 所述设备认证密钥对, 可用于其它设备对 POS终端进行认证操作。 所述设备认 证密钥对的设备认证公钥, 可由本地密钥服务器提交给证书注册机构 RA, 由证 书注册机构 RA对所述设备认证公钥进行签名, 生成设备认证证书。 所述本地密 钥服务器是指设置于生产厂商内部的安全服务器。
[0053] 所述设备加密密钥对, 可用于对 POS终端发送的数据采用设备加密公钥进行加 密, 或者对接收的加密数据采用设备加密私钥进行解密。 所述设备加密公钥可 由本地密钥服务器提交给证书注册机构 RA, 由证书注册机构 RA对所述设备加密 公钥进行签名, 生成设备加密证书。
[0054] 所述设备认证密钥对和设备加密密钥对, 可以由 POS终端随机生成, 也可以由 厂商加密机随机生成。 其中, 所述 POS终端设置设备认证密钥对和设备加密密钥 对的过程, 具体可以参考图 2。
[0055] 在步骤 S201中, POS终端向本地密钥服务器发送密钥设置请求, 所述密钥设置 请求包括所述 POS终端的设备标识。
[0056] 具体的, 所述 POS终端的设备标识, 与所述 POS终端的主密钥对应。 在用于根 据所述 POS终端的设备标识, 査找对应的主密钥。
[0057] 作为本发明可选的实施方式, 所述 POS终端可以通过本地 PC相连的方式, 由所 述本地 PC发送所述密钥设置请求, 并且通过所述本地 PC接收本地密钥服务器下 发的数据。
[0058] 在步骤 S202中, POS终端接收并验证所述本地密钥服务器发送的本地密钥服务 器证书, 当验证通过吋, 生成第一随机数和第二随机数, 通过所述本地密钥服 务器证书中的本地密钥服务器公钥加密所述第一随机数和第二随机数, 并向所 述本地密钥服务器发送加密后的第一密文。
[0059] 所述本地密钥服务器可以发送本地密钥服务器认证证书至 POS终端 (由通过与 所述 POS终端相连的本地 PC进行数据中转) , 所述 POS终端将所述本地密钥服务 器认证证书发送至证书签发中心进行认证, 判断所述证书是否为本地密钥服务 器的证书。
[0060] 在此基础上, POS终端还可以进一步优化的实施方式为: POS终端接收本地密 钥服务器发送的下发证书吊销列表, POS终端根据所述证书吊销列表判断所述本 地密钥服务器证书是否有效。 从而能够更加有效的对所述本地密钥服务器进行 有效性和真实性等的安全性判断。 [0061] 在对本地密钥服务器进行认证通过后, POS终端生成第一随机数和第二随机数 , 通过本地密钥服务器证书中的本地密钥服务器公钥进行加密, 生成第一密文 。 第一密文中包括加密后的第一随机数和第二随机数。
[0062] 在步骤 S203中, 本地密钥服务器通过本地密钥服务器私钥解密所述第一密文, 得到第一随机数和第二随机数, 通过第一随机数加密第二随机数生成第二密文 , 根据所述设备标识査找对应的设备认证密钥对和设备加密密钥对, 通过第一 随机数加密所述设备认证私钥和设备加密私钥生成第三密文, 在 POS终端通过第 二密文验证后, 将所述第三密文、 设备认证证书和设备加密证书发送至 POS终端
[0063] 本地密钥服务器通过本地密钥服务器私钥对所述第一密文进行解密, 得到第一 随机数和第二随机数。 可通过第一随机数加密第二随机数生成第二密文。 所述 第一随机数加密第二随机数的加密方式, 可以采用通用的加密算法, 在知晓第 一随机数的前提下, 可以通过所述加密算法获取第二随机数。 并且通过所述第 一随机数加密所述设备认证私钥和设备加密私钥, 生成第三密文。
[0064] POS终端接收到第二密文, 通过第一随机数对所述第二密文进行解密, 得到解 密后的第二随机数。 如果解密得到的第二随机数与随机生成的第二随机数不同 , 则对所述本地密钥务器的认证失败, 中止流程。
