WO2023216275A1 - Authentication method, apparatus, communication device, and storage medium - Google Patents

Authentication method, apparatus, communication device, and storage medium Download PDF

Info

Publication number
WO2023216275A1
WO2023216275A1 PCT/CN2022/092889 CN2022092889W WO2023216275A1 WO 2023216275 A1 WO2023216275 A1 WO 2023216275A1 CN 2022092889 W CN2022092889 W CN 2022092889W WO 2023216275 A1 WO2023216275 A1 WO 2023216275A1
Authority
WO
WIPO (PCT)
Prior art keywords
tls
certificate
type
security domain
entity
Prior art date
Application number
PCT/CN2022/092889
Other languages
French (fr)
Chinese (zh)
Inventor
商正仪
陆伟
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to CN202280001718.5A priority Critical patent/CN117413557A/en
Priority to PCT/CN2022/092889 priority patent/WO2023216275A1/en
Publication of WO2023216275A1 publication Critical patent/WO2023216275A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present disclosure relates to the field of wireless communication technology but is not limited to the field of wireless communication technology, and in particular, to an authentication method, device, communication equipment and storage medium.
  • the secure transport layer protocol (TLS, Transport Layer Security) is used everywhere in the service-based architecture (SBA, Service Based Architecture) of the fifth generation mobile communication technology (5G, 5th Generation Mobile Communication Technology).
  • SBA Service Based Architecture
  • 5G 5th Generation Mobile Communication Technology
  • CMPv2 Certificate Management Protocol v2
  • CMPv2 Certificate Management Protocol v2
  • the SBA also has no standardized protocol for managing certificate lifecycle events. Therefore, automated certificate management in SBA architecture remains to be studied.
  • the embodiments of the present disclosure disclose an authentication method, device, communication equipment and storage medium.
  • an authentication method is provided, wherein the method is executed by a first root certificate authority CA, and the method includes:
  • the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • the method further includes:
  • generating a predetermined certificate based on secure transport protocol TLS includes:
  • the second type of certificate is generated in response to an interconnection agreement being reached between the first security domain and the second security domain.
  • generating a predetermined certificate based on secure transport protocol TLS includes:
  • generating a predetermined certificate based on secure transport protocol TLS includes:
  • the root certificate is used to generate the first type certificate.
  • the entity includes at least one of the following:
  • an authentication method is provided, wherein the method is performed by a first type entity, and the method includes:
  • the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • the obtaining a predetermined certificate based on the secure transport protocol TLS includes:
  • the first type entity includes at least one of the following:
  • the method further includes:
  • the third type of certificate based on the private key signature of the first type of entity is generated.
  • the method further includes:
  • the first type entity is a TLS client CA; the second type entity is a TLS client; and sending the third type certificate to the second type entity includes:
  • the first type entity is a TLS server CA; the second type entity is a TLS server; and sending the third type certificate to the second type entity includes:
  • the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; and sending the third type certificate to the second type entity includes:
  • sending the third type certificate to the second type entity includes:
  • the second type entity includes at least one of the following:
  • an authentication method is provided, wherein the method is performed by a second type entity, and the method includes:
  • the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  • obtaining the third type of certificate includes:
  • the first type entity includes at least one of the following:
  • the first type entity is a TLS client CA; the second type entity is a TLS client; and obtaining the third type certificate includes:
  • the first type entity is a TLS server CA; the second type entity is a TLS server; and obtaining the third type certificate includes:
  • the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; and obtaining the third type certificate includes:
  • obtaining the third type of certificate includes:
  • the second type entity includes at least one of the following:
  • an authentication method is provided, wherein the method is executed by a TLS client, and the method includes:
  • the TLS server and the TLS client are in the same security domain.
  • determining the credibility of the TLS server certificate includes:
  • the method further includes:
  • an authentication method is provided, wherein the method is performed by a first TLS proxy in a first security domain, and the method includes:
  • determining the credibility of the second TLS proxy certificate includes:
  • the method further includes:
  • the method further includes:
  • an authentication method is provided, wherein the method is performed by a first TLS proxy in a first security domain, and the method includes:
  • determining the credibility of the TLS client certificate includes:
  • the method further includes:
  • an authentication method is provided, wherein the method is performed by a first TLS proxy in a first security domain, and the method includes:
  • determining the credibility of the TLS server certificate includes:
  • the method further includes:
  • an authentication device includes:
  • a generation module configured to generate a predetermined certificate based on the secure transport protocol TLS
  • the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • an authentication device wherein the device includes:
  • a receiving module configured to receive a predetermined certificate based on the secure transport protocol TLS
  • the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • an authentication device wherein the device includes:
  • the receiving module is configured to obtain a third-type certificate, where the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  • an authentication device wherein the device includes:
  • a determining module configured to: in response to receiving the TLS server certificate of the TLS server, determine the credibility of the TLS server certificate;
  • the TLS server and the TLS client are in the same security domain.
  • an authentication device wherein the device includes:
  • the determining module is configured to: in response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determine the credibility of the certificate of the second TLS proxy.
  • an authentication device wherein the device includes:
  • the determining module is configured to: in response to receiving the TLS client certificate sent by the TLS client in the first security domain, determine the credibility of the TLS client certificate.
  • an authentication device wherein the device includes:
  • the determining module is configured to: in response to receiving the TLS server certificate sent by the TLS server in the first security domain, determine the credibility of the TLS server certificate.
  • a communication device includes:
  • memory for storing instructions executable by the processor
  • the processor is configured to implement the method described in any embodiment of the present disclosure when running the executable instructions.
  • a computer storage medium stores a computer executable program.
  • the executable program is executed by a processor, the method described in any embodiment of the present disclosure is implemented. .
  • a predetermined certificate based on the secure transport protocol TLS is generated; wherein the predetermined certificate includes at least one of the following: a first-type certificate of an entity in the first security domain where the first root CA is located; a second root CA A second type of certificate of an entity located in the second security domain.
  • the second type of certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
  • Figure 1 is a schematic structural diagram of a wireless communication system according to an exemplary embodiment.
  • Figure 2 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 3 is a schematic diagram of an SBA architecture according to an exemplary embodiment.
  • Figure 4 is a schematic diagram of a trust chain according to an exemplary embodiment.
  • Figure 5 is a schematic diagram of a trust chain according to an exemplary embodiment.
  • Figure 6 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 7 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 8 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 9 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 10 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 11 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 12 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 13 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 14 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 15 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 16 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 17 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 18 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 19 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 20 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 21 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 22 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 23 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 24 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 25 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 26 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 27 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 28 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 29 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 30 is a schematic flowchart of an authentication method according to an exemplary embodiment.
  • Figure 31 is a schematic diagram of an authentication device according to an exemplary embodiment.
  • Figure 32 is a schematic diagram of an authentication device according to an exemplary embodiment.
  • Figure 33 is a schematic diagram of an authentication device according to an exemplary embodiment.
  • Figure 34 is a schematic diagram of an authentication device according to an exemplary embodiment.
  • Figure 35 is a schematic diagram of an authentication device according to an exemplary embodiment.
  • Figure 36 is a schematic diagram of an authentication device according to an exemplary embodiment.
  • Figure 37 is a schematic diagram of an authentication device according to an exemplary embodiment.
  • Figure 38 is a schematic structural diagram of a terminal according to an exemplary embodiment.
  • Figure 39 is a block diagram of a base station according to an exemplary embodiment.
  • first, second, third, etc. may be used to describe various information in the embodiments of the present disclosure, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other.
  • first information may also be called second information, and similarly, the second information may also be called first information.
  • word “if” as used herein may be interpreted as "when” or "when” or "in response to determining.”
  • this article uses the terms “greater than” or “less than” when characterizing the size relationship. However, those skilled in the art can understand that the term “greater than” also encompasses the meaning of “greater than or equal to”, and “less than” also encompasses the meaning of “less than or equal to”.
  • FIG. 1 shows a schematic structural diagram of a wireless communication system provided by an embodiment of the present disclosure.
  • the wireless communication system is a communication system based on mobile communication technology.
  • the wireless communication system may include several user equipments 110 and several base stations 120.
  • user equipment 110 may be a device that provides voice and/or data connectivity to a user.
  • the user equipment 110 may communicate with one or more core networks via a Radio Access Network (RAN).
  • RAN Radio Access Network
  • the user equipment 110 may be an Internet of Things user equipment, such as a sensor device, a mobile phone, and a computer with an Internet of Things user equipment. , for example, it can be a fixed, portable, pocket-sized, handheld, computer-built-in or vehicle-mounted device.
  • the user equipment 110 may also be equipment of an unmanned aerial vehicle.
  • the user equipment 110 may also be a vehicle-mounted device, for example, it may be an on-board computer with a wireless communication function, or a wireless user equipment connected to an external on-board computer.
  • the user equipment 110 may also be a roadside device, for example, it may be a streetlight, a signal light or other roadside device with a wireless communication function.
  • the base station 120 may be a network-side device in a wireless communication system.
  • the wireless communication system can be the 4th generation mobile communication technology (the 4th generation mobile communication, 4G) system, also known as the Long Term Evolution (LTE) system; or the wireless communication system can also be a 5G system, Also called new air interface system or 5G NR system.
  • the wireless communication system may also be a next-generation system of the 5G system.
  • the access network in the 5G system can be called NG-RAN (New Generation-Radio Access Network).
  • the base station 120 may be an evolved base station (eNB) used in the 4G system.
  • the base station 120 may also be a base station (gNB) that adopts a centralized distributed architecture in the 5G system.
  • eNB evolved base station
  • gNB base station
  • the base station 120 adopts a centralized distributed architecture it usually includes a centralized unit (central unit, CU) and at least two distributed units (distributed units, DU).
  • the centralized unit is equipped with a protocol stack including the Packet Data Convergence Protocol (PDCP) layer, the Radio Link Control protocol (Radio Link Control, RLC) layer, and the Media Access Control (Media Access Control, MAC) layer; distributed
  • PDCP Packet Data Convergence Protocol
  • RLC Radio Link Control
  • MAC Media Access Control
  • the unit is provided with a physical (Physical, PHY) layer protocol stack, and the embodiment of the present disclosure does not limit the specific implementation of the base station 120.
  • a wireless connection may be established between the base station 120 and the user equipment 110 through a wireless air interface.
  • the wireless air interface is a wireless air interface based on the fourth generation mobile communication network technology (4G) standard; or the wireless air interface is a wireless air interface based on the fifth generation mobile communication network technology (5G) standard, such as
  • the wireless air interface is a new air interface; alternatively, the wireless air interface may also be a wireless air interface based on the next generation mobile communication network technology standard of 5G.
  • an E2E (End to End, end-to-end) connection can also be established between user equipments 110 .
  • V2V vehicle to vehicle, vehicle to vehicle
  • V2I vehicle to infrastructure, vehicle to roadside equipment
  • V2P vehicle to pedestrian, vehicle to person
  • the above user equipment can be considered as the terminal equipment of the following embodiments.
  • the above-mentioned wireless communication system may also include a network management device 130.
  • the network management device 130 may be a core network device in a wireless communication system.
  • the network management device 130 may be a mobility management entity (Mobility Management Entity) in an evolved packet core network (Evolved Packet Core, EPC). MME).
  • the network management device can also be other core network devices, such as serving gateway (Serving GateWay, SGW), public data network gateway (Public Data Network GateWay, PGW), policy and charging rules functional unit (Policy and Charging Rules) Function, PCRF) or Home Subscriber Server (HSS), etc.
