WO2019178763A1 - Procédé et terminal d'importation de certificat - Google Patents

Procédé et terminal d'importation de certificat Download PDF

Info

Publication number
WO2019178763A1
WO2019178763A1 PCT/CN2018/079746 CN2018079746W WO2019178763A1 WO 2019178763 A1 WO2019178763 A1 WO 2019178763A1 CN 2018079746 W CN2018079746 W CN 2018079746W WO 2019178763 A1 WO2019178763 A1 WO 2019178763A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate
verification
key
executable file
database
Prior art date
Application number
PCT/CN2018/079746
Other languages
English (en)
Chinese (zh)
Inventor
王明伟
徐永标
Original Assignee
福建联迪商用设备有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 福建联迪商用设备有限公司 filed Critical 福建联迪商用设备有限公司
Priority to PCT/CN2018/079746 priority Critical patent/WO2019178763A1/fr
Priority to CN201880000201.8A priority patent/CN108496323B/zh
Publication of WO2019178763A1 publication Critical patent/WO2019178763A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates to the field of information security, and in particular, to a certificate importing method and a terminal.
  • the payment terminal certificate can be used as the identity certificate of the terminal to realize the identity authentication with the interactive background.
  • the background key download service front-end can use the certificate to download the terminal master key.
  • X.509 certificates are the basis for trust between the two parties to authenticate each other.
  • the certificate itself has integrity verification, if the system or terminal is not properly stored and kept, the root certificate or certificate chain is replaced, or the attacker inserts a malicious root certificate and certificate chain, the trust building established by the certificate is at risk. It is.
  • the X.509 certificate authentication system is used for identity authentication.
  • the X.509 certificate in the key management system is important data, which is the key to ensuring the reliability of the authentication system. Any unintentional modification or malicious attack may result in the whole process.
  • the remote key distribution system is at risk, threatening the security of the distribution key.
  • Method 1 The certificate is directly stored in the database or the file system in text form.
  • the text file of the certificate file configuration can be modified at will, and the certificate can be added or deleted; if the attacker accesses it.
  • the database or file that stores the certificate so the attacker can easily add, delete, and modify the certificate and certificate chain in the system.
  • Method 2 Use a special physical device to store certificates, such as the U shield used to verify the identity of the client in the banking system. This approach is not suitable for system-side certificate storage, and hardware-based storage methods add additional cost.
  • the technical problem to be solved by the present invention is how to improve the validity of the certificate without increasing the hardware cost.
  • the technical solution adopted by the present invention is:
  • the invention provides a certificate importing method, comprising:
  • the executable file When receiving a write database request corresponding to a certificate, the executable file acquires a public key corresponding to the root certificate;
  • the executable file verifies the digital signature of the certificate according to the public key, and obtains a verification result; the verification result includes a verification pass and a verification fails;
  • the executable file writes the certificate and the certificate chain corresponding to the one certificate to a database.
  • the present invention also provides a certificate import terminal comprising one or more processors and a memory, the memory storing a program, and being configured to perform the following steps by the one or more processors:
  • the executable file When receiving a write database request corresponding to a certificate, the executable file acquires a public key corresponding to the root certificate;
  • the executable file verifies the digital signature of the certificate according to the public key, and obtains a verification result; the verification result includes a verification pass and a verification fails;
  • the executable file writes the certificate and the certificate chain corresponding to the one certificate to a database.
  • the invention has the beneficial effects that the present invention compiles the root certificate into the executable file at compile time by compiling the root certificate for verifying the validity of the certificate to be imported, so the executable file is run. There is no way to replace, modify, or add information about the root certificate during the process.
  • When receiving an import request for a certificate it must first use the root certificate to digitally verify it. Only valid certificates can be successfully imported into the database, and the criminal cannot modify the root certificate stored in the database. Unable to successfully import a malicious certificate to the database.
  • the implementation effectively improves the validity of the certificate stored in the database without increasing the hardware cost.
  • FIG. 1 is a flow chart of a specific implementation manner of a certificate importing method provided by the present invention
  • FIG. 2 is a structural block diagram of a specific implementation manner of a certificate importing terminal provided by the present invention
  • the most critical technical idea of the present invention is that the present invention compiles the root certificate for verifying the validity of the certificate to be imported into the executable file, so that no method can be replaced, modified or added during the execution of the executable file.
  • the information of the root certificate thereby effectively improving the validity of the certificate stored in the database without increasing the hardware cost.
  • FIG. 1 and FIG. 2 Please refer to FIG. 1 and FIG. 2,
  • the present invention provides a certificate importing method, including:
  • the executable file When receiving a write database request corresponding to a certificate, the executable file acquires a public key corresponding to the root certificate;
  • the executable file verifies the digital signature of the certificate according to the public key, and obtains a verification result; the verification result includes a verification pass and a verification fails;
  • the executable file writes the certificate and the certificate chain corresponding to the one certificate to a database.
  • the certificate writing function of the executable file is activated when the identity information is authenticated; the certificate writing function is configured to receive a write database request corresponding to a certificate.
  • the key is distributed according to the one certificate.
  • the MAC operation is performed using the X9.19 algorithm.
  • the data to be verified includes a time for writing the certificate, the certificate, and the certificate chain.
  • the verification key is injected into the hardware security module.
  • the present invention designs the root certificate as a constant of the executable file, and when the executable file is compiled, it has been loaded into the system application, so that the illegal element cannot tamper with the root certificate during the execution of the executable program.
  • the information improves the reliability of the validity verification of the certificate to be imported, thereby improving the validity of the certificate stored in the database.
  • the present invention further provides a certificate import terminal including one or more processors 1 and a memory 2, the memory 2 storing a program and configured to be configured by the one or more processors 1 Perform the following steps:
  • the executable file When receiving a write database request corresponding to a certificate, the executable file acquires a public key corresponding to the root certificate;
  • the executable file verifies the digital signature of the certificate according to the public key, and obtains a verification result; the verification result includes a verification pass and a verification fails;
  • the executable file writes the certificate and the certificate chain corresponding to the one certificate to a database.