[0065] 如果解密得到的第二随机数与随机生成的第二随机数相同, 则接收本地密钥服 务器发送的第三密文, 通过所述第一随机数解密第三密文, 得到设备认证私钥 和设备加密私钥。
[0066] 在步骤 S204中, POS终端验证所述设备认证证书和设备加密证书是否合法, 如 果合法, 则通过所述第一随机数解密所述第三密文得到设备认证私钥和设备加 密私钥, 并判断所述设备认证私钥与设备认证公钥, 以及设备加密私钥与设备 加密公钥是否匹配。
[0067] 通过解密第三密文得到设备认证私钥和设备加密私钥后, 可以将设备认证私钥 与设备认证公钥进行匹配判断。 可以通过设备认证公钥加密一段数据, 然后用 设备认证私钥对加密的数据进行解密, 判断解密后的数据是否和加密的数据相 同, 从而可以得到设备认证公钥与设备认证私钥是否匹配。 同样的道理, 可以 验证设备加密公钥与设备加密私钥是否匹配。
[0068] 在步骤 S102中, 根据远程密钥服务器设置的远程认证密钥对与所述 POS终端中 的设备认证密钥对, 所述 POS终端和所述远程密钥服务器相互认证, 在认证通过 后, 在所述 POS终端设备绑定所述远程密钥服务器的证书。
[0069] 在 POS终端中设置了设备认证密钥对和设备加密密钥对后, 将 POS终端销售给 收单机构, 收单机构根据 POS终端中设置的密钥对, 从远程密钥服务器中下载主 密钥, 通过主密钥加密敏感信息数据, 从而提高 POS终端对数据传输的安全性要 求。
[0070] POS终端需要与预定的远程密钥服务器绑定, 具体可以包括如图 3所示的下述 步骤:
[0071] 在步骤 S301中, POS终端向远程密钥服务器发送绑定请求, 所述绑定请求包括
POS终端认证证书和终端标识。
[0072] 具体的, POS终端需要与远程密钥服务器绑定, 通过远程密钥服务器获取对数 据进行加密的主密钥。 由于不同收单机构的主密钥不同, 因此, 需要在收单机 构确定后, 由远程密钥服务器设置对应的主密钥。 所述绑定请求, 可以包括 POS 终端认证证书以及 POS终端的收单机构名称等信息。
[0073] 在步骤 S302中, 所述远程密钥服务器验证所述 POS终端的设备认证证书是否合 法, 如果合法, 则生成远程密钥服务器鉴别令牌, 通过设备认证公钥加密所述 远程密钥服务器鉴别令牌生成第四密文, 将所述第四密文、 远程密钥服务器证 书发送给 POS终端。
[0074] 远程密钥服务器接收所述 POS终端发送的设备认证证书是否合法, 如果合法, 则随机生成远程密钥服务器鉴别令牌, 并通过所述设备认证公钥加密所述远程 密钥服务器鉴别令牌生成第四密文。 将所述第四密文、 远程密钥服务器证书发 送给 POS终端。
[0075] 在步骤 S303中, 所述 POS终端验证所述远程密钥服务器证书合法后, 通过设备 认证私钥解密所述第四密文得到所述远程密钥服务器鉴别令牌, 并生成设备鉴 别令牌及传输密钥, 通过远程密钥服务器公钥将所述远程密钥服务器鉴别令牌 、 设备鉴别令牌和所述传输密钥加密生成第五密文发送给远程密钥服务器。 [0076] 所述 POS终端接收到所述远程密钥服务器证书后, 向证书服务器发送验证请求 , 判断所述远程密钥服务器的证书是否为所述远程服务器名称相同, 如果査, 则通过验证。 另外, 还可以接收远程密钥服务器下发的无效的吊销证书列表, 判断所述远程密钥服务器证书是否为已吊销证书。
[0077] 如果所述远程密钥服务器证书合法, 则通过设备认证私钥解密所述第四密文, 得到第四密文中包括的远程密钥服务器鉴别令牌。 并生成设备鉴别令牌和传输 密钥, 将所述远程密钥服务器鉴别令牌、 设备鉴别令牌和所述传输密钥, 通过 远程密钥服务器公钥进行加密, 生成第五密文。
[0078] 所述传输密钥可用于加密和解密传输的内容, 可以为对称密钥。