  • serving gateway Serving GateWay, SGW
  • public data network gateway Public Data Network GateWay, PGW
  • Policy and Charging Rules Policy and Charging Rules
  • PCRF Policy and Charging Rules
  • HSS Home Subscriber Server
  • the embodiments of the present disclosure enumerate multiple implementations to clearly describe the technical solutions of the embodiments of the present disclosure.
  • the multiple embodiments provided in the embodiments of the present disclosure can be executed alone or in combination with the methods of other embodiments in the embodiments of the present disclosure. They can also be executed alone or in combination. It is then executed together with some methods in other related technologies; the embodiments of the present disclosure do not limit this.
  • TLS certificates are used everywhere in 5G SBA. Certificate-based Internet Protocol will be used to protect non-variable bandwidth Scaleable Bandwidth Interconnect (SBI) interfaces. For example, N4 or N9. However, unlike the standardized model for using CMPv2 in wireless networks, the SBA does not have a standardized model and set of procedures for automated certificate management.
  • SBI Scaleable Bandwidth Interconnect
  • the SBA also has no standardized protocol for managing certificate lifecycle events. For example, guide, request, publish, register, revoke and update, etc. in this way,
  • NPN Non-Public Network
  • the chain of trust in the SBA architecture should first be studied. Only if the chain of trust is confirmed can the standardized protocols used to manage the life cycle be analyzed.
  • the SBA does not have a standardized model and chain of trust for automated certificate management. Therefore, there are multiple issues in the research on automated certificate management in SBA architecture that require further research.
  • NF Network Function
  • this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
  • Step 21 Generate a scheduled certificate based on the secure transport protocol TLS;
  • the reservation certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • the entities in the SBA involved in this disclosure may be various types of entities, for example, entities of the fifth generation mobile communications (5G) network or other evolved entities.
  • the entity can be deployed as a communication node alone, or can be deployed uniformly in existing network elements.
  • entities can be understood as logical nodes that can be flexibly deployed in a network, and are not limited here.
  • a chain of trust for a certificate authority hierarchy in SBA is shown. It includes 2 security domains, namely Security Domain A and Security Domain B.
  • Security Domain A corresponds to the first security domain in step 21;
  • Security Domain B (Security Domain B) corresponds to the first security domain in step 21.
  • the SBA includes at least one of the following entities:
  • Root CA A (Root CA A );
  • TLS server CA A TLS server CA A (TLS server CA A );
  • TLS client CA A TLS client CA A (TLS client CA A );
  • TLS server CA B TLS server CA B (TLS server CA B );
  • TLS client CA B TLS client CA B (TLS client CA B );
  • TLS Proxy A2 TLS Proxy A2
  • TLS Proxy B2 TLS Proxy B2
  • TLS Proxy B1 TLS Proxy B1
  • TLS Server A TLS Server A(TLS Server A );
  • TLS Client A TLS Client A(TLS Client A );
  • the solid arrow represents certificate distribution (Issues a certificate); the dotted arrow represents the establishment of a TLS connection (Establishes a TLS connection).
  • security domain A may also correspond to the second security domain
  • security domain B may also correspond to the first security domain, which is not limited here.
  • the first root certificate management authority CA is TLS server CA A
  • the first root certificate management authority CA is TLS server CA B.
  • the number of security domains may be greater than 2, for example, 3, which is not limited here.
  • Root Certificate Authority CA is the trust anchor in the trust chain within the security domain. There can be only one root CA in each security domain. The root CA generates a root certificate, which is a self-signed certificate. All certificates in the security domain are signed directly or indirectly by this root certificate. When operators reach an interconnection agreement (here, different operators can correspond to different security domains, for example, operator A can correspond to security domain A), the root CA will generate a cross certificate.
  • the second type of certificate can be a cross certificate to ensure that the secure Transport Layer Protocol (TLS, Transport Layer Security) end entities of two different security domains can authenticate each other.
  • TLS Transport Layer Protocol
  • the generated cross-certificate can be configured locally in each security domain (the root CA can send this cross-certificate to different entities) and stored together with the root certificate in the TLS end entity.
  • the first root CA may be the root CA A in security domain A.
  • the generated first-type certificate itself can be the root certificate.
  • TLS client CA A CA that distributes TLS client certificates to TLS clients within a specific operator's security domain.
  • TLS server CA A CA that distributes TLS server certificates to TLS servers within a specific operator's security domain.
  • TLS Proxy CA A CA that distributes TLS proxy certificates to TLS proxies within a specific operator's security domain.
  • TLS server TLS terminal entity as a 5G network function (NF, Network Function) producer.
  • the TLS server has a TLS server certificate issued by the TLS server CA.
  • NF can be a mobility management function entity (AMF, Access Control And Mobility Management Function) and a session management function (SMF, Session Management Function), etc.
  • AMF mobility management function entity
  • SMF Session Management Function
  • TLS client TLS terminal entity that is a consumer of 5G network functions (NF, Network Function).
  • the TLS client has a TLS client certificate issued by the TLS client CA.
  • NF can be a mobility management function entity (AMF, Access Control And Mobility Management Function) and a session management function (SMF, Session Management Function), etc.
  • AMF mobility management function entity
  • SMF Session Management Function
  • TLS proxy A network function that acts as a proxy function in a Service Based Architecture (SBA, Service Based Architecture) (for example, Service Communication Proxy SCP and Security Edge Protection Proxy SEPP).
  • SBA Service Based Architecture
  • Service Based Architecture for example, Service Communication Proxy SCP and Security Edge Protection Proxy SEPP
  • the TLS proxy can be an intermediate point between the TLS client and the TLS server, and can also assist the TLS terminal entity in establishing a TLS connection between security domains.
  • a TLS entity can verify the identity of a TLS proxy by validating the TLS proxy's TLS proxy certificate.
  • TLS client certificate may be required.
  • TLS entity certificates include TLS server certificates, TLS client certificates and TLS proxy certificates.
  • TLS connections between security domains are mainly established between TLS proxies in different security domains.
  • Figure 5 shows the cross-domain trust chain.
  • TLS proxyA trusts TLS proxy CA A
  • TLS Proxy CA A trusts Root CA A
  • Root CA A trusts Root CA B.
  • TLS proxyA trusts the TLS entity in security domain B.
  • TLS proxy B trusts TLS proxy CA B
  • TLS proxy CA B trusts Root CA B
  • Root CA B trusts Root CA A.
  • Root CA A is the trust anchor in security domain A
  • TLS proxyB trusts the TLS entities within security domain A.
  • a predetermined certificate based on the secure transport protocol TLS is generated; wherein the predetermined certificate includes at least one of the following: a first-type certificate of an entity in the first security domain where the first root CA is located; a second type of certificate where the second root CA is located.
  • generating the certificate in the SBA may include:
  • the root CA generates a first-class certificate for a TLS server CA, TLS client CA, or TLS proxy CA signed with the root CA's private key.
  • the TLS server CA, TLS client CA or TLS proxy CA generates the corresponding third-category certificate of the TLS server, TLS client or TLS proxy signed with the private key of the intermediate CA.
  • the third type of certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities.
  • the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
  • Root CA A generates a TLS proxy CA A certificate signed by Root CA A 's private key (corresponding to the first type of certificate).
  • TLS proxy CA A generates a certificate for TLS proxy A (corresponding to the third type of certificate), which is signed using the private key of TLS proxy CA A.
  • the TLS proxyA certificate contains the public key and can be used to establish TLS tunnels between TLS entities.
  • Root CA A generates a cross-certificate of Root CA B signed by Root CA A 's private key (corresponding to the second type of certificate).
  • Root CA B generates a cross-certificate for Root CA A signed by Root CA B 's private key.
  • the trust relationship between Root CA A and Root CA B allows inter-domain TLS proxies between different security domains to authenticate each other.
  • the certificate can be verified in the SBA
  • TLS client and TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (that is, the root certificate) is pre-configured.
  • the TLS client receives the TLS server's certificate as part of the TLS handshake, the TLS client performs the following process:
  • Step a1 The TLS client checks to ensure that the TLS server certificate has not expired. Considering that the TLS server certificate is signed by the TLS server CA, the TLS client will try to obtain the TLS server CA certificate. Once the TLS server CA certificate is obtained, the TLS client uses the public key in the TLS server CA certificate to verify that the TLS server certificate is correctly signed.
  • Step a2 The TLS client tries to verify whether the TLS server CA certificate is trustworthy. Considering that the TLS server CA certificate is signed by the root CA, the TLS client uses the public key from the provided self-signed root certificate to verify the signature of the TLS server CA certificate.
  • Step a3 The TLS client locally presets a self-signed root certificate that the TLS client implicitly trusts, thereby ensuring that the public key in the root certificate is trustworthy. At this point, the TLS client successfully verifies the identity of the TLS server, establishes a trust chain to the TLS server, and completes the TLS handshake within the security domain.
  • the TLS server can verify the TLS client certificate, verify the identity of the TLS client, and complete the TLS handshake within the security domain.
  • TLS proxyA and TLS proxyB are in different security domains and have self-signed certificates of their root CAs provisioned (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA B. self-signed certificate).
  • TLS proxyA receives TLS proxyB's certificate as part of the SSL or TLS handshake, TLS proxyA performs the following process.
  • Step b1 TLS proxyA checks to ensure that the certificate of TLS proxyB has not expired. Considering that TLS proxyB's certificate is signed by TLS proxy CA B , TLS proxyA will try to obtain the TLS proxy CA B certificate. Once the TLS proxy CA B certificate is obtained, TLS proxyA uses the public key in the TLS proxy CA B certificate to verify that the TLS proxy B certificate is correctly signed.
  • Step b2 TLS proxyA tries to verify whether the TLS proxy CA B certificate is trustworthy. Considering that the TLS proxy CA B certificate is signed by the root CA B , TLS proxy A will try to obtain the root CA B certificate. After obtaining the root CA B certificate, TLS proxyA uses the public key in the root CA B certificate to verify that the TLS proxy CA B certificate is correctly signed.
  • Step b3 TLS proxyA tries to verify whether the Root CA B certificate is trustworthy. Considering that the Root CA B certificate is signed by Root CA A , TLS proxyA uses the public key in the preset self-signed root certificate to verify the signature of the Root CA B certificate.
  • Step b4 TLS proxyA locally presets the self-signed root certificate implicitly trusted by TLS proxyA, thereby ensuring that the public key in the Root CA A root certificate is trustworthy. At this time, TLS proxyA successfully verifies the identity of TLS proxyB, establishes a trust chain to TLS proxyB, and completes the SSL or TLS handshake between security domains.
  • Root CA A issues the certificate of Root CA B , which is called a cross certificate (corresponding to the second type of certificate in this disclosure).
  • TLS entities can request a cross-certificate on demand or provide a cross-certificate in advance (stored with a self-signed root certificate).
  • a predetermined certificate based on the secure transport protocol TLS is generated; wherein the predetermined certificate includes at least one of the following: a first-type certificate of an entity in the first security domain where the first root CA is located; The second type certificate of the entity in the second security domain is at least used for TLS verification between the entities in the first security domain and the second security domain.
  • the first root certificate authority CA can generate the first type certificate.
  • the second type of certificate enables entities in the same security domain to implement authentication between entities based on the first type of certificate, and/or allows entities in different security domains to implement authentication in different security domains based on the second type of certificate.
  • Authentication between entities Compared with the situation without intra-domain entity authentication and/or inter-domain entity authentication, the authentication mechanism of the wireless communication network is improved and the authentication reliability of the wireless communication network is improved.