  • the certificate writing function of the executable file is activated when the identity information is authenticated; the certificate writing function is configured to receive a write database request corresponding to a certificate.
  • the key is distributed according to the one certificate.
  • the MAC operation is performed using the X9.19 algorithm.
  • the data to be verified includes a time for writing the certificate, the certificate, and the certificate chain.
  • the method further includes:
  • the verification key is injected into the hardware security module.
  • Embodiment 1 of the present invention is:
  • This embodiment provides a certificate importing method, including:
  • the data type of the root certificate is set to be a constant.
  • CA Certificate Authority
  • PKI Public Key Infrastructure
  • the public key in the trusted CA certificate needs to be loaded into the system.
  • the public key of the CA certificate is designed as a constant of the application, and is already loaded into the executable file when the application is compiled.
  • the verification key is a key for calculating the MAC value of the certificate data, and is a key element of the security and integrity guarantee of the certificate data stored in the database. In this embodiment, it is required to verify the password before the system is officially put into use.
  • the key is injected into the HSM (High Security Machine, which is a hardware encryptor in the system) and the authentication key is configured into the system parameters.
  • HSM High Security Machine
  • the executable file When receiving a write database request corresponding to a certificate, the executable file acquires a public key corresponding to the root certificate.
  • the executable file verifies the digital signature of the certificate according to the public key, and obtains a verification result; the verification result includes a verification pass and a verification fails; when the verification result is a verification pass, the executable file may The execution file writes the certificate and the certificate chain corresponding to the one certificate to the database.
  • the X.509 certificate and the certificate chain are imported in an effective manner, and the public key certificate number and other related information are generated; and the digital signature of the imported X.509 certificate is verified by using the trusted root CA certificate public key compiled into the executable file, and Analyze the certificate body information, determine the validity of the public key certificate; write the verified X.509 certificate to the database, and also write the relevant information such as the public key certificate number.
  • S6 Acquire the verification key; obtain data to be verified according to the one certificate and the certificate chain; the data to be verified includes the certificate, the certificate chain, importing the certificate, and the certificate The time of the chain and the identity information; performing MAC operations on the data to be verified according to the verification key to obtain a first MAC value; and storing the first MAC value to the database.
  • the MAC operation is performed using an X9.19 algorithm.
  • the trusted root CA certificate is compiled into the system application.
  • the public key certificate issued by the legal CA can be verified by the RSA public password mechanism, the public key in the CA certificate is used to verify the legality. Sex, this is indeed feasible and effective.
  • the unique security interface of the public key certificate entering the system is designed, and the trusted root CA certificate data is compiled into the application compiling stage.
  • the lower-level public key certificate imported through the interface must be verified by the root certificate of the trusted root CA certificate.
  • the data is MAC-calculated using the verification key (the verification key is injected into the HSM in advance) and written into the system database.
  • the public key certificate data is obtained from the database, the data is forcibly required to perform MAC verification. Therefore, the validity of the public key certificate used is guaranteed; in addition, the public key certificate is issued by the CA center that meets the security standard, and the security can be guaranteed.
  • the public key certificate meets the security requirements when it is generated, processed, and stored.
  • the data MAC value verification scheme is adopted to ensure the integrity and certifiability of the stored data.
  • the public key certificate data of the verification and its related content are subjected to the MAC operation of the X9.19 algorithm using the verification public key, and are stored as key data in the system database, and the same algorithm is used each time the public key certificate is used.
  • the obtained public key certificate data can be MAC-checked.
  • the data of this embodiment has the characteristics of integrity and certifiability.
  • Embodiment 2 of the present invention is:
  • the embodiment provides a certificate import terminal including one or more processors 1 and a memory 2, the memory 2 storing a program, and being configured to perform the following steps by the one or more processors 1:
  • the data type of the root certificate is set to be a constant.
  • the executable file When receiving a write database request corresponding to a certificate, the executable file acquires a public key corresponding to the root certificate.
  • the executable file verifies the digital signature of the certificate according to the public key, and obtains a verification result; the verification result includes a verification pass and a verification fails; when the verification result is a verification pass, the executable file may The execution file writes the certificate and the certificate chain corresponding to the one certificate to the database.
  • S6 Acquire the verification key; obtain data to be verified according to the one certificate and the certificate chain; the data to be verified includes the certificate, the certificate chain, importing the certificate, and the certificate The time of the chain and the identity information; performing MAC operations on the data to be verified according to the verification key to obtain a first MAC value; and storing the first MAC value to the database.
  • the MAC operation is performed using an X9.19 algorithm.
  • the present invention provides a certificate import method and a terminal, by compiling a root certificate for verifying the validity of a certificate to be imported into an executable file, so that the root certificate is loaded into an executable at compile time.
  • File so there is no way to replace, modify, or add information about the root certificate while the executable is running.
  • When receiving an import request for a certificate it must first use the root certificate to digitally verify it. Only valid certificates can be successfully imported into the database, and the criminal cannot modify the root certificate stored in the database. Unable to successfully import a malicious certificate to the database.
  • the implementation effectively improves the validity of the certificate stored in the database without increasing the hardware cost.
  • the executable program generated by the legal way to compile the link can modify, replace, and add the certificate and certificate chain information, and only the legal operator who performs the authentication can perform the operation of modifying the certificate information, thereby effectively improving the database.
  • the validity of the stored certificate each time the key stored in the database is used for key distribution, the certificate information in the database is forced to be MAC-checked. Therefore, any illegal modification of the certificate can be detected, and the key distribution is improved. safety.
  • the present invention designs the root certificate as a constant of the executable file, and when the executable file is compiled, it is already loaded into the system application, so that the illegal element cannot tamper with the root certificate information during the execution of the executable program. Improves the reliability of certificate validation for imported certificates, thereby increasing the validity of certificates stored in the database.