[0079] 在步骤 S304中, 远程密钥服务器通过远程密钥服务器私钥解密所述第五密文得 到远程密钥服务器鉴别令牌、 设备鉴别令牌和传输密钥, 如果解密得到的远程 密钥服务器鉴别令牌与远程加密服务器所生成的远程密钥服务器令牌一致, 则 对 POS设备认证成功, 并通过所述传输密钥将所述设备鉴别令牌加密得到第六密 文, 并将所述第六密文发送给 POS终端。
[0080] 远程密钥服务器通过远程密钥服务器私钥解密所述第五密文, 得到远程密钥服 务器鉴别令牌、 设备鉴别令牌和传输密钥, 如果解密得到的远程密钥服务器鉴 别令牌与远程加密服务器所生成的远程密钥服务器令牌一致, 则对 POS设备认证 成功。
[0081] 由解密得到的传输密钥对所述设备鉴别令牌进行加密, 生成第六密文, 并将第 六密文发送给 POS终端。
[0082] 在步骤 S305中, 所述 POS终端根据生成的传输密钥解密所述第六密文, 将解密 得到设备鉴别令牌与 POS终端所生成的设备鉴别令牌比较, 如果一致, 则对远程 密钥服务器认证成功, 并保存所述远程密钥服务器证书。
[0083] POS终端根据生成的传输密钥对所述第六密文进行解密, 得到设备鉴别令牌, 如果解密得到的设备鉴别令牌与生成的设备鉴别令牌一致, 则表示远程密钥服 务器持有远程密钥服务器私钥, 可以通过远程密钥服务器认证。 从而完成双方 认证, 可以绑定所述远程密钥服务器的证书。
[0084] 在步骤 S103中, 根据所述设备加密密钥对, 以及临吋传送密钥, POS终端从所 述远程密钥服务器下载主密钥。
[0085] 在完成 POS终端与远程密钥服务器的双向认证后, 可以从远程密钥服务器下载 主密钥, 从而完成对 POS终端的主密钥安全下载。 下载主密钥过程具体可以为: 远程密钥服务器生成随机数作为传输密钥, 远程密钥服务器通过设备加密密钥 对的公钥对临吋传输密钥进行加密, POS终端通过设备加密密钥对的私钥解密得 到传输密钥, 远程密钥服务器通过所述临吋传输密钥加密所述主密钥生成第六 密文, 所述 POS终端通过解密得到的临吋传输密钥解密所述第六密文, 得到远程 密钥服务器下发的主密钥。
[0086] 通过对 POS终端进行认证后, 由 POS终端将传输密钥加密发送给远程密钥服务 器, 远程密钥服务器通过解密得到所述传输密钥, 通过所述传输密钥加密需要 下载的主密钥, 从而完成主密钥的下载, 有效的保证主密钥下载的安全性。
[0087] 图 4是本发明实施例提供的 POS终端的密钥下载装置的结构示意图, 详述如下
[0088] 本发明实施例所述 POS终端的密钥下载装置包括:
[0089] 密钥对设置单元 401, 用于在 POS终端的生产或者维修阶段, 在所述 POS终端设 置设备认证密钥对和设备加密密钥对;
[0090] 认证单元 402, 用于根据远程密钥服务器设置的远程认证密钥对与所述 POS终 端中的设备认证密钥对, 所述 POS终端和所述远程密钥服务器相互认证, 在认证 通过后, 在所述 POS终端设备绑定所述远程密钥服务器的证书;
[0091] 下载单元 403, 用于由根据所述设备加密密钥对, 以及临吋传送密钥, POS终 端从所述远程密钥服务器下载主密钥。
[0092] 优选的, 所述密钥对设置单元具体用于:
[0093] 在所述 POS终端中随机生成所述设备认证密钥对和设备加密密钥对, 或者, 由 厂商加密机随机生成所述设备认证密钥对和设备加密密钥对, 并将所述设备认 证密钥对和设备加密密钥对中的公钥发送至证书注册机构, 分别生成设备认证 密钥证书和设备加密证书。
[0094] 优选的, 所述密钥对设置单元包括:
[0095] 请求子单元, 用于由 POS终端向本地密钥服务器发送密钥设置请求, 所述密钥 设置请求包括所述 POS终端的设备标识;