  • this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
  • Step 61 Send a predetermined certificate to the entity, where the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • a predetermined certificate based on the secure transport protocol TLS is generated; the predetermined certificate is sent to the entity, wherein the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • the entity after the entity receives the predetermined certificate, it can use the predetermined certificate for authentication of the entity.
  • this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
  • Step 71 In response to reaching an interconnection agreement between the first security domain and the second security domain, generate a second type of certificate
  • the second type of certificate is a certificate of an entity in the second security domain where the second root CA is located, and the second type of certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
  • this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
  • Step 81 Generate the first type of certificate signed based on the private key of the first root CA; and/or generate the second type of certificate signed based on the private key of the first root CA;
  • the first type of certificate is the certificate of the entity in the first security domain where the first root CA is located;
  • the second type of certificate is the certificate of the entity in the second security domain where the second root CA is located, and the second type of certificate is used at least for the third TLS verification is performed between entities in one security domain and the second security domain.
  • this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
  • Step 91 Generate a root certificate; the root certificate is used to generate a first-type certificate, where the first-type certificate is a certificate of an entity in the first security domain where the first root CA is located.
  • the first type of certificate can be the certificate of a TLS server CA, a TLS client CA or a TLS proxy CA.
  • this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
  • Step 101 Obtain the scheduled certificate based on the secure transmission protocol TLS;
  • the reservation certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • the obtaining a predetermined certificate based on the secure transport protocol TLS includes:
  • the first type entity includes at least one of the following:
  • the root CA generates a first-type certificate of a TLS server CA, a TLS client CA or a TLS proxy CA that is signed using the private key of the root CA.
  • the first-type certificate is a certificate in the first security domain where the first root CA is located.
  • the root CA sends the first type of certificate to the first type of entity.
  • the first type entity obtains a first type certificate based on the secure transport protocol TLS.
  • the TLS server CA, TLS client CA or TLS proxy CA generates the corresponding third-category certificate of the TLS server, TLS client or TLS proxy signed with the private key of the intermediate CA.
  • a third-class certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities.
  • the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
  • this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
  • Step 111 Send a third type certificate to the second type entity, where the third type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  • the second type entity includes at least one of the following:
  • the TLS server CA, TLS client CA or TLS proxy CA generates a corresponding third-type certificate of the TLS server, TLS client or TLS proxy signed using the private key of the intermediate CA.
  • the third type of certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities.
  • the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
  • this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
  • Step 121 Generate a third type certificate based on the private key signature of the first type entity.
  • a third type of certificate based on a private key signature of a first type of entity is generated. Send a third-type certificate to the second-type entity, where the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  • this embodiment provides an authentication method, wherein the method is executed by a first type entity, the first type entity is a TLS client CA; the second type entity is a TLS client;
  • the method includes:
  • Step 131 Send the TLS client certificate to the TLS client.
  • a TLS client certificate signed based on the private key of the TLS client CA is generated. Send the TLS client certificate to the TLS client.
  • the TLS client certificate contains the public key and is used to establish TLS tunnels between different entities.
  • this embodiment provides an authentication method, wherein the method is executed by a first type entity, the first type entity is a TLS server CA; the second type entity is a TLS server; the method include:
  • Step 141 Send the TLS server certificate to the TLS server.
  • a TLS server certificate signed based on the private key of the TLS server CA is generated. Send the TLS server certificate to the TLS server, where the TLS server certificate contains the public key and is used to establish TLS tunnels between different entities.
  • this embodiment provides an authentication method, wherein the method is executed by a first type entity, the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; the method include:
  • Step 151 Send the TLS proxy certificate to the TLS proxy.
  • a TLS proxy certificate signed by the private key of the TLS proxy CA is generated. Send the TLS proxy certificate to the TLS proxy.
  • the TLS proxy certificate contains the public key and is used to establish TLS tunnels between different entities.
  • this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
  • Step 161 Send the TLS client certificate and TLS server certificate to the second type entity.
  • a TLS client certificate and a TLS server certificate signed by the private key of the first type entity are generated. Send the TLS client certificate and TLS server certificate to the second type entity, where the TLS client certificate and TLS server certificate contain the public key and are used to establish a TLS tunnel between different entities.
  • this embodiment provides an authentication method, where the method is executed by a second type entity, and the method includes:
  • Step 171 Obtain a third type of certificate, where the third type of certificate contains a public key and is used to establish a TLS tunnel between different entities.
  • a third type certificate sent by the first type entity is obtained, wherein the third type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  • obtaining the third type of certificate includes:
  • the second type entity includes at least one of the following:
  • the TLS server CA, TLS client CA or TLS proxy CA generates a corresponding third type certificate of the TLS server, TLS client or TLS proxy signed using the private key of the intermediate CA, wherein the third Type III certificates contain public keys and are used to establish TLS tunnels between different entities.
  • the second type entity obtains the third type certificate sent by the first type entity.
  • the third type of certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities.
  • the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
  • this embodiment provides an authentication method, wherein the method is executed by a second type entity, the first type entity is a TLS client CA; the second type entity is a TLS client;
  • the method includes:
  • Step 181 Receive the TLS client certificate sent by the TLS client CA.
  • the TLS client CA generates a TLS client certificate signed based on the TLS client CA's private key.
  • the TLS client CA sends a TLS client certificate to the TLS client.
  • the TLS client certificate contains the public key and is used to establish a TLS tunnel between different entities.
  • the TLS client receives the TLS client certificate sent by the TLS client CA.
  • this embodiment provides an authentication method, wherein the method is executed by a second type entity, the first type entity is a TLS server CA; the second type entity is a TLS server; this method include:
  • Step 191 Receive the TLS server certificate sent by the TLS server CA.
  • the TLS server CA generates a TLS server certificate signed based on the TLS server CA's private key.
  • the TLS server CA sends a TLS server certificate to the TLS server.
  • the TLS server certificate contains the public key and is used to establish TLS tunnels between different entities.
  • the TLS server receives the TLS server certificate sent by the TLS server CA.
  • this embodiment provides an authentication method, wherein the method is executed by a second type entity, the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; this method include:
  • Step 201 Receive the TLS proxy certificate sent by the TLS proxy CA.
  • the TLS proxy CA generates a TLS proxy certificate signed by the TLS proxy CA's private key.
  • the TLS proxy sends a TLS proxy certificate to the TLS proxy, where the TLS proxy certificate contains the public key and is used to establish a TLS tunnel between different entities.
  • the TLS proxy receives the TLS proxy certificate sent by the TLS proxy CA.
  • this embodiment provides an authentication method, where the method is executed by a second type entity, and the method includes:
  • Step 211 Receive the TLS client certificate and TLS server certificate sent by the first type entity.
  • the first type entity generates a TLS client certificate and a TLS server certificate signed by the private key of the first type entity.
  • the first type entity sends a TLS client certificate and a TLS server certificate to the second type entity, where the TLS client certificate and TLS server certificate contain public keys and are used to establish a TLS tunnel between different entities.
  • the second type entity receives the TLS client certificate and TLS server certificate sent by the first type entity.
  • this embodiment provides an authentication method, where the method is executed by a TLS client, and the method includes:
  • Step 221 In response to receiving the TLS server certificate of the TLS server, determine the credibility of the TLS server certificate;
  • the TLS server and the TLS client are in the same security domain.
  • the TLS client and the TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (ie, the root certificate) is pre-configured.
  • the TLS client receives the TLS server's certificate as part of the TLS handshake, the TLS client performs the following process:
  • Step a1 The TLS client checks to ensure that the TLS server certificate has not expired. Considering that the TLS server certificate is signed by the TLS server CA, the TLS client will try to obtain the TLS server CA certificate. Once the TLS server CA certificate is obtained, the TLS client uses the public key of the TLS server CA certificate to verify that the TLS server certificate is correctly signed.
  • Step a2 The TLS client tries to verify whether the TLS server CA certificate is trustworthy. Considering that the TLS server CA certificate is signed by the root CA, the TLS client uses the public key of the provided self-signed root certificate to verify the signature of the TLS server CA certificate.
  • Step a3 The TLS client locally presets a self-signed root certificate that the TLS client implicitly trusts, thereby ensuring that the public key in the root certificate is trustworthy. At this point, the TLS client successfully verifies the identity of the TLS server, establishes a trust chain to the TLS server, and completes the TLS handshake within the security domain. It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
  • this embodiment provides an authentication method, where the method is executed by a TLS client, and the method includes:
  • Step 231 Verify whether the TLS server certificate is trustworthy based on the TLS server CA certificate
  • the TLS server and the TLS client are in the same security domain.
  • the TLS client and the TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (ie, the root certificate) is pre-configured.
  • the TLS client receives a TLS server's certificate as part of the TLS handshake, the TLS client performs the following process: The TLS client checks to ensure that the TLS server certificate has not expired. Considering that the TLS server certificate is signed by the TLS server CA, the TLS client will try to obtain the TLS server CA certificate. Once the TLS server CA certificate is obtained, the TLS client uses the public key of the TLS server CA certificate to verify that the TLS server certificate is correctly signed.
  • this embodiment provides an authentication method, where the method is executed by a TLS client, and the method includes:
  • Step 241 Verify whether the TLS server CA certificate is trustworthy based on the root certificate of the security domain
  • the TLS server and the TLS client are in the same security domain.
  • the TLS client and the TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (ie, the root certificate) is pre-configured.
  • the TLS client receives the TLS server's certificate as part of the TLS handshake, the TLS client performs the following process: The TLS client attempts to verify that the TLS server CA certificate is trusted. Considering that the TLS server CA certificate is signed by the root CA, the TLS client uses the public key in the preset self-signed root certificate to verify the signature of the TLS server CA certificate.
  • this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain.
  • the method includes:
  • Step 251 In response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determine the credibility of the second TLS proxy certificate.
  • TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA A.
  • the self-signed certificate of root CA B is set).
  • Step b1 TLS proxyA checks to ensure that the certificate of TLS proxyB has not expired. Considering that TLS proxyB's certificate is signed by TLS proxy CA B , TLS proxyA will try to obtain the TLS proxy CA B certificate. Once the TLS proxy CA B certificate is obtained, TLS proxyA uses the public key of the TLS proxy CA B certificate to verify that the TLS proxy B certificate is correctly signed.
  • Step b2 TLS proxyA tries to verify whether the TLS proxy CA B certificate is trustworthy. Considering that the TLS proxy CA B certificate is signed by the root CA B , TLS proxy A will try to obtain the root CA B certificate. After obtaining the root CA B certificate, TLS proxyA uses the public key of the root CA B certificate to verify that the TLS proxy CA B certificate is correctly signed.
  • Step b3 TLS proxyA tries to verify whether the Root CA B certificate is trustworthy. Considering that the Root CA B certificate is signed by Root CA A , TLS proxyA uses the public key of the preset self-signed root certificate to verify the signature of the Root CA B certificate.
  • Step b4 TLS proxyA locally presets the self-signed root certificate implicitly trusted by TLS proxyA, thereby ensuring that the public key in the Root CA A root certificate is trustworthy. At this time, TLS proxyA successfully verifies the identity of TLS proxyB, establishes a trust chain to TLS proxyB, and completes the SSL or TLS handshake between security domains. It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
  • this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain.
  • the method includes:
  • Step 261 Verify whether the second TLS proxy certificate is trustworthy based on the TLS proxy CA certificate in the second security domain.
  • TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA A.
  • the self-signed certificate of root CA B is set).
