WO2012129985A1 - Method and system for single sign-on - Google Patents

Method and system for single sign-on Download PDF

Info

Publication number
WO2012129985A1
WO2012129985A1 PCT/CN2012/070948 CN2012070948W WO2012129985A1 WO 2012129985 A1 WO2012129985 A1 WO 2012129985A1 CN 2012070948 W CN2012070948 W CN 2012070948W WO 2012129985 A1 WO2012129985 A1 WO 2012129985A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
authentication
authentication center
center
noncel
Prior art date
Application number
PCT/CN2012/070948
Other languages
French (fr)
Chinese (zh)
Inventor
张孟旺
田甜
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201110076415.3A external-priority patent/CN102469102B/en
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012129985A1 publication Critical patent/WO2012129985A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Abstract

Provided are a method and system for single sign-on; the method comprises: a user terminal (UE) sends an authentication request carrying the user identification to an RP, and redirects the authentication request by the RP to an authentication center; the authentication center authenticates the UE using the SIP Digest method, and redirects the authentication result to the RP via the UE; and the RP provides services for the UE according to the authentication result. The present invention solves the problem that the authentication solution in the related technology only applies to UE provided with a UICC card, reduces the resources required for an operator to deploy GBA, while satisfies non-UICC UE for IMS network access and can visit the related application services of the IMS network via SSO method.