[0096] 加密子单元, 用于由 POS终端接收并验证所述本地密钥服务器发送的本地密钥 服务器证书, 当验证通过吋, 生成第一随机数和第二随机数, 通过所述本地密 钥服务器证书中的本地密钥服务器公钥加密所述第一随机数和第二随机数, 并 向所述本地密钥服务器发送加密后的第一密文;
[0097] 验证子单元, 用于由本地密钥服务器通过本地密钥服务器私钥解密所述第一密 文, 得到第一随机数和第二随机数, 通过第一随机数加密第二随机数生成第二 密文, 根据所述设备标识査找对应的设备认证密钥对和设备加密密钥对, 通过 第一随机数加密所述设备认证私钥和设备加密私钥生成第三密文, 在 P0S终端通 过第二密文验证后, 将所述第三密文、 设备认证证书和设备加密证书发送至 P0S 终端;
[0098] 匹配子单元, 用于由 POS终端验证所述设备认证证书和设备加密证书是否合法 , 如果合法, 则通过所述第一随机数解密所述第三密文得到设备认证私钥和设 备加密私钥, 并判断所述设备认证私钥与设备认证公钥, 以及设备加密私钥与 设备加密公钥是否匹配。
[0099] 优选的, 所述装置还包括:
[0100] 证书吊销列表发送单元, 用于由本地密钥服务器证书向 POS终端下发证书吊销 列表;
[0101] 证书判断单元, 用于由 POS终端根据所述证书吊销列表判断所述本地密钥服务 器证书是否有效。
[0102] 图 4所述 POS终端的密钥下载装置, 与图 1至 3所述 POS终端的密钥下载方法对应
, 在此不作重复赘述。
[0103] 在本发明所提供的几个实施例中, 应该理解到, 所揭露的装置和方法, 可以通 过其它的方式实现。 例如, 以上所描述的装置实施例仅仅是示意性的, 例如, 所述单元的划分, 仅仅为一种逻辑功能划分, 实际实现吋可以有另外的划分方 式, 例如多个单元或组件可以结合或者可以集成到另一个系统, 或一些特征可 以忽略, 或不执行。 另一点, 所显示或讨论的相互之间的耦合或直接耦合或通 信连接可以是通过一些接口, 装置或单元的间接耦合或通信连接, 可以是电性 , 机械或其它的形式。
[0104] 所述作为分离部件说明的单元可以是或者也可以不是物理上分幵的, 作为单元 显示的部件可以是或者也可以不是物理单元, 即可以位于一个地方, 或者也可 以分布到多个网络单元上。 可以根据实际的需要选择其中的部分或者全部单元 来实现本实施例方案的目的。
[0105] 另外, 在本发明各个实施例中的各功能单元可以集成在一个处理单元中, 也可 以是各个单元单独物理存在, 也可以两个或两个以上单元集成在一个单元中。 上述集成的单元既可以采用硬件的形式实现, 也可以采用软件功能单元的形式 实现。
[0106] 所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用 吋, 可以存储在一个计算机可读取存储介质中。 基于这样的理解, 本发明的技 术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分 可以以软件产品的形式体现出来, 该计算机软件产品存储在一个存储介质中, 包括若干指令用以使得一台计算机设备 (可以是个人计算机, 服务器, 或者网 络设备等) 执行本发明各个实施例所述方法的全部或部分。 而前述的存储介质 包括: U盘、 移动硬盘、 只读存储器 (ROM , Read-Only Memory) . 随机存取存储 器 (RAM, Random Access Memory) 、 磁碟或者光盘等各种可以存储程序代码 的介质。
[0107] 以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡在本发明的 精神和原则之内所作的任何修改、 等同替换和改进等, 均应包含在本发明的保 护范围之内。