  • TLS proxyA receives TLS proxyB's certificate as part of an SSL or TLS handshake
  • TLS proxyA performs the following process: TLS proxyA checks to ensure that TLS proxyB's certificate has not expired. Considering that TLS proxyB's certificate is signed by TLS proxy CA B , TLS proxyA will try to obtain the TLS proxy CA B certificate. Once the TLS proxy CA B certificate is obtained, TLS proxyA uses the public key of the TLS proxy CA B certificate to verify that the TLS proxy B certificate is correctly signed.
  • this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain.
  • the method includes:
  • Step 271 Verify whether the TLS proxy CA certificate is trustworthy based on the root certificate in the second security domain.
  • TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A, and TLS proxyB is provisioned with the self-signed certificate of root CA A.
  • the self-signed certificate of root CA B is set).
  • TLS proxyA attempts to verify whether the TLS proxy CA B certificate is trusted. Considering that the TLS proxy CA B certificate is signed by the root CA B , TLS proxy A will try to obtain the root CA B certificate. After obtaining the root CA B certificate, TLS proxyA uses the public key in the root CA B certificate to verify that the TLS proxy CA B certificate is correctly signed.
  • this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain.
  • the method includes:
  • Step 281 Verify whether the root certificate in the second security domain is trustworthy based on the root certificate in the first security domain.
  • TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA A.
  • the self-signed certificate of root CA B is set).
  • TLS proxyA receives TLS proxyB's certificate as part of the SSL or TLS handshake
  • TLS proxyA performs the following process: TLS proxyA attempts to verify that the Root CA B certificate is trusted. Considering that the Root CA B certificate is signed by Root CA A , TLS proxyA uses the public key in the preset self-signed root certificate to verify the signature of the Root CA B certificate.
  • this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain.
  • the method includes:
  • Step 291 In response to receiving the TLS client certificate sent by the TLS client in the first security domain, determine the credibility of the TLS client certificate.
  • determining the credibility of the TLS client certificate includes:
  • the method further includes:
  • step 291 can be found in the description of steps 251 to 281.
  • the verification process is similar and will not be described again here.
  • this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain.
  • the method includes:
  • Step 301 In response to receiving the TLS server certificate sent by the TLS server in the first security domain, determine the credibility of the TLS server certificate.
  • determining the credibility of the TLS server certificate includes:
  • the method further includes:
  • step 301 can be found in the description of steps 251 to 281.
  • the verification process is similar and will not be described again here.
  • this embodiment provides an authentication device, wherein the device includes:
  • the generation module 311 is configured to generate a predetermined certificate based on the secure transport protocol TLS;
  • the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • this embodiment provides an authentication device, wherein the device includes:
  • the receiving module 321 is configured to receive a predetermined certificate based on the secure transport protocol TLS;
  • the predetermined certificate includes at least one of the following:
  • the first type certificate of the entity in the first security domain where the first root CA is located
  • a second type certificate of an entity in the second security domain where the second root CA is located is at least used for TLS verification between entities in the first security domain and the second security domain.
  • this embodiment provides an authentication device, wherein the device includes:
  • the receiving module 331 is configured to obtain a third type of certificate, where the third type of certificate contains a public key and is used to establish a TLS tunnel between different entities.
  • this embodiment provides an authentication device, wherein the device includes:
  • the determination module 341 is configured to: in response to receiving the TLS server certificate of the TLS server, determine the validity of the TLS server certificate;
  • the TLS server and the TLS client are in the same security domain.
  • this embodiment provides an authentication device, wherein the device includes:
  • the determining module 351 is configured to: in response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determine the credibility of the certificate of the second TLS proxy.
  • this embodiment provides an authentication device, wherein the device includes:
  • the determining module 361 is configured to: in response to receiving the TLS client certificate sent by the TLS client in the first security domain, determine the credibility of the TLS client certificate.
  • this embodiment provides an authentication device, wherein the device includes:
  • the determining module 371 is configured to: in response to receiving the TLS server certificate sent by the TLS server in the first security domain, determine the credibility of the TLS server certificate.
  • An embodiment of the present disclosure provides a communication device.
  • the communication device includes:
  • Memory used to store instructions executable by the processor
  • the processor is configured to: when executing executable instructions, implement the method applied to any embodiment of the present disclosure.
  • the processor may include various types of storage media, which are non-transitory computer storage media that can continue to memorize information stored on the communication device after the communication device is powered off.
  • the processor can be connected to the memory through a bus, etc., and is used to read the executable program stored in the memory.
  • An embodiment of the present disclosure also provides a computer storage medium, wherein the computer storage medium stores a computer executable program, and when the executable program is executed by a processor, the method of any embodiment of the present disclosure is implemented.
  • one embodiment of the present disclosure provides a terminal structure.
  • the terminal 800 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, etc. .
  • the terminal 800 may include one or more of the following components: a processing component 802, a memory 804, a power supply component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and communications component 816.
  • Processing component 802 generally controls the overall operations of terminal 800, such as operations associated with display, phone calls, data communications, camera operations, and recording operations.
  • the processing component 802 may include one or more processors 820 to execute instructions to complete all or part of the steps of the above method.
  • processing component 802 may include one or more modules that facilitate interaction between processing component 802 and other components.
  • processing component 802 may include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operations at device 800 . Examples of such data include instructions for any application or method operating on the terminal 800, contact data, phonebook data, messages, pictures, videos, etc.
  • Memory 804 may be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EEPROM), Programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read-only memory
  • EEPROM erasable programmable read-only memory
  • EPROM Programmable read-only memory
  • PROM programmable read-only memory
  • ROM read-only memory
  • magnetic memory flash memory, magnetic or optical disk.
  • Power supply component 806 provides power to various components of terminal 800.
  • Power component 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to terminal 800.
  • Multimedia component 808 includes a screen that provides an output interface between terminal 800 and the user.
  • the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. A touch sensor can not only sense the boundaries of a touch or swipe action, but also detect the duration and pressure associated with the touch or swipe action.
  • multimedia component 808 includes a front-facing camera and/or a rear-facing camera.
  • the front camera and/or the rear camera may receive external multimedia data.
  • Each front-facing camera and rear-facing camera can be a fixed optical lens system or have a focal length and optical zoom capabilities.
  • Audio component 810 is configured to output and/or input audio signals.
  • audio component 810 includes a microphone (MIC) configured to receive external audio signals when terminal 800 is in operating modes, such as call mode, recording mode, and voice recognition mode. The received audio signal may be further stored in memory 804 or sent via communication component 816 .
  • audio component 810 also includes a speaker for outputting audio signals.
  • the I/O interface 812 provides an interface between the processing component 802 and a peripheral interface module, which may be a keyboard, a click wheel, a button, etc. These buttons may include, but are not limited to: Home button, Volume buttons, Start button, and Lock button.
  • Sensor component 814 includes one or more sensors that provide various aspects of status assessment for terminal 800 .
  • the sensor component 814 can detect the open/closed state of the device 800, the relative positioning of components, such as the display and keypad of the terminal 800, the sensor component 814 can also detect the position change of the terminal 800 or a component of the terminal 800, the user The presence or absence of contact with the terminal 800, the terminal 800 orientation or acceleration/deceleration and the temperature change of the terminal 800.
  • Sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • the communication component 816 is configured to facilitate wired or wireless communication between the terminal 800 and other devices.
  • the terminal 800 can access a wireless network based on a communication standard, such as Wi-Fi, 2G or 3G, or a combination thereof.
  • the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel.
  • communications component 816 also includes a near field communications (NFC) module to facilitate short-range communications.
  • NFC near field communications
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • the terminal 800 may be configured by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable Gate array (FPGA), controller, microcontroller, microprocessor or other electronic components are implemented for executing the above method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable Gate array
  • controller microcontroller, microprocessor or other electronic components are implemented for executing the above method.
  • non-transitory computer-readable storage medium including instructions, such as a memory 804 including instructions, which can be executed by the processor 820 of the terminal 800 to complete the above method is also provided.
  • non-transitory computer-readable storage media may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
  • an embodiment of the present disclosure shows the structure of a base station.
  • the base station 900 may be provided as a network side device.
  • base station 900 includes a processing component 922, which further includes one or more processors, and memory resources represented by memory 932 for storing instructions, such as application programs, executable by processing component 922.
  • the application program stored in memory 932 may include one or more modules, each corresponding to a set of instructions.
  • the processing component 922 is configured to execute instructions to perform any of the foregoing methods applied to the base station.
  • Base station 900 may also include a power supply component 926 configured to perform power management of base station 900, a wired or wireless network interface 950 configured to connect base station 900 to a network, and an input/output (I/O) interface 958.
  • Base station 900 may operate based on an operating system stored in memory 932, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Provided in the embodiments of the present disclosure are an authentication method. The method is executed by a first root certificate management mechanism CA, the method comprising: generating a predetermined certificate based on transport layer security (TLS), the predetermined certificate comprising at least one of the following: a first-type certificate of an entity in a first security domain in which a first root CA is located, and a second-type certificate of an entity in a second security domain in which a second root CA is located, the second-type certificate being at least used for TLS validation between the entities of the first security domain and the second security domain.

Description

认证方法、装置、通信设备及存储介质Authentication method, device, communication equipment and storage medium 技术领域Technical field
本公开涉及无线通信技术领域但不限于无线通信技术领域,尤其涉及一种认证方法、装置、通信设备及存储介质。The present disclosure relates to the field of wireless communication technology but is not limited to the field of wireless communication technology, and in particular, to an authentication method, device, communication equipment and storage medium.
背景技术Background technique
安全传输层协议(TLS,Transport Layer Security)在第五代移动通信技术(5G,5th Generation Mobile Communication Technology)的基于服务的架构(SBA,Service Based Architecture)中的使用无处不在。但是,与无线网中使用v2版本证书管理协议(CMPv2,Certificate Management Protocol v2)的标准化模型不同,SBA没有用于自动化证书管理的标准化模型和程序集。SBA也没有用于管理证书生命周期事件的标准化协议。因此,SBA架构中的自动化证书管理有待研究。The secure transport layer protocol (TLS, Transport Layer Security) is used everywhere in the service-based architecture (SBA, Service Based Architecture) of the fifth generation mobile communication technology (5G, 5th Generation Mobile Communication Technology). However, unlike the standardized model that uses Certificate Management Protocol v2 (CMPv2, Certificate Management Protocol v2) in wireless networks, the SBA does not have a standardized model and set of procedures for automated certificate management. The SBA also has no standardized protocol for managing certificate lifecycle events. Therefore, automated certificate management in SBA architecture remains to be studied.
发明内容Contents of the invention
本公开实施例公开了一种认证方法、装置、通信设备及存储介质。The embodiments of the present disclosure disclose an authentication method, device, communication equipment and storage medium.
根据本公开实施例的第一方面,提供一种认证方法,其中,所述方法由第一根证书管理机构CA执行,所述方法包括:According to a first aspect of an embodiment of the present disclosure, an authentication method is provided, wherein the method is executed by a first root certificate authority CA, and the method includes:
生成基于安全传输协议TLS的预定证书;Generate a scheduled certificate based on the secure transport protocol TLS;
其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
向所述实体发送所述预定证书。Send the predetermined certificate to the entity.
在一个实施例中,所述生成基于安全传输协议TLS的预定证书,包括:In one embodiment, generating a predetermined certificate based on secure transport protocol TLS includes:
响应于所述第一安全域和所述第二安全域之间达成互连协议,生成所述第二类证书。The second type of certificate is generated in response to an interconnection agreement being reached between the first security domain and the second security domain.