Description

单点登录方法及系统 技术领域 本发明涉及通信领域, 具体而言, 涉及一种单点登录方法及系统。 背景技术 在统一 IP多媒体子系统 (IP Multimedia Subsystem, 简称为 IMS ) 的终端 (User TECHNICAL FIELD The present invention relates to the field of communications, and in particular to a single sign-on method and system. BACKGROUND OF THE INVENTION Terminals in the Unified IP Multimedia Subsystem (IMS) (User)
Equipment, 简称为 UE) 认证过程和实现单点登录 ( Single Sign-On, 简称为 SSO ) 的 过程中, 现存有 3种场景: Equipment, referred to as UE) In the process of authentication and single sign-on (SSO), there are three scenarios:
1, IMS UE 内具有通用集成电路卡 (Universal Integrated Circuit Card, 简称为 UICC ) , 并且网络运营商已部署了通用认证机制 (General Bootstrapping Architecture, 简称为 GBA) 的情形: 此时可以利用 GBA认证机制同自由联盟 (Liberty Alliance) I 开放式身份识别 (OpenID ) 结合实现单点登录以及与现有的其它 SSO机制实现互通。 在这种场景下, 为了实现 SS0, 运营商会部署大量的 GBA, 同时为每个 IMS UE内嵌 入 UICC卡, 利用 GBA和 UICC卡内信息完成对 IMS终端访问应用服务器的 SS0功 能。 2, IMS UE内具有 UICC卡, 但是运营商不能部署 GBA的情形: 这种情况下需 要对 UE终端用户进行认证, 实现该 IMS终端对 AS应用服务器的 SS0功能时, 多采 用认证和密钥协商 (Authentication and Key Agreement, 简称为 AKA) /OpenID相结合 的方案。 具体如下: 1. The IMS UE has a Universal Integrated Circuit Card (UICC), and the network operator has deployed the General Bootstrapping Architecture (GBA): The GBA authentication mechanism can be used at this time. Combine with Liberty Alliance I Open Identity (OpenID) for single sign-on and interoperability with other existing SSO mechanisms. In this scenario, in order to implement SS0, the operator deploys a large number of GBAs, and at the same time embeds a UICC card into each IMS UE, and uses the information in the GBA and UICC cards to complete the SS0 function of accessing the application server to the IMS terminal. 2. The IMS UE has a UICC card, but the operator cannot deploy the GBA. In this case, the UE terminal user needs to be authenticated. When the IMS terminal implements the SS0 function of the AS application server, authentication and key agreement are used. (Authentication and Key Agreement, abbreviated as AKA) / OpenID combined scheme. details as follows:
IMS UE向应用服务器 (Application Server, 简称为 AS, 也称 RP ) 发送一个认证 请求, 该请求中包含 OpenID标识符; RP利用该 OpenID标识符发现 OpenID身份提 供者(OpenID Provider,简称为 OP )的最终统一资源定位符(Uniform/Universal Resource Locater, 简称为 URL), 并重定向用户认证请求到达该 URL; OP从归属用户寄存器 (Home Subscriber Server, 简称为 HSS ) 取得 AKA认证向量以及基于 IP多媒体私有 用户标识 (IP Multimedia Private Identity, 简称为 IMPI) 的用户终端信息内容; OP使 用 AKA认证方法向 UE发送一个认证挑战, 使得 UE对该网络进行认证; UE对挑战 向 OP发送一个响应, 在 OP中完成对 UE的认证; OP向 UE发送一个宣称 OpenID标 识符属于该终端的标记信息断言, 该断言被 0P使用 0P与 RP的共享密钥 (密钥可能 是 0P与 RP的共享密钥, 也可能是 0P自身的密钥) 标记; 重定向该断言到达 RP; 若 利用的为 0P与 RP共享密钥, 则 RP直接验证签名信息, 并通知 UE验证结果。 若使 用的是 OP自身密钥加密, 则 RP把该断言的复本传送到 OP进行验证, OP验证后将 验证结果通知给 RP, 最后 RP再将验证结果通知给 UE。 该架构能够使得网络运营商作为 OpenID provider为用户访问 WEB服务器提供身 份验证的服务功能。 对保存有 ISIM (IMS中的身份识别) 的应用程序, 用户可以提供 跨 IMS和 web服务器等实现对其的 SSO功能。允许用户在 WEB上控制他们的公共身 份标识符。 用户通过访问信任的网络运营商控制的 WEB应用程序, 可以提高用户自 身信息的安全性。 The IMS UE sends an authentication request to the application server (Application Server, also referred to as AS, also referred to as RP), and the request includes an OpenID identifier. The RP uses the OpenID identifier to discover an OpenID Provider (OP). The final Uniform/Universal Resource Locater (URL), and redirects the user authentication request to the URL; the OP obtains the AKA authentication vector and the IP multimedia based private user from the Home Subscriber Server (HSS) The user terminal information content of the IP Multimedia Private Identity (IMPI); the OP sends an authentication challenge to the UE by using the AKA authentication method, so that the UE authenticates the network; the UE sends a response to the challenge to the OP, which is completed in the OP. Authentication of the UE; the OP sends a flag information asserting that the OpenID identifier belongs to the terminal to the UE, and the assertion is used by the 0P to share the shared key with the RP (the key may be a shared key of the 0P and the RP, or may be 0P own key) mark; redirect the assertion to the RP; if the 0P is shared with the RP, RP directly verify the signature information, and notify the UE verify the results. If After the OP's own key encryption is used, the RP transmits the replica of the assertion to the OP for verification. After the OP is verified, the verification result is notified to the RP, and finally the RP notifies the UE of the verification result. The architecture enables the network operator to act as an OpenID provider to provide authentication services for users to access the WEB server. For applications that have ISIM (identity in IMS), users can provide SSO functionality across IMS and web servers. Allow users to control their public identity identifiers on the web. By accessing the WEB application controlled by the trusted network operator, the user can improve the security of the user's own information.
3, IMS UE不具有 UICC卡, 并且运营商也未部署 GBA的情形: 随着非 UICC卡 终端接入 IMS网络的增多, 这种情形出现的概率越来越大, 并且在未部署 GBA和非 UICC卡情形下, 用户也常常需要访问 IMS网络和使用与 IMS相关的应用服务, 这种 情况下, 基于非 UICC的 IMS-SSO认证变得非常有必要。 但是, 相关技术中尚未提出 在这种场景下如何进行 SSO功能。 综上所述, 相关技术中, 只有具有 UICC卡的终端才能实现 SSO功能, 进而访问 IMS网络中的各种应用服务, 且大多数情况需要网络运营商大量部署 GBA, 这样将增 加运营商的投入成本; 而不具有 UICC卡的终端将不能利用已有架构方案实现对 IMS 网络中相关应用服务的 SSO功能。 发明内容 本发明的主要目的在于提供一种单点登录方法及系统, 以至少解决上述问题。 本发明的一个方面提供了一种单点登录方法, 其包括: 终端向 RP发送携带有用 户身份标识的认证请求, RP将认证请求重定向到认证中心; 认证中心使用 SIP Digest 方式对终端进行认证, 将认证结果通过终端重定向到 RP; RP根据认证结果为终端提 供服务。 优选地, 在认证中心使用 SIP Digest方式对终端进行认证之前, 上述单点登录方 法还包括: 认证中心判断是否存在与终端之间的第一共享密钥 K0, 若不存在, 则继续 后续处理, 若存在, 则跳过认证中心使用 SIP Digest方式对终端进行认证的步骤, 直 接将认证结果重定向到 RP。 优选地, 上述单点登录方法还包括: RP将 RP认证请求重定向到认证中心,其中, RP认证请求携带 RP身份标识 RP credential或携带采用 RP和认证中心之间的共享密 钥 Kr,i加密后的 RP身份标识 Ekr,i(RP_credential); 认证中心根据 RP身份标识对 RP 进行认证并保存认证结果。 优选地, 认证中心使用 SIP Digest方式对终端进行认证包括: 认证中心根据对应 于终端的 SIP Digest认证向量, 对终端进行认证。 优选地, 认证中心根据用户身份标识从归属用户寄存器 HSS 获取对应于终端的3. The IMS UE does not have a UICC card, and the operator does not deploy the GBA. As the non-UICC card terminal accesses the IMS network, the probability of this situation increases, and GBA and non-distribution are not deployed. In the case of UICC cards, users often need to access the IMS network and use IMS-related application services. In this case, non-UICC-based IMS-SSO authentication becomes very necessary. However, the related art has not proposed how to perform the SSO function in this scenario. In summary, in the related art, only the terminal with the UICC card can implement the SSO function, and then access various application services in the IMS network, and most of the cases require the network operator to deploy GBA in a large amount, which will increase the operator's investment. Cost; A terminal without a UICC card will not be able to implement the SSO functionality for related application services in the IMS network using existing architectural schemes. SUMMARY OF THE INVENTION A primary object of the present invention is to provide a single sign-on method and system to solve at least the above problems. An aspect of the present invention provides a single sign-on method, including: the terminal sends an authentication request carrying the user identity to the RP, and the RP redirects the authentication request to the authentication center; the authentication center authenticates the terminal by using the SIP Digest method. The authentication result is redirected to the RP through the terminal; the RP provides services for the terminal according to the authentication result. Preferably, before the authentication center authenticates the terminal by using the SIP Digest method, the single sign-on method further includes: the authentication center determines whether there is a first shared key K0 with the terminal, and if not, continues the subsequent processing. If yes, skip the step of the authentication center using the SIP Digest method to authenticate the terminal, and directly redirect the authentication result to the RP. Preferably, the single sign-on method further includes: the RP redirects the RP authentication request to the authentication center, where the RP authentication request carries the RP identity RP credential or carries the shared secret between the RP and the authentication center. Key Kr, i encrypted RP identity Ekr, i (RP_credential) ; the authentication center authenticates the RP according to the RP identity and saves the authentication result. Preferably, the authentication center authenticates the terminal by using the SIP Digest method, and the authentication center authenticates the terminal according to the SIP Digest authentication vector corresponding to the terminal. Preferably, the authentication center acquires the terminal corresponding to the terminal from the home subscriber register HSS according to the identity of the user.
SIP Digest认证向量并存储。 优选地, SIP Digest 认证向量至少包括以下内容: 用户身份标识、 认证算法 algorithm, 质量保障、 作用域 realm、 一个哈希值 H(A1), 其中, H(A1)由用户身份标 识、 realm禾口口令 password组成。 优选地, 认证中心使用 SIP Digest方式对终端进行认证包括: 认证中心产生随机 数 nonce,将携带 algorithm、 nonce和 realm的消息发送至终端;终端产生随机数 cnonce, 根据 nonce、 cnonce和由 realm、用户身份标识和输入的 password产生的哈希值 H(Ai;>, 通过 algorithm生成响应值 response, 向认证中心返回响应消息, 其中, 响应消息携带 cnonce nonce realm response禾口 algorithm;认证中心采用 algorithm根据存储的 H(A1)、 存储的 nonce和接收到的 cnonce计算校验响应值 Xresponse, 将接收到的 response和 Xresponse进行比较, 若相同则认证成功, 否则认证失败。 优选地, 在认证中心产生随机数 nonce, 将携带 algorithm、 nonce和 realm的消息 发送至终端之后, 还包括: 终端根据产生的 H(A1)和 cnonce计算认证中心与终端之间 的第一共享密钥 K0; 在认证中心使用 SIP Digest方式对终端进行认证之后, 上述单点 登录方法还包括: 认证中心根据存储的 H(A1)和 cnonce计算 K0并存储。 优选地, 用户身份标识为开放式身份标识 OpenID, 认证中心为 OpenID 提供者 OP; 或者, 用户身份标识为输入到终端的身份标识或终端注册到因特网协议多媒体子 系统 IMS时获得的身份标识, 认证中心为单点登录认证中心 IdP。 优选地,在用户身份标识为输入到终端的身份标识或终端注册到 IMS时获得的身 份标识, 认证中心为 IdP, 且认证中心认证成功的情况下, 上述单点登录方法还包括: 认证中心生成随机数 noncel , 根据 noncel和认证中心与终端之间的第一共享密钥 K0 生成第二密钥 K1 ; 认证中心采用 K0加密 noncel和对 RP的认证结果 RP_Auth, 得到 KO(noncel,RP_Auth), 采用和 RP之间的共享密钥 Kr,i加密 K1和对终端的认证结果 UE_Auth, 得到 Kr,i(Kl,UE_Auth); 终端在认证中心将终端重定向到 RP的重定向消息 中获得 K0(noncel ,RP_Auth)和 Kr,i(Kl ,UE_Auth)之后将 Kr,i(Kl ,UE_Auth)重定向到 RP; 终端解密 KO(noncel,RP_Auth), 得到对 RP的认证结果, 生成第二密钥 K1 ; 并且, RP 解密 Kr,i(Kl,UE_Auth), 采用 K1加密服务内容发送至终端; 终端采用 K1进行解密获 得服务内容。 优选地, 在用户身份标识为 OpenID, 认证中心为 OP, 且认证中心认证成功的情 况下, 上述单点登录方法还包括: 认证中心生成随机数 noncel , 根据 noncel和认证中 心与终端之间的第一共享密钥 K0生成第二密钥 K1 ; 认证中心采用 K0加密 noncel和 对 RP的认证断言 RP_Assert,得到 KO(noncel,RP_Assert),采用和 RP之间的共享密钥 Kr,o力口密 K1和对终端的认证断言 UE_Assert, 得到 Kr,o(Kl,UE_Assert); 认证中心向 终端发送携带 KOCnoncel,RP_Auth;>的 200OK信息并将 Kr,oCKl,UE_Auth;)重定向到 RP, 或者, 终端在认证中心将终端重定向到 RP的重定向消息中获得 KO(noncel,RP_Assert) 禾口 Kr,o(Kl,UE_Assert;)之后将 Kr,o(Kl,UE_Assert;)重定向到 RP; 终端解密 K0(noncel,RP_ Assert), 得到对 RP的认证断言, 生成第二密钥 K1 ; 并且, RP解密 Kr,o(Kl,UE_Assert), 采用 K1加密服务内容发送至终端; 终端采用 K1进行解密获得 服务内容。 优选地, 在用户身份标识为 OpenID, 认证中心为 OP, 且认证中心认证成功的情 况下, 上述单点登录方法还包括: 认证中心生成随机数 noncel , 根据 noncel和认证中 心与终端之间的第一共享密钥 K0生成第二密钥 K1 ; 认证中心采用 K0加密 noncel , 得到 KO(noncel), 采用和 RP 之间的共享密钥 Kr,o 加密 K1 和对终端的认证断言 UE_Assert, 得到 Kr,o(Kl,UE_Assert;); 认证中心向终端发送携带 KOOioncel)的 200OK 信息并将 Kr,o(Kl,UE_Auth)重定向到 RP, 或者, 终端在认证中心将终端重定向到 RP 的重定向消息中获得 KO(noncel)和 Kr,o(Kl,UE_Assert)之后将 Kr,o(Kl,UE_Assert)重定 向到 RP; 终端解密 KOCnoncel), 得到 noncel 并生成第二密钥 K1 ; 并且, RP解密 Kr,o(Kl,UE_Assert), 采用 K1加密服务内容发送至终端; 终端采用 K1进行解密获得 服务内容。 本发明的另一个方面提供了一种单点登录方法, 其包括: 终端向应用服务器 RP 发送服务请求; RP将自身的认证请求通过终端重定向到认证中心, 或者, RP向终端 返回用于指示终端向认证中心进行认证的响应;终端向认证中心发送终端的认证请求; 认证中心使用会话初始协议摘要认证 SIP Digest方式对终端进行认证, 将认证结果通 过终端重定向到 RP; RP根据认证结果为终端提供服务。 优选地, 在认证中心使用 SIP Digest方式对终端进行认证之前, 上述单点登录方 法还包括: 认证中心判断是否存在与终端之间的第一共享密钥 κο, 若不存在, 则继续 后续处理, 若存在, 则跳过认证中心使用 SIP Digest方式对终端进行认证的步骤, 直 接将认证结果重定向到 RP。 优选地, 认证中心使用 SIP Digest方式对终端进行认证包括: 认证中心根据对应 于终端的 SIP Digest认证向量, 对终端进行认证。 优选地, 认证中心根据用户身份标识从归属用户寄存器 HSS 获取对应于终端的SIP Digest authentication vector and stored. Preferably, the SIP Digest authentication vector includes at least the following contents: a user identity identifier, an authentication algorithm algorithm, a quality guarantee, a scope realm, a hash value H(A1), where H(A1) is identified by the user identity, realm and The password is composed of passwords. Preferably, the authentication center uses the SIP Digest method to authenticate the terminal, including: the authentication center generates a random number nonce, and sends a message carrying the algorithm, the nonce, and the realm to the terminal; the terminal generates the random number cnonce, according to the nonce, the cnonce, and the realm, the user The hash value H (Ai;> generated by the identity identifier and the input password is returned by the algorithm, and the response message is returned to the authentication center, where the response message carries the CNNC nonce realm response and the algorithm; the authentication center uses the algorithm according to the storage. The H(A1), the stored nonce, and the received cnonce calculation check response value Xresponse, compare the received response and Xresponse, if the same, the authentication is successful, otherwise the authentication fails. Preferably, the random number is generated in the authentication center. After the message carrying the algorithm, the nonce, and the realm is sent to the terminal, the method further includes: the terminal calculates the first shared key K0 between the authentication center and the terminal according to the generated H(A1) and the cnonce; and uses the SIP Digest in the authentication center. After the terminal authenticates the terminal, the above single sign-on method further includes: The authentication center calculates K0 and stores it according to the stored H(A1) and CNNOce. Preferably, the user identity is an open identity identifier OpenID, the certificate authority is an OpenID provider OP, or the user identity is an identity entered into the terminal or The identity identifier obtained when the terminal registers with the Internet Protocol Multimedia Subsystem IMS, and the authentication center is a single sign-on authentication center IdP. Preferably, when the user identity is an identity entered into the terminal or an identity obtained when the terminal registers with the IMS, If the authentication center is an IdP and the authentication center is successfully authenticated, the single sign-on method further includes: the authentication center generates a random number noncel, and generates a second key according to the noncel and the first shared key K0 between the authentication center and the terminal. K1; The authentication center uses K0 to encrypt noncel and the RP authentication result RP_Auth, and obtains KO (noncel, RP_Auth). The shared key Kr, i is used to encrypt K1 and the authentication result UE_Auth to the terminal, and Kr, i is obtained. (Kl, UE_Auth); The terminal obtains K0 (noncel, RP_Auth) and Kr, i (Kl, UE_Auth) in the redirect message redirecting the terminal to the RP in the authentication center. Afterwards, Kr, i (Kl, UE_Auth) is redirected to the RP; The terminal decrypts KO (noncel, RP_Auth), obtains the authentication result of the RP, generates a second key K1; and, the RP decrypts Kr, i (Kl, UE_Auth), and transmits the content to the terminal by using K1 encryption service; the terminal decrypts by using K1 Get the service content. Preferably, when the user identity is OpenID, the authentication center is an OP, and the authentication center is successfully authenticated, the single sign-on method further includes: the authentication center generates a random number noncel, according to the noncel and the authentication center and the terminal A shared key K0 generates a second key K1; the authentication center uses K0 to encrypt noncel and the RP authentication assertion RP_Assert, to obtain KO (noncel, RP_Assert), and to use the shared key between the RP and the RP Kr, o force secret K1 And the authentication of the terminal asserts UE_Assert, and obtains Kr,o(Kl,UE_Assert); the authentication center sends the 200OK information carrying KOCnoncel, RP_Auth;> and redirects Kr, oCKl, UE_Auth;) to the RP, or the terminal is The authentication center redirects the terminal to the RP redirect message to obtain KO (noncel, RP_Assert) and Kr, o (Kl, UE_Assert;) and then redirects Kr, o (Kl, UE_Assert;) to the RP; the terminal decrypts K0. (noncel, RP_Assert), obtain the authentication assertion for the RP, generate the second key K1; and, the RP decrypts Kr,o(Kl, UE_Assert), and sends the content to the terminal by using the K1 encryption service; the terminal uses K1 to decrypt and obtain the service. content. Preferably, when the user identity is OpenID, the authentication center is an OP, and the authentication center is successfully authenticated, the single sign-on method further includes: the authentication center generates a random number noncel, according to the noncel and the authentication center and the terminal A shared key K0 generates a second key K1; the authentication center uses K0 to encrypt noncel, obtains KO (noncel), uses the shared key Kr, o between the RP, and encrypts K1 and authenticates the terminal with UE_Assert to obtain Kr, o(Kl,UE_Assert;); The authentication center sends the 200 OK message carrying KOOioncel) to the terminal and redirects Kr,o(Kl,UE_Auth) to the RP, or the terminal redirects the terminal to the RP in the authentication center. After obtaining KO(noncel) and Kr,o(Kl,UE_Assert), Kr,o(Kl,UE_Assert) is redirected to RP; terminal decrypts KOCnoncel), obtains noncel and generates second key K1; and, RP decrypts Kr , o (Kl, UE_Assert), using K1 encryption service content is sent to the terminal; the terminal uses K1 to decrypt to obtain the service content. Another aspect of the present invention provides a single sign-on method, including: a terminal sends a service request to an application server RP; the RP redirects its own authentication request to the authentication center through the terminal, or the RP returns an indication to the terminal for indicating The terminal responds to the authentication center by the terminal; the terminal sends an authentication request to the authentication center; the authentication center uses the session initial protocol digest authentication SIP Digest method to authenticate the terminal, and the authentication result is redirected to the RP through the terminal; The terminal provides services. Preferably, before the authentication center authenticates the terminal by using the SIP Digest method, the single sign-on method further includes: the authentication center determines whether there is a first shared key κο with the terminal, and if not, continues Subsequent processing, if yes, skips the step of the authentication center using the SIP Digest method to authenticate the terminal, and directly redirects the authentication result to the RP. Preferably, the authentication center authenticates the terminal by using the SIP Digest method, and the authentication center authenticates the terminal according to the SIP Digest authentication vector corresponding to the terminal. Preferably, the authentication center acquires the terminal corresponding to the terminal from the home subscriber register HSS according to the identity of the user.
SIP Digest认证向量并存储。 优选地, SIP Digest 认证向量至少包括以下内容: 用户身份标识、 认证算法 algorithm, 质量保障、 作用域 realm、 一个哈希值 H(A1), 其中, H(A1)由用户身份标 识、 realm禾口口令 password组成。 优选地, 认证中心使用 SIP Digest方式对终端进行认证包括: 认证中心产生随机 数 nonce,将携带 algorithm、 nonce和 realm的消息发送至终端;终端产生随机数 cnonce, 根据 nonce、 cnonce和由 realm、用户身份标识和输入的 password产生的哈希值 H(Ai;>, 通过 algorithm生成响应值 response, 向认证中心返回响应消息, 其中, 响应消息携带 cnonce nonce realm response禾口 algorithm;认证中心采用 algorithm根据存储的 H(A1)、 存储的 nonce和接收到的 cnonce计算校验响应值 Xresponse, 将接收到的 response和 Xresponse进行比较, 若相同则认证成功, 否则认证失败。 优选地, 在认证中心产生随机数 nonce, 将携带 algorithm、 nonce和 realm的消息 发送至终端之后, 还包括: 终端根据产生的 H(A1)和 cnonce计算认证中心与终端之间 的第一共享密钥 K0; 在认证中心使用 SIP Digest方式对终端进行认证之后, 还包括: 认证中心根据存储的 H(A1)和 cnonce计算 K0并存储。 优选地, 在 RP 向终端返回用于指示终端向认证中心进行认证的响应的情况下, RP向终端返回的响应通过携带认证头来指示终端向认证中心进行认证。 优选地, 在 RP将自身的认证请求通过终端重定向到认证中心的情况下, 在终端 向认证中心发送终端的认证请求之前, 上述单点登录方法还包括: 终端按照 RP 的指 示, 将 RP的认证请求重定向到认证中心。 优选地, 在认证中心为单点登录认证中心 IdP的情况下, 在 RP向终端返回用于 指示终端向认证中心进行认证的响应的情况下, RP向终端返回的响应中携带 RP身份 标识, 终端向认证中心发送的认证请求中携带终端身份标识和 RP身份标识; 在 RP将 自身的认证请求通过终端重定向到认证中心的情况下, RP在用于将自身的认证请求重 定向到认证中心的重定向消息中携带 RP身份标识, 终端向认证中心发送的终端的认 证请求中携带终端身份标识。 优选地, 上述单点登录方法还包括: 认证中心根据 RP身份标识对 RP进行认证并 保存认证结果。 优选地, 在认证中心为 IdP, 且认证中心认证成功的情况下, 上述单点登录方法 还包括: 认证中心生成随机数 noncel ,根据 nonce 1和认证中心与终端之间的第一共享 密钥 K0生成第二密钥 K1;认证中心采用 K0加密 noncel和对 RP的认证结果 RP_Auth, 得到 KO(noncel,RP_Auth;),采用和 RP之间的共享密钥 Kr,i加密 K1和对终端的认证结 果 UE_Auth, 得到 Kr,i(Kl,UE_Auth;); 认证中心向终端发送携带 KO(noncel,RP_Auth;) 的 200OK信息并将 Kr,i(Kl,UE_Auth)重定向到 RP, 或者, 终端在认证中心将终端重 定向到 RP 的重定向消息中获得 KO( ioncel,RP_Auth;)和 Kr,i<;Kl,UE_Auth;)之后将 Kr,i<;Kl,UE_Auth;)重定向到 RP; 终端解密 KO( ioncel,RP_Auth;), 得到对 RP的认证结 果, 生成第二密钥 K1 ; 并且, RP解密 Kr,i(Kl,UE_Auth), 采用 K1加密服务内容发送 至终端; 终端采用 K1进行解密获得服务内容。 本发明的又一个方面提供了一种单点登录系统, 其包括: 终端, 设置为向 RP发 送携带有用户身份标识的认证请求; RP, 设置为将认证请求重定向到认证中心, 以及 设置为根据认证中心的认证结果为终端提供服务; 认证中心, 设置为使用 SIP Digest 方式对终端进行认证, 将认证结果通过终端重定向到 RP。 优选地, 认证中心还设置为根据 RP身份标识对 RP进行认证并保存认证结果。 优选地,在用户身份标识为开放式身份标识 OpenID的情况下,认证中心为 OpenID 提供者 OP;在用户身份标识为输入到终端的身份标识或终端注册到因特网协议多媒体 子系统 IMS时获得的身份标识的情况下, 认证中心为单点登录认证中心 IdP。 优选地, 认证中心还设置为产生安全通信密钥, 并将安全通信密钥通过终端重定 向到 RP; RP还设置为采用安全通信密钥加密服务内容并发送至终端; 终端还设置为 产生安全通信密钥, 采用安全通信密钥进行解密获得服务内容。 本发明的再一个方面提供了一种单点登录系统, 其包括: 终端, 设置为向应用服 务器 RP发送服务请求,以及设置为在接收到 RP返回的用于指示终端向认证中心进行 认证的响应或者在 RP指示将 RP的认证请求通过终端重定向到认证中心的情况下向认 证中心发送终端的认证请求; RP, 设置为向终端返回用于指示终端向认证中心进行认 证的响应或者指示将 RP 的认证请求通过终端重定向到认证中心, 以及设置为根据认 证中心的认证结果为终端提供服务;认证中心,设置为使用会话初始协议摘要认证 SIP Digest方式对终端进行认证, 将认证结果通过终端重定向到 RP。 优选地, 认证中心还设置为根据 RP身份标识对 RP进行认证并保存认证结果。 优选地, 认证中心还设置为产生安全通信密钥, 并将安全通信密钥通过终端重定 向到 RP; RP还设置为采用安全通信密钥加密服务内容并发送至终端; 终端还设置为 产生安全通信密钥, 采用安全通信密钥进行解密获得服务内容。 通过本发明, RP将 UE的请求重定向到认证中心或者向 UE发送用于指示其需要 到认证中心进行认证的信息, 认证中心得到认证请求后根据收到的用户身份标识采用 SIP Digest方式来对该 UE进行认证, 并将认证结果重定向到 RP, 解决了相关技术中 的认证方案仅仅适用于具有 UICC卡的终端的问题, 该方法能够支持对不具有 UICC 的终端单点登录 RP的认证, 由于该方法不需要部署大量的 GBA, 因此减少了运营商 部署 GBA所需要的资源, 同时能够满足非 UICC终端接入 IMS网络, 并且可以通过 SSO的方式访问 IMS网络相关的应用服务。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部分, 本发 明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的不当限定。 在附图 中: 图 1是根据本发明实施例的单点登录方法的流程图; 图 2是根据本发明实施例的单点登录系统的结构框图; 图 3是根据实施例 2的非 UICC卡的 IMS终端利用 SIP Digest认证机制实现对应 用服务器的单点登录认证流程的流程图; 图 4是根据实施例 3的非 UICC卡的 IMS终端利用 SIP Digest认证机制实现对应 用服务器的单点登录认证过程与现有非 3GPP的单点登录系统 OpenID互通实现的流程 图; 图 5是根据实施例 4的运营商作为 OpenID Provider利用 SIP Digest认证机制实现 非 UICC卡的 IMS终端对应用服务器的单点登录认证流程图; 图 6是根据本发明实施例的运营商提供的 IdP利用 SIP Digest认证机制实现非 UICC卡的 IMS终端对应用服务器的单点登录认证整体架构图; 图 7是根据本发明实施例的运营商作为 OpenID Provider利用 SIP Digest认证机制 实现非 UICC卡的 IMS终端对应用服务器的单点登录认证整体架构图; 图 8是根据本发明实施例的另一单点登录方法的流程图; 图 9是根据实施例 6的非 UICC卡的 IMS终端利用 SIP Digest认证机制实现对应 用服务器的单点登录认证流程图。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明。 需要说明的是, 在不冲突的 情况下, 本申请中的实施例及实施例中的特征可以相互组合。 图 1是根据本发明实施例的单点登录方法的流程图, 该方法包括: 步骤 S102, UE向 RP发送携带有用户身份标识的认证请求, RP将认证请求重定 向到认证中心; 步骤 S104 , 认证中心使用会话初始协议摘要认证 (Session Initiation Protocol Digest, 简称为 SIP Digest) 方式对 UE进行认证, 将认证结果通过 UE重定向到 RP; 步骤 S106, RP根据认证结果为 UE提供服务。 相关技术中, UE终端对应用服务器的 SSO功能一般通过 Liberty Alliance/ OpenID 结合的方式或 AKA/OpenID相结合的方式来实现, 这两种方式仅支持 UICC身份标识 信息的认证, 因此仅适用于 UE终端预先拥有 UICC卡情况, 而现实应用中, 不具有 UICC卡的 UE正在不断的增多, 因此, 需要新的机制来支持非 UICC卡的 UE终端实 现 SSO功能, 本实施例的方法, 采用 SIP Digest方式来进行认证, 所支持的用户身份 标识的种类不限于 UICC身份标识信息, 因此, 能够支持不具有 UICC的终端的认证。 通过以上的方法, 网络运营商能作为用户认证中心提供者完成对 UE终端使用 AS 的统一认证, 方便各种应用服务器接入终端。 网络运营商可以为应用服务提供商提供 大量用户群, 运营商可通过与 AS提供商合作更好的满足用户群对各种应用服务的需 求, 同时用户通过信任的网络运营商访问相关应用服务器, 不仅为用户提供了方便也 增加了用户信息的安全性同时也扩大了运营商的盈利方式。 优选地, 在认证中心使用 SIP Digest方式对 UE进行认证之前, 认证中心可以判 断是否存在与 UE之间的第一共享密钥 KQ, 若不存在, 则继续后续处理, 若存在, 则 跳过认证中心使用 SIP Digest方式对 UE进行认证的步骤, 直接将认证结果重定向到 RP。 通过以上的判断步骤, 认证中心可以对已认证过的 UE直接返回认证结果给 RP, 提高了处理的速度。 相关技术中, 由于 OP认证中心对 UE终端只进行单向认证, 并且服务器可能存 在未认证攻击情况, 因此, 可能存在由于服务器非法导致安全性较差的问题。 因此, 在本实施例中, RP还可以将 RP认证请求重定向到认证中心, 其中, RP认证请求携 带 RP身份标识 RP_credential或携带采用 RP和认证中心之间的共享密钥 Kr,i加密后 的 RP身份标识 Ekr,i (; RP_credential) (具体地, 考虑到 OP和 IdP作为认证中心这两种 网络部署的差别, 可以在 OP 作为认证中心的情况下, 在 RP 认证请求中携带 Ekr,i(RP_credential) , 在 IdP 作为认证中心的情况下, 在 RP 认证请求中携带 RP_credential); 认证中心根据 RP身份标识对 RP进行认证并保存认证结果。 通过以 上的方法, 非 UICC卡的 UE可以实现对 IMS网络中合法应用服务器的 SSO功能, 通 过采用双向认证可以更好的保证 IMS终端身份信息的安全性, 并且能够正确识别非法 应用服务器, 提高了服务的安全性。 优选地, 以上用户身份标识可以为开放式身份标识 (OpenID), 认证中心可以为 OP; 或者, 用户身份标识可以为输入到 UE的身份标识或 UE注册到因特网协议多媒 体子系统 (IMS) 时获得的身份标识, 认证中心可以为单点登录认证中心 (IdP)。 在具体实施中, 认证中心使用 SIP Digest方式对 UE进行认证的过程可以采用以 下的处理方式: 认证中心根据对应于该终端的 81? 01§631认证向量(80- ¥), 对终端进 行认证。 该 (SD-AV)可以由认证中心根据用户身份标识从 HSS 获取并存储, 其中, SD-AV至少包括以下内容: 用户身份标识、 认证算法(algorithm) 质量保障、 作用域 ( realm )以及一个哈希值 H(A1 ),其中, H( A1 )由用户身份标识、 realm和口令( password ) 组成。 