Claims

权利要求书
[权利要求 1] 一种 POS终端的密钥下载方法, 其特征在于, 所述方法包括:
在 POS终端的生产或者维修阶段, 在所述 POS终端设置设备认证密钥 对和设备加密密钥对;
根据远程密钥服务器设置的远程认证密钥对与所述 POS终端中的设备 认证密钥对, 所述 POS终端和所述远程密钥服务器相互认证, 在认证 通过后, 在所述 POS终端设备绑定所述远程密钥服务器的证书; 根据所述设备加密密钥对, 以及临吋传送密钥, POS终端从所述远程 密钥服务器下载主密钥。
[权利要求 2] 根据权利要求 1所述方法, 其特征在于, 所述在所述 POS终端设置设 备认证密钥对和设备加密密钥对步骤具体为:
在所述 POS终端中随机生成所述设备认证密钥对和设备加密密钥对, 或者, 由厂商加密机随机生成所述设备认证密钥对和设备加密密钥对 , 并将所述设备认证密钥对和设备加密密钥对中的公钥发送至证书注 册机构, 分别生成设备认证密钥证书和设备加密证书。
[权利要求 3] 根据权利要求 1或 2所述方法, 其特征在于, 所述在所述 POS终端设置 设备认证密钥对和设备加密密钥对步骤包括:
POS终端向本地密钥服务器发送密钥设置请求, 所述密钥设置请求包 括所述 POS终端的设备标识;
POS终端接收并验证所述本地密钥服务器发送的本地密钥服务器证书
, 当验证通过吋, 生成第一随机数和第二随机数, 通过所述本地密钥 服务器证书中的本地密钥服务器公钥加密所述第一随机数和第二随机 数, 并向所述本地密钥服务器发送加密后的第一密文;
本地密钥服务器通过本地密钥服务器私钥解密所述第一密文, 得到第 一随机数和第二随机数, 通过第一随机数加密第二随机数生成第二密 文, 根据所述设备标识査找对应的设备认证密钥对和设备加密密钥对 , 通过第一随机数加密所述设备认证私钥和设备加密私钥生成第三密 文, 在 POS终端通过第二密文验证后, 将所述第三密文、 设备认证证 书和设备加密证书发送至 POS终端;
POS终端验证所述设备认证证书和设备加密证书是否合法, 如果合法
, 则通过所述第一随机数解密所述第三密文得到设备认证私钥和设备 加密私钥, 并判断所述设备认证私钥与设备认证公钥, 以及设备加密 私钥与设备加密公钥是否匹配。
[权利要求 4] 根据权利要求 2所述方法, 其特征在于, 在所述 POS终端向本地密钥 服务器发送密钥设置请求, 所述密钥设置请求包括所述 POS终端的设 备标识步骤之后, 所述方法还包括:
本地密钥服务器证书向 POS终端下发证书吊销列表;
POS终端根据所述证书吊销列表判断所述本地密钥服务器证书是否有 效。
[权利要求 5] 根据权利要求 1或 2所述方法, 其特征在于, 所述根据远程密钥服务器 设置的远程认证密钥对与所述 POS终端中的设备认证密钥对, 所述 P OS终端和所述远程密钥服务器相互认证, 在认证通过后, 在所述 PO S终端设备绑定所述远程密钥服务器的证书步骤包括:
POS终端向远程密钥服务器发送绑定请求, 所述绑定请求包括 POS终 端认证证书;
所述远程密钥服务器验证所述 POS终端的设备认证证书是否合法, 如 果合法, 则生成远程密钥服务器鉴别令牌, 通过设备认证公钥加密所 述远程密钥服务器鉴别令牌生成第四密文, 将所述第四密文、 远程密 钥服务器证书发送给 POS终端;
所述 POS终端验证所述远程密钥服务器证书合法后, 通过设备认证私 钥解密所述第四密文得到所述远程密钥服务器鉴别令牌, 并生成设备 鉴别令牌及传输密钥, 通过远程密钥服务器公钥将所述远程密钥服务 器鉴别令牌、 设备鉴别令牌和所述传输密钥加密生成第五密文发送给 远程密钥服务器;
远程密钥服务器通过远程密钥服务器私钥解密所述第五密文得到远程 密钥服务器鉴别令牌、 设备鉴别令牌和传输密钥, 如果解密得到的远 程密钥服务器鉴别令牌与远程加密服务器所生成的远程密钥服务器令 牌一致, 则对 POS设备认证成功, 并通过所述传输密钥将所述设备鉴 别令牌加密得到第六密文, 并将所述第六密文发送给 POS终端; 所述 POS终端根据生成的传输密钥解密所述第六密文, 将解密得到设 备鉴别令牌与 POS终端所生成的设备鉴别令牌比较, 如果一致, 则对 远程密钥服务器认证成功, 并保存所述远程密钥服务器证书。