在一个实施例中,所述生成基于安全传输协议TLS的预定证书,包括:In one embodiment, generating a predetermined certificate based on secure transport protocol TLS includes:
生成基于所述第一根CA的私钥签名的所述第一类证书;Generate the first type certificate signed based on the private key of the first root CA;
和/或,and / or,
生成基于所述第一根CA的私钥签名的所述第二类证书。Generate the second type of certificate signed based on the private key of the first root CA.
在一个实施例中,所述生成基于安全传输协议TLS的预定证书,包括:In one embodiment, generating a predetermined certificate based on secure transport protocol TLS includes:
生成所述根证书;Generate said root certificate;
其中,所述根证书用于生成所述第一类证书。Wherein, the root certificate is used to generate the first type certificate.
在一个实施例中,所述实体包括以下至少之一:In one embodiment, the entity includes at least one of the following:
根CA;rootCA;
TLS服务器CA;TLS server CA;
TLS客户端CA;TLS client CA;
TLS代理CA;TLS proxy CA;
TLS服务器;TLS server;
TLS客户端;TLS client;
TLS代理。TLS proxy.
根据本公开实施例的第二方面,提供一种认证方法,其中,所述方法由第一类型实体执行,所述方法包括:According to a second aspect of an embodiment of the present disclosure, an authentication method is provided, wherein the method is performed by a first type entity, and the method includes:
获取基于安全传输协议TLS的预定证书;Obtain a scheduled certificate based on the secure transport protocol TLS;
其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
在一个实施例中,所述获取基于安全传输协议TLS的预定证书,包括:In one embodiment, the obtaining a predetermined certificate based on the secure transport protocol TLS includes:
获取预配置的所述预定证书;Obtain the pre-configured scheduled certificate;
或者,or,
接收第一根CA发送的所述预定证书。Receive the predetermined certificate sent by the first root CA.
在一个实施例中,所述第一类型实体包括以下至少之一:In one embodiment, the first type entity includes at least one of the following:
TLS服务器CA;TLS server CA;
TLS客户端CA;TLS client CA;
TLS代理CA。TLS proxy CA.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
生成基于所述第一类型实体的私钥签名的所述第三类证书。The third type of certificate based on the private key signature of the first type of entity is generated.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
向第二类型实体发送第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。Send a third type certificate to the second type entity, where the third type certificate contains a public key and is used to establish a TLS tunnel between different entities.
在一个实施例中,所述第一类型实体为TLS客户端CA;所述第二类型实体为TLS客户端;所述向第二类型实体发送第三类证书,包括:In one embodiment, the first type entity is a TLS client CA; the second type entity is a TLS client; and sending the third type certificate to the second type entity includes:
向所述TLS客户端发送TLS客户端证书。Send the TLS client certificate to the TLS client.
在一个实施例中,所述第一类型实体为TLS服务器CA;所述第二类型实体为TLS服务器;所述向第二类型实体发送第三类证书,包括:In one embodiment, the first type entity is a TLS server CA; the second type entity is a TLS server; and sending the third type certificate to the second type entity includes:
向所述TLS服务器发送TLS服务器证书。Send the TLS server certificate to the TLS server.
在一个实施例中,所述第一类型实体为TLS代理CA;所述第二类型实体为TLS代理;所述向第 二类型实体发送第三类证书,包括:In one embodiment, the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; and sending the third type certificate to the second type entity includes:
向所述TLS代理发送TLS代理证书。Send the TLS proxy certificate to the TLS proxy.
在一个实施例中,所述向第二类型实体发送第三类证书,包括:In one embodiment, sending the third type certificate to the second type entity includes:
向所述第二类型实体发送TLS客户端证书和TLS服务器证书。Send a TLS client certificate and a TLS server certificate to the second type entity.
在一个实施例中,所述第二类型实体包括以下至少之一:In one embodiment, the second type entity includes at least one of the following:
TLS服务器TLS server
TLS客户端TLS client
TLS代理。TLS proxy.
根据本公开实施例的第三方面,提供一种认证方法,其中,所述方法由第二类型实体执行,所述方法包括:According to a third aspect of an embodiment of the present disclosure, an authentication method is provided, wherein the method is performed by a second type entity, and the method includes:
获取第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。Obtain a third-type certificate, where the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
在一个实施例中,所述获取第三类证书,包括:In one embodiment, obtaining the third type of certificate includes:
获取预配置的所述第三类证书;Obtain the preconfigured third category certificate;
或者,or,
接收第一类型实体发送的所述第三类证书。Receive the third type certificate sent by the first type entity.
在一个实施例中,所述第一类型实体包括以下至少之一:In one embodiment, the first type entity includes at least one of the following:
TLS服务器CA;TLS server CA;
TLS客户端CA;TLS client CA;
TLS代理CA。TLS proxy CA.
在一个实施例中,所述第一类型实体为TLS客户端CA;所述第二类型实体为TLS客户端;所述获取第三类证书,包括:In one embodiment, the first type entity is a TLS client CA; the second type entity is a TLS client; and obtaining the third type certificate includes:
接收所述TLS客户端CA发送的TLS客户端证书。Receive the TLS client certificate sent by the TLS client CA.
在一个实施例中,所述第一类型实体为TLS服务器CA;所述第二类型实体为TLS服务器;所述获取第三类证书,包括:In one embodiment, the first type entity is a TLS server CA; the second type entity is a TLS server; and obtaining the third type certificate includes:
接收所述TLS服务器CA发送的TLS服务器证书。Receive the TLS server certificate sent by the TLS server CA.
在一个实施例中,所述第一类型实体为TLS代理CA;所述第二类型实体为TLS代理;所述获取第三类证书,包括:In one embodiment, the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; and obtaining the third type certificate includes:
接收所述TLS代理CA发送的TLS代理证书。Receive the TLS proxy certificate sent by the TLS proxy CA.
在一个实施例中,所述获取第三类证书,包括:In one embodiment, obtaining the third type of certificate includes:
接收所述第一类型实体发送的TLS客户端证书和TLS服务器证书。Receive the TLS client certificate and TLS server certificate sent by the first type entity.
在一个实施例中,所述第二类型实体包括以下至少之一:In one embodiment, the second type entity includes at least one of the following:
TLS服务器;TLS server;
TLS客户端;TLS client;
TLS代理。TLS proxy.
根据本公开实施例的第四方面,提供一种认证方法,其中,所述方法由TLS客户端执行,所述方 法包括:According to a fourth aspect of the embodiment of the present disclosure, an authentication method is provided, wherein the method is executed by a TLS client, and the method includes:
响应于接收到TLS服务器的TLS服务器证书,确定所述TLS服务器证书的可信性;In response to receiving the TLS server certificate of the TLS server, determining the trustworthiness of the TLS server certificate;
其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
在一个实施例中,所述确定TLS服务器证书的可信性,包括:In one embodiment, determining the credibility of the TLS server certificate includes:
基于所述TLS服务器CA证书验证所述TLS服务器证书是否可信。Verify whether the TLS server certificate is trustworthy based on the TLS server CA certificate.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
基于所在安全域的根CA生成的根证书验证所述TLS服务器CA的证书是否可信。Verify whether the certificate of the TLS server CA is trustworthy based on the root certificate generated by the root CA of the security domain.
根据本公开实施例的第五方面,提供一种认证方法,其中,所述方法由第一安全域中的第一TLS代理执行,所述方法包括:According to a fifth aspect of an embodiment of the present disclosure, an authentication method is provided, wherein the method is performed by a first TLS proxy in a first security domain, and the method includes:
响应于接收到第二安全域中的第二TLS代理发送的第二TLS代理证书,确定所述第二TLS代理证书的可信性。In response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determining the credibility of the second TLS proxy certificate.
在一个实施例中,所述确定所述第二TLS代理证书的可信性,包括:In one embodiment, determining the credibility of the second TLS proxy certificate includes:
基于第二安全域中的TLS代理CA证书验证所述第二TLS代理证书是否可信。Verify whether the second TLS proxy certificate is trustworthy based on the TLS proxy CA certificate in the second security domain.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
基于第二安全域中的根证书验证TLS代理CA证书是否可信。Verify whether the TLS proxy CA certificate is trusted based on the root certificate in the second security domain.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
基于第一安全域中的根证书验证第二安全域中的根证书是否可信。Verifying whether the root certificate in the second security domain is trustworthy based on the root certificate in the first security domain.
根据本公开实施例的第六方面,提供一种认证方法,其中,所述方法由第一安全域中的第一TLS代理执行,所述方法包括:According to a sixth aspect of an embodiment of the present disclosure, an authentication method is provided, wherein the method is performed by a first TLS proxy in a first security domain, and the method includes:
响应于接收到第一安全域中的TLS客户端发送的TLS客户端证书,确定所述TLS客户端证书的可信性。In response to receiving the TLS client certificate sent by the TLS client in the first security domain, determining the trustworthiness of the TLS client certificate.
在一个实施例中,所述确定所述TLS客户端证书的可信性,包括:In one embodiment, determining the credibility of the TLS client certificate includes:
基于第一安全域中的TLS客户端CA证书验证所述TLS客户端证书是否可信。Verifying whether the TLS client certificate is trustworthy based on the TLS client CA certificate in the first security domain.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
基于第一安全域中的根证书验证TLS客户端CA证书是否可信。Verify whether the TLS client CA certificate is trusted based on the root certificate in the first security domain.
根据本公开实施例的第七方面,提供一种认证方法,其中,所述方法由第一安全域中的第一TLS代理执行,所述方法包括:According to a seventh aspect of an embodiment of the present disclosure, an authentication method is provided, wherein the method is performed by a first TLS proxy in a first security domain, and the method includes:
响应于接收到第一安全域中的TLS服务器发送的TLS服务器证书,确定所述TLS服务器证书的可信性。In response to receiving the TLS server certificate sent by the TLS server in the first security domain, determining the credibility of the TLS server certificate.
在一个实施例中,所述确定所述TLS服务器证书的可信性,包括:In one embodiment, determining the credibility of the TLS server certificate includes:
基于第一安全域中的TLS服务器CA的公钥验证所述TLS服务器证书是否可信。Verify whether the TLS server certificate is trusted based on the public key of the TLS server CA in the first security domain.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
基于第一安全域中的根证书验证TLS服务器CA证书是否可信。根据本公开实施例的第八方面,提供一种认证装置,其中,所述装置包括:Verify whether the TLS server CA certificate is trusted based on the root certificate in the first security domain. According to an eighth aspect of the embodiment of the present disclosure, an authentication device is provided, wherein the device includes:
生成模块,被配置为生成基于安全传输协议TLS的预定证书;a generation module configured to generate a predetermined certificate based on the secure transport protocol TLS;
其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
根据本公开实施例的第九方面,提供一种认证装置,其中,所述装置包括:According to a ninth aspect of an embodiment of the present disclosure, an authentication device is provided, wherein the device includes:
接收模块,被配置为接收基于安全传输协议TLS的预定证书;a receiving module configured to receive a predetermined certificate based on the secure transport protocol TLS;
其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
根据本公开实施例的第十方面,提供一种认证装置,其中,所述装置包括:According to a tenth aspect of the embodiment of the present disclosure, an authentication device is provided, wherein the device includes:
接收模块,被配置为获取第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。The receiving module is configured to obtain a third-type certificate, where the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
根据本公开实施例的第十一方面,提供一种认证装置,其中,所述装置包括:According to an eleventh aspect of an embodiment of the present disclosure, an authentication device is provided, wherein the device includes:
确定模块,被配置为:响应于接收到TLS服务器的TLS服务器证书,确定所述TLS服务器证书的可信性;a determining module configured to: in response to receiving the TLS server certificate of the TLS server, determine the credibility of the TLS server certificate;
其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
根据本公开实施例的第十二方面,提供一种认证装置,其中,所述装置包括:According to a twelfth aspect of an embodiment of the present disclosure, an authentication device is provided, wherein the device includes:
确定模块,被配置为:响应于接收到第二安全域中的第二TLS代理发送的第二TLS代理证书,确定所述第二TLS代理的证书的可信性。The determining module is configured to: in response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determine the credibility of the certificate of the second TLS proxy.