优选地, 基于以上的参数, 认证中心使用 SIP Digest方式对终端进行认证的过程 可以包括: 认证中心产生随机数 nonce, 将携带 algorithm、 nonce以及 realm等的消息 发送至 UE; UE产生随机数 cnonce, 根据 nonce、 cnonce和由 realm、 用户身份标识和 用户输入的 password产生的 H(A1)等利用 algorithm生成响应值 response, 向认证中心 返回响应消息, 其中, 响应消息携带 cnonce nonce realm response禾口 algorithm; 认证中心采用 algorithm根据存储的 Η(Α1)、 存储的 nonce、 接收到的 cnonce计算校验 响应值 Xresponse, 将接收到的 response和 Xresponse进行比较, 若相同则认证成功, 否则认证失败。 利用 SIP Digest认证机制, 运营商通过提供 IdP统一认证中心对用户 和访问的应用服务器两者进行统一的双向认证,能够很好的实现场景 3中的 SSO功能。 优选地, response的计算依据还可以包括: UE计算 response时使用同一个 nonce 的使用次数。 利用 nonce-count也参与 response计算, 能够降低重放攻击的可能性 通过以上的过程,在认证中心产生随机数 nonce,将携带 algorithm、 nonce和 realm 的消息发送至终端之后, UE就可以根据 H(A1)和 cnonce利用认证算法计算 KQ ; 在认 证中心使用 SIP Digest方式对 UE进行认证之后, 认证中心可以根据认证算法计算 K0 并存储。 通过以上的方法, 认证中心和 UE可以根据认证过程交互的参数生成两者之 间的共享密钥 KQ, 认证中心可以根据是否存储有该共享密钥来判断是否已对该 UE进 行过认证。 在认证中心对 UE认证成功之后, 为了保证 UE和 RP之间的通信安全, 可以采用 以下的处理方式: SIP Digest authentication vector and stored. Preferably, the SIP Digest authentication vector includes at least the following contents: a user identity identifier, an authentication algorithm algorithm, a quality guarantee, a scope realm, a hash value H(A1), where H(A1) is identified by the user identity, realm and The password is composed of passwords. Preferably, the authentication center uses the SIP Digest method to authenticate the terminal, including: the authentication center generates a random number nonce, and sends a message carrying the algorithm, the nonce, and the realm to the terminal; the terminal generates the random number cnonce, according to the nonce, the cnonce, and the realm, the user The hash value H (Ai;> generated by the identity identifier and the input password is returned by the algorithm, and the response message is returned to the authentication center, where the response message carries the CNNC nonce realm response and the algorithm; the authentication center uses the algorithm according to the storage. The H(A1), the stored nonce, and the received cnonce calculation check response value Xresponse, compare the received response and Xresponse, if the same, the authentication is successful, otherwise the authentication fails. Preferably, the random number is generated in the authentication center. After the message carrying the algorithm, the nonce, and the realm is sent to the terminal, the method further includes: the terminal calculates the first shared key K0 between the authentication center and the terminal according to the generated H(A1) and the cnonce; and uses the SIP Digest in the authentication center. After the terminal authenticates the terminal, the method further includes: H(A1) and cnonce calculate K0 and store it. Preferably, when the RP returns a response to the terminal to indicate that the terminal performs authentication to the authentication center, the response returned by the RP to the terminal indicates that the terminal is authenticated by carrying the authentication header. If the RP redirects its own authentication request to the authentication center through the terminal, the foregoing single sign-on method further includes: the terminal according to the RP indication, before the terminal sends the terminal's authentication request to the authentication center. The RP authentication request is redirected to the authentication center. Preferably, when the authentication center is the single sign-on authentication center IdP, when the RP returns a response to the terminal to instruct the terminal to authenticate to the authentication center, the RP The response returned to the terminal carries the RP identity identifier, and the terminal sends the terminal identity identifier and the RP identity identifier to the authentication request sent by the terminal. When the RP redirects its own authentication request to the authentication center through the terminal, the RP is in use. To make their own authentication request heavy The redirection message directed to the authentication center carries the RP identity identifier, and the terminal identity identifier is carried in the authentication request of the terminal sent by the terminal to the authentication center. Preferably, the method for single sign-on further includes: the authentication center authenticates the RP according to the RP identity and saves the authentication result. Preferably, in the case that the authentication center is an IdP and the authentication center is successfully authenticated, the single sign-on method further includes: the authentication center generates a random number noncel, according to the nonce 1 and the first shared key K0 between the authentication center and the terminal. The second key K1 is generated; the authentication center uses the K0 encryption noncel and the RP authentication result RP_Auth to obtain KO (noncel, RP_Auth;), and uses the shared key Kr, i between the RP and the RP to encrypt K1 and the authentication result to the terminal. UE_Auth, get Kr, i (Kl, UE_Auth;) ; the authentication center sends 200OK information carrying KO (noncel, RP_Auth;) and redirects Kr, i (Kl, UE_Auth) to the RP, or the terminal is in the authentication center. Redirecting the terminal to the RP redirect message to obtain KO ( ioncel, RP_Auth;) and Kr, i <; Kl, UE_Auth;) and then redirecting Kr, i <; Kl, UE_Auth;) to the RP; (ioncel, RP_Auth;), obtain the authentication result of the RP, generate the second key K1; and, the RP decrypts Kr, i (Kl, UE_Auth), and sends the content to the terminal by using the K1 encryption service; the terminal uses K1 to decrypt and obtain the service. content. Yet another aspect of the present invention provides a single sign-on system, comprising: a terminal, configured to send an authentication request carrying a user identity to an RP; an RP, configured to redirect an authentication request to a certificate authority, and set to The terminal is provided with the service according to the authentication result of the authentication center. The authentication center is configured to authenticate the terminal by using the SIP Digest method and redirect the authentication result to the RP through the terminal. Preferably, the authentication center is further configured to authenticate the RP according to the RP identity and save the authentication result. Preferably, in the case that the user identity is an open identity identifier OpenID, the authentication center is an OpenID provider OP; the identity obtained when the user identity is an identity input to the terminal or the terminal is registered to the Internet Protocol Multimedia Subsystem IMS In the case of identification, the certificate authority is the single sign-on authentication center IdP. Preferably, the authentication center is further configured to generate a secure communication key and redirect the secure communication key to the RP through the terminal; the RP is further configured to encrypt the service content with the secure communication key and send the content to the terminal; the terminal is further configured to generate security The communication key is decrypted using a secure communication key to obtain the service content. Still another aspect of the present invention provides a single sign-on system, comprising: a terminal, configured to send a service request to an application server RP, and configured to receive a response returned by the RP for instructing the terminal to authenticate to the authentication center Or sending an authentication request of the terminal to the authentication center when the RP indicates that the authentication request of the RP is redirected to the authentication center by the terminal; the RP is configured to return a response to the terminal to indicate that the terminal performs authentication to the authentication center or indicate that the RP is to be The authentication request is redirected to the certificate authority through the terminal, and is set to be recognized The authentication result of the certificate center provides services for the terminal. The authentication center is configured to use the session initial protocol digest authentication SIP Digest method to authenticate the terminal and redirect the authentication result to the RP through the terminal. Preferably, the authentication center is further configured to authenticate the RP according to the RP identity and save the authentication result. Preferably, the authentication center is further configured to generate a secure communication key and redirect the secure communication key to the RP through the terminal; the RP is further configured to encrypt the service content with the secure communication key and send the content to the terminal; the terminal is further configured to generate security The communication key is decrypted using a secure communication key to obtain the service content. With the present invention, the RP redirects the UE's request to the authentication center or sends the UE information indicating that it needs to authenticate to the authentication center. After the authentication center obtains the authentication request, the RADIUS server uses the SIP Digest method according to the received user identity. The UE performs authentication and redirects the authentication result to the RP, which solves the problem that the authentication scheme in the related art is only applicable to the terminal having the UICC card. The method can support the authentication of the terminal single sign-on RP without the UICC. Since the method does not need to deploy a large number of GBAs, the resources required for the operator to deploy the GBA are reduced, and the non-UICC terminal accesses the IMS network, and the IMS network-related application service can be accessed through the SSO. BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are set to illustrate,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, In the drawings: FIG. 1 is a flowchart of a single sign-on method according to an embodiment of the present invention; FIG. 2 is a structural block diagram of a single sign-on system according to an embodiment of the present invention; FIG. 3 is a non-UICC card according to Embodiment 2. The IMS terminal implements a single sign-on authentication process for the application server by using the SIP Digest authentication mechanism. FIG. 4 is a IMS terminal of the non-UICC card according to Embodiment 3, which implements single sign-on authentication to the application server by using the SIP Digest authentication mechanism. FIG. 5 is a flowchart of an implementation of interworking with an existing non-3GPP single sign-on system OpenID; FIG. 5 is a single sign-on of an application server by an IMS terminal that implements a non-UICC card by using an SIP Digest authentication mechanism by an operator as an OpenID Provider according to Embodiment 4; Certification flow chart; FIG. 6 is an overall architecture diagram of an IMS terminal providing an IMS terminal of a non-UICC card to an application server for single sign-on authentication by using an SIP Digest authentication mechanism provided by an operator according to an embodiment of the present invention; FIG. 7 is an operator according to an embodiment of the present invention; The OpenID Provider implements a single-point login authentication scheme of the IMS terminal of the non-UICC card to the application server by using the SIP Digest authentication mechanism. FIG. 8 is a flowchart of another single sign-on method according to an embodiment of the present invention; The IMS terminal of the non-UICC card of the example 6 implements a single sign-on authentication flowchart for the application server by using the SIP Digest authentication mechanism. BEST MODE FOR CARRYING OUT THE INVENTION Hereinafter, the present invention will be described in detail with reference to the accompanying drawings. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict. 1 is a flowchart of a single sign-on method according to an embodiment of the present invention. The method includes: Step S102: A UE sends an authentication request carrying a user identity to an RP, and the RP redirects the authentication request to the authentication center. Step S104, The authentication center authenticates the UE by using the Session Initiation Protocol Digest (SIP Digest) method, and redirects the authentication result to the RP through the UE. In step S106, the RP provides services for the UE according to the authentication result. In the related art, the SSO function of the UE by the UE terminal is generally implemented by a combination of Liberty Alliance/OpenID or AKA/OpenID. The two methods only support the authentication of the UICC identity information, and therefore only apply to the UE. The terminal has the UICC card in advance. In the real application, the UE that does not have the UICC card is increasing. Therefore, a new mechanism is needed to support the UE terminal of the non-UICC card to implement the SSO function. The method in this embodiment uses the SIP Digest. In the manner of authentication, the type of supported user identity is not limited to UICC identity information, and therefore, authentication of a terminal that does not have a UICC can be supported. Through the above method, the network operator can complete the unified authentication of the AS using the AS as a user authentication center provider, and facilitate access to the terminal by various application servers. The network operator can provide a large number of user groups for the application service provider. The operator can cooperate with the AS provider to better meet the needs of the user group for various application services, and the user accesses the related application server through the trusted network operator. Not only provides users with convenience but also increases the security of user information and also expands the profitability of operators. Preferably, before the authentication center authenticates the UE by using the SIP Digest method, the authentication center may determine whether there is a first shared key K Q with the UE, and if not, continue the subsequent processing, if yes, skip The authentication center uses the SIP Digest method to authenticate the UE and directly redirects the authentication result to the RP. Through the above judging steps, the authentication center can directly return the authentication result to the RP to the authenticated UE, thereby improving the processing speed. In the related art, since the OP authentication center performs only one-way authentication on the UE terminal, and the server may have an unauthenticated attack situation, there may be a problem that the security is poor due to the server being illegal. Therefore, in this embodiment, the RP may also redirect the RP authentication request to the authentication center, where the RP authentication request carries the RP identity RP_credential or carries the shared key Kr, i encrypted between the RP and the authentication center. RP identity Ekr,i (; RP_credential) (specifically, considering the difference between the two network deployments of the OP and the IdP as the authentication center, Ekr,i can be carried in the RP authentication request when the OP is used as the authentication center. RP_credential), in the case that the IdP is used as the authentication center, the RP authentication request carries the RP_credential); the authentication center authenticates the RP according to the RP identity and saves the authentication result. Through the above method, the UE of the non-UICC card can implement the SSO function of the legitimate application server in the IMS network, and the two-way authentication can better ensure the security of the identity information of the IMS terminal, and can correctly identify the illegal application server, thereby improving the The security of the service. Preferably, the above user identity may be an open identity (OpenID), and the authentication center may be an OP; or the user identity may be obtained when the identity is input to the UE or the UE is registered to the Internet Protocol Multimedia Subsystem (IMS). The identity of the authentication center can be a single sign-on authentication center (IdP). In a specific implementation, the process of authenticating the UE by using the SIP Digest method by the authentication center may adopt the following processing manner: The authentication center authenticates the terminal according to the 81? 01 § 631 authentication vector (80- ¥) corresponding to the terminal. The (SD-AV) may be obtained and stored by the authentication center from the HSS according to the user identity, wherein the SD-AV includes at least the following contents: a user identity, an authentication algorithm (algorithm) quality assurance, a scope (realm), and a The hash value H(A1), where H(A1) is composed of a user identity, a realm, and a password (password). Preferably, the process of authenticating the terminal by using the SIP Digest method by the authentication center may include: the authentication center generates a random number nonce, and sends a message carrying the algorithm, the nonce, the realm, etc. to the UE; the UE generates the random number cnonce, According to the nonce, the cnonce, and the H (A1) generated by the realm, the user identity, and the password input by the user, the response value is generated by using the algorithm, and the response message is returned to the authentication center, where the response message carries the CNNC nonce realm response and the algorithm; The authentication center uses the algorithm to calculate the verification response value Xresponse according to the stored Η(Α1), the stored nonce, and the received cnonce, and compares the received response with Xresponse. If the same, the authentication succeeds. Otherwise the authentication fails. By using the SIP Digest authentication mechanism, the operator can perform the two-way authentication of the user and the accessed application server by providing the unified authentication center of the IdP, which can implement the SSO function in scenario 3. Preferably, the calculation basis of the response may further include: the number of times the UE uses the same nonce when calculating the response. Using the nonce-count to participate in the response calculation, the possibility of replaying the attack can be reduced. Through the above process, the random number nonce is generated in the authentication center, and the message carrying the algorithm, the nonce, and the realm is sent to the terminal, and the UE can be based on H ( A1) and CNonce use the authentication algorithm to calculate K Q; after the authentication center authenticates the UE using the SIP Digest method, the authentication center can calculate K 0 according to the authentication algorithm and store it. Through the above method, the authentication center and the UE may generate a shared key K Q between the two according to the parameters of the authentication process interaction, and the authentication center may determine whether the UE has been authenticated according to whether the shared key is stored. After the authentication of the UE is successful in the authentication center, in order to ensure communication security between the UE and the RP, the following processing methods can be adopted:
( 1 )在用户身份标识为输入到 UE的身份标识或 UE注册到 IMS时获得的身份标 识, 认证中心为 IdP, 且认证中心认证成功的情况下, 认证中心生成随机数 noncel , 根据 noncel和 K。生成第二密钥 Κ1 ; 认证中心采用 Κ。加密 noncel和对 RP的认证结 果 RP_Auth得到 KQ(noncel,RP_Auth), 采用和 RP之间的共享密钥 Kr,i加密 Id和对 UE 的认证结果 UE_Auth 得到 Kr,i(Kl,UE_Auth); 认证中心向终端发送携带 K0Oioncel,RP_Auth;)的 200OK信息并将 Ki^K UE—Auth;)重定向到 RP, 或者, 终端在 认证中心将终端重定向到 RP 的重定向消息中获得 KQ(noncel,RP_Auth)和 Ki^K UE—Auth)之后将 Ki^K UE—Auth)重定向到 RP; UE解密 K0(noncel,RP_Auth), 得到对 RP的认证结果, 生成第二密钥 K1 ; 并且, RP解密 Ki^K UE—Auth), 采用 加密服务内容发送至 UE; UE采用 Id进行解密获得服务内容。 (1) When the user identity is the identity entered into the UE or the identity obtained when the UE is registered to the IMS, if the authentication center is an IdP, and the authentication center is successfully authenticated, the authentication center generates a random number noncel, according to noncel and K. . Generate a second key Κ 1; the certificate authority uses Κ. The encryption noncel and the authentication result RP_Auth of the RP are obtained by K Q (noncel, RP_Auth), and the shared key Kr, i is used to encrypt the Id and the authentication result UE_Auth for the UE is obtained Kr, i (Kl, UE_Auth); The center sends the 200 OK information carrying K 0 Oioncel, RP_Auth;) to the terminal and redirects the Ki^K UE_Auth;) to the RP, or the terminal obtains the K Q in the redirect message that the authentication center redirects the terminal to the RP. (noncel, RP_Auth) and Ki^K UE-Auth) redirects Ki^K UE-Auth) to the RP; the UE decrypts K 0 (noncel, RP_Auth), obtains the authentication result for the RP, and generates the second key K. 1; and, RP decrypts Ki^K UE_Auth), and sends the content to the UE by using the encrypted service content; the UE decrypts using the Id to obtain the service content.
(2)在用户身份标识为 OpenID,认证中心为 OP,且认证中心认证成功的情况下: 一种处理方式是认证中心生成随机数 noncel,根据 noncel和 KQ生成第二密钥 K1 ; 认证中心采用 Κ。加密 noncel 和对 RP 的认证断言 RP_Assert得到 K。(; noncel,RP_ Assert), 采用和 RP之间的共享密钥 Kr,i加密 Id和对 UE的认证断言 UE_Assert得到 Kr,o(Ki,UE_Assert);认证中心向终端发送携带 K。(; noncel,RP_Auth)的 200OK信息并将 Ki^CK UE—Auth)重定向到 RP, 或者, 终端在认证中心将终端重定向到 RP的重定向 消息中获得 K。(noncel,RP_ Assert)和 Kr^ K UE—Assert)之后将 Kr^K UE—Assert)重定 向到 RP; UE解密 K。(noncel, RP_ Assert), 得到对 RP的认证断言, 生成第二密钥 K1 ; 并且, RP解密
Figure imgf000013_0001
采用 加密服务内容发送至 UE; UE采用 进 行解密获得服务内容。 另一种处理方式是认证中心生成随机数 noncel, 根据 noncel和 K。生成第二密钥 Ki; 认证中心采用 KQ加密 noncel得到 KQ(noncel), 采用和 RP之间的共享密钥 Kr,i 加密 Id和对 UE的认证断言 UE_Assert得到 Ki^oCK UE—Assert);认证中心向终端发送 携带 K。(noncei;>的 200OK信息并将 Ki^CK UE—Auth;)重定向到 RP, 或者, 终端在认 证中心将终端重定向到 RP的重定向消息中获得 KQ(noncel)和 Ki^CK UE—Assert)之后 将 Kr,i (; K UE—Assert)重定向到 RP; UE解密 KoOioncel), 得到 noncel并生成第二密钥 Ki; 并且, RP解密
Figure imgf000013_0002
采用 加密服务内容发送至 UE; UE采用 进行解密获得服务内容。在这种情况下, 不需要带 RP认证结果给终端 UE, 终端信 任认证中心, 认证中心认证 RP通过才会发送给 UE信息, 若终端 UE能从认证中心收 到 KQ(noncel), 就表示了 RP认证通过了, 不需要在明确去通知终端 UE。 以上的方法中,认证中心和 UE之间、认证中心和 RP之间的交互信息均采用各自 对应的共享密钥进行加密,保证了认证中心和 UE以及认证中心和 RP之间的信息交互 安全; 另外, 对于 UE的一次认证请求, 产生一个 Kl 以便 UE和 RP之间利用 对 交互的服务内容进行加密, 防止非法截获用户数据, 进一步地提高了安全性。 需要说明的是, 以上的方法采用 SIP Digest机制, 不仅适用于非 UICC的终端的 认证, 也可以适用于 UICC终端的认证, 并且, 无需配置大量的 GBA, 降低了网络运 营商部署 GBA和嵌入 UICC卡的成本。 本实施例还提供了一种单点登录系统, 图 2是根据本发明实施例的单点登录系统 的结构框图, 该系统包括: UE 22, 设置为向 RP 24发送携带有用户身份标识的认证请 求; RP 24, 与 UE 22连接, 设置为将认证请求重定向到认证中心 26, 以及设置为根 据认证中心 26的认证结果为 UE 22提供服务; 认证中心 26, 与 UE 22连接, 设置为 使用 SIP Digest方式对 UE 22进行认证, 将认证结果通过 UE 22重定向到 RP 24。 认证中心 26还设置为根据 RP身份标识对 RP 24进行认证并保存认证结果。 优选地, 在用户身份标识为 OpenID的情况下, 认证中心 26为 OP; 在用户身份 标识为输入到 UE的身份标识或 UE注册到 IMS时获得的身份标识的情况下, 认证中 心 26为 IdPo 优选地,认证中心 26还设置为产生安全通信密钥,并将该安全通信密钥通过 UE 22 重定向到 RP 24; RP 24还设置为采用该安全通信密钥加密服务内容并发送至 UE 22;
(2) a user identity to OpenID, the authentication center OP, and the authentication center authentication is successful: A processing method is authentication center generates a random number noncel, generating a second key K 1 according noncel and K Q; certification The center uses Κ. Encrypt noncel and the RP authentication assertion RP_Assert gets K. (; noncel, RP_ Assert), using the shared key Kr between i and RP, i encrypts the Id and authenticates the UE. The UE_Assert asserts Kr, o (Ki, UE_Assert); the authentication center sends the carry K to the terminal. The (200) information of the (noncel, RP_Auth) and the Ki^CK UE-Auth) are redirected to the RP. Alternatively, the terminal obtains K in the redirect message that the authentication center redirects the terminal to the RP. (noncel, RP_Assert) and Kr^K UE-Assert) then redirect Kr^K UE-Assert) to the RP; the UE decrypts K. (noncel, RP_Assert), obtaining an authentication assertion for the RP, generating a second key K1 ; And, RP decryption
Figure imgf000013_0001