[权利要求 6] 根据权利要求 5所述方法, 其特征在于, 所述传输密钥为临吋传输密 钥, 所述根据所述设备加密密钥对, 以及临吋传送密钥, POS终端从 所述远程密钥服务器下载主密钥的步骤具体为: 远程密钥服务器通过设备加密密钥对的公钥对临吋传输密钥进行加密 , POS终端通过设备加密密钥对的私钥解密得到传输密钥, 远程密钥 服务器通过所述临吋传输密钥加密所述主密钥生成第六密文, 所述 P OS终端通过生成的临吋传输密钥解密所述第六密文, 得到远程密钥 服务器下发的主密钥。
[权利要求 7] —种 POS终端的密钥下载装置, 其特征在于, 所述装置包括:
密钥对设置单元, 用于在 POS终端的生产或者维修阶段, 在所述 POS 终端设置设备认证密钥对和设备加密密钥对;
认证单元, 用于根据远程密钥服务器设置的远程认证密钥对与所述 P OS终端中的设备认证密钥对, 所述 POS终端和所述远程密钥服务器 相互认证, 在认证通过后, 在所述 POS终端设备绑定所述远程密钥服 务器的证书;
下载单元, 用于由根据所述设备加密密钥对, 以及临吋传送密钥, P OS终端从所述远程密钥服务器下载主密钥。
[权利要求 8] 根据权利要求 7所述装置, 其特征在于, 所述密钥对设置单元具体用 于:
在所述 POS终端中随机生成所述设备认证密钥对和设备加密密钥对, 或者, 由厂商加密机随机生成所述设备认证密钥对和设备加密密钥对 , 并将所述设备认证密钥对和设备加密密钥对中的公钥发送至证书注 册机构, 分别生成设备认证密钥证书和设备加密证书。
[权利要求 9] 根据权利要求 7或 8所述装置, 其特征在于, 所述密钥对设置单元包括 请求子单元, 用于由 POS终端向本地密钥服务器发送密钥设置请求, 所述密钥设置请求包括所述 POS终端的设备标识; 加密子单元, 用于由 POS终端接收并验证所述本地密钥服务器发送的 本地密钥服务器证书, 当验证通过吋, 生成第一随机数和第二随机数
, 通过所述本地密钥服务器证书中的本地密钥服务器公钥加密所述第 一随机数和第二随机数, 并向所述本地密钥服务器发送加密后的第一 密文;
验证子单元, 用于由本地密钥服务器通过本地密钥服务器私钥解密所 述第一密文, 得到第一随机数和第二随机数, 通过第一随机数加密第 二随机数生成第二密文, 根据所述设备标识査找对应的设备认证密钥 对和设备加密密钥对, 通过第一随机数加密所述设备认证私钥和设备 加密私钥生成第三密文, 在 POS终端通过第二密文验证后, 将所述第 三密文、 设备认证证书和设备加密证书发送至 POS终端;
匹配子单元, 用于由 POS终端验证所述设备认证证书和设备加密证书 是否合法, 如果合法, 则通过所述第一随机数解密所述第三密文得到 设备认证私钥和设备加密私钥, 并判断所述设备认证私钥与设备认证 公钥, 以及设备加密私钥与设备加密公钥是否匹配。
[权利要求 10] 根据权利要求 8所述装置, 其特征在于, 所述装置还包括:
证书吊销列表发送单元, 用于由本地密钥服务器证书向 POS终端下发 证书吊销列表;
证书判断单元, 用于由 POS终端根据所述证书吊销列表判断所述本地 密钥服务器证书是否有效。
PCT/CN2016/113757 2016-12-07 2016-12-30 一种 pos 终端的密钥下载方法和装置 WO2018103166A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/556,647 US20180276664A1 (en) 2016-12-07 2016-12-30 Key download method and apparatus for pos terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611115919.0 2016-12-07
CN201611115919.0A CN106656488B (zh) 2016-12-07 2016-12-07 一种pos终端的密钥下载方法和装置