根据本公开实施例的第十三方面,提供一种认证装置,其中,所述装置包括:According to a thirteenth aspect of an embodiment of the present disclosure, an authentication device is provided, wherein the device includes:
确定模块,被配置为:响应于接收到第一安全域中的TLS客户端发送的TLS客户端证书,确定所述TLS客户端证书的可信性。The determining module is configured to: in response to receiving the TLS client certificate sent by the TLS client in the first security domain, determine the credibility of the TLS client certificate.
根据本公开实施例的第十四方面,提供一种认证装置,其中,所述装置包括:According to a fourteenth aspect of an embodiment of the present disclosure, an authentication device is provided, wherein the device includes:
确定模块,被配置为:响应于接收到第一安全域中的TLS服务器发送的TLS服务器证书,确定所述TLS服务器证书的可信性。The determining module is configured to: in response to receiving the TLS server certificate sent by the TLS server in the first security domain, determine the credibility of the TLS server certificate.
根据本公开实施例的第十五方面,提供一种通信设备,所述通信设备,包括:According to a fifteenth aspect of the embodiment of the present disclosure, a communication device is provided, and the communication device includes:
处理器;processor;
用于存储所述处理器可执行指令的存储器;memory for storing instructions executable by the processor;
其中,所述处理器被配置为:用于运行所述可执行指令时,实现本公开任意实施例所述的方法。Wherein, the processor is configured to implement the method described in any embodiment of the present disclosure when running the executable instructions.
根据本公开实施例的第十六方面,提供一种计算机存储介质,所述计算机存储介质存储有计算机可执行程序,所述可执行程序被处理器执行时实现本公开任意实施例所述的方法。According to a sixteenth aspect of an embodiment of the present disclosure, a computer storage medium is provided. The computer storage medium stores a computer executable program. When the executable program is executed by a processor, the method described in any embodiment of the present disclosure is implemented. .
在本公开实施例中,生成基于安全传输协议TLS的预定证书;其中,所述预定证书包括以下至少之一:第一根CA所在第一安全域内的实体的第一类证书;第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。如此, 由于第一根证书管理机构CA能够生成所述第一类证书和/或所述第二类证书,使得相同安全域中的实体可以基于所述第一类证书实现实体之间的认证,和/或,使得不同安全域中的实体可以基于所述第二类证书实现不同安全域中实体之间的认证。相较于无域内实体认证和/或域间实体认证的情况,完善了无线通信网络的认证机制,提升了无线通信网络的认证可靠性。In the embodiment of the present disclosure, a predetermined certificate based on the secure transport protocol TLS is generated; wherein the predetermined certificate includes at least one of the following: a first-type certificate of an entity in the first security domain where the first root CA is located; a second root CA A second type of certificate of an entity located in the second security domain. The second type of certificate is at least used for TLS verification between entities in the first security domain and the second security domain. In this way, since the first root certificate authority CA can generate the first type of certificate and/or the second type of certificate, entities in the same security domain can implement authentication between entities based on the first type of certificate, And/or, entities in different security domains can implement authentication between entities in different security domains based on the second type of certificate. Compared with the situation without intra-domain entity authentication and/or inter-domain entity authentication, the authentication mechanism of the wireless communication network is improved and the authentication reliability of the wireless communication network is improved.
附图说明Description of the drawings
图1是根据一示例性实施例示出的一种无线通信系统的结构示意图。Figure 1 is a schematic structural diagram of a wireless communication system according to an exemplary embodiment.
图2是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 2 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图3是根据一示例性实施例示出的一种SBA架构的示意图。Figure 3 is a schematic diagram of an SBA architecture according to an exemplary embodiment.
图4是根据一示例性实施例示出的一种信任链的示意图。Figure 4 is a schematic diagram of a trust chain according to an exemplary embodiment.
图5是根据一示例性实施例示出的一种信任链的示意图。Figure 5 is a schematic diagram of a trust chain according to an exemplary embodiment.
图6是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 6 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图7是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 7 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图8是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 8 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图9是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 9 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图10是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 10 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图11是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 11 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图12是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 12 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图13是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 13 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图14是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 14 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图15是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 15 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图16是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 16 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图17是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 17 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图18是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 18 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图19是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 19 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图20是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 20 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图21是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 21 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图22是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 22 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图23是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 23 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图24是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 24 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图25是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 25 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图26是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 26 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图27是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 27 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图28是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 28 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图29是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 29 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图30是根据一示例性实施例示出的一种认证方法的流程示意图。Figure 30 is a schematic flowchart of an authentication method according to an exemplary embodiment.
图31是根据一示例性实施例示出的一种认证装置的示意图。Figure 31 is a schematic diagram of an authentication device according to an exemplary embodiment.
图32是根据一示例性实施例示出的一种认证装置的示意图。Figure 32 is a schematic diagram of an authentication device according to an exemplary embodiment.
图33是根据一示例性实施例示出的一种认证装置的示意图。Figure 33 is a schematic diagram of an authentication device according to an exemplary embodiment.
图34是根据一示例性实施例示出的一种认证装置的示意图。Figure 34 is a schematic diagram of an authentication device according to an exemplary embodiment.
图35是根据一示例性实施例示出的一种认证装置的示意图。Figure 35 is a schematic diagram of an authentication device according to an exemplary embodiment.
图36是根据一示例性实施例示出的一种认证装置的示意图。Figure 36 is a schematic diagram of an authentication device according to an exemplary embodiment.
图37是根据一示例性实施例示出的一种认证装置的示意图。Figure 37 is a schematic diagram of an authentication device according to an exemplary embodiment.
图38是根据一示例性实施例示出的一种终端的结构示意图。Figure 38 is a schematic structural diagram of a terminal according to an exemplary embodiment.
图39是根据一示例性实施例示出的一种基站的框图。Figure 39 is a block diagram of a base station according to an exemplary embodiment.
具体实施方式Detailed ways
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开实施例相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开实施例的一些方面相一致的装置和方法的例子。Exemplary embodiments will be described in detail herein, examples of which are illustrated in the accompanying drawings. When the following description refers to the drawings, the same numbers in different drawings refer to the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with embodiments of the present disclosure. Rather, they are merely examples of apparatus and methods consistent with aspects of embodiments of the present disclosure as detailed in the appended claims.
在本公开实施例使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开实施例。在本公开实施例和所附权利要求书中所使用的单数形式的“一种”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。The terminology used in the embodiments of the present disclosure is for the purpose of describing specific embodiments only and is not intended to limit the embodiments of the present disclosure. As used in the embodiments of the present disclosure and the appended claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly dictates otherwise. It will also be understood that the term "and/or" as used herein refers to and includes any and all possible combinations of one or more of the associated listed items.
应当理解,尽管在本公开实施例可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本公开实施例范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。It should be understood that although the terms first, second, third, etc. may be used to describe various information in the embodiments of the present disclosure, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other. For example, without departing from the scope of the embodiments of the present disclosure, the first information may also be called second information, and similarly, the second information may also be called first information. Depending on the context, the word "if" as used herein may be interpreted as "when" or "when" or "in response to determining."
出于简洁和便于理解的目的,本文在表征大小关系时,所使用的术语为“大于”或“小于”。但对于本领域技术人员来说,可以理解:术语“大于”也涵盖了“大于等于”的含义,“小于”也涵盖了“小于等于”的含义。For the purpose of simplicity and ease of understanding, this article uses the terms "greater than" or "less than" when characterizing the size relationship. However, those skilled in the art can understand that the term “greater than” also encompasses the meaning of “greater than or equal to”, and “less than” also encompasses the meaning of “less than or equal to”.
请参考图1,其示出了本公开实施例提供的一种无线通信系统的结构示意图。如图1所示,无线通信系统是基于移动通信技术的通信系统,该无线通信系统可以包括:若干个用户设备110以及若干个基站120。Please refer to FIG. 1 , which shows a schematic structural diagram of a wireless communication system provided by an embodiment of the present disclosure. As shown in Figure 1, the wireless communication system is a communication system based on mobile communication technology. The wireless communication system may include several user equipments 110 and several base stations 120.
其中,用户设备110可以是指向用户提供语音和/或数据连通性的设备。用户设备110可以经无线接入网(Radio Access Network,RAN)与一个或多个核心网进行通信,用户设备110可以是物联网用户设备,如传感器设备、移动电话和具有物联网用户设备的计算机,例如,可以是固定式、便携式、袖珍式、手持式、计算机内置的或者车载的装置。例如,站(Station,STA)、订户单元(subscriber unit)、订户站(subscriber station),移动站(mobile station)、移动台(mobile)、远程站(remote station)、接 入点、远程用户设备(remote terminal)、接入用户设备(access terminal)、用户装置(user terminal)、用户代理(user agent)、用户设备(user device)、或用户设备(user equipment)。或者,用户设备110也可以是无人飞行器的设备。或者,用户设备110也可以是车载设备,比如,可以是具有无线通信功能的行车电脑,或者是外接行车电脑的无线用户设备。或者,用户设备110也可以是路边设备,比如,可以是具有无线通信功能的路灯、信号灯或者其它路边设备等。Where user equipment 110 may be a device that provides voice and/or data connectivity to a user. The user equipment 110 may communicate with one or more core networks via a Radio Access Network (RAN). The user equipment 110 may be an Internet of Things user equipment, such as a sensor device, a mobile phone, and a computer with an Internet of Things user equipment. , for example, it can be a fixed, portable, pocket-sized, handheld, computer-built-in or vehicle-mounted device. For example, station (STA), subscriber unit (subscriber unit), subscriber station (subscriber station), mobile station (mobile station), mobile station (mobile), remote station (remote station), access point, remote user equipment (remote terminal), access user equipment (access terminal), user device (user terminal), user agent (user agent), user equipment (user device), or user equipment (user equipment). Alternatively, the user equipment 110 may also be equipment of an unmanned aerial vehicle. Alternatively, the user equipment 110 may also be a vehicle-mounted device, for example, it may be an on-board computer with a wireless communication function, or a wireless user equipment connected to an external on-board computer. Alternatively, the user equipment 110 may also be a roadside device, for example, it may be a streetlight, a signal light or other roadside device with a wireless communication function.
基站120可以是无线通信系统中的网络侧设备。其中,该无线通信系统可以是第四代移动通信技术(the 4th generation mobile communication,4G)系统,又称长期演进(Long Term Evolution,LTE)系统;或者,该无线通信系统也可以是5G系统,又称新空口系统或5G NR系统。或者,该无线通信系统也可以是5G系统的再下一代系统。其中,5G系统中的接入网可以称为NG-RAN(New Generation-Radio Access Network,新一代无线接入网)。The base station 120 may be a network-side device in a wireless communication system. Among them, the wireless communication system can be the 4th generation mobile communication technology (the 4th generation mobile communication, 4G) system, also known as the Long Term Evolution (LTE) system; or the wireless communication system can also be a 5G system, Also called new air interface system or 5G NR system. Alternatively, the wireless communication system may also be a next-generation system of the 5G system. Among them, the access network in the 5G system can be called NG-RAN (New Generation-Radio Access Network).