The cryptographic service content is sent to the UE; the UE uses the decryption to obtain the service content. Another way to handle this is for the certificate authority to generate random numbers noncel, according to noncel and K. Generating a second key Ki; the authentication center uses K Q encryption noncel to obtain K Q (noncel), adopts the shared key Kr, i and the RP and the authentication assertion to the UE asserts UE_Assert to obtain Ki^oCK UE-Assert) The certification center sends a carry K to the terminal. (noncei;> 200 OK information and redirect Ki^CK UE-Auth;) to the RP, or the terminal obtains K Q (noncel) and Ki^CK UE in the redirect message that the authentication center redirects the terminal to the RP. -Assert) then redirects Kr,i (; K UE-Assert) to RP; UE decrypts KoOioncel), obtains noncel and generates second key Ki; and, RP decrypts
Figure imgf000013_0002
The cryptographic service content is sent to the UE; the UE uses the decryption to obtain the service content. In this case, the RP authentication result is not required to be sent to the terminal UE. The terminal trusts the authentication center. The authentication center authentication RP passes the information to the UE. If the terminal UE can receive K Q (noncel) from the authentication center, it indicates The RP authentication is passed, and it is not necessary to explicitly notify the terminal UE. In the above method, the interaction information between the authentication center and the UE, and between the authentication center and the RP is encrypted by using the corresponding shared key to ensure the information exchange security between the authentication center and the UE and the authentication center and the RP. further, one authentication request for the UE, to generate a service utilization K l encrypted content interaction between the UE and the RP, prevent illegal interception of user data, the security is further improved. It should be noted that the above method adopts the SIP Digest mechanism, which is applicable not only to the authentication of the terminal of the non-UICC but also to the authentication of the UICC terminal, and does not need to configure a large number of GBAs, thereby reducing the deployment of the GBA by the network operator and embedding the UICC. The cost of the card. The embodiment also provides a single sign-on system. FIG. 2 is a structural block diagram of a single sign-on system according to an embodiment of the present invention. The system includes: UE 22, configured to send an identifier carrying the user identity to the RP 24 The RP 24, connected to the UE 22, is configured to redirect the authentication request to the authentication center 26, and is configured to provide the UE 22 with the authentication result of the authentication center 26; the authentication center 26, connected to the UE 22, set to use The SIP Digest method authenticates the UE 22 and redirects the authentication result to the RP 24 through the UE 22. The authentication center 26 is also configured to authenticate the RP 24 based on the RP identity and save the authentication results. Preferably, in the case that the user identity is OpenID, the authentication center 26 is an OP; in the case that the user identity is an identity input to the UE or an identity obtained when the UE registers with the IMS, the authentication center 26 is an IdPo. Preferably, the authentication center 26 is further arranged to generate a secure communication key and redirect the secure communication key to the RP 24 via the UE 22; the RP 24 is further arranged to encrypt the service content with the secure communication key and send it to the UE 22 ;
UE 22还设置为产生该安全通信密钥, 采用该安全通信密钥进行解密获得服务内容。 下面描述的实施例 1-4, 综合了上述多个优选实施例的技术方案。 实施例 1 本实施例提供了一种基于 SIP Digest认证机制在统一 IMS网络中实现对应用服务 器的 SSO功能的方法。 在该方法中, 对 UE终端和 AS服务器两者进行了双向认证的 机制; 能够满足 IMS网络中非 UICC卡的 UE终端对其应用服务器实现 SSO功能; 与 OpenlD/AKA相比,具有更好的通用性和安全性,保证了 UE用户终端和 AS服务器两 者的安全。 该方法主要包括以下步骤: 步骤 1, UE终端用户在 IMS网络注册; 步骤 2, 当该终端要访问应用服务器 RP时, RP本身不存储 UE的任何身份信息, RP不对 UE进行认证, 直接把该登录认证请求重定向到网络运营商提供的 IdP(SSO) 单点登录认证中心 (或 OP) 去认证该 UE终端; 同时为了 UE用户终端的安全, RP 应用服务器也要到 IdP认证中心去认证。 RP和 IdP两者之间事先已协商共享密钥。 步骤 3, IdP对 RP身份进行认证, 存储认证结果。 步骤 4, IdP查找自身是否包含该 UE用户终端信息对应的唯一共享密钥 KQ,若存 在该对应共享密钥 KQ, 说明 UE终端已经认证通过, 则不需再进行 SIP Digest认证过 程直接利用该共享密钥 和 IdP新产生的 nonce随机数产生一个会话密钥!^,再利用 密钥 KQ和 Id实现后续的 RP认证和 UE证实过程。 若用户 KQ不存在, 则依据传递的 用户标识符去 HSS上下载该用户相关的认证向量和用户信息。然后利用这些参数, 使 用 SIP Digest认证方式实现对 UE终端的认证过程。 认证 UE终端后, 再利用 H(A1)、 cnonce和 nonce-count等产生的共享密钥 KQ和 IdP新产生的 noncel随机数产生一个会 话密钥 Κ1 然后利用密钥 KQ和 Id实现后续的 RP认证和 UE证实过程。 对于非 UICC卡的 IMS终端在未部署 GBA的网络架构中的单点登录的处理, 以 下将在实施例 2-4中结合图 1、 2、 6和 7进行详细的描述, 需要说明的是, 附图中为 整体架构图和流程图, UE为 IMS非 UICC卡终端, RP对应于 IMS终端要访问的应用 服务器, IdP/OP对应网络运营商提供的 SSO子系统。 为了使流程更加简洁明了, 对流 程没有影响的一些网络的具体网元接口没有画出以及支持的协议没有说明, 例如 UE 与 RP接口具备的功能, UE与 IdP接口具备的功能, HSS与 IdP接口具备的功能, 以 及支持的有关协议等均未示出; HSS与 IdP之间接口参考点能够实现 Diameter协议, 可以重用 IMS核心网内的 Cx接口, UE和 IdP均要支持 SIP Digest认证机制等条件也 未在图中标明; 为简洁起见, 在图中没有画出这些具体接口参考点。 RP和 IdP实现共 享密钥的协商机制利用现有机制可以顺利实现, IdP对 RP的认证, 现在也已有成熟机 制成功实现, 这里不再累述。 实施例 2 图 6是根据本发明实施例的运营商提供的 IdP利用 SIP Digest认证机制实现非 UICC卡的 IMS终端对应用服务器的单点登录认证整体架构图, 图 3是根据实施例 2 的非 UICC卡的 IMS终端利用 SIP Digest认证机制实现对应用服务器的单点登录认证 流程的流程图, 该实施例以图 6所示架构为基础, 结合图 3描述了单点登录方法的流 程, 详述如下: 步骤 1 : UE终端首先完成在 IMS网络内的注册。 该过程可以使用 TS33.203文档 中的 SIP Digest终端用户注册机制实现。 步骤 2 : UE 向 RP 发出一个认证请求, 该请求中携带用户的用户身份标识The UE 22 is also arranged to generate the secure communication key, which is decrypted using the secure communication key to obtain the service content. The embodiments 1-4 described below combine the technical solutions of the above-described plurality of preferred embodiments. Embodiment 1 This embodiment provides a method for implementing an SSO function on an application server in a unified IMS network based on a SIP Digest authentication mechanism. In the method, a mechanism for mutual authentication is performed on both the UE terminal and the AS server; a UE terminal capable of satisfying a non-UICC card in the IMS network implements an SSO function for its application server; and has better performance than OpenlD/AKA Universality and security ensure the security of both the UE user terminal and the AS server. The method mainly includes the following steps: Step 1: The UE terminal user registers with the IMS network; Step 2: When the terminal wants to access the application server RP, the RP itself does not store any identity information of the UE, and the RP does not authenticate the UE, directly The login authentication request is redirected to the IdP (SSO) single sign-on authentication center (or OP) provided by the network operator to authenticate the UE terminal; and for the security of the UE user terminal, the RP application server also goes to the IdP authentication center for authentication. The shared key has been negotiated in advance between the RP and the IdP. Step 3: The IdP authenticates the RP identity and stores the authentication result. Step 4: The IdP finds whether it contains the unique shared key K Q corresponding to the UE user terminal information. If the corresponding shared key K Q exists, indicating that the UE terminal has passed the authentication, the SIP Digest authentication process is not needed. The shared key and the newly generated nonce random number of the IdP generate a session key! ^, the subsequent RP authentication and UE verification process is implemented by using the keys K Q and Id. If the user K Q does not exist, the user-related authentication vector and user information are downloaded to the HSS according to the passed user identifier. Then, using these parameters, the SIP Digest authentication method is used to implement the authentication process for the UE terminal. After authenticating the UE terminal, a shared key K Q generated by H (A1), cnonce, and nonce-count, and a noncel random number newly generated by IdP are used to generate a session key Κ 1 and then implemented by using the keys K Q and Id . RP authentication and UE verification process. For the processing of the single sign-on in the network architecture of the non-UICC card in the network architecture where the GBA is not deployed, the following will be described in detail in Embodiments 2-4 in conjunction with FIGS. 1, 2, 6, and 7. It should be noted that The figure is an overall architecture diagram and a flowchart. The UE is an IMS non-UICC card terminal, the RP corresponds to an application server to be accessed by the IMS terminal, and the IdP/OP corresponds to an SSO subsystem provided by the network operator. In order to make the process more concise and clear, the specific network element interfaces of some networks that have no impact on the process are not drawn and the supported protocols are not specified, such as UE. The functions of the interface with the RP, the functions of the UE and the IdP interface, the functions of the HSS and IdP interfaces, and the related protocols supported are not shown; the interface reference point between the HSS and the IdP can implement the Diameter protocol, and the IMS can be reused. The Cx interface in the core network, the UE and the IdP must support the SIP Digest authentication mechanism and other conditions are not indicated in the figure; for the sake of brevity, these specific interface reference points are not shown in the figure. The negotiation mechanism of the shared key between the RP and the IdP can be successfully implemented by using the existing mechanism. The IdP authenticates the RP. Now, the mature mechanism has been successfully implemented. Embodiment 2 FIG. 6 is an overall architecture diagram of an IMS terminal provided by an operator to implement single sign-on authentication of an IMS terminal of a non-UICC card to an application server by using an SIP Digest authentication mechanism according to an embodiment of the present invention, and FIG. 3 is a non- The IMS terminal of the UICC card implements a flow chart of the single sign-on authentication process of the application server by using the SIP Digest authentication mechanism. This embodiment is based on the architecture shown in FIG. 6, and the flow of the single sign-on method is described in conjunction with FIG. As follows: Step 1: The UE terminal first completes the registration within the IMS network. This process can be implemented using the SIP Digest terminal user registration mechanism in the TS33.203 document. Step 2: The UE sends an authentication request to the RP, where the request carries the user identity of the user.
(U credential)。 步骤 3 : RP重定向该用户认证请求到 IdP地址, 并且发送 RP认证请求到 IdP地 址。 其中分别携带着用户身份标识 (U_credential)和 RP身份标识信息 (RP_credential)。 步骤 4: 以上的认证请求被重定向到 IdP 地址, 其中分别携带着用户身份标识 OJ_credential)和 RP身份标识信息 (RP—credential)。 步骤 5: IdP依据 RP身份标识信息 (RP_credential)对 RP进行认证, 保存对 RP的 认证结果 RP_Auth; 同时依据传递来的用户身份标识 (U_credential)判断 IdP中是否存 在与其对应的 UE与 IdP共享密钥 KQ。若存在该共享密钥则直接跳转到步骤 12进行执 行, 否则继续执行下步步骤。 RP 与网络运营商的 IdP(SSO)之间事先已建立了一个共 享密钥 (Kr,i)。 步骤 6: IdP依据上步骤收到的用户身份标识 (U_credential)到 HSS中查找并下载对 应的 SIP Digest认证向量( SIP Digest Authentication Vector,简称为 SD-AV)和用户配置 信息内容。 SIP Digest认证向量中包括11_^6(^ 1&1、作用域(realm)、质量保障(qop)、 算法 (algorithm) 和 H(A1), 其中 H(A1)是由 U_credential, realm和口令 (password) 组成的一个哈希函数值。 在多 HSS环境下, IdP可以通过询问 SLF获得对应的储存用 户信息的 HSS地址, 找到该对应的 HSS。 步骤 7: IdP产生一个包含时间戳信息的随机数 nonce,并且把从 HSS下载的 H(A1) 与该 nonce—起存储起来。 步骤 8 : IdP向 UE发送一个 401未认证挑战消息 (401 Auth_Challenge) , 该信息 中包含 U_credential、 realm、 qop、 algorithm禾口 nonce。 步骤 9: UE产生随机数 cnonce。利用 U_credential, realm和 password产生 H(A1); 再利用 H(A1)、 cnonce nonce-count和密钥有效期等产生 UE和 IdP共享密钥 KQ。 通 过一个单向哈希函数 F 计算响应值 ( response )。 response=F(cnonce, nonce, realm, password, U credential, qop, nonce-count)。终端用 cnonce进行网络认证和避免纯文本攻 击 ("chosen plaintext" )。 nonce-count是计数器, 用户每使用同一个 nonce计算一次 response, nonce-count将增力口, 禾 U用 nonce-count也参与 response计算, 降低重方文攻击 的可能性。 步骤 10: UE对步骤 8中的挑战信息向 IdP发送一个响应信息 (response信息), 该口向应信息中包含 cnonce nonce response realm U credentiaK qop、 algorithm Digest-url禾口 nonce-count。 步骤 11 : 利用储存的 nonce值对响应消息中的 nonce值进行检验, 若检验正确, 则 IdP利用收到的有关参数 cnonce、 nonce-count qop等和原储存的 nonce及 H (; A1) 计算校验响应值(Xresponse) , 将计算的 Xresponse与收到的 response值进行比较, 若 两者比较结果相同则认证用户通过, 否则 UE用户终端认证失败, IdP产生 UE的认证 结果 UE_Auth; 用 H(A1)、 cnonce nonce-count和密钥有效期等产生 UE和 IdP共享 密钥 Ko。 步骤 12: IdP再产生一个随机数 noncel ; 然后利用 KQ、 noncel和密钥有效期以及 IdP中存储的参数等产生密钥 K1 ; 共享密钥 KQ对 noncel和 RP_Auth进行加密操作产 生 KQ(noncel,RP_Auth); 用 RP 和 IdP 共享密钥加密 Id 和 UE_Auth 产生
Figure imgf000016_0001
步骤 13 : IdP 重定向 UE 终端到 RP, 该消息携带 KQCnoncel,RP_Auth)和
Figure imgf000016_0002
步骤 14: UE终端解密 KQ(noncel,RP_Auth;), 取得 noncel值和 RP认证结果, 获 得 RP 应用服务器的合法性。 若为合法应用服务器则顺序执行下步, 否则直接给 UE 终端返回一个服务器非法的通知信息; 同时利用 KQ、 noncel和密钥有效期以及同 UE 中存储的对应 IdP中参数等产生密钥 Kl t) 步骤 15: IdP重定向 UE终端到 RP, 该消息中携带
Figure imgf000017_0001
步骤 16: RP收到该消息后, 利用共享密钥解密 Ki^K UE—Auth), RP获得 IdP 对 UE终端的认证结果和密钥 K1 ; RP依据 UE_Auth判断是否对该 UE提供授权服务 内容 UE_Author; 并且用密钥 Id对该授权信息进行加密产生
Figure imgf000017_0002
步骤 17: RP向 UE通知授权信息内容, 携带信息^(1^_ ^1101 。 步骤 18: UE利用密钥 是否能解密 K^UE—Author)来满足其是否可以获得请求 的服务。 上述步骤 1-18中任一步骤失败, 则整个认证过程停止继续。 若该 IMS终端 UE获得到请求服务后, 再请求别的应用服务器时, 在该 IMS终端 用户 UE认证请求中携带用户身份标识 (U_credential)信息时, IdP通过查找该用户身份 标识 (U—credential)信息对应的 KQ密钥, 获知该用户是否已经认证通过, 若存在该 K0 密钥则用户不需要在进行 SIP Digest认证, 只需要从步骤 12开始进行处理; 否则需要 执行整个认证过程。 当 KQ密钥生命周期到期, 则其自动销毁, 认证用户需要再次进行 SIP Digest认证产生 UE和 IdP共享密钥。 实施例 3 图 7是根据本发明实施例的运营商作为 OpenID Provider利用 SIP Digest认证机制 实现非 UICC卡的 IMS终端对应用服务器的单点登录认证整体架构图, 图 4是根据实 施例 3的非 UICC卡的 IMS终端利用 SIP Digest认证机制实现对应用服务器的单点登 录认证过程与现有非 3GPP的单点登录系统 OpenID互通实现的流程图,该实施例以图 7所示架构为基础, 结合图 4描述了单点登录方法的流程, 详述如下: 步骤 1 : UE终端首先完成在 IMS网络内的注册。该过程使用 TS33.203文档中的
(U credential). Step 3: The RP redirects the user authentication request to the IdP address, and sends an RP authentication request to the IdP address. The user identity (U_credential) and the RP identity information (RP_credential) are respectively carried. Step 4: The above authentication request is redirected to the IdP address, which carries the user identity OJ_credential and the RP identity information (RP-credential). Step 5: The IdP authenticates the RP according to the RP identity information (RP_credential), and saves the authentication result RP_Auth to the RP. At the same time, according to the transmitted user identity (U_credential), it is determined whether the corresponding UE and the IdP shared key exist in the IdP. K Q . If the shared key exists, jump directly to step 12 for execution, otherwise continue to the next step. A shared key (Kr, i) has been established in advance between the RP and the network operator's IdP (SSO). Step 6: The IdP searches for and downloads the corresponding SIP Digest Authentication Vector (SD-AV) and user configuration information according to the user identity (U_credential) received in the previous step. The SIP Digest authentication vector includes 11_^6 (^ 1&1, realm, quality assurance (qop), algorithm (algorithm), and H(A1), where H(A1) is U_credential, realm, and password (password). A hash function value that is composed. In a multi-HSS environment, the IdP can obtain the HSS address corresponding to the stored user information by querying the SLF to find the corresponding HSS. Step 7: The IdP generates a random number nonce containing timestamp information, and stores H(A1) downloaded from the HSS with the nonce. Step 8: The IdP sends a 401 unauthenticated challenge message (401 Auth_Challenge) to the UE, where the information includes U_credential, realm, qop, algorithm and nonce. Step 9: The UE generates a random number cnonce. U_credential, realm and password are used to generate H(A1); then H(A1), cnonce nonce-count, key validity period, etc. are used to generate UE and IdP shared key K Q . The response value ( response ) is calculated by a one-way hash function F. Response=F(cnonce, nonce, realm, password, U credential, qop, nonce-count). The terminal uses conce for network authentication and avoids plain text attacks ("chosen plaintext"). The nonce-count is a counter. The user calculates the response every time the same nonce is used. The nonce-count will increase the strength. The non-count is also involved in the response calculation, which reduces the possibility of heavy attack. Step 10: The UE sends a response message (response information) to the IdP for the challenge information in step 8. The interface response information includes a CNN, a system Digest- url, and a nonce-count. Step 11: Use the stored nonce value to check the nonce value in the response message. If the check is correct, the IdP uses the received parameters cnonce, nonce-count qop, etc. and the original stored nonce and H (; A1) The response response value (Xresponse) is compared with the received response value. If the comparison result is the same, the authenticated user passes, otherwise the UE user terminal authentication fails, and the IdP generates the UE authentication result UE_Auth; using H (A1) The UE and the IdP shared key Ko are generated by the cnonce nonce-count and the key validity period. Step 12: IdP regenerates a random number noncel; then uses K Q , noncel and key validity period and parameters stored in IdP to generate key K 1 ; shared key K Q encrypts noncel and RP_Auth to generate K Q ( Noncel, RP_Auth); Encrypt Id and UE_Auth with RP and IdP shared keys
Figure imgf000016_0001
Step 13: IdP redirects the UE terminal to the RP, the message carries K Q Cnoncel, RP_Auth) and
Figure imgf000016_0002
Step 14: The UE terminal decrypts K Q (noncel, RP_Auth;), obtains the noncel value and the RP authentication result, and obtains the legality of the RP application server. If it is a legitimate application server, the next step is executed sequentially, otherwise, a server illegal notification information is directly returned to the UE terminal; and the key K lt is generated by using K Q , noncel and the key validity period and the parameters in the corresponding IdP stored in the UE. ) step 15: IdP to redirect the UE terminal RP, the message carries
Figure imgf000017_0001
Step 16: After receiving the message, the RP decrypts the Ki^K UE_Auth by using the shared key, and the RP obtains the authentication result of the IdP to the UE terminal and the key K1 ; the RP determines whether to provide the authorized service content to the UE according to the UE_Auth. UE_Author; and encrypting the authorization information with the key Id
Figure imgf000017_0002
Step 17: The RP notifies the UE of the content of the authorization information, and carries the information ^(1^_^1101. Step 18: Whether the UE can decrypt the K^UE_Author by using the key) to satisfy whether the requested service can be obtained. If any of the above steps 1-18 fails, the entire authentication process stops. If the IMS terminal UE obtains the request service and then requests another application server, when the IMS terminal user UE authentication request carries the user identity (U_credential) information, the IdP searches for the user identity (U-credential). The K Q key corresponding to the information is used to know whether the user has passed the authentication. If the K 0 key is present, the user does not need to perform SIP Digest authentication, and only needs to start processing from step 12; otherwise, the entire authentication process needs to be performed. When the K Q key lifetime expires, it is automatically destroyed. The authenticated user needs to perform SIP Digest authentication again to generate the UE and the IdP shared key. Embodiment 3 FIG. 7 is an overall architecture diagram of a single sign-on authentication of an IMS terminal to an application server that implements a non-UICC card by an operator as an OpenID Provider using an SIP Digest authentication mechanism according to an embodiment of the present invention, and FIG. 4 is a schematic diagram of a single-point authentication according to Embodiment 3; The IMS terminal of the UICC card implements a flowchart for implementing the single sign-on authentication process of the application server and the existing non-3GPP single sign-on system OpenID by using the SIP Digest authentication mechanism. The embodiment is based on the architecture shown in FIG. Figure 4 depicts the flow of the single sign-on method, as detailed below: Step 1: The UE terminal first completes the registration within the IMS network. This process uses the TS33.203 document
SIP Digest终端用户注册机制实现。 步骤 2: UE向 RP发出一个认证请求, 该请求中携带用户的 OpenID标识符信息。 步骤 3 : RP重定向该用户 OpenID认证请求和发送 RP认证请求到 OP地址。 同时 携带着用户 OpenID标识符信息 OpenID identifier和 RP身份标识信息 CRP_credential)。 步骤 4: OpenID认证请求被重定向到 OP地址。 同时携带着用户 OpenID标识符 信息 OpenID identifier和 RP身份标识信息 (RP_credential)。 步骤 5: OP依据 RP身份标识信息 (RP_credential)对 RP进行认证, 保存对 RP的 认证断言 RP_ Assert; 同时依据传递来的用户 OpenID标识符信息 OpenID identifier判 断 OP中是否存在与其对应的 UE与 OP共享密钥 KQ。 若存在该共享密钥则直接跳转 到步骤 12进行执行, 否则继续执行下步步骤。 RP(Application Server)与网络运营商的 OP(SSO)之间事先已建立了一个共享密钥 (Kr,o)。该步骤后 OP建立了 OpenID identifier 和用户身份标识符之间的相互关系。 步骤 6: OP依据上步骤了 OpenID identifier和用户身份标识符之间的相互关系到 HSS中查找并下载对应的 SIP Digest Authentication Vector(SD-AV)和用户配置信息内 容。 SIP Digest Authentication Vector(SD-AV)中包括 U_credential、 realm qop、 algorithm 禾口 H(A1), 其中 H(A1)是由 U_credential, realm和 password组成的一个哈希函数值。 在多 HSS环境下, OP可以通过询问 SLF获得对应的储存用户信息的 HSS地址, 找到 该对应的 HSS。 步骤 7: OP产生一个包含时间戳信息的随机数 nonce,并且把从 HSS下载的 H(A1) 与该 nonce—起存储起来。 步骤 8: OP向 UE发送一个 401未认证挑战消息,该信息中包含 U_credential、realm、 qop、 algorithm禾口 nonce。 步骤 9: UE产生随机数 cnonce。利用 U_credential, realm和 password产生 H(A1); 再利用 H(A1)、 cnonce、 nonce-count和密钥有效期等产生 UE和 OP共享密钥 KQ。 通 过一个单向哈希函数 F计算 response值。 response=F(cnonce, nonce, realm, password, U credential, qop, nonce-count)。 终端用 cnonce进亍网络认证禾口避免" chosen plaintext" 攻击。 nonce-count是计数器,用户每使用同一个 nonce计算一次 response, nonce-count 将增加, 利用 nonce-count也参与 response计算, 降低重放攻击的可能性。 步骤 10: UE对步骤 8中的挑战信息向 OP发送一个响应 response, 该响应信息中 包含 cnonce、 nonce、 response、 realm、 U credential qop、 algorithm、 Digest-url 禾口 nonce-count 步骤 11 : 利用储存的 nonce值对响应消息中的 nonce值进行检验, 若检验正确, 则 OP利用收到的有关参数 cnonce、 nonce-count qop等和原储存的 nonce及 H (; A1) 计算 Xresponse, 将计算的 Xresponse与收到的 response值进行比较, 若两者比较结果 相同则认证用户通过, 否则 UE用户终端认证失败; OP产生对 UE的认证断言信息 UE_Assert; 用 H(A1)、 cnonce、 nonce-count和密钥有效期等产生 UE和 OP共享密钥 K0。 步骤 12: ΟΡ再产生一个随机数 noncel ; 然后利用 KQ、 noncel和密钥有效期以及 OP中存储的参数等产生密钥 K1 ;共享密钥 KQ对 noncel和对 RP的认证断言 RP_Assert 进行加密操作产生 KQ(noncel,RP_ Assert); 用 RP禾 P OP共享密钥加密 和 UE_Assert 产生 Kr^CK UE_Assert) o 步骤 13 : OP重定向 UE终端到 RP, 该消息携带 KQ(noncel,RP_ Assert)和 Kr'oCId, UE_Assert) o 步骤 14: UE终端解密 KQ(noncel,RP_ Assert), 取得 noncel值和 RP认证断言, 获 得 RP 应用服务器的合法性。 若为合法应用服务器则顺序执行下步, 否则直接给 UE 终端返回一个服务器非法的通知信息; 同时利用 KQ、 noncel和密钥有效期以及同 UE 中存储的对应 OP中参数等产生密钥 Kl t) 步骤 15: OP重定向 UE终端到 RP, 该消息中携带 ,0(^, UE_Assert)。 步骤 16: RP收到该消息后, 利用共享密钥解密
Figure imgf000019_0001
UE_Assert), RP获得 OP 对 UE终端的断言结果和密钥 K1 ; RP依据 UE_ASSert断言判断是否对该 UE提供授权 服务内容 UE_Author; 并且用密钥 对该授权信息进行加密产生 K^UE—Authoi^ 步骤 17: RP向 UE通知授权信息内容, 携带信息^(1^_ ^1101 。 步骤 18: UE利用密钥 是否能解密 K^UE—Author)来满足其是否可以获得请求 的服务。 上述步骤中 1-18中任一步骤失败, 则整个认证过程停止继续。 若该 IMS终端 UE获得到请求服务后, 再请求别的应用服务器时, 在该 IMS终端 用户 UE认证请求中携带用户 OpenID标识符信息 OpenID identifier时, OP通过该用 户 OpenID标识符信息 OpenID identifier查找对应的 KQ密钥, 获知该用户是否已经认 证通过, 若存在该 KQ密钥则用户不需要在进行 SIP Digest认证, 只需要从步骤 12开 始执行; 否则需要执行整个认证过程; 当 KQ密钥生命周期到期, 则其自动销毁, 认证 用户需要再次进行 SIP Digest认证产生 UE和 OP共享密钥。 在 UE用户访问 RP应用服务器中, 若遭遇意外断网情况下, 当 UE还未完成 UE 认证过程, 则若网络恢复后 UE要访问应用服务器则需要重新开始认证过程; 当 UE 已经完成认证过程, 若恢复网络用时未到达 K。生命周期, 则网络恢复后 UE可以继续 使用该 KQ进行后续操作, 否则需要重新认证。 在 UE用户访问 RP应用服务器后, 若 遭遇用户主动关闭注销 UE或断电等特殊情况, 则用户需要重新完成在 IMS内的注册 等整个执行流程。 实施例 4 图 7是根据本发明实施例的运营商作为 OpenID Provider利用 SIP Digest认证机制 实现非 UICC卡的 IMS终端对应用服务器的单点登录认证整体架构图, 图 5是根据实 施例 4的运营商作为 OpenID Provider利用 SIP Digest认证机制实现非 UICC卡的 IMS 终端对应用服务器的单点登录认证流程图, 该实施例以图 7所示架构为基础, 结合图 5描述了单点登录方法的流程, 详述如下: 步骤 1 : UE终端向 RP发出一个认证请求, 该请求中携带用户的 OpenID标识符 信息。 步骤 2: RP对 OpenID标识符进行标准化, 同时根据该标识符 RP获得 OpenID Provider地址以及发现 OP终点 URL, UE终端期望使用该 URL完成认证, RP禾 P OP 之间通过关联过程, 利用 Diffie-Hellman密钥交换协议建立一个共享密钥 Kr,o; RP重 定向该用户 OpenID认证请求和发送 RP认证请求到 OP地址。 同时在该消息中包含共 享密钥 Kr,o加密的 RP身份信息, 即 Ekr,oCRP_credentiai;)。 步骤 3 : OpenID认证请求被重定向到 OpenID身份提供者 OP的地址。 该步骤后, OP建立用户身份标识与 OpenID标识符信息之间的关联。 步骤 4: OP依据 RP身份标识信息 (RP_credential)对 RP进行认证, 保存对 RP的 认证结果 RP_Auth; 同时依据传递来的用户 OpenID标识符信息 OpenID identifier判断