Abstract

La présente invention se rapporte au domaine de la sécurité des informations, et concerne en particulier un procédé et un terminal d'importation de certificat. Selon la présente invention, un certificat racine prédéfini est compilé sous la forme d'un fichier exécutable. Lorsqu'une demande d'écriture dans une base de données correspondant à un certificat est reçue, le fichier exécutable acquiert une clé publique correspondant au certificat racine. Le fichier exécutable vérifie une signature numérique du certificat en fonction de la clé publique, et obtient un résultat de vérification, le résultat de vérification étant un succès de vérification ou un échec de vérification. Si le résultat de vérification est un succès de vérification, le fichier exécutable écrit le certificat et une chaîne de certificats correspondant au certificat dans une base de données. La présente invention permet d'améliorer l'efficacité de certificats sans augmenter les coûts matériels.
PCT/CN2018/079746 2018-03-21 2018-03-21 Procédé et terminal d'importation de certificat WO2019178763A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2018/079746 WO2019178763A1 (fr) 2018-03-21 2018-03-21 Procédé et terminal d'importation de certificat
CN201880000201.8A CN108496323B (zh) 2018-03-21 2018-03-21 一种证书导入方法及终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/079746 WO2019178763A1 (fr) 2018-03-21 2018-03-21 Procédé et terminal d'importation de certificat

Publications (1)

Publication Number Publication Date
WO2019178763A1 true WO2019178763A1 (fr) 2019-09-26

Family

ID=63343520

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/079746 WO2019178763A1 (fr) 2018-03-21 2018-03-21 Procédé et terminal d'importation de certificat

Country Status (2)

Country Link
CN (1) CN108496323B (fr)
WO (1) WO2019178763A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641502A (zh) * 2020-06-01 2020-09-08 中国农业银行股份有限公司 基于超级柜台的电子证书下载方法及装置
CN115567314A (zh) * 2022-10-14 2023-01-03 中电云数智科技有限公司 一种基于硬件可信信任链的License安全代理方法和平台