其中,基站120可以是4G系统中采用的演进型基站(eNB)。或者,基站120也可以是5G系统中采用集中分布式架构的基站(gNB)。当基站120采用集中分布式架构时,通常包括集中单元(central unit,CU)和至少两个分布单元(distributed unit,DU)。集中单元中设置有分组数据汇聚协议(Packet Data Convergence Protocol,PDCP)层、无线链路层控制协议(Radio Link Control,RLC)层、媒体访问控制(Media Access Control,MAC)层的协议栈;分布单元中设置有物理(Physical,PHY)层协议栈,本公开实施例对基站120的具体实现方式不加以限定。The base station 120 may be an evolved base station (eNB) used in the 4G system. Alternatively, the base station 120 may also be a base station (gNB) that adopts a centralized distributed architecture in the 5G system. When the base station 120 adopts a centralized distributed architecture, it usually includes a centralized unit (central unit, CU) and at least two distributed units (distributed units, DU). The centralized unit is equipped with a protocol stack including the Packet Data Convergence Protocol (PDCP) layer, the Radio Link Control protocol (Radio Link Control, RLC) layer, and the Media Access Control (Media Access Control, MAC) layer; distributed The unit is provided with a physical (Physical, PHY) layer protocol stack, and the embodiment of the present disclosure does not limit the specific implementation of the base station 120.
基站120和用户设备110之间可以通过无线空口建立无线连接。在不同的实施方式中,该无线空口是基于第四代移动通信网络技术(4G)标准的无线空口;或者,该无线空口是基于第五代移动通信网络技术(5G)标准的无线空口,比如该无线空口是新空口;或者,该无线空口也可以是基于5G的更下一代移动通信网络技术标准的无线空口。A wireless connection may be established between the base station 120 and the user equipment 110 through a wireless air interface. In different implementations, the wireless air interface is a wireless air interface based on the fourth generation mobile communication network technology (4G) standard; or the wireless air interface is a wireless air interface based on the fifth generation mobile communication network technology (5G) standard, such as The wireless air interface is a new air interface; alternatively, the wireless air interface may also be a wireless air interface based on the next generation mobile communication network technology standard of 5G.
在一些实施例中,用户设备110之间还可以建立E2E(End to End,端到端)连接。比如车联网通信(vehicle to everything,V2X)中的V2V(vehicle to vehicle,车对车)通信、V2I(vehicle to Infrastructure,车对路边设备)通信和V2P(vehicle to pedestrian,车对人)通信等场景。In some embodiments, an E2E (End to End, end-to-end) connection can also be established between user equipments 110 . For example, V2V (vehicle to vehicle, vehicle to vehicle) communication, V2I (vehicle to infrastructure, vehicle to roadside equipment) communication and V2P (vehicle to pedestrian, vehicle to person) communication in vehicle networking communication (vehicle to everything, V2X) Wait for the scene.
这里,上述用户设备可认为是下面实施例的终端设备。Here, the above user equipment can be considered as the terminal equipment of the following embodiments.
在一些实施例中,上述无线通信系统还可以包含网络管理设备130。In some embodiments, the above-mentioned wireless communication system may also include a network management device 130.
若干个基站120分别与网络管理设备130相连。其中,网络管理设备130可以是无线通信系统中的核心网设备,比如,该网络管理设备130可以是演进的数据分组核心网(Evolved Packet Core,EPC)中的移动性管理实体(Mobility Management Entity,MME)。或者,该网络管理设备也可以是其它的核心网设备,比如服务网关(Serving GateWay,SGW)、公用数据网网关(Public Data Network GateWay,PGW)、策略与计费规则功能单元(Policy and Charging Rules Function,PCRF)或者归属签约用户服务器(Home Subscriber Server,HSS)等。对于网络管理设备130的实现形态,本公开实施例不做限定。 Several base stations 120 are connected to the network management device 130 respectively. The network management device 130 may be a core network device in a wireless communication system. For example, the network management device 130 may be a mobility management entity (Mobility Management Entity) in an evolved packet core network (Evolved Packet Core, EPC). MME). Alternatively, the network management device can also be other core network devices, such as serving gateway (Serving GateWay, SGW), public data network gateway (Public Data Network GateWay, PGW), policy and charging rules functional unit (Policy and Charging Rules) Function, PCRF) or Home Subscriber Server (HSS), etc. The embodiment of the present disclosure does not limit the implementation form of the network management device 130.
为了便于本领域内技术人员理解,本公开实施例列举了多个实施方式以对本公开实施例的技术方案进行清晰地说明。当然,本领域内技术人员可以理解,本公开实施例提供的多个实施例,可以被单独执行,也可以与本公开实施例中其他实施例的方法结合后一起被执行,还可以单独或结合后与其他相关技术中的一些方法一起被执行;本公开实施例并不对此作出限定。In order to facilitate understanding by those skilled in the art, the embodiments of the present disclosure enumerate multiple implementations to clearly describe the technical solutions of the embodiments of the present disclosure. Of course, those skilled in the art can understand that the multiple embodiments provided in the embodiments of the present disclosure can be executed alone or in combination with the methods of other embodiments in the embodiments of the present disclosure. They can also be executed alone or in combination. It is then executed together with some methods in other related technologies; the embodiments of the present disclosure do not limit this.
为了更好地理解本公开任一个实施例所描述的技术方案,首先,对相关技术中的应用场景进行说明:In order to better understand the technical solutions described in any embodiment of the present disclosure, first, the application scenarios in related technologies are described:
TLS证书在5G SBA中的使用无处不在。基于证书的网际协议将用于保护非可变带宽的芯片互联(SBI,Scaleable Bandwidth Interconnect)接口。例如,N4或者N9。但是,与在无线网络中使用CMPv2的标准化模型不同,SBA没有用于自动化证书管理的标准化模型和程序集。TLS certificates are used everywhere in 5G SBA. Certificate-based Internet Protocol will be used to protect non-variable bandwidth Scaleable Bandwidth Interconnect (SBI) interfaces. For example, N4 or N9. However, unlike the standardized model for using CMPv2 in wireless networks, the SBA does not have a standardized model and set of procedures for automated certificate management.
SBA也没有用于管理证书生命周期事件的标准化协议。例如,引导、请求、发布、注册、撤销和更新等。如此,The SBA also has no standardized protocol for managing certificate lifecycle events. For example, guide, request, publish, register, revoke and update, etc. in this way,
1.缺乏标准化导致许多定制或者专有方法和证书管理协议的不同选择导致模型不一致。1. Lack of standardization leads to many custom or proprietary methods and different choices of certificate management protocols resulting in inconsistent models.
2.一旦在服务提供商网络中引入服务切片和非公共网络(NPN,Non-Public Network),手动管理或缺乏对属于不同法律的实体的TLS证书的生命周期管理的标准化程序可能会使架构进一步复杂化。2. Once service slicing and Non-Public Network (NPN) are introduced in the service provider network, manual management or lack of standardized procedures for life cycle management of TLS certificates for entities belonging to different laws may make the architecture further complication.
以上都可能增加安全风险,影响运营商5G SBA网络的部署和可用性。All of the above may increase security risks and affect the deployment and availability of operators' 5G SBA networks.
为了填补SBA自动化证书管理的空白,首先应该研究SBA架构中的信任链。只有在信任链得到确认的情况下,才能分析用于管理生命周期的标准化协议。In order to fill the gap in SBA automated certificate management, the chain of trust in the SBA architecture should first be studied. Only if the chain of trust is confirmed can the standardized protocols used to manage the life cycle be analyzed.
与在无线网络中使用CMPv2的标准化模型不同,SBA没有用于自动化证书管理的标准化模型和信任链。因此,SBA架构中的自动化证书管理研究存在多个问题需要进一步研究。Unlike the standardized model for using CMPv2 in wireless networks, the SBA does not have a standardized model and chain of trust for automated certificate management. Therefore, there are multiple issues in the research on automated certificate management in SBA architecture that require further research.
在一些实施例中,需要实现以下至少之一:In some embodiments, at least one of the following needs to be implemented:
1、在SBA架构中建立证书颁发机构层次结构的信任链。1. Establish a chain of trust in the certificate authority hierarchy in the SBA architecture.
2、向不同的5G网络功能(NF,Network Funtion)颁发适当的证书。2. Issue appropriate certificates to different 5G network functions (NF, Network Function).
3、确保5G NF能够验证在相同安全域和不同安全域中颁发的证书。3. Ensure that 5G NF can verify certificates issued in the same security domain and different security domains.
如图2所示,本实施例中提供一种认证方法,其中,该方法由第一根证书管理机构CA执行,该方法包括:As shown in Figure 2, this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
步骤21、生成基于安全传输协议TLS的预定证书;Step 21: Generate a scheduled certificate based on the secure transport protocol TLS;
其中,预定证书包括以下至少之一:Among them, the reservation certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
需要说明的是,本公开中涉及的SBA中的实体可以为各种类型的实体,例如,第五代移动通信(5G)网络的实体或其它演进型实体。在本公开的一些实施方式中,实体可以单独作为一个通信节点部署,也可以统一部署在已有网元内。总之,可以将实体理解为一个网络中可以灵活部署的逻辑节点,在此不做限定。请参见图3,示出了一种SBA中证书颁发机构层次结构的信任链。其中,包括2个安全域,分别为安全域A和安全域B,安全域A(Security Domain A),对应步骤21中的第一安全域;安全域B(Security Domain B,对应步骤21中的第二安全域。该SBA包括以下至少之一的实体:It should be noted that the entities in the SBA involved in this disclosure may be various types of entities, for example, entities of the fifth generation mobile communications (5G) network or other evolved entities. In some implementations of the present disclosure, the entity can be deployed as a communication node alone, or can be deployed uniformly in existing network elements. In short, entities can be understood as logical nodes that can be flexibly deployed in a network, and are not limited here. Referring to Figure 3, a chain of trust for a certificate authority hierarchy in SBA is shown. It includes 2 security domains, namely Security Domain A and Security Domain B. Security Domain A (Security Domain A) corresponds to the first security domain in step 21; Security Domain B (Security Domain B) corresponds to the first security domain in step 21. Second security domain. The SBA includes at least one of the following entities:
根CA A(Root CA A); Root CA A (Root CA A );
根CA B(Root CA B); Root CA B ;
TLS服务器CA A(TLS server CA A); TLS server CA A (TLS server CA A );
TLS代理CA A(TLS Proxy CA A); TLS Proxy CA A ;
TLS客户端CA A(TLS client CA A); TLS client CA A (TLS client CA A );
TLS服务器CA B(TLS server CA B); TLS server CA B (TLS server CA B );
TLS代理CA B(TLS Proxy CA B); TLS Proxy CA B ;
TLS客户端CA B(TLS client CA B); TLS client CA B (TLS client CA B );
TLS代理A2(TLS Proxy A2); TLS Proxy A2 (TLS Proxy A2 );
TLS代理A1(TLS Proxy A1); TLS Proxy A1 ;
TLS代理B2(TLS Proxy B2); TLS Proxy B2 (TLS Proxy B2 );
TLS代理B1(TLS Proxy B1); TLS Proxy B1 (TLS Proxy B1 );
TLS服务器A(TLS Server A); TLS Server A(TLS Server A );
TLS客户端A(TLS Client A); TLS Client A(TLS Client A );
TLS服务器B(TLS Server B); TLS Server B ;
TLS客户端B(TLS Client B)。 TLS Client B.