The SIP Digest terminal user registration mechanism is implemented. Step 2: The UE sends an authentication request to the RP, where the request carries the OpenID identifier information of the user. Step 3: The RP redirects the user OpenID authentication request and sends an RP authentication request to the OP address. At the same time, the user OpenID identifier information OpenID identifier and RP identity information CRP_credential are carried. Step 4: The OpenID authentication request is redirected to the OP address. It also carries the user OpenID identifier information OpenID identifier and RP identity information (RP_credential). Step 5: The OP authenticates the RP according to the RP identity information (RP_credential), and saves the RP_Assert for the RP. At the same time, according to the transmitted OpenID identifier information, the OpenID identifier is used to determine whether the corresponding UE and the OP share the OP. Key K Q . If the shared key exists, jump directly to step 12 for execution, otherwise continue to the next step. A shared key (Kr, o) has been established in advance between the RP (Application Server) and the network operator's OP (SSO). After this step, the OP establishes the relationship between the OpenID identifier and the user identity identifier. Step 6: The OP searches and downloads the corresponding SIP Digest Authentication Vector (SD-AV) and user configuration information content in the HSS according to the relationship between the OpenID identifier and the user identity identifier. The SIP Digest Authentication Vector (SD-AV) includes U_credential, realm qop, algorithm and H(A1), where H(A1) is a hash function value composed of U_credential, realm and password. In a multi-HSS environment, the OP can obtain the HSS address corresponding to the stored user information by querying the SLF to find the corresponding HSS. Step 7: The OP generates a random number nonce containing timestamp information, and stores H(A1) downloaded from the HSS with the nonce. Step 8: The OP sends a 401 unauthentication challenge message to the UE, where the information includes U_credential, realm, qop, algorithm and nonce. Step 9: The UE generates a random number cnonce. U_credential, realm and password are used to generate H(A1); then H(A1), cnonce, nonce-count and key validity period are used to generate UE and OP shared key K Q . The response value is calculated by a one-way hash function F. Response=F(cnonce, nonce, realm, password, U credential, qop, nonce-count). The terminal uses the cnonce to enter the network certification and avoid the "choice plaintext" attack. The nonce-count is a counter. If the user calculates the response once for the same nonce, the nonce-count will increase. The nonce-count also participates in the response calculation, which reduces the possibility of replay attacks. Step 10: The UE sends a response response to the challenge information in step 8. The response information includes cnonce, nonce, response, realm, U credential qop, algorithm, Digest-url, and nonce-count. Step 11: The nonce value in the response message is checked by using the stored nonce value. If the check is correct, the OP calculates the Xresponse by using the received parameters cnonce, nonce-count qop, etc. and the original stored nonce and H (; A1). The calculated Xresponse is compared with the received response value. If the comparison result is the same, the authenticated user passes, otherwise the UE user terminal authentication fails; the OP generates the authentication assertion information UE_Assert for the UE; uses H(A1), cnonce, The UE and the OP shared key K 0 are generated by the nonce-count and the key validity period and the like. Step 12: ΟΡ generate a random number noncel; then use K Q , noncel and the key validity period and the parameters stored in the OP to generate the key K 1 ; the shared key K Q encrypts the noncel and the RP authentication assertion RP_Assert Operation generates K Q (noncel, RP_ Assert); RP and P OP shared key encryption and UE_Assert generates Kr^CK UE_Assert) o Step 13: OP redirects the UE terminal to the RP, the message carries K Q (noncel, RP_ Assert And Kr'oCId, UE_Assert) o Step 14: The UE terminal decrypts K Q (noncel, RP_ Assert), obtains the noncel value and the RP authentication assertion, and obtains the legality of the RP application server. If it is a legitimate application server, the next step is executed sequentially, otherwise, a server illegal notification information is directly returned to the UE terminal; and the key K lt is generated by using K Q , noncel and the key validity period and the corresponding OP parameters stored in the UE. ) step 15: OP redirect the UE terminal to RP, and the message carries, 0 (^, UE_Assert). Step 16: After the RP receives the message, it decrypts it with the shared key.
Figure imgf000019_0001
UE_Assert), the RP obtains the assertion result of the OP to the UE terminal and the key K1 ; the RP determines whether to provide the authorized service content UE_Author to the UE according to the UE_A SS ert assertion ; and encrypts the authorization information with the key to generate K^UE— Authoi^ Step 17: The RP notifies the UE of the content of the authorization information, carrying the information ^(1^_^1101. Step 18: Whether the UE can decrypt the K^UE_Author using the key) to satisfy whether the requested service can be obtained. If any of the above steps 1-18 fails, the entire authentication process stops. If the IMS terminal UE obtains the request service and then requests another application server, when the IMS terminal user UE authentication request carries the user OpenID identifier information OpenID identifier, the OP searches for the corresponding identifier by using the user OpenID identifier information OpenID identifier. The K Q key, it is known whether the user has passed the authentication. If the K Q key exists, the user does not need to perform SIP Digest authentication, and only needs to start from step 12. If the K Q key life cycle expires, it will be automatically destroyed. The authenticated user needs to perform SIP Digest authentication again to generate the UE and OP shared key. If the UE has visited the RP application server, if the UE has not completed the UE authentication process, the UE needs to restart the authentication process if the UE needs to access the application server after the network is restored. If the network is used, it does not reach K. The life cycle, after the network is restored, the UE can continue to use the K Q for subsequent operations, otherwise it needs to be re-authenticated. After the user accesses the RP application server, if the user encounters a special situation such as the user actively shutting down the UE or powering off, the user needs to complete the entire execution process such as registration in the IMS. Embodiment 4 FIG. 7 is an overall architecture diagram of a single sign-on authentication of an IMS terminal to an application server by an IMS terminal that implements a non-UICC card by an operator as an OpenID Provider according to an embodiment of the present invention, and FIG. 5 is an operation according to Embodiment 4. As an OpenID Provider, the SIP digest authentication mechanism is used to implement a single sign-on authentication flowchart of the IMS terminal of the non-UICC card to the application server. This embodiment is based on the architecture shown in FIG. 7, and the flow of the single sign-on method is described in conjunction with FIG. 5. The details are as follows: Step 1: The UE terminal sends an authentication request to the RP, where the request carries the OpenID identifier information of the user. Step 2: The RP normalizes the OpenID identifier, obtains the OpenID Provider address according to the identifier RP, and finds the OP endpoint URL. The UE terminal expects to use the URL to complete the authentication, and the RP and P OP use the Diffie-Hellman through the association process. The key exchange protocol establishes a shared key Kr,o; the RP redirects the user OpenID authentication request and sends an RP authentication request to the OP address. At the same time, the message includes the RP identity information encrypted by the shared key Kr, o, that is, Ekr, oCRP_credentiai;). Step 3: The OpenID authentication request is redirected to the address of the OpenID Identity Provider OP. After this step, the OP establishes an association between the user identity and the OpenID identifier information. Step 4: The RP authenticates the RP according to the RP identity information (RP_credential), and saves the RP_Auth authentication result to the RP. At the same time, it is determined according to the transmitted OpenID identifier information OpenID identifier.
OP中是否存在与其对应的 UE与 OP共享密钥 KQ。若存在该共享密钥则直接跳转到步 骤 11进行执行, 否则继续执行下步步骤。 该步骤后 OP建立了 OpenID identifier和用 户身份标识符之间的相互关系。 步骤 5: OP依据上步骤与 OpenID identifier相关联的用户身份标识符 (U_credential) 到 HSS中查找并下载对应的 SIP Digest Authentication VectorCSD-AV)和用户配置信息内 容。其中包括 U_credential、realm、qop、algorithm和 H(A1),其中 H(A1)是由 U_credential, realm和 password组成的一个哈希函数值。 在多 HSS环境下, OP可以通过询问 SLF 获得对应的储存用户信息的 HSS地址, 找到该对应的 HSS。 步骤 6: OP产生一个随机数 nonce, 并且把从 HSS下载的 H(A1)与该 nonce—起 存储起来。 步骤 7: 0P向 UE发送一个 401未认证挑战消息,该信息中包含 U_credential、 realm qop、 algorithm禾口 nonce。 步骤 8:产生一个随机数 cnonce。利用 U_credential, realm和 password产生 H(A1); 再利用 H(A1)、 cnonce等产生 UE和 OP共享密钥 KQ。 通过一个单向哈希函数 F计算 response值。 response=F(H(Al), cnonce, nonce, qop, nonce-count)。 终端用 cnonce进行 网络认证和避免" chosen plaintext"攻击。 nonce-count是计数器,用户每使用同一个 nonce 计算一次 response, nonce-count将增力口, 禾 U用 nonce-count也参与 response计算, 降低 重放攻击的可能性。 步骤 9: UE对步骤 7中的挑战信息向 0P发送一个响应 response, 该响应信息中 包含 cnonce、 nonce、 response、 realm、 U credential qop、 algorithm、 Digest-url 禾口 nonce-count 步骤 10: 利用储存的 nonce值对响应消息中的 nonce值进行检验, 若检验正确, 则 0P利用收到的有关参数 cnonce、 nonce-count qop等和原储存的 nonce及 H (; A1) 计算 Xresponse, 将计算的 Xresponse与收到的 response值进行比较, 若两者比较结果 相同则认证用户通过, 否则 UE用户终端认证失败; 0P依据对终端的认证结果产生对 UE的认证断言信息 UE_Assert; 用 H(A1)、 cnonce等产生 UE和 OP共享密钥 K0。 步骤 11 : 0Ρ再产生一个随机数 noncel ; 然后利用 KQ、 noncel等产生密钥 K1 ; 共享密钥 KQ对 noncel进行加密操作产生 KQ(noncel); 用 RP和 OP共享密钥加密 Id 和 UE_Assert产生
Figure imgf000021_0001
UE_Assert)。 步骤 12: OP向 UE终端发送 200OK信息, 包含 Ko(noncel); 同时 0P重定向 UE 终端到 RP, 该消息携带
Figure imgf000021_0002
UE—Assert 步骤 13 : UE终端解密 KoCnoncel), 取得 noncel值; 同时利用 KQ、 nonce 1等产生 密钥 Kl t) 步骤 14: OP发出的重定向消息被重定向到 RP,该消息中携带 ,0(1^, UE_Assert)。 步骤 15: RP收到该消息后, 利用共享密钥解密
Figure imgf000022_0001
UE_Assert), RP获得 OP 对 UE终端的断言结果 UE_Assert和密钥 。 步骤 16: RP核实 UE_Assert断言之后, RP产生 UE的授权信息 UE_Author; 并 且用密钥 对该授权信息进行加密产生
Figure imgf000022_0002
步骤 17: RP向 UE通知授权信息内容, 携带信息^(1^_ ^1101 。 步骤 18: UE利用密钥 是否能解密 K^UE—Author)来满足其是否可以获得请求 服务。 其中步骤 16、 17和 18为具体应用层步骤, 为可选步骤。 上述步骤中 1-15中任一步骤失败, 则整个认证过程停止继续。 若该 IMS终端 UE获得到请求服务后, 再请求别的应用服务器时, 在该 IMS终端 用户 UE认证请求中携带用户 OpenID标识符信息 OpenID identifier时, OP通过该用 户 OpenID标识符信息 OpenID identifier查找对应的 KQ密钥, 获知该用户是否已经认 证通过, 若存在该 KQ密钥则用户不需要在进行 SIP Digest认证, 只需要进行 10步骤 后操作; 否则需要执行整个认证过程; 当 KQ密钥生命周期到期, 则其自动销毁, 认证 用户需要再次进行 SIP Digest认证产生 UE和 OP共享密钥。 在 UE用户访问 RP应用服务器中, 若遭遇意外断网情况下, 当 UE还未完成 UE 认证过程, 则若网络恢复后 UE要访问应用服务器则需要重新开始认证过程; 当 UE 已经完成认证过程, 若恢复网络用时未到达 K。生命周期, 则网络恢复后 UE可以继续 使用该 KQ进行后续操作, 否则需要重新认证。 在 UE用户访问 RP应用服务器后, 若 遭遇用户主动关闭注销 UE或断电等特殊情况, 则用户需要重新完成在 IMS内的注册 等整个执行流程。 图 8是根据本发明实施例的另一单点登录方法的流程图, 如图 8所示, 该方法包 括: 步骤 S802, 终端向 RP发送服务请求; 步骤 S804, RP将自身的认证请求通过终端重定向到认证中心, 或者, RP向终端 返回用于指示终端向认证中心进行认证的响应; 步骤 S806, 终端向认证中心发送终端的认证请求; 步骤 S808,认证中心使用会话初始协议摘要认证 SIP Digest方式对终端进行认证, 将认证结果通过终端重定向到 RP; 步骤 S810, RP根据认证结果为终端提供服务。 该方法中, 终端不向 RP发送自身的身份标识信息, RP不会获得 UE的身份标识 信息, 也不会对终端进行认证, 而是采用一定的触发机制来令终端向认证中心发起对 终端的认证请求。 其中, 可以通过两种机制来触发, 一是 RP返回用于指示终端到认 证中心进行认证的响应; 另外一种借助了通过中间网元将指令重定向到目的网元的过 程中, 中间网元在按照指示将指令重定向到该目的网元之后, 紧接着会将自身产生的 信息或指令也发送到目的网元这一重定向处理机制, 也就是说, RP将自身的认证请求 通过终端重定向到认证中心, 这样, 终端后续会借助重定向流程将自身的认证请求发 送到认证中心。 这种方式使得 RP无法获得终端的身份标识信息, 终端直接向可信任 的认证中心进行认证, 防止将用户身份信息泄露给 RP, 从而提高了安全性。 需要说明的是, 在认证中心为 IdP的情况下, 以上的服务请求可以为 HTTP服务 请求, 以上的响应可以是 401未授权的 HTTPS响应。 在 RP向终端返回用于指示终端向认证中心进行认证的响应的情况下, RP向终端 返回的响应通过携带认证头来指示终端向认证中心进行认证。 在 RP将自身的认证请求通过终端重定向到认证中心的情况下, 在终端向认证中 心发送终端的认证请求之前, 终端按照 RP的指示, 将 RP的认证请求重定向到认证中 心。 相关技术中, 由于认证中心对 UE终端只进行单向认证, 并且服务器可能存在未 认证攻击情况, 因此, 可能存在由于服务器非法导致安全性较差的问题。 因此, 可以 采用以下的处理方式:
Whether there is a UE and OP shared key K Q corresponding thereto in the OP. If the shared key exists, jump directly to step 11 for execution, otherwise continue to the next step. After this step, the OP establishes the relationship between the OpenID identifier and the user identity identifier. Step 5: The OP searches and downloads the corresponding SIP Digest Authentication Vector CSD-AV and the user configuration information content in the HSS according to the user identity identifier (U_credential) associated with the OpenID identifier in the previous step. These include U_credential, realm, qop, algorithm, and H(A1), where H(A1) is a hash function value consisting of U_credential, realm, and password. In a multi-HSS environment, the OP can obtain the HSS address corresponding to the stored user information by querying the SLF to find the corresponding HSS. Step 6: The OP generates a random number nonce and stores the H(A1) downloaded from the HSS with the nonce. Step 7: The 0P sends a 401 unauthenticated challenge message to the UE, where the information includes U_credential, realm qop, algorithm and nonce. Step 8: Generate a random number cnonce. U_credential, realm and password are used to generate H(A1); then H(A1), cnonce, etc. are used to generate the UE and OP shared key K Q . The response value is calculated by a one-way hash function F. Response=F(H(Al), cnonce, nonce, qop, nonce-count). The terminal uses conce for network authentication and avoids the "choice plaintext" attack. The nonce-count is a counter. The user calculates the response every time the same nonce is used. The nonce-count will increase the port, and the non-count will also participate in the response calculation to reduce the possibility of replay attacks. Step 9: The UE sends a response response to the challenge information in step 7 to the 0P, where the response information includes cnonce, nonce, response, realm, U credential qop, algorithm, Digest-url, and nonce-count. Step 10: Use storage The nonce value checks the nonce value in the response message. If the check is correct, the 0P calculates the Xresponse using the received parameters cnonce, nonce-count qop, etc. and the original stored nonce and H (; A1), and the calculated Xresponse Compared with the received response value, if the comparison result is the same, the authenticated user passes, otherwise the UE user terminal authentication fails; 0P generates the authentication assertion information UE_Assert for the UE according to the authentication result of the terminal; uses H(A1), cnonce The UE and the OP shared key K 0 are generated. Step 11: 0Ρ generates a random number noncel; then uses K Q , noncel, etc. to generate the key K 1 ; the shared key K Q encrypts the noncel to generate K Q (noncel); uses RP and OP shared key to encrypt the Id And UE_Assert generated
Figure imgf000021_0001
UE_Assert). Step 12: The OP sends the 200 OK message to the UE terminal, including Ko (noncel); and the 0P redirects the UE terminal to the RP, and the message carries
Figure imgf000021_0002
UE—Assert Step 13: The UE terminal decrypts KoCnoncel), obtains a noncel value; and uses K Q , nonce 1 , etc. to generate a key K lt) Step 14: The redirect message sent by the OP is redirected to the RP, which carries 0, 1 ^, UE_Assert). Step 15: After receiving the message, the RP decrypts with the shared key.
Figure imgf000022_0001
UE_Assert), the RP obtains the UE's assertion result UE_Assert and key for the UE terminal. Step 16: After the RP verifies the UE_Assert assertion, the RP generates the UE's authorization information UE_Author; and encrypts the authorization information with the key.
Figure imgf000022_0002
Step 17: The RP notifies the UE of the content of the authorization information, and carries the information ^(1^_^1101. Step 18: Whether the UE can decrypt the K^UE_Author by using the key) to satisfy whether the requested service can be obtained. Steps 16, 17, and 18 are specific application layer steps, which are optional steps. If any of the above steps 1-15 fails, the entire authentication process stops. If the IMS terminal UE obtains the request service and then requests another application server, when the IMS terminal user UE authentication request carries the user OpenID identifier information OpenID identifier, the OP searches for the corresponding identifier by using the user OpenID identifier information OpenID identifier. the key K Q, to know whether the user has been authenticated by the key K Q if the user does not need the presence of SIP Digest authentication is performed, after step 10 requires only; otherwise needed to perform the entire authentication process; density when K Q When the key life cycle expires, it is automatically destroyed. The authenticated user needs to perform SIP Digest authentication again to generate the UE and OP shared key. If the UE has visited the RP application server, if the UE has not completed the UE authentication process, the UE needs to restart the authentication process if the UE needs to access the application server after the network is restored. If the network is used, it does not reach K. The life cycle, after the network is restored, the UE can continue to use the K Q for subsequent operations, otherwise it needs to be re-authenticated. After the user accesses the RP application server, if the user encounters a special situation such as the user actively shutting down the UE or powering off, the user needs to complete the entire execution process such as registration in the IMS. FIG. 8 is a flowchart of another single sign-on method according to an embodiment of the present invention. As shown in FIG. 8, the method includes: Step S802: A terminal sends a service request to an RP. In step S804, the RP redirects its own authentication request to the authentication center through the terminal, or the RP returns a response to the terminal to indicate that the terminal performs authentication to the authentication center. Step S806: The terminal sends an authentication request of the terminal to the authentication center. Step S808 The authentication center uses the session initial protocol digest authentication SIP Digest method to authenticate the terminal, and the authentication result is redirected to the RP through the terminal. In step S810, the RP provides services for the terminal according to the authentication result. In this method, the terminal does not send the identity information of the RP to the RP. The RP does not obtain the identity information of the UE, and does not authenticate the terminal. Instead, the terminal uses a certain trigger mechanism to enable the terminal to initiate the terminal to the authentication center. Authentication request. The RP may be triggered by two mechanisms: one is that the RP returns a response for instructing the terminal to perform authentication to the authentication center; and the other is used in the process of redirecting the instruction to the destination network element through the intermediate network element, and the intermediate network element After redirecting the instruction to the destination network element according to the indication, the information or instruction generated by itself is also sent to the destination network element as a redirection processing mechanism, that is, the RP redirects its own authentication request through the terminal. Go to the certificate authority, so that the terminal will send its own authentication request to the certificate center through the redirect process. In this way, the RP cannot obtain the identity information of the terminal, and the terminal directly authenticates to the trusted authentication center to prevent the user identity information from being leaked to the RP, thereby improving security. It should be noted that, in the case that the authentication center is an IdP, the above service request may be an HTTP service request, and the above response may be a 401 unauthorised HTTPS response. When the RP returns a response to the terminal to indicate that the terminal performs authentication to the authentication center, the response returned by the RP to the terminal indicates that the terminal performs authentication to the authentication center by carrying the authentication header. When the RP redirects its own authentication request to the authentication center through the terminal, before the terminal sends the authentication request of the terminal to the authentication center, the terminal redirects the RP authentication request to the authentication center according to the RP. In the related art, since the authentication center performs only one-way authentication on the UE terminal, and the server may have an unauthenticated attack situation, there may be a problem that the security is poor due to the server being illegal. Therefore, the following processing methods can be used:
( 1 ) 在 RP 向终端返回用于指示终端向认证中心进行认证的响应的情况下, RP 向终端返回的响应中携带 RP身份标识, 终端向认证中心发送的认证请求中携带终端 身份标识和 RP身份标识; (2) 在 RP将自身的认证请求通过终端重定向到认证中心的情况下, RP在用于 将自身的认证请求重定向到认证中心的重定向消息中携带 RP身份标识, 终端向认证 中心发送的终端的认证请求中携带终端身份标识。 通过以上的方式使得认证中心获得了 RP身份标识之后, 认证中心就可以根据 RP 身份标识对 RP进行认证并保存认证结果。 优选地, 在认证中心使用 SIP Digest方式对 UE进行认证之前, 认证中心可以判 断是否存在与 UE之间的第一共享密钥 KQ, 若不存在, 则继续后续处理, 若存在, 则 跳过认证中心使用 SIP Digest方式对 UE进行认证的步骤, 直接将认证结果重定向到 RP。 通过以上的判断步骤, 认证中心可以对已认证过的 UE直接返回认证结果给 RP, 提高了处理的速度。 在具体实施中, 认证中心使用 SIP Digest方式对 UE进行认证的过程可以采用以 下的处理方式: 认证中心根据对应于该终端的 81? 01§631认证向量(80- ¥), 对终端进 行认证。 该 (SD-AV)可以由认证中心根据用户身份标识从 HSS 获取并存储, 其中, SD-AV至少包括以下内容: 用户身份标识、 认证算法(algorithm) 质量保障、 作用域 ( realm )以及一个哈希值 H(A1 ),其中, H( A1 )由用户身份标识、 realm和口令( password ) 组成。 优选地, 基于以上的参数, 认证中心使用 SIP Digest方式对终端进行认证的过程 可以包括: 认证中心产生随机数 nonce, 将携带 algorithm、 nonce以及 realm等的消息 发送至 UE; UE产生随机数 cnonce, 根据 nonce、 cnonce和由 realm、 用户身份标识和 用户输入的 password产生的 H(A1)等利用 algorithm生成响应值 response, 向认证中心 返回响应消息, 其中, 响应消息携带 cnonce nonce realm response禾口 algorithm; 认证中心采用 algorithm根据存储的 Η(Α1)、 存储的 nonce、 接收到的 cnonce计算校验 响应值 Xresponse, 将接收到的 response和 Xresponse进行比较, 若相同则认证成功, 否则认证失败。 利用 SIP Digest认证机制, 运营商通过提供 IdP统一认证中心对用户 和访问的应用服务器两者进行统一的双向认证,能够很好的实现场景 3中的 SSO功能。 优选地, response的计算依据还可以包括: UE计算 response时使用同一个 nonce 的使用次数。 利用 nonce-count也参与 response计算, 能够降低重放攻击的可能性 通过以上的过程,在认证中心产生随机数 nonce,将携带 algorithm、 nonce和 realm 的消息发送至终端之后, UE就可以根据 H(A1)和 cnonce利用认证算法计算 KQ ; 在认 证中心使用 SIP Digest方式对 UE进行认证之后, 认证中心可以根据认证算法计算 K0 并存储。 通过以上的方法, 认证中心和 UE可以根据认证过程交互的参数生成两者之 间的共享密钥 KQ, 认证中心可以根据是否存储有该共享密钥来判断是否已对该 UE进 行过认证。 在认证中心对 UE认证成功之后, 为了保证 UE和 RP之间的通信安全, 可以采用 以下的处理方式: 在认证中心为 IdP, 且认证中心认证成功的情况下, 认证中心生成 随机数 noncel , 根据 noncel和认证中心与终端之间的第一共享密钥 KQ生成第二密钥 Ki; 认证中心采用 K。 加密 noncel 和对 RP 的认证结果 RP_Auth, 得到 K0(noncel,RP_Auth), 采用和 RP之间的共享密钥 Kr,i加密 和对终端的认证结果 UE_Auth, 得到 Kr^K UE—Auth;); 认证中心向终端发送携带 KQ<;noncel,RP_Auth;)的 200OK信息并将 Kr^K UE—Auth)重定向到 RP, 或者, 终端在认证中心将终端重定向 到 RP 的重定向消息中获得 K0(noncel,RP_Auth)禾 P Kr,i(Ki,UE_Auth)之后将 KrJ ^UE—Auth;)重定向到 RP;终端解密 KQ<;noncel,RP_Auth;),得到对 RP的认证结果, 生成第二密钥 K1 ; 并且, RP解密 Ki^K UE—Auth), 采用!^加密服务内容发送至终 端; 终端采用1¾进行解密获得服务内容。 以上的方法中,认证中心和 UE之间、认证中心和 RP之间的交互信息均采用各自 对应的共享密钥进行加密,保证了认证中心和 UE以及认证中心和 RP之间的信息交互 安全; 另外, 对于 UE的一次认证请求, 产生一个 Kl 以便 UE和 RP之间利用 对 交互的服务内容进行加密, 防止非法截获用户数据, 进一步地提高了安全性。 需要说明的是, 以上的方法采用 SIP Digest机制, 不仅适用于非 UICC的终端的 认证, 也可以适用于 UICC终端的认证, 并且, 无需配置大量的 GBA, 降低了网络运 营商部署 GBA和嵌入 UICC卡的成本。 本实施例还提供了一种单点登录系统, 图 2是根据本发明实施例的单点登录系统 的结构框图, 该系统包括: UE 22, 设置为向 RP 24发送服务请求, 以及设置为在接收 到 RP 24返回的用于指示 UE 22向认证中心 26进行认证的响应或者在 RP 24指示将 RP 24的认证请求通过 UE 22重定向到认证中心 26的情况下向认证中心 26发送 UE 22 的认证请求; RP 24, 与 UE 22连接, 设置为向 UE 22返回用于指示 UE 22向认证中 心 26进行认证的响应或者指示将 RP 24的认证请求通过 UE 22重定向到认证中心 26, 以及设置为根据认证中心 26的认证结果为 UE 22提供服务; 认证中心 26, 与 UE 22 连接, 设置为使用 SIP Digest方式对 UE 22进行认证, 将认证结果通过终端重定向到 RP 24。 优选地, 认证中心 26还设置为根据 RP身份标识对 RP 24进行认证并保存认证结 果。 优选地, 认证中心 26 还可以设置为产生安全通信密钥, 并将安全通信密钥通过 UE 22重定向到 RP 24; RP 24还设置为采用安全通信密钥加密服务内容并发送至 UE 22; UE 22还设置为产生安全通信密钥, 采用安全通信密钥进行解密获得服务内容。 以下描述的实施例 5-6, 综合了上述多个优选实施例的技术方案。 实施例 5 本实施例提供了一种基于 SIP Digest认证机制在统一 IMS网络中实现对应用服务 器的 SSO功能的方法。 在该方法中, 对 UE终端和 AS服务器两者进行了双向认证的 机制; 能够满足 IMS网络中非 UICC卡的 UE终端对其应用服务器实现 SSO功能; 与 OpenlD/AKA相比,具有更好的通用性和安全性,保证了 UE用户终端和 AS服务器两 者的安全。 该方法主要包括以下步骤: 步骤 1, UE终端用户请求访问应用服务器 RP时, RP本身不存储 UE的任何身份 信息, RP不能对 UE进行认证, RP返回给 UE—个未授权响应信息, 该信息中包含 要求对终端用户身份进行认证的认证头, 或者 RP重定向 RP认证请求到认证中心; 同 时为了 UE用户终端的安全, RP应用服务器也要到 IdP认证中心去认证。 RP和 IdP 两者之间事先已协商共享密钥。 步骤 2, IdP对 RP身份进行认证, 存储认证结果。 步骤 3, IdP查找自身是否包含请求该 UE用户终端信息对应的唯一共享密钥 K0, 若存在该对应共享密钥 KQ, 说明 UE终端已经认证通过, 则不需再进行 SIP Digest认 证过程直接利用该共享密钥 KQ和 IdP新产生的 nonce随机数产生一个会话密钥!^,再 利用密钥 KQ和 Id实现后续的 RP认证和 UE证实过程。 若用户 KQ不存在, 则依据传 递的用户标识符去 HSS上下载该用户相关的认证向量和用户信息。然后利用这些参数, 使用 SIP Digest认证方式实现对 UE终端的认证过程。认证 UE终端后,再利用 H(A1)、 cnonce等产生的共享密钥 KQ和 IdP新产生的 noncel随机数产生一个会话密钥 Kl 然 后利用密钥 KQ和 Id实现后续的 RP认证和 UE证实过程。 对于非 UICC卡的 IMS终端在未部署 GBA的网络架构中的单点登录的处理, 以 下将在实施例 6中结合图 1、 2和 6进行详细的描述, 需要说明的是, 附图中为整体架 构图和流程图, UE为 IMS非 UICC卡终端, RP对应于 IMS终端要访问的应用服务器, IdP对应网络运营商提供的 SSO子系统。 为了使流程更加简洁明了, 对流程没有影响 的一些网络的具体网元接口没有画出以及支持的协议没有说明,例如 UE与 RP接口具 备的功能, UE与 IdP接口具备的功能, HSS与 IdP接口具备的功能, 以及支持的有关 协议等均未示出; HSS与 IdP之间接口参考点能够实现 Diameter协议, 可以重用 IMS 核心网内的 Cx接口, UE和 IdP均要支持 SIP Digest认证机制等条件也未在图中标明; 为简洁起见, 在图中没有画出这些具体接口参考点。 RP和 IdP实现共享密钥的协商机 制利用现有机制可以顺利实现, IdP对 RP的认证, 现在也已有成熟机制成功实现, 这 里不再累述。 实施例 6 图 6是根据本发明实施例的运营商提供的 IdP利用 SIP Digest认证机制实现非 UICC卡的 IMS终端对应用服务器的单点登录认证整体架构图, 图 9是根据实施例 6 的非 UICC卡的 IMS终端利用 SIP Digest认证机制实现对应用服务器的单点登录认证 流程图, 该实施例以图 6所示架构为基础, 结合图 9描述了单点登录方法的流程, 详 述如下: 步骤 1 : UE终端向应用服务器 RP发送一个 HTTP服务请求。 步骤 2: 应用服务器 RP向 UE终端回应一个 401未授权的 HTTPS响应, 要求 UE 终端去认证中心进行身份认证; 同时在该响应中包含 RP身份信息; 或者应用服务器 RP重定向 RP认证请求到认证中心, 该消息中携带 RP身份信息。 在应用服务器 RP 内不包含任何 UE终端有关的身份认证信息, RP不对 UE进行认证; 在 RP内不包含 密钥 Kl t) 应用服务器 RP与网络运营商的认证中心 IdP(SSO)之间利用现有机制事先已 建立了一个共享密钥 (Kr,i)。 步骤 3: UE终端向认证中心 IdP发送 HTTP请求消息, 请求 IdP对 UE终端进行 身份认证。 步骤 4: IdP依据 RP身份标识信息 (RP_credential)对 RP进行认证, 保存对 RP的 认证结果 RP_Auth; 同时依据传递来的用户身份标识 (U_credential)判断 IdP中是否存 在与其对应的 UE与 IdP共享密钥 KQ。若存在该共享密钥则直接跳转到步骤 11进行执 行, 否则继续执行下步步骤。 步骤 5 : IdP依据上步骤收到的用户身份标识 (U_credential)到 HSS中查找并下载对 应的 SIP Digest Authentication Vector(SD-AV)和用户配置信息内容。 其中包括 U credentiaK realm、 qop、 algorithm禾口 H(A1), 其中 H(A1)是由 U credential, realm 和 password组成的一个哈希函数值。在多 HSS环境下, IdP可以通过询问 SLF获得对 应的储存用户信息的 HSS地址, 找到该对应的 HSS。 步骤 6: IdP产生一个随机数 nonce, 并且把从 HSS下载的 H(A1)与该 nonce—起 存储起来。 步骤 7: IdP向 UE发送一个 401未认证挑战消息,该信息中包含 U_credential、realm、 qop、 algorithm禾口 nonce。 步骤 8: 产生随机数 cnonce。 利用 U_credential, realm和 password产生 H(A1); 再利用 H(A1)、 cnonce等产生 UE和 IdP共享密钥 KQ。 通过一个单向哈希函数 F计算 response值。 response=F(H(A),cnonce, nonce, qop, nonce-count) 0 终端用 cnonce进行网 络认证和避免 "chosen plaintext"攻击。 nonce-count是计数器, 用户每使用同一个 nonce 计算一次 response, nonce-count将增力口, 禾 U用 nonce-count也参与 response计算, 降低 重放攻击的可能性。 步骤 9: UE对步骤 7中的挑战信息向 IdP发送一个响应 response, 该响应信息中 包含 cnonce、 nonce、 response、 realm、 U credential qop、 algorithm、 Digest-url 禾口 nonce-count 步骤 10: 利用储存的 nonce值对响应消息中的 nonce值进行检验, 若检验正确, 则 IdP利用收到的有关参数 cnonce、 nonce-count qop等和原储存的 nonce及 H (; A1) 计算 Xresponse, 将计算的 Xresponse与收到的 response值进行比较, 若两者比较结果 相同则认证用户通过, 否则 UE 用户终端认证失败, IdP 产生 UE 的认证结果信息 UE Auth; 用 H(A1)、 cnonce等产生 UE和 IdP共享密钥 K0。 步骤 11 : IdP再产生一个随机数 noncel ; 然后利用 KQ、 noncel等产生密钥 K1 ; 共享密钥 KQ对 noncel和 RP_Auth进行加密操作产生 KQ<;noncel,RP_Auth;); 用 RP和 IdP共享密钥 Kr,i加密 Id和 UE_Auth产生 Ki^K UE—Auth^ 步骤 12: IdP向 UE终端发送 200OK信息, 包含 KoCnoncel,RP_Auth;)信息, 向 UE 终端表明认证成功, 同时 IdP重定向 UE终端到 RP, 该消息携带
