Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)

上传人:876****10 文档编号:158883097 上传时间:2021-01-03 格式:PPT 页数:92 大小:1.16MB
返回 下载 相关 举报
Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)_第1页
第1页 / 共92页
Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)_第2页
第2页 / 共92页
Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)_第3页
第3页 / 共92页
Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)_第4页
第4页 / 共92页
Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)_第5页
第5页 / 共92页
点击查看更多>>
资源描述

《Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)》由会员分享,可在线阅读,更多相关《Cryptoki到CryptoAPI安全生产协议与标准管理(PPT 93页)(92页珍藏版)》请在金锄头文库上搜索。

1、安全协议与标准, 2009, 10,PKCS#11 and more,Overview API Usage: Session Functions Summary Functions Detail/Example Mechanisms: Algorithm, Protocol Comparison Implementation GSS-API GCS-API CDSA MS-CAPI DEP,Overview,In cryptography, PKCS#11 is one of the family of standards called Public-Key Cryptography Stan

2、dards (PKCS), published by RSA Laboratories. It defines a platform-independent API to cryptographic tokens, such as Hardware Security Modules and smart cards. (The PKCS#11 standard names the API Cryptoki, but is often used to refer to the API as well as the standard that defines it.) Since there isn

3、t a real standard for cryptographic tokens, this API has been developed to be an abstraction layer for the generic cryptographic token. The PKCS#11 API defines most commonly used cryptographic object types (RSA keys, X.509 Certificates, DES/Triple DES keys, etc.) and all the functions needed to use,

4、 create/generate, modify and delete those objects.,-,PKCS#11 is largely adopted to access smart cards and HSMs. Most commercial Certification Authority software uses PKCS#11 to access the CA signing key or to enroll user certificates. Cross-platform software that needs to use smart cards uses PKCS#1

5、1, such as Mozilla Firefox and OpenSSL (using an extension). NSS(in Firefox) “pkcs-11v2-20.doc”,Background,Portable computing devices such as smart cards, PCMCIA cards, and smart diskettes are ideal tools for implementing public-key cryptography, as they provide a way to store the private-key compon

6、ent of a public-key/private-key pair securely, under the control of a single user. With such a device, a cryptographic application, rather than performing cryptographic operations itself, utilizes the device to perform the operations, with sensitive information such as private keys never being revea

7、led. As more applications are developed for public-key cryptography, a standard programming interface for these devices becomes increasingly valuable. This standard addresses this need.,ka,Memory card Smart card PCMCIA/CardBus USB flash drive USB Key ExpressCard PCI Express,口令之外,口令登录 指纹登录 智能卡登录 登录次数

8、的限制 PIN和lock功能 SSO,其他生物识别认证技术,抽象:Token,The primary goal of Cryptoki was a lower-level programming interface that abstracts the details of the devices, and presents to the application a common model of the cryptographic device, called a “cryptographic token” (or simply “token”). A token is a device t

9、hat stores objects and can perform cryptographic functions. (cryptoki是token的接口),General Cryptoki Model,Object Hierarchy,Cryptoki defines three classes of object,Users,This version of Cryptoki recognizes two token user types. One type is a Security Officer (SO). The other type is the normal user. The

10、 role of the SO is to initialize a token and to set the normal users PIN, and possibly to manipulate some public objects. Only the normal user is allowed access to private objects on the token, and that access is granted only after the normal user has been authenticated.,Session,Cryptoki requires th

11、at an application open one or more sessions with a token to gain access to the tokens objects and functions. A session provides a logical connection between the application and the token. Cryptoki supports multiple sessions on multiple tokens. A session can be a read/write (R/W) session or a read-on

12、ly (R/O) session.,Session events,Session events cause the session state to change. The following table describes the events:,Read-Only Session States,Read/Write Session States,Access to Different Types Objects by Different Types of Sessions,with fork(),Consider a UNIX process P which becomes a Crypt

13、oki application by calling C_Initialize, and then uses the fork() system call to create a child process C. if C needs to use Cryptoki, it needs to perform its own C_Initialize call. (and then C_Finalize after some other operations) if it has no need to use Cryptoki, it should immediately call C_Init

14、ialize and then call C_Finalize.,with multi-thread,Cryptoki enables applications to provide information to libraries so that they can give appropriate support for multi-threading. In particular, when an application initializes a Cryptoki library with a call to C_Initialize, it can specify one of fou

15、r possible multi-threading behaviors for the library:,Summary of Cryptoki Functions,Slot and token anagement functions,Session Management Functions,Object management functions,Encryption/Decryption functions,Message digesting functions,Signing and MACing functions,Functions for verifying signatures

16、and MACs,Dual-purpose cryptographic functions,Key management functions,Random number generation functions,Parallel function management Functions,Callback function,Functions detail,CK_DEFINE_FUNCTION(CK_RV, C_Initialize)( CK_VOID_PTR pInitArgs); CK_DEFINE_FUNCTION(CK_RV, C_Finalize)( CK_VOID_PTR pReserved); ,Example,CK_INFO info; CK_RV rv; CK_C_INITIALIZE_ARGS InitArgs; InitArgs.CreateMutex = ,Mechanisms: Algorithm,RSA / DSA / EC / D-H KEA / Key derivation HMAC RC2 / RC4 / RC5 / AES / 2/3

展开阅读全文
相关资源
正为您匹配相似的精品文档
相关搜索

最新文档


当前位置:首页 > 办公文档 > 规章制度

电脑版 |金锄头文库版权所有
经营许可证:蜀ICP备13022795号 | 川公网安备 51140202000112号