Publications (1)

Publication Number Publication Date
WO2018103166A1 true WO2018103166A1 (zh) 2018-06-14

Family

ID=58819886

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/113757 WO2018103166A1 (zh) 2016-12-07 2016-12-30 一种 pos 终端的密钥下载方法和装置

Country Status (3)

Country Link
US (1) US20180276664A1 (zh)
CN (1) CN106656488B (zh)
WO (1) WO2018103166A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110796446A (zh) * 2019-10-18 2020-02-14 飞天诚信科技股份有限公司 密钥注入方法、装置、电子设备及计算机可读存储介质
CN110995421A (zh) * 2019-11-29 2020-04-10 福建新大陆支付技术有限公司 Pos终端一机一密自动化密钥安装方法
CN114978554A (zh) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 一种软件授权认证系统及方法

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107135228B (zh) * 2017-06-01 2023-09-22 浙江九州量子信息技术股份有限公司 一种基于中心节点的认证系统与认证方法
CN107637014B (zh) * 2017-08-02 2020-11-24 福建联迪商用设备有限公司 可配置的pos机密钥对生成方法、存储介质
EP3677005B1 (en) * 2017-09-27 2021-03-03 Huawei Technologies Co., Ltd. Authentication protocol based on trusted execution environment
CN108809925B (zh) * 2017-10-26 2021-02-19 深圳市移卡科技有限公司 Pos设备数据加密传输方法、终端设备及存储介质
CN108280947A (zh) * 2017-11-29 2018-07-13 艾体威尔电子技术(北京)有限公司 一种pos机远程解锁的系统和方法
CN108566365B (zh) * 2018-01-22 2020-09-22 成都清轻信息技术有限公司 一种基于声波技术的智能门锁开启方法
WO2019153110A1 (zh) * 2018-02-06 2019-08-15 福建联迪商用设备有限公司 一种传输密钥的方法、接收终端和分发终端
SG10201805967SA (en) * 2018-07-11 2020-02-27 Mastercard International Inc Methods and systems for encrypting data for a web application
CN109743176B (zh) * 2018-12-28 2020-07-28 百富计算机技术(深圳)有限公司 一种pos终端的证书更新方法、服务器及pos终端
CN111431708A (zh) * 2020-03-23 2020-07-17 中国建设银行股份有限公司 一种主密钥的管理方法和装置
CN111884804A (zh) * 2020-06-15 2020-11-03 上海祥承通讯技术有限公司 一种远程密钥管理方法
CN111526025B (zh) * 2020-07-06 2020-10-13 飞天诚信科技股份有限公司 一种实现终端解绑和重绑的方法及系统
WO2023004788A1 (zh) * 2021-07-30 2023-02-02 Oppo广东移动通信有限公司 一种安全认证方法及装置、终端
CN113742704A (zh) * 2021-08-25 2021-12-03 深圳市晨北科技有限公司 设备生产测试控制方法、设备及存储介质
CN115529127B (zh) * 2022-09-23 2023-10-03 中科海川(北京)科技有限公司 基于sd-wan场景的设备认证方法、装置、介质、设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009070041A2 (en) * 2007-11-30 2009-06-04 Electronic Transaction Services Limited Payment system and method of operation
CN103220270A (zh) * 2013-03-15 2013-07-24 福建联迪商用设备有限公司 密钥下载方法、管理方法、下载管理方法及装置和系统
CN103595718A (zh) * 2013-11-15 2014-02-19 拉卡拉支付有限公司 一种pos终端激活方法、系统、服务平台及pos终端
CN105743654A (zh) * 2016-02-02 2016-07-06 上海动联信息技术股份有限公司 一种pos机密钥远程下载的服务系统以及密钥下载方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8438063B2 (en) * 2010-08-31 2013-05-07 At&T Intellectual Property I, L.P. Mobile payment using picture messaging
CN103237004A (zh) * 2013-03-15 2013-08-07 福建联迪商用设备有限公司 密钥下载方法、管理方法、下载管理方法及装置和系统
CN103731260B (zh) * 2013-03-15 2016-09-28 福建联迪商用设备有限公司 一种终端主密钥tmk安全下载方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009070041A2 (en) * 2007-11-30 2009-06-04 Electronic Transaction Services Limited Payment system and method of operation
CN103220270A (zh) * 2013-03-15 2013-07-24 福建联迪商用设备有限公司 密钥下载方法、管理方法、下载管理方法及装置和系统
CN103595718A (zh) * 2013-11-15 2014-02-19 拉卡拉支付有限公司 一种pos终端激活方法、系统、服务平台及pos终端
CN105743654A (zh) * 2016-02-02 2016-07-06 上海动联信息技术股份有限公司 一种pos机密钥远程下载的服务系统以及密钥下载方法