Figure imgf000028_0001
步骤 13 : UE终端解密 KQ(noncel,RP_Auth;), 取得 noncel值和 RP认证结果, 获 得 RP 应用服务器的合法性。 若为合法应用服务器则顺序执行下步, 否则直接给 UE 终端返回一个服务器非法的通知信息; 同时利用 KQ、 noncel等产生密钥 Kl t) 步骤 14: IdP发出的重定向消息被重定向到 RP, 该消息中携带
Figure imgf000028_0002
步骤 15: RP收到该消息后, 利用共享密钥解密 Ki^K UE—Auth), RP获得 IdP 对 UE终端的认证结果信息和密钥 Kl t) 步骤 16: RP依据 UE_Auth判断是否为该 UE提供授权服务内容 UE_Author; 并 且用密钥 对该授权信息进行加密产生
Figure imgf000029_0001
步骤 17: RP向 UE通知授权信息内容。 步骤 18: UE利用密钥 是否能解密 K^UE—Author)来满足其是否可以获得请求 服务。 其中步骤 16、 17和 18为具体应用层步骤, 为可选步骤。 上述步骤中 1-15中任一步骤失败, 则整个认证过程停止继续。 若该 IMS终端 UE获得到请求服务后, 再请求别的应用服务器时, 在该 IMS终端 用户 UE认证请求中携带用户身份标识 (U_credential)信息时, IdP通过查找该用户身份 标识 (U—credential)信息对应的 KQ密钥, 获知该用户是否已经认证通过, 若存在该 K0 密钥则用户不需要在进行 SIP Digest认证, 只需要进行 10步骤后操作; 否则需要执行 整个认证过程。 当 KQ密钥生命周期到期, 则其自动销毁, 认证用户需要再次进行 SIP Digest认证产生 UE和 IdP共享密钥。 综上所述,本发明实施例提供的方案能够支持对不具有 UICC的终端单点登录 RP 的认证,由于该方法不需要部署大量的 GBA,且能够满足非 UICC终端接入 IMS网络, 因此降低了网络运营商部署 GBA和嵌入 UICC卡的成本, 降低维护各种设备的消耗, 并且可以通过 SSO的方式访问 IMS网络相关的应用服务。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可以用通用 的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布在多个计算装置所 组成的网络上, 可选地, 它们可以用计算装置可执行的程序代码来实现, 从而可以将 它们存储在存储装置中由计算装置来执行,或者将它们分别制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。 这样, 本发明不限 制于任何特定的硬件和软件结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技 术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的 任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。
(1) When the RP returns a response to the terminal to indicate the authentication of the terminal to the authentication center, the RP sends the RP identity to the response sent by the terminal, and the terminal sends the terminal identity and RP to the authentication request sent by the terminal to the authentication center. Identity (2) In the case that the RP redirects its own authentication request to the authentication center through the terminal, the RP carries the RP identity identifier in the redirect message used to redirect its own authentication request to the authentication center, and the terminal sends the RP identity identifier to the authentication center. The terminal's authentication request carries the terminal identity. After the RADIUS identity is obtained by the authentication center in the above manner, the authentication center can authenticate the RP according to the RP identity and save the authentication result. Preferably, before the authentication center authenticates the UE by using the SIP Digest method, the authentication center may determine whether there is a first shared key K Q with the UE, and if not, continue the subsequent processing, if yes, skip The authentication center uses the SIP Digest method to authenticate the UE and directly redirects the authentication result to the RP. Through the above judging steps, the authentication center can directly return the authentication result to the RP to the authenticated UE, thereby improving the processing speed. In a specific implementation, the process of authenticating the UE by using the SIP Digest method by the authentication center may adopt the following processing manner: The authentication center authenticates the terminal according to the 81? 01 § 631 authentication vector (80- ¥) corresponding to the terminal. The (SD-AV) may be obtained and stored by the authentication center from the HSS according to the user identity, wherein the SD-AV includes at least the following contents: a user identity, an authentication algorithm (algorithm) quality assurance, a scope (realm), and a The hash value H(A1), where H(A1) is composed of a user identity, a realm, and a password (password). Preferably, the process of authenticating the terminal by using the SIP Digest method by the authentication center may include: the authentication center generates a random number nonce, and sends a message carrying the algorithm, the nonce, the realm, etc. to the UE; the UE generates the random number cnonce, According to the nonce, the cnonce, and the H (A1) generated by the realm, the user identity, and the password input by the user, the response value is generated by using the algorithm, and the response message is returned to the authentication center, where the response message carries the CNNC nonce realm response and the algorithm; The authentication center uses the algorithm to calculate the verification response value Xresponse according to the stored Η(Α1), the stored nonce, and the received cnonce, and compares the received response with Xresponse. If the same, the authentication succeeds, otherwise the authentication fails. By using the SIP Digest authentication mechanism, the operator can perform the two-way authentication of the user and the accessed application server by providing the unified authentication center of the IdP, which can implement the SSO function in scenario 3. Preferably, the calculation basis of the response may further include: the number of times the UE uses the same nonce when calculating the response. Using the nonce-count to participate in the response calculation, the possibility of replaying the attack can be reduced. Through the above process, the random number nonce is generated in the authentication center, and the message carrying the algorithm, the nonce, and the realm is sent to the terminal, and the UE can be based on H ( A1) and CNonce use the authentication algorithm to calculate K Q; after the authentication center authenticates the UE using the SIP Digest method, the authentication center can calculate K 0 according to the authentication algorithm and store it. Through the above method, the authentication center and the UE can generate two according to the parameters of the authentication process interaction. The shared key K Q , the authentication center can determine whether the UE has been authenticated according to whether the shared key is stored. After the authentication of the UE is successful, the following processing methods can be adopted to ensure the communication between the UE and the RP: When the authentication center is an IdP and the authentication center is successfully authenticated, the authentication center generates a random number noncel. The first shared key K Q between the noncel and the authentication center and the terminal generates a second key Ki; the authentication center adopts K. Encrypt noncel and RP_Auth authentication result to RP, get K 0 (noncel, RP_Auth), use the shared key Kr, i between the RP and the authentication result UE_Auth to the terminal, get Kr^K UE-Auth;); The authentication center sends the 200 OK information carrying K Q <; noncel, RP_Auth;) to the terminal and redirects the Kr^K UE-Auth) to the RP, or the terminal obtains the redirect message of the terminal redirecting the terminal to the RP in the authentication center. K 0 (noncel, RP_Auth) and P Kr, i (Ki, UE_Auth), then redirect KrJ ^UE_Auth;) to the RP; the terminal decrypts K Q <; noncel, RP_Auth;), and obtains the authentication result for the RP, Generate a second key K 1 ; and, RP decrypts Ki^K UE-Auth), adopt! ^ The encrypted service content is sent to the terminal; the terminal uses 13⁄4 to decrypt to obtain the service content. In the above method, the interaction information between the authentication center and the UE, and between the authentication center and the RP is encrypted by using the corresponding shared key to ensure the information exchange security between the authentication center and the UE and the authentication center and the RP. further, one authentication request for the UE, to generate a service utilization K l encrypted content interaction between the UE and the RP, prevent illegal interception of user data, the security is further improved. It should be noted that the above method adopts the SIP Digest mechanism, which is applicable not only to the authentication of the terminal of the non-UICC but also to the authentication of the UICC terminal, and does not need to configure a large number of GBAs, thereby reducing the deployment of the GBA by the network operator and embedding the UICC. The cost of the card. The embodiment also provides a single sign-on system. FIG. 2 is a structural block diagram of a single sign-on system according to an embodiment of the present invention. The system includes: a UE 22, configured to send a service request to the RP 24, and set to Receiving a response returned by the RP 24 for instructing the UE 22 to authenticate to the authentication center 26 or transmitting the UE 22 to the authentication center 26 if the RP 24 indicates that the authentication request of the RP 24 is redirected to the authentication center 26 by the UE 22. An authentication request; the RP 24, coupled to the UE 22, configured to return a response to the UE 22 indicating that the UE 22 is authenticated to the authentication center 26 or to redirect the authentication request of the RP 24 to the authentication center 26 via the UE 22, and to set The UE 22 is provided with a service according to the authentication result of the authentication center 26; the authentication center 26 is connected to the UE 22, and is configured to authenticate the UE 22 by using the SIP Digest method, and redirect the authentication result to the RP 24 through the terminal. Preferably, the authentication center 26 is further arranged to authenticate the RP 24 based on the RP identity and to save the authentication result. Preferably, the authentication center 26 may also be configured to generate a secure communication key and redirect the secure communication key to the RP 24 through the UE 22; the RP 24 is further configured to encrypt the service content with the secure communication key and send it to the UE 22; The UE 22 is also arranged to generate a secure communication key, decrypted using a secure communication key to obtain service content. Embodiments 5-6 described below combine the technical solutions of the above-described plurality of preferred embodiments. Embodiment 5 This embodiment provides a method for implementing an SSO function on an application server in a unified IMS network based on a SIP Digest authentication mechanism. In the method, a mechanism for mutual authentication is performed on both the UE terminal and the AS server; a UE terminal capable of satisfying a non-UICC card in the IMS network implements an SSO function for its application server; and has better performance than OpenlD/AKA Universality and security ensure the security of both the UE user terminal and the AS server. The method mainly includes the following steps: Step 1: When the UE terminal user requests to access the application server RP, the RP itself does not store any identity information of the UE, the RP cannot authenticate the UE, and the RP returns an unauthorized response message to the UE. The authentication header is required to authenticate the identity of the terminal user, or the RP redirects the RP authentication request to the authentication center. For the security of the UE user terminal, the RP application server also needs to go to the IdP authentication center for authentication. The shared key has been negotiated in advance between the RP and the IdP. Step 2: The IdP authenticates the RP identity and stores the authentication result. Step 3: The IdP searches whether it contains the unique shared key K 0 corresponding to the UE user terminal information. If the corresponding shared key K Q exists, indicating that the UE terminal has passed the authentication, the SIP Digest authentication process is not required. A session key is generated using the newly generated nonce random number of the shared key K Q and IdP! ^, the subsequent RP authentication and UE verification process is implemented by using the keys K Q and Id. If the user K Q does not exist, the user-related authentication vector and user information are downloaded to the HSS according to the passed user identifier. Then, using these parameters, the SIP Digest authentication method is used to implement the authentication process for the UE terminal. After authenticating the UE terminal, a shared key K Q generated by H (A1), cnonce, etc., and a newly generated noncel random number generated by IdP are used to generate a session key K l and then use the keys K Q and Id to implement subsequent RP authentication and The UE confirms the process. For the processing of the single sign-on in the network architecture of the non-UICC card in the network architecture where the GBA is not deployed, the following will be described in detail in Embodiment 6 with reference to FIGS. 1, 2 and 6. It should be noted that, in the drawings, The overall architecture diagram and the flowchart, the UE is an IMS non-UICC card terminal, the RP corresponds to an application server to be accessed by the IMS terminal, and the IdP corresponds to an SSO subsystem provided by the network operator. In order to make the process more concise and clear, the specific network element interfaces of some networks that have no impact on the process are not drawn and the supported protocols are not described, such as the functions of the UE and the RP interface, the functions of the UE and the IdP interface, and the HSS and IdP interfaces. The features that are available, as well as the support The protocol and the like are not shown; the interface reference point between the HSS and the IdP can implement the Diameter protocol, and the Cx interface in the IMS core network can be reused, and the conditions for the UE and the IdP to support the SIP Digest authentication mechanism are not indicated in the figure; For the sake of brevity, these specific interface reference points are not shown in the figure. The negotiation mechanism of the shared key between the RP and the IdP can be successfully implemented by using the existing mechanism. The IdP authenticates the RP. Now, the mature mechanism has been successfully implemented. Embodiment 6 FIG. 6 is an overall architecture diagram of an IMS terminal provided by an operator to implement single sign-on authentication of an IMS terminal of a non-UICC card to an application server by using an SIP Digest authentication mechanism according to an embodiment of the present invention, and FIG. 9 is a non- The IMS terminal of the UICC card implements a single sign-on authentication flowchart for the application server by using the SIP Digest authentication mechanism. The embodiment is based on the architecture shown in FIG. 6, and the flow of the single sign-on method is described in conjunction with FIG. 9, which is described in detail as follows: Step 1: The UE terminal sends an HTTP service request to the application server RP. Step 2: The application server RP responds to the UE terminal with a 401 unauthorised HTTPS response, and requests the UE terminal to go to the authentication center for identity authentication; and the RP identity information is included in the response; or the application server RP redirects the RP authentication request to the authentication center. The message carries the RP identity information. The application server RP does not contain any identity authentication information related to the UE terminal, and the RP does not authenticate the UE; the key is not included in the RP. lt) The application server RP and the network operator's authentication center IdP (SSO) are utilized. There is a mechanism to establish a shared key (Kr, i) in advance. Step 3: The UE terminal sends an HTTP request message to the authentication center IdP, requesting the IdP to perform identity authentication on the UE terminal. Step 4: The IdP authenticates the RP according to the RP identity information (RP_credential), and saves the authentication result RP_Auth to the RP. At the same time, according to the transmitted user identity (U_credential), it is determined whether the corresponding UE and the IdP shared key exist in the IdP. K Q . If the shared key exists, jump directly to step 11 for execution, otherwise continue to the next step. Step 5: The IdP searches for and downloads the corresponding SIP Digest Authentication Vector (SD-AV) and user configuration information content according to the user identity (U_credential) received in the previous step. These include U credentiaK realm, qop, algorithm and H(A1), where H(A1) is a hash function value consisting of U credential, realm and password. In a multi-HSS environment, the IdP can obtain the HSS address corresponding to the stored user information by querying the SLF to find the corresponding HSS. Step 6: The IdP generates a random number nonce and stores the H(A1) downloaded from the HSS with the nonce. Step 7: The IdP sends a 401 unauthenticated challenge message to the UE, where the information includes U_credential, realm, qop, algorithm and nonce. Step 8: Generate a random number cnonce. U_credential, realm and password are used to generate H(A1); then H(A1), cnonce, etc. are used to generate the UE and IdP shared key K Q . The response value is calculated by a one-way hash function F. Response=F(H(A), cnonce, nonce, qop, nonce-count) 0 The terminal uses cnonce for network authentication and avoids "chosen plaintext" attacks. The nonce-count is a counter. The user calculates the response every time the same nonce is used. The nonce-count will increase the port. The non-count is also involved in the response calculation, which reduces the possibility of replay attacks. Step 9: The UE sends a response response to the challenge information in step 7 to the IdP, where the response information includes cnonce, nonce, response, realm, U credential qop, algorithm, Digest-url, and nonce-count. Step 10: Use storage The nonce value checks the nonce value in the response message. If the check is correct, the IdP uses the received parameters cnonce, nonce-count qop, etc. and the original stored nonce and H (; A1) to calculate Xresponse, which will calculate the Xresponse. Compared with the received response value, if the comparison result is the same, the authenticated user passes, otherwise the UE user terminal authentication fails, and the IdP generates the UE authentication result information UE Auth; uses H(A1), cnonce, etc. to generate the UE and the IdP share. Key K 0 . Step 11: IdP regenerates a random number noncel; then uses K Q , noncel, etc. to generate key K 1 ; shared key K Q encrypts noncel and RP_Auth to generate K Q <; noncel, RP_Auth;) ; IdP shared key Kr, i encrypts Id and UE_Auth generates Ki^K UE_Auth^ Step 12: IdP sends 200 OK information to the UE terminal, including KoCnoncel, RP_Auth;) information, indicating to the UE terminal that the authentication is successful, and the IdP redirects the UE. Terminal to RP, the message carries
Figure imgf000028_0001
Step 13: The UE terminal decrypts K Q (noncel, RP_Auth;), obtains the noncel value and the RP authentication result, and obtains the legality of the RP application server. If it is a legitimate application server, the next step is executed sequentially, otherwise a notification message of illegal server is directly returned to the UE terminal; at the same time, a key K lt is generated by using K Q , noncel, etc. Step 14: The redirect message sent by the IdP is redirected to RP, carried in the message
Figure imgf000028_0002
Step 15: After receiving the message, the RP decrypts the Ki^K UE-Auth) by using the shared key, and the RP obtains the authentication result information and the key K lt of the IdP to the UE terminal. Step 16: The RP determines, according to the UE_Auth, whether to provide the UE with the authorized service content UE_Author ; and encrypts the authorization information by using the key.
Figure imgf000029_0001
Step 17: The RP notifies the UE of the content of the authorization information. Step 18: The UE uses the key to decrypt K^UE_Author to satisfy whether it can obtain the requested service. Steps 16, 17, and 18 are specific application layer steps, which are optional steps. If any of the above steps 1-15 fails, the entire authentication process stops. If the IMS terminal UE obtains the request service and then requests another application server, when the IMS terminal user UE authentication request carries the user identity (U_credential) information, the IdP searches for the user identity (U-credential). information corresponding to the key K Q, to know whether the user has been authenticated by the key K 0 if the user does not need the presence of SIP Digest authentication is performed, after step 10 requires only; otherwise needed to perform the entire authentication process. When the K Q key lifetime expires, it is automatically destroyed. The authenticated user needs to perform SIP Digest authentication again to generate the UE and the IdP shared key. In summary, the solution provided by the embodiment of the present invention can support the authentication of the single-sign-on RP of the terminal without the UICC. The method does not need to deploy a large number of GBAs, and can satisfy the non-UICC terminal accessing the IMS network, thereby reducing The cost of deploying GBA and embedding UICC cards by network operators reduces the consumption of various devices and can access IMS network-related application services through SSO. Obviously, those skilled in the art should understand that the above modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device so that they may be stored in the storage device by the computing device, or they may be separately fabricated into individual integrated circuit modules, or Multiple modules or steps are made into a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software. The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Claims