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112532390B (zh) * 2019-08-30 2022-05-10 华为技术有限公司 加载数字证书认证机构证书的方法及装置
CN110601855B (zh) * 2019-09-20 2022-05-13 腾讯科技(深圳)有限公司 一种根证书管理方法、装置及电子设备、存储介质
CN112073967B (zh) * 2020-08-14 2022-10-25 中信银行股份有限公司 一种手机盾设备身份证书下载的方法、装置和电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130227668A1 (en) * 2012-02-28 2013-08-29 Citrix Systems, Inc. Secure single sign-on
CN103731260A (zh) * 2013-03-15 2014-04-16 福建联迪商用设备有限公司 一种终端主密钥tmk安全下载方法及系统
US20140250105A1 (en) * 2013-03-04 2014-09-04 Google Inc. Reliable content recommendations
CN105931042A (zh) * 2015-09-22 2016-09-07 中国银联股份有限公司 一种应用权限管理方法以及智能pos终端

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130091353A1 (en) * 2011-08-01 2013-04-11 General Instrument Corporation Apparatus and method for secure communication
CN104753670B (zh) * 2013-12-27 2018-09-21 中国银联股份有限公司 基于智能pos终端的多应用安全管理系统及其方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130227668A1 (en) * 2012-02-28 2013-08-29 Citrix Systems, Inc. Secure single sign-on
US20140250105A1 (en) * 2013-03-04 2014-09-04 Google Inc. Reliable content recommendations
CN103731260A (zh) * 2013-03-15 2014-04-16 福建联迪商用设备有限公司 一种终端主密钥tmk安全下载方法及系统
CN105931042A (zh) * 2015-09-22 2016-09-07 中国银联股份有限公司 一种应用权限管理方法以及智能pos终端

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641502A (zh) * 2020-06-01 2020-09-08 中国农业银行股份有限公司 基于超级柜台的电子证书下载方法及装置
CN115567314A (zh) * 2022-10-14 2023-01-03 中电云数智科技有限公司 一种基于硬件可信信任链的License安全代理方法和平台
CN115567314B (zh) * 2022-10-14 2024-01-30 中电云计算技术有限公司 一种基于硬件可信信任链的License安全代理方法和平台

Also Published As

Publication number Publication date
CN108496323A (zh) 2018-09-04
CN108496323B (zh) 2020-01-21

Similar Documents

Publication Publication Date Title
US11880808B2 (en) Securing in-app purchases
JP7060362B2 (ja) 電子デバイスのためのイベント証明書
US9838205B2 (en) Network authentication method for secure electronic transactions
JP4067985B2 (ja) アプリケーション認証システムと装置
WO2019178763A1 (fr) Procédé et terminal d'importation de certificat
US8555075B2 (en) Methods and system for storing and retrieving identity mapping information
CN110795126A (zh) 一种固件安全升级系统
CN107124431A (zh) 鉴权方法、装置、计算机可读存储介质和鉴权系统
CN112671720B (zh) 一种云平台资源访问控制的令牌构造方法、装置及设备
CN110677376A (zh) 认证方法、相关设备和系统及计算机可读存储介质
TWM595792U (zh) 跨平台授權存取資源的授權存取系統
CN112448946B (zh) 基于区块链的日志审计方法及装置
EP1886204A1 (fr) Procede de transaction et procede de verification
CN114301617A (zh) 多云应用网关的身份认证方法、装置、计算机设备及介质
WO2019178762A1 (fr) Procédé, serveur et système pour vérifier la validité d'un terminal
CN114117551B (zh) 一种访问验证方法及装置
CN113271207A (zh) 基于移动电子签名的托管密钥使用方法、系统、计算机设备及存储介质
CN111953477B (zh) 终端设备及其标识令牌的生成方法和客户端的交互方法
CN116896463A (zh) 一种基于区块链的可信环境认证方法及装置
US20240113898A1 (en) Secure Module and Method for App-to-App Mutual Trust Through App-Based Identity
TW202116038A (zh) 電子裝置之認證方法及系統
TWI782678B (zh) 應用於數位簽署元件的認證系統及方法
TWI778319B (zh) 跨平台授權存取資源方法及授權存取系統
CN117933993A (en) Transaction processing method, transaction processing device, equipment and storage medium
CN116703310A (zh) 资源转移方法、装置、计算机设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18910971

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18910971

Country of ref document: EP

Kind code of ref document: A1