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110796446A (zh) * 2019-10-18 2020-02-14 飞天诚信科技股份有限公司 密钥注入方法、装置、电子设备及计算机可读存储介质
CN110796446B (zh) * 2019-10-18 2022-05-03 飞天诚信科技股份有限公司 密钥注入方法、装置、电子设备及计算机可读存储介质
CN110995421A (zh) * 2019-11-29 2020-04-10 福建新大陆支付技术有限公司 Pos终端一机一密自动化密钥安装方法
CN110995421B (zh) * 2019-11-29 2022-12-06 福建新大陆支付技术有限公司 Pos终端一机一密自动化密钥安装方法
CN114978554A (zh) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 一种软件授权认证系统及方法
CN114978554B (zh) * 2022-07-29 2022-10-18 广州匠芯创科技有限公司 一种软件授权认证系统及方法

Also Published As

Publication number Publication date
US20180276664A1 (en) 2018-09-27
CN106656488B (zh) 2020-04-03
CN106656488A (zh) 2017-05-10

Similar Documents

Publication Publication Date Title
CN106656488B (zh) 一种pos终端的密钥下载方法和装置
US11868997B2 (en) Secure payments using a mobile wallet application
US20220286287A1 (en) System And Method For Generating Trust Tokens
WO2018113362A1 (zh) 密钥远程获取方法、销售终端和存储介质
CN106230784B (zh) 一种设备验证方法及装置
KR102621116B1 (ko) Id 기반 공개 키 암호화를 이용한 전자 지불 방법 및 전자 디바이스
EP3001598B1 (en) Method and system for backing up private key in electronic signature token
JP2004304751A5 (zh)
KR101702748B1 (ko) 이중 암호화를 이용한 사용자 인증 방법과 시스템 및 기록매체
KR20120108599A (ko) 온라인 신용카드 결제 단말기를 활용한 신용카드 결제 서비스
WO2012034339A1 (zh) 一种实现网络支付的方法及移动终端
TWI471804B (zh) 空白智慧卡裝置發行系統
KR20160085143A (ko) 익명 서비스 제공 방법 및 사용자 정보 관리 방법 및 이를 위한 시스템
KR101295038B1 (ko) 보안 리더기를 이용한 공인 인증서 사용방법
WO2014187208A1 (zh) 一种备份电子签名令牌中私钥的方法和系统
KR102032210B1 (ko) 개인 식별번호의 입력을 통한 간편 인증이 가능한 사용자 인증 처리 장치 및 그 동작 방법
KR102070248B1 (ko) 개인키의 안전 보관을 지원하는 사용자 간편 인증 장치 및 그 동작 방법
JP4047691B2 (ja) 物品所有確認システム、物品所有確認方法、及び物品所有確認プログラム、並びにそのプログラムの記録媒体
TWM552152U (zh) 交易授權系統及推播伺服器
WO2014187209A1 (zh) 一种备份电子签名令牌中信息的方法和系统
KR100881706B1 (ko) 전자 상품권 서비스 시스템 및 방법, 전자 상품권 서비스서버 및 이를 위한 전자 지갑
US20220286301A1 (en) Owner identity confirmation system, terminal and owner identity confirmation method
US20220272087A1 (en) Owner identity confirmation system and owner identity confirmation method
US20160034859A1 (en) System and method for cashless transactions
JP2009060528A (ja) 鍵設定方法および鍵設定システム

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 15556647

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16923306

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16923306

Country of ref document: EP

Kind code of ref document: A1