权 利 要 求 书  Claims
1. 一种单点登录方法, 包括: 1. A single sign-on method, including:
终端向应用服务器 RP发送携带有用户身份标识的认证请求,所述 RP将所 述认证请求重定向到认证中心;  The terminal sends an authentication request carrying the user identity to the application server RP, and the RP redirects the authentication request to the authentication center;
所述认证中心使用会话初始协议摘要认证 SIP Digest方式对所述终端进行 认证, 将认证结果通过所述终端重定向到所述 RP;  The authentication center uses the session initial protocol digest authentication SIP Digest method to authenticate the terminal, and redirects the authentication result to the RP through the terminal;
所述 RP根据所述认证结果为所述终端提供服务。  The RP provides a service for the terminal according to the authentication result.
2. 根据权利要求 1所述的方法, 其中, 在所述认证中心使用 SIP Digest方式对所 述终端进行认证之前, 还包括: The method according to claim 1, wherein before the authentication center authenticates the terminal by using the SIP Digest method, the method further includes:
所述认证中心判断是否存在与所述终端之间的第一共享密钥 KQ, 若不存 在, 则继续后续处理, 若存在, 则跳过所述认证中心使用 SIP Digest方式对所 述终端进行认证的步骤, 直接将认证结果重定向到所述 RP。 The authentication center determines whether there is a first shared key K Q with the terminal. If not, the subsequent processing is continued. If yes, the authentication center is skipped to perform the terminal using the SIP Digest method. The step of authentication directly redirects the authentication result to the RP.
3. 根据权利要求 1所述的方法, 其中, 还包括: 3. The method according to claim 1, further comprising:
所述 RP将 RP认证请求重定向到所述认证中心, 其中, 所述 RP认证请求 携带 RP身份标识 RP_credential或携带采用所述 RP和所述认证中心之间的共 享密钥 Kr,i加密后的 RP身份标识 Ekr,i(RP_credential);  The RP redirects the RP authentication request to the authentication center, where the RP authentication request carries the RP identity RP_credential or carries the shared key Kr, i encrypted between the RP and the authentication center. RP identity Ekr,i(RP_credential);
所述认证中心根据所述 RP身份标识对所述 RP进行认证并保存认证结果。  The authentication center authenticates the RP according to the RP identity and saves the authentication result.
4. 根据权利要求 1所述的方法, 其中, 所述认证中心使用 SIP Digest方式对所述 终端进行认证包括: The method according to claim 1, wherein the authenticating center authenticates the terminal by using a SIP Digest method, including:
所述认证中心根据对应于所述终端的 SIP Digest认证向量, 对所述终端进 行认证。  The authentication center authenticates the terminal according to a SIP Digest authentication vector corresponding to the terminal.
5. 根据权利要求 4所述的方法, 其中, 所述认证中心根据所述用户身份标识从归 属用户寄存器 HSS获取对应于所述终端的所述 SIP Digest认证向量并存储。 The method according to claim 4, wherein the authentication center acquires and stores the SIP Digest authentication vector corresponding to the terminal from the home user register HSS according to the user identity.
6. 根据权利要求 4所述的方法, 其中, 所述 SIP Digest认证向量至少包括以下内 容: 用户身份标识、 认证算法 algorithm、 质量保障、 作用域 realm、 一个哈希 值 Η(Α1),其中, Η(Α1)由所述用户身份标识、所述 realm和口令 password组成。 根据权利要求 6所述的方法, 其中, 所述认证中心使用 SIP Digest方式对所述 终端进行认证包括: The method according to claim 4, wherein the SIP Digest authentication vector includes at least the following: a user identity identifier, an authentication algorithm algorithm, a quality guarantee, a scope realm, a hash value Α (Α1), wherein Η(Α1) consists of the user identity, the realm and the password password. The method according to claim 6, wherein the authenticating the terminal to authenticate the terminal by using the SIP Digest method includes:
所述认证中心产生随机数 nonce, 将携带所述 algorithm^ 所述 nonce禾口所 述 realm的消息发送至所述终端;  The authentication center generates a random number nonce, and sends a message carrying the realm of the algorithm and the nonce to the terminal;
所述终端产生随机数 cnonce,根据所述 nonce、所述 cnonce禾 P由所述 realm 所述用户身份标识和输入的 password产生的哈希值 H(A1),通过所述 algorithm 生成响应值 response, 向所述认证中心返回响应消息, 其中, 所述响应消息携 带所述 cnonce 所述 nonce 所述 realm 所述 response禾口所述 algorithm;  The terminal generates a random number cnonce, according to the nonce, the cnonce, and the hash value H(A1) generated by the realm user identifier and the input password, and the response value response is generated by the algorithm. Returning a response message to the authentication center, where the response message carries the universe, the nonnce, the realm, the response, and the algorithm;
所述认证中心采用所述 algorithm根据所述存储的 H(A1)、所述存储的 nonce 和所述接收到的 cnonce计算校验响应值 Xresponse, 将接收到的所述 response 和所述 Xresponse进行比较, 若相同则认证成功, 否则认证失败。 根据权利要求 7所述的方法, 其中,  The authentication center uses the algorithm to calculate the received response value Xresponse according to the stored H(A1), the stored nonce, and the received cnonce, and compares the received response with the Xresponse. If the certificate is the same, the authentication succeeds, otherwise the authentication fails. The method according to claim 7, wherein
在所述认证中心产生随机数 nonce, 将携带所述 algorithm^ 所述 nonce和 所述 realm的消息发送至所述终端之后,还包括:所述终端根据所述产生的 H(A1) 和所述 cnonce计算所述认证中心与所述终端之间的第一共享密钥 K0 ; After the authentication center generates a random number nonce, and sends a message carrying the algorithm to the nonce and the realm to the terminal, the method further includes: the terminal according to the generated H(A1) and the Cnonce calculates a first shared key K 0 between the authentication center and the terminal ;
在所述认证中心使用 SIP Digest方式对所述终端进行认证之后, 还包括: 所述认证中心根据所述存储的 H(A1)和所述 cnonce计算所述 KQ并存储。 根据权利要求 1-8中任一项所述的方法, 其中, 所述用户身份标识为开放式身 份标识 OpenID, 所述认证中心为 OpenID提供者 OP; 或者, 所述用户身份标 识为输入到所述终端的身份标识或所述终端注册到因特网协议多媒体子系统 IMS时获得的身份标识, 所述认证中心为单点登录认证中心 IdP。 根据权利要求 9所述的方法, 其中, 在所述用户身份标识为输入到所述终端的 身份标识或所述终端注册到 IMS时获得的身份标识,所述认证中心为所述 IdP, 且所述认证中心认证成功的情况下, 还包括: After the authentication center authenticates the terminal by using the SIP Digest method, the method further includes: the authentication center calculates and stores the K Q according to the stored H(A1) and the cnonce. The method according to any one of claims 1-8, wherein the user identity is an open identity identifier OpenID, the authentication center is an OpenID provider OP; or the user identity is an input to the location The identity of the terminal or the identity obtained when the terminal registers with the Internet Protocol Multimedia Subsystem IMS, and the authentication center is a single sign-on authentication center IdP. The method according to claim 9, wherein, when the user identity is an identity that is input to the terminal or an identity that is obtained when the terminal registers with the IMS, the authentication center is the IdP, and In the case of successful certification of the certification center, it also includes:
所述认证中心生成随机数 noncel , 根据所述 noncel 和所述认证中心与所 述终端之间的第一共享密钥 KQ生成第二密钥 K1 ; The authentication center generates a random number noncel, and generates a second key K1 according to the noncel and the first shared key K Q between the authentication center and the terminal ;
所述认证中心采用所述 KQ加密所述 noncel 和对所述 RP 的认证结果 RP_Auth, 得到 KQ(noncel,RP_Auth), 采用和所述 RP之间的共享密钥 Kr,i加密 所述 和对所述终端的认证结果 UE_Auth, 得到 Kr^K UE—Auth); 所述终端在所述认证中心将所述终端重定向到所述 RP的重定向消息中获 得所述 Ko(noncel,RP_Auth)和 Kr^K UE—Auth)之后将 Kr^K UE—Auth)重定向 到所述 RP; The authentication center of the K Q using the encryption and authentication result RP_Auth noncel the RP to give K Q (noncel, RP_Auth), using the shared key between Kr and the RP, and encrypts the I The authentication result UE_Auth of the terminal is obtained by Kr^K UE-Auth); The terminal is heavy after the authentication center redirects the terminal to the redirect message of the RP to obtain the Ko (noncel, RP_Auth) and Kr^K UE-Auth) and then Kr^K UE-Auth) Directed to the RP;
所述终端解密所述 KQ(noncel,RP_Auth;), 得到对所述 RP的认证结果, 生 成第二密钥 K1 ; 并且, 所述 RP解密所述 Kr^K^UE—Auth), 采用所述^加密 服务内容发送至所述终端; The terminal decrypts the K Q (noncel, RP_Auth;), obtains an authentication result for the RP, generates a second key K 1 ; and the RP decrypts the Kr^K^UE_Auth), adopts Sending the encrypted service content to the terminal;
所述终端采用!^进行解密获得所述服务内容。  The terminal is adopted! ^ Decrypt to obtain the service content.
11. 根据权利要求 9所述的方法, 其中, 在所述用户身份标识为 OpenID, 所述认证 中心为 OP, 且所述认证中心认证成功的情况下, 还包括: The method according to claim 9, wherein, when the user identity is an OpenID, the authentication center is an OP, and the authentication center is successfully authenticated, the method further includes:
所述认证中心生成随机数 noncel , 根据所述 noncel 和所述认证中心与所 述终端之间的第一共享密钥 KQ生成第二密钥 K1 ; The authentication center generates a random number noncel, and generates a second key K1 according to the noncel and the first shared key K Q between the authentication center and the terminal ;
所述认证中心采用所述 KQ加密所述 noncel 和对所述 RP 的认证断言 RP Assert, 得到 K。(noncel,RP_Assert), 采用和所述 RP之间的共享密钥 Kr,o 加密所述 和对所述终端的认证断言 UE_Assert, 得到
Figure imgf000032_0001
The authentication center of the K Q using the encryption and authentication of the noncel assertion RP RP Assert, to give K. (noncel, RP_Assert), using the shared key Kr, o between the RP and the RP to encrypt the authentication of the terminal, asserting UE_Assert,
Figure imgf000032_0001
所述认证中心向所述终端发送携带 KQ(noncel ,RP_Auth)的 200OK信息并将 Kr'oCK^UE—Auth)重定向到所述 RP, 或者, 所述终端在所述认证中心将所述终 端重定向到所述 RP 的重定向消息中获得所述 KQ(noncel,RP_Assert)和 Kr'oCK UE—Assert)之后将 Kr'oCK UE—Assert)重定向到所述 RP; The authentication center sends the 200 OK information carrying K Q (noncel, RP_Auth) to the terminal and redirects the Kr'oCK^UE_Auth to the RP, or the terminal at the authentication center after the terminal is redirected to the redirection message is obtained in the RP K Q (noncel, RP_Assert) and Kr'oCK UE-Assert) the Kr'oCK UE-Assert) to redirect the RP;
所述终端解密所述 KQ(noncel,RP_ Assert;), 得到对所述 RP的认证断言, 生 成第二密钥 K1 ; 并且, 所述 RP解密所述
Figure imgf000032_0002
采用所述 加 密服务内容发送至所述终端;
The terminal decrypts the K Q (noncel, RP_ Assert; ), to give the RP authentication assertion generating a second key K 1; and wherein said decrypting RP
Figure imgf000032_0002
Sending the encrypted service content to the terminal;
所述终端采用!^进行解密获得所述服务内容。  The terminal is adopted! ^ Decrypt to obtain the service content.
12. 根据权利要求 9所述的方法, 其中, 在所述用户身份标识为 OpenID, 所述认证 中心为 OP, 且所述认证中心认证成功的情况下, 还包括: The method according to claim 9, wherein, when the user identity is an OpenID, the authentication center is an OP, and the authentication center is successfully authenticated, the method further includes:
所述认证中心生成随机数 noncel , 根据所述 noncel 和所述认证中心与所 述终端之间的第一共享密钥 KQ生成第二密钥 K1 ; The authentication center generates a random number noncel, and generates a second key K1 according to the noncel and the first shared key K Q between the authentication center and the terminal ;
所述认证中心采用所述 KQ加密所述 noncel ,得到 KQ(noncel),采用和所述 RP之间的共享密钥 Kr,o加密所述 和对所述终端的认证断言 UE_Assert, 得 至 lj Kr,o(Ki,UE_Assert); 所述认证中心向所述终端发送携带 KQ(n0nCel)的 200OK 信息并将 Kr'oCK^UE—Auth)重定向到所述 RP, 或者, 所述终端在所述认证中心将所述终 端重定向到所述 RP的重定向消息中获得所述 KoCnoncel)和
Figure imgf000033_0001
The authentication center said encrypted noncel the K Q, to give K Q (noncel), using the shared key between Kr and the RP, o the encryption and authentication of the terminal assertion UE_Assert, to give Lj Kr,o(Ki,UE_Assert); The authentication center sends the 200 OK information carrying the K Q ( n0nCel ) to the terminal and redirects the Kr'oCK^UE_Auth to the RP, or the terminal sets the terminal in the authentication center. Redirecting the redirect message to the RP to obtain the KoCnoncel) and
Figure imgf000033_0001
之后将 Ki^ K UE—Assert)重定向到所述 RP;  Then redirecting Ki^K UE-Assert to the RP;
所述终端解密所述 KQ(n0nCel), 得到 noncel 并生成第二密钥 K1 ; 并且, 所述 RP解密所述
Figure imgf000033_0002
采用所述 加密服务内容发送至所述 终端;
The terminal decrypts the K Q ( n0nCel ) to obtain a noncel and generates a second key K1 ; and the RP decrypts the
Figure imgf000033_0002
Sending the encrypted service content to the terminal;
所述终端采用!^进行解密获得所述服务内容。  The terminal is adopted! ^ Decrypt to obtain the service content.
13. 一种单点登录方法, 包括: 13. A single sign-on method, including:
终端向应用服务器 RP发送服务请求;  The terminal sends a service request to the application server RP;
所述 RP将自身的认证请求通过所述终端重定向到认证中心, 或者, 所述 RP向所述终端返回用于指示所述终端向认证中心进行认证的响应;  The RP redirects its own authentication request to the authentication center through the terminal, or the RP returns a response to the terminal to instruct the terminal to perform authentication to the authentication center.
所述终端向所述认证中心发送所述终端的认证请求;  Sending, by the terminal, an authentication request of the terminal to the authentication center;
所述认证中心使用会话初始协议摘要认证 SIP Digest方式对所述终端进行 认证, 将认证结果通过所述终端重定向到所述 RP;  The authentication center uses the session initial protocol digest authentication SIP Digest method to authenticate the terminal, and redirects the authentication result to the RP through the terminal;
所述 RP根据所述认证结果为所述终端提供服务。  The RP provides a service for the terminal according to the authentication result.
14. 根据权利要求 13所述的方法, 其中, 在所述认证中心使用 SIP Digest方式对所 述终端进行认证之前, 还包括: The method according to claim 13, wherein before the authenticating center authenticates the terminal by using the SIP Digest method, the method further includes:
所述认证中心判断是否存在与所述终端之间的第一共享密钥 KQ, 若不存 在, 则继续后续处理, 若存在, 则跳过所述认证中心使用 SIP Digest方式对所 述终端进行认证的步骤, 直接将认证结果重定向到所述 RP。 The authentication center determines whether there is a first shared key K Q with the terminal. If not, the subsequent processing is continued. If yes, the authentication center is skipped to perform the terminal using the SIP Digest method. The step of authentication directly redirects the authentication result to the RP.
15. 根据权利要求 13所述的方法, 其中, 所述认证中心使用 SIP Digest方式对所述 终端进行认证包括: The method according to claim 13, wherein the authenticating the terminal to authenticate the terminal by using the SIP Digest method includes:
所述认证中心根据对应于所述终端的 SIP Digest认证向量, 对所述终端进 行认证。  The authentication center authenticates the terminal according to a SIP Digest authentication vector corresponding to the terminal.
16. 根据权利要求 15所述的方法,其中,所述认证中心根据所述用户身份标识从归 属用户寄存器 HSS获取对应于所述终端的所述 SIP Digest认证向量并存储。 16. The method of claim 15, wherein the authentication center obtains and stores the SIP Digest authentication vector corresponding to the terminal from a home subscriber register HSS according to the user identity.
17. 根据权利要求 15所述的方法, 其中, 所述 SIP Digest认证向量至少包括以下内 容: 用户身份标识、 认证算法 algorithm、 质量保障、 作用域 realm、 一个哈希 值 Η(Α1),其中, Η(Α1)由所述用户身份标识、所述 realm和口令 password组成。 The method according to claim 15, wherein the SIP Digest authentication vector includes at least the following: a user identity identifier, an authentication algorithm algorithm, a quality guarantee, a scope realm, a hash value Α (Α1), wherein Η(Α1) consists of the user identity, the realm and the password password.
18. 根据权利要求 17所述的方法, 其中, 所述认证中心使用 SIP Digest方式对所述 终端进行认证包括: The method according to claim 17, wherein the authenticating the terminal to authenticate the terminal by using the SIP Digest method includes:
所述认证中心产生随机数 nonce, 将携带所述 algorithm^ 所述 nonce禾口所 述 realm的消息发送至所述终端;  The authentication center generates a random number nonce, and sends a message carrying the realm of the algorithm and the nonce to the terminal;
所述终端产生随机数 cnonce,根据所述 nonce、所述 cnonce禾 P由所述 realm 所述用户身份标识和输入的 password产生的哈希值 H(A1),通过所述 algorithm 生成响应值 response, 向所述认证中心返回响应消息, 其中, 所述响应消息携 带所述 cnonce 所述 nonce 所述 realm 所述 response禾口所述 algorithm;  The terminal generates a random number cnonce, according to the nonce, the cnonce, and the hash value H(A1) generated by the realm user identifier and the input password, and the response value response is generated by the algorithm. Returning a response message to the authentication center, where the response message carries the universe, the nonnce, the realm, the response, and the algorithm;
所述认证中心采用所述 algorithm根据所述存储的 H(A1)、所述存储的 nonce 和所述接收到的 cnonce计算校验响应值 Xresponse, 将接收到的所述 response 和所述 Xresponse进行比较, 若相同则认证成功, 否则认证失败。  The authentication center uses the algorithm to calculate the received response value Xresponse according to the stored H(A1), the stored nonce, and the received cnonce, and compares the received response with the Xresponse. If the certificate is the same, the authentication succeeds, otherwise the authentication fails.
19. 根据权利要求 18所述的方法, 其中, 19. The method according to claim 18, wherein
在所述认证中心产生随机数 nonce, 将携带所述 algorithm^ 所述 nonce和 所述 realm的消息发送至所述终端之后,还包括:所述终端根据所述产生的 H(A1) 和所述 cnonce计算所述认证中心与所述终端之间的第一共享密钥 K0 ; After the authentication center generates a random number nonce, and sends a message carrying the algorithm to the nonce and the realm to the terminal, the method further includes: the terminal according to the generated H(A1) and the Cnonce calculates a first shared key K 0 between the authentication center and the terminal ;
在所述认证中心使用 SIP Digest方式对所述终端进行认证之后, 还包括: 所述认证中心根据所述存储的 H(A1)和所述 cnonce计算所述 KQ并存储。 After the authentication center authenticates the terminal by using the SIP Digest method, the method further includes: the authentication center calculates and stores the K Q according to the stored H(A1) and the cnonce.
20. 根据权利要求 13所述的方法, 其中, 在所述 RP向所述终端返回用于指示所述 终端向认证中心进行认证的响应的情况下, 所述 RP 向所述终端返回的所述响 应通过携带认证头来指示所述终端向认证中心进行认证。 The method according to claim 13, wherein, in a case that the RP returns a response for indicating that the terminal performs authentication to an authentication center to the terminal, the RP returns the The response instructs the terminal to authenticate to the authentication center by carrying an authentication header.
21. 根据权利要求 13所述的方法, 其中, 在所述 RP将自身的认证请求通过所述终 端重定向到所述认证中心的情况下, 在所述终端向所述认证中心发送所述终端 的认证请求之前, 还包括: 21. The method according to claim 13, wherein, in a case where the RP redirects its own authentication request to the authentication center through the terminal, the terminal sends the terminal to the authentication center Before the certification request, it also includes:
所述终端按照所述 RP的指示,将所述 RP的认证请求重定向到所述认证中 心。 The terminal redirects the authentication request of the RP to the authentication center according to the indication of the RP.
22. 根据权利要求 13所述的方法, 其中, 在所述认证中心为单点登录认证中心 IdP 的情况下, 22. The method according to claim 13, wherein, in the case that the authentication center is a single sign-on authentication center IdP,
在所述 RP 向所述终端返回用于指示所述终端向认证中心进行认证的响应 的情况下,所述 RP向所述终端返回的响应中携带 RP身份标识,所述终端向所 述认证中心发送的认证请求中携带终端身份标识和所述 RP身份标识;  When the RP returns a response to the terminal to indicate that the terminal performs authentication to the authentication center, the response returned by the RP to the terminal carries an RP identity identifier, and the terminal sends the RP identity identifier to the authentication center. The sent authentication request carries the terminal identity identifier and the RP identity identifier;
在所述 RP将自身的认证请求通过所述终端重定向到所述认证中心的情况 下, 所述 RP在用于将自身的认证请求重定向到所述认证中心的重定向消息中 携带 RP身份标识, 所述终端向所述认证中心发送的所述终端的认证请求中携 带终端身份标识。  In the case that the RP redirects its own authentication request to the authentication center through the terminal, the RP carries the RP identity in a redirect message for redirecting its own authentication request to the authentication center. The identifier that is sent by the terminal to the authentication center of the terminal carries the terminal identity identifier.
23. 根据权利要求 13-22中任一项所述的方法, 其中, 所述方法还包括: The method according to any one of claims 13 to 22, wherein the method further comprises:
所述认证中心根据 RP身份标识对所述 RP进行认证并保存认证结果。  The authentication center authenticates the RP according to the RP identity and saves the authentication result.
24. 根据权利要求 13-23中任一项所述的方法, 其中, 在所述认证中心为 IdP, 且所 述认证中心认证成功的情况下, 还包括: The method according to any one of claims 13 to 23, wherein, if the authentication center is IdP, and the authentication center is successfully authenticated, the method further includes:
所述认证中心生成随机数 noncel , 根据所述 noncel 和所述认证中心与所 述终端之间的第一共享密钥 KQ生成第二密钥 K1 ; The authentication center generates a random number noncel, and generates a second key K1 according to the noncel and the first shared key K Q between the authentication center and the terminal ;
所述认证中心采用所述 KQ加密所述 noncel 和对所述 RP 的认证结果 RP_Auth, 得到 KQ(noncel,RP_Auth), 采用和所述 RP之间的共享密钥 Kr,i加密 所述 和对所述终端的认证结果 UE_Auth, 得到 Kr^K UE—Auth); The authentication center of the K Q using the encryption and authentication result RP_Auth noncel the RP to give K Q (noncel, RP_Auth), using the shared key between Kr and the RP, and encrypts the I The authentication result UE_Auth of the terminal is obtained by Kr^K UE-Auth);
所述认证中心向所述终端发送携带 KQ(noncel ,RP_Auth)的 200OK信息并将 Ki^K^UE—Auth)重定向到所述 RP, 或者, 所述终端在所述认证中心将所述终 端重定向到所述 RP 的重定向消息中获得所述 KQ(noncel,RP_Auth)和 Kr^K UE—Auth)之后将 Kr^K UE—Auth)重定向到所述 RP; The authentication center sends the 200 OK information carrying K Q (noncel, RP_Auth) to the terminal and redirects the Ki^K^UE_Auth to the RP, or the terminal at the authentication center after the terminal is redirected to the redirection message is obtained in the RP K Q (noncel, RP_Auth) and Kr ^ K UE-Auth) the Kr ^ K UE-Auth) to redirect the RP;
所述终端解密所述 KQ(noncel,RP_Auth;), 得到对所述 RP的认证结果, 生 成第二密钥 K1 ; 并且, 所述 RP解密所述 Kr^K^UE—Auth), 采用所述^加密 服务内容发送至所述终端; The terminal decrypts the K Q (noncel, RP_Auth;), obtains an authentication result for the RP, generates a second key K 1 ; and the RP decrypts the Kr^K^UE_Auth), adopts Sending the encrypted service content to the terminal;
所述终端采用!^进行解密获得所述服务内容。  The terminal is adopted! ^ Decrypt to obtain the service content.
25. 一种单点登录系统, 包括: 25. A single sign-on system that includes:
终端, 设置为向应用服务器 RP发送携带有用户身份标识的认证请求; 所述 RP,设置为将所述认证请求重定向到认证中心, 以及设置为根据所述 认证中心的认证结果为所述终端提供服务; The terminal is configured to send an authentication request carrying the user identity to the application server RP; The RP is configured to redirect the authentication request to an authentication center, and is configured to provide a service for the terminal according to an authentication result of the authentication center;
所述认证中心, 设置为使用会话初始协议摘要认证 SIP Digest方式对所述 终端进行认证, 将认证结果通过所述终端重定向到所述 RP。  The authentication center is configured to authenticate the terminal by using the session initial protocol digest authentication SIP Digest method, and redirect the authentication result to the RP through the terminal.
26. 根据权利要求 25所述的系统, 其中, 所述认证中心还设置为根据 RP身份标识 对所述 RP进行认证并保存认证结果。 26. The system according to claim 25, wherein the authentication center is further configured to authenticate the RP according to an RP identity and save the authentication result.
27. 根据权利要求 25 所述的系统, 其中, 在所述用户身份标识为开放式身份标识 OpenlD的情况下, 所述认证中心为 OpenlD提供者 OP; 在所述用户身份标识 为输入到所述终端的身份标识或所述终端注册到因特网协议多媒体子系统 IMS 时获得的身份标识的情况下, 所述认证中心为单点登录认证中心 IdP。 The system according to claim 25, wherein, in a case that the user identity is an open identity OpenlD, the authentication center is an Open1D provider OP; and the user identity is input to the In the case of the identity of the terminal or the identity obtained when the terminal registers with the Internet Protocol Multimedia Subsystem IMS, the authentication center is a single sign-on authentication center IdP.
28. 根据权利要求 25所述的系统,其中,所述认证中心还设置为产生安全通信密钥, 并将所述安全通信密钥通过所述终端重定向到所述 RP; 所述 RP还设置为采用 所述安全通信密钥加密服务内容并发送至所述终端; 所述终端还设置为产生所 述安全通信密钥, 采用所述安全通信密钥进行解密获得所述服务内容。 28. The system of claim 25, wherein the authentication center is further configured to generate a secure communication key and redirect the secure communication key to the RP through the terminal; the RP is also set The service content is encrypted and transmitted to the terminal by using the secure communication key; the terminal is further configured to generate the secure communication key, and decrypt the security content to obtain the service content.
29. 一种单点登录系统, 包括: 29. A single sign-on system that includes:
终端, 设置为向应用服务器 RP发送服务请求, 以及设置为在接收到所述 RP返回的用于指示所述终端向认证中心进行认证的响应或者在所述 RP指示将 所述 RP的认证请求通过所述终端重定向到所述认证中心的情况下向所述认证 中心发送所述终端的认证请求;  a terminal, configured to send a service request to the application server RP, and configured to receive a response returned by the RP for instructing the terminal to perform authentication to the authentication center or to indicate that the RP authentication request is passed by the RP Sending, by the terminal, the authentication request of the terminal to the authentication center when the terminal is redirected to the authentication center;
所述 RP,设置为向所述终端返回用于指示所述终端向所述认证中心进行认 证的响应或者指示将所述 RP的认证请求通过所述终端重定向到所述认证中心, 以及设置为根据所述认证中心的认证结果为所述终端提供服务;  The RP, configured to return a response to the terminal to indicate that the terminal performs authentication to the authentication center or to instruct to redirect an authentication request of the RP to the authentication center by using the terminal, and set to Providing services to the terminal according to the authentication result of the certification center;
所述认证中心, 设置为使用会话初始协议摘要认证 SIP Digest方式对所述 终端进行认证, 将认证结果通过所述终端重定向到所述 RP。  The authentication center is configured to authenticate the terminal by using the session initial protocol digest authentication SIP Digest method, and redirect the authentication result to the RP through the terminal.
30. 根据权利要求 29所述的系统, 其中, 所述认证中心还设置为根据 RP身份标识 对所述 RP进行认证并保存认证结果。 30. The system according to claim 29, wherein the authentication center is further configured to authenticate the RP according to an RP identity and save the authentication result.
31. 根据权利要求 29所述的系统,其中,所述认证中心还设置为产生安全通信密钥, 并将所述安全通信密钥通过所述终端重定向到所述 RP; 所述 RP还设置为采用 所述安全通信密钥加密服务内容并发送至所述终端; 所述终端还设置为产生所 述安全通信密钥, 采用所述安全通信密钥进行解密获得所述服务内容。 31. The system of claim 29, wherein the authentication center is further configured to generate a secure communication key and redirect the secure communication key to the RP through the terminal; the RP is further configured For adoption The secure communication key encrypts the service content and sends the service content to the terminal; the terminal is further configured to generate the secure communication key, and decrypt the obtained service content by using the secure communication key.
PCT/CN2012/070948 2011-03-29 2012-02-08 Method and system for single sign-on WO2012129985A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110076415.3 2011-03-29
CN201110076415.3A CN102469102B (en) 2010-11-04 2011-03-29 Single-point logging method and system

Publications (1)

Publication Number Publication Date
WO2012129985A1 true WO2012129985A1 (en) 2012-10-04

Family

ID=46932060

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/070948 WO2012129985A1 (en) 2011-03-29 2012-02-08 Method and system for single sign-on

Country Status (1)

Country Link
WO (1) WO2012129985A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1474586A (en) * 2002-08-07 2004-02-11 华为技术有限公司 Quick abstract identification method for IP multimedia domain user's call
CN101127603A (en) * 2007-08-16 2008-02-20 中兴通讯股份有限公司 A method for single point login of portal website and IMS client
CN101207482A (en) * 2007-12-13 2008-06-25 深圳市戴文科技有限公司 System and method for implementation of single login
CN101510877A (en) * 2009-02-25 2009-08-19 中国网络通信集团公司 Single-point logging-on method and system, communication apparatus

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1474586A (en) * 2002-08-07 2004-02-11 华为技术有限公司 Quick abstract identification method for IP multimedia domain user's call
CN101127603A (en) * 2007-08-16 2008-02-20 中兴通讯股份有限公司 A method for single point login of portal website and IMS client
CN101207482A (en) * 2007-12-13 2008-06-25 深圳市戴文科技有限公司 System and method for implementation of single login
CN101510877A (en) * 2009-02-25 2009-08-19 中国网络通信集团公司 Single-point logging-on method and system, communication apparatus

Similar Documents

Publication Publication Date Title
US9015819B2 (en) Method and system for single sign-on
US10411884B2 (en) Secure bootstrapping architecture method based on password-based digest authentication
KR101009330B1 (en) Method, system and authentication centre for authenticating in end-to-end communications based on a mobile network
EP3376735B1 (en) Method and system for providing third party authentication of authorization
US9490984B2 (en) Method and apparatus for trusted authentication and logon
KR101309426B1 (en) Method and system for recursive authentication in a mobile network
JP2017535998A5 (en)
EP3382991A1 (en) Method and apparatus for trusted authentication and logon
CN109525565B (en) Defense method and system for short message interception attack
WO2007104248A1 (en) Method, system, apparatus and bsf entity for preventing bsf entity from attack
WO2013044766A1 (en) Service access method and device for cardless terminal
EP1639782B1 (en) Method for distributing passwords
WO2013004104A1 (en) Single sign-on method and system
WO2012126299A1 (en) Combined authentication system and authentication method
JP5185926B2 (en) Service providing apparatus, system, and method having anti-emulation mechanism
JP2017139026A (en) Method and apparatus for reliable authentication and logon
Sudhakar Techniques for securing rest
CN114765551A (en) SDP access control method and device based on block chain
WO2010094185A1 (en) Secure handoff method and system
JP2015111440A (en) Method and apparatus for trusted authentication and log-on
WO2012129985A1 (en) Method and system for single sign-on
Singh et al. Survey and analysis of Modern Authentication system
CN102469102B (en) Single-point logging method and system
WO2013064040A1 (en) Combined authentication method and system for ims sso
WO2020037958A1 (en) Gba-based client registration and key sharing method, device, and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12764215

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12764215

Country of ref document: EP

Kind code of ref document: A1