其中,实线箭头代表证书分发(Issues a certificate);虚线箭头代表建立TLS连接(Establishes a TLS connection)。需要说明的是,附图中的中英文对照可参见本部分说明,附图中不再重复说明,例如,图3、图4和图5的说明。Among them, the solid arrow represents certificate distribution (Issues a certificate); the dotted arrow represents the establishment of a TLS connection (Establishes a TLS connection). It should be noted that the comparison between Chinese and English in the drawings can be found in the description of this part, and the description will not be repeated in the drawings, for example, the descriptions of Figures 3, 4 and 5.
本公开实施例中,安全域A也可以对应第二安全域,安全域B也可以对应第一安全域,在此不做限定。需要说明的是,当第一安全域为安全域A,第一根证书管理机构CA为TLS服务器CA A;当第一安全域为安全域B,第一根证书管理机构CA为TLS服务器CA B。本公开实施例中,安全域的数量也可以是大于2个,例如,3个,在此不做限定。 In this disclosed embodiment, security domain A may also correspond to the second security domain, and security domain B may also correspond to the first security domain, which is not limited here. It should be noted that when the first security domain is security domain A, the first root certificate management authority CA is TLS server CA A ; when the first security domain is security domain B, the first root certificate management authority CA is TLS server CA B. . In this embodiment of the present disclosure, the number of security domains may be greater than 2, for example, 3, which is not limited here.
根证书颁发机构(CA,Certificate Authority):CA为安全域内信任链中的信任锚。每个安全域内只可以有一个根CA。根CA生成根证书,该根证书为自签名证书。安全域中的所有证书均由该根证书直接或者间接签名。当运营商之间(这里,不同的运营商可以对应不同的安全域,例如,A运营商可以对应安全域A)达成互连协议时,根CA会生成交叉证书,这里,步骤21中的第二类证书可以就是交叉证书,以确保两个不同安全域的安全传输层协议(TLS,Transport Layer Security)终端实体之间能够相互认证。生成的交叉证书可以在每个安全域中进行本地配置(根CA可以向不同实体发送该交叉证书),并与根证书共同存储在TLS终端实体中。例如,第一根CA可以是安全域A中的根CA A。需要说明的是,生成的第一类证书本身可以就是根证书。 Root Certificate Authority (CA, Certificate Authority): CA is the trust anchor in the trust chain within the security domain. There can be only one root CA in each security domain. The root CA generates a root certificate, which is a self-signed certificate. All certificates in the security domain are signed directly or indirectly by this root certificate. When operators reach an interconnection agreement (here, different operators can correspond to different security domains, for example, operator A can correspond to security domain A), the root CA will generate a cross certificate. Here, the first step in step 21 The second type of certificate can be a cross certificate to ensure that the secure Transport Layer Protocol (TLS, Transport Layer Security) end entities of two different security domains can authenticate each other. The generated cross-certificate can be configured locally in each security domain (the root CA can send this cross-certificate to different entities) and stored together with the root certificate in the TLS end entity. For example, the first root CA may be the root CA A in security domain A. It should be noted that the generated first-type certificate itself can be the root certificate.
TLS客户端CA:为向特定运营商安全域内的TLS客户端分发TLS客户端证书的CA。TLS client CA: A CA that distributes TLS client certificates to TLS clients within a specific operator's security domain.
TLS服务器CA:为向特定运营商安全域内的TLS服务器分发TLS服务器证书的CA。TLS server CA: A CA that distributes TLS server certificates to TLS servers within a specific operator's security domain.
TLS代理CA:为向特定运营商安全域内的TLS代理分发TLS代理证书的CA。TLS Proxy CA: A CA that distributes TLS proxy certificates to TLS proxies within a specific operator's security domain.
TLS服务器:作为5G网络功能(NF,Network Function)生产者的TLS终端实体。TLS服务器具有TLS服务器CA分发的TLS服务器证书。这里,NF可以是移动性管理功能实体(AMF,Access Control And Mobility Management Function)和会话管理功能(SMF,Session Management Function)等。TLS server: TLS terminal entity as a 5G network function (NF, Network Function) producer. The TLS server has a TLS server certificate issued by the TLS server CA. Here, NF can be a mobility management function entity (AMF, Access Control And Mobility Management Function) and a session management function (SMF, Session Management Function), etc.
TLS客户端:作为5G网络功能(NF,Network Function)消费者的TLS终端实体。TLS客户端具有TLS客户端CA分发的TLS客户端证书。这里,NF可以是移动性管理功能实体(AMF,Access Control And Mobility Management Function)和会话管理功能(SMF,Session Management Function)等。TLS client: TLS terminal entity that is a consumer of 5G network functions (NF, Network Function). The TLS client has a TLS client certificate issued by the TLS client CA. Here, NF can be a mobility management function entity (AMF, Access Control And Mobility Management Function) and a session management function (SMF, Session Management Function), etc.
TLS代理:在基于服务的架构(SBA,Service Based Architecture)中充当代理功能的网络功能(例如,服务通信代理SCP和安全边缘保护代理SEPP)。该TLS代理可以为TLS客户端和TLS服务器之间的中间点,也可以协助TLS终端实体建立安全域和安全域之间的TLS连接。TLS实体可以通过验证TLS代理的TLS代理证书验证TLS代理的身份。TLS proxy: A network function that acts as a proxy function in a Service Based Architecture (SBA, Service Based Architecture) (for example, Service Communication Proxy SCP and Security Edge Protection Proxy SEPP). The TLS proxy can be an intermediate point between the TLS client and the TLS server, and can also assist the TLS terminal entity in establishing a TLS connection between security domains. A TLS entity can verify the identity of a TLS proxy by validating the TLS proxy's TLS proxy certificate.
需要说明的是,考虑到某些TLS终端实体可以同时充当NF生产者和NF消费者,可能需要TLS客户端证书和TLS服务端证书。It should be noted that considering that some TLS end entities can act as both NF producers and NF consumers, a TLS client certificate and a TLS server certificate may be required.
针对安全域内的TLS连接,信任链请参见图4,考虑到TLS服务器、TLS客户端和TLS代理信任同一个根CA,TLS服务器、TLS客户端和TLS代理可以通过验证实体证书来实现相互认证。这里,TLS实体证书包括TLS服务器证书、TLS客户端证书和TLS代理证书。For TLS connections within the security domain, see Figure 4 for the trust chain. Considering that the TLS server, TLS client and TLS proxy trust the same root CA, the TLS server, TLS client and TLS proxy can achieve mutual authentication by verifying the entity certificate. Here, TLS entity certificates include TLS server certificates, TLS client certificates and TLS proxy certificates.
针对安全域之间的TLS连接,信任链请参见图5,安全域之间的TLS连接主要建立在不同安全域的TLS代理之间。图5示出的为跨域信任链。如图5所示,TLS proxyA信任TLS proxy CA A,TLS Proxy CA A信任Root CA A,Root CA A信任Root CA B。考虑到Root CA B是安全域B中的信任锚,则TLS proxyA信任安全域B内的TLS实体。反之亦然,TLS proxyB信任TLS proxy CA B,TLS proxy CA B信任Root CA B,Root CA B信任Root CA A。考虑到Root CA A是安全域A中的信任锚,TLS proxyB信任安全域A内的TLS实体。 For TLS connections between security domains, see Figure 5 for the trust chain. TLS connections between security domains are mainly established between TLS proxies in different security domains. Figure 5 shows the cross-domain trust chain. As shown in Figure 5, TLS proxyA trusts TLS proxy CA A , TLS Proxy CA A trusts Root CA A , and Root CA A trusts Root CA B. Considering that Root CA B is the trust anchor in security domain B, TLS proxyA trusts the TLS entity in security domain B. Vice versa, TLS proxy B trusts TLS proxy CA B , TLS proxy CA B trusts Root CA B , and Root CA B trusts Root CA A. Considering that Root CA A is the trust anchor in security domain A, TLS proxyB trusts the TLS entities within security domain A.
在一个实施例中,生成基于安全传输协议TLS的预定证书;其中,预定证书包括以下至少之一:第一根CA所在第一安全域内的实体的第一类证书;第二根CA所在第二安全域内的实体的第二类证书,第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。向实体发送预定证书。In one embodiment, a predetermined certificate based on the secure transport protocol TLS is generated; wherein the predetermined certificate includes at least one of the following: a first-type certificate of an entity in the first security domain where the first root CA is located; a second type of certificate where the second root CA is located. A second type of certificate for an entity in a security domain. The second type of certificate is at least used for TLS verification between entities in the first security domain and the second security domain. Send the scheduled certificate to the entity.
在一个实施例中,在SBA中生成证书可以包括:In one embodiment, generating the certificate in the SBA may include:
1、为TLS服务器、TLS客户端或者安全域内(例如,第一安全域内)的TLS代理生成第一类证书:1. Generate a first-class certificate for the TLS server, TLS client, or TLS proxy within the security domain (for example, within the first security domain):
根CA生成使用根CA的私钥签名的TLS服务器CA、TLS客户端CA或者TLS代理CA的第一类证书。TLS服务器CA、TLS客户端CA或者TLS代理CA生成对应的使用中间层CA的私钥签名的TLS服务器、TLS客户端或者TLS代理的第三类证书。TLS服务器、TLS客户端或者TLS代理的第三类证书包含公钥,可用于在TLS实体之间建立TLS隧道。这里,中间层CA可以是TLS服务器CA、TLS客户端CA或者TLS代理CA的任意一种。The root CA generates a first-class certificate for a TLS server CA, TLS client CA, or TLS proxy CA signed with the root CA's private key. The TLS server CA, TLS client CA or TLS proxy CA generates the corresponding third-category certificate of the TLS server, TLS client or TLS proxy signed with the private key of the intermediate CA. The third type of certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities. Here, the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
2、为跨安全域(例如,第一安全域和第二安全域之间)TLS代理生成证书:2. Generate a certificate for a TLS proxy across security domains (for example, between the first security domain and the second security domain):
Root CA A生成由Root CA A的私钥签名的TLS proxy CA A证书(对应第一类证书)。TLS proxy CA A生成TLS proxyA的证书(对应第三类证书),该证书使用TLS proxy CA A的私钥进行签名。TLS proxyA证书包含公钥,可用于在TLS实体之间建立TLS隧道。 Root CA A generates a TLS proxy CA A certificate signed by Root CA A 's private key (corresponding to the first type of certificate). TLS proxy CA A generates a certificate for TLS proxy A (corresponding to the third type of certificate), which is signed using the private key of TLS proxy CA A. The TLS proxyA certificate contains the public key and can be used to establish TLS tunnels between TLS entities.
Root CA A生成由Root CA A的私钥签名的Root CA B的交叉证书(对应第二类证书)。Root CA B生 成由Root CA B的私钥签名的Root CA A的交叉证书。Root CA A和Root CA B之间的信任关系允许不同安全域之间的域间TLS代理相互验证。 Root CA A generates a cross-certificate of Root CA B signed by Root CA A 's private key (corresponding to the second type of certificate). Root CA B generates a cross-certificate for Root CA A signed by Root CA B 's private key. The trust relationship between Root CA A and Root CA B allows inter-domain TLS proxies between different security domains to authenticate each other.
在一个实施例中,在SBA中可以验证证书In one embodiment, the certificate can be verified in the SBA
在SBA架构中验证证书:Verify the certificate in SBA schema:
1、验证安全域内TLS实体之间的TLS证书:1. Verify TLS certificates between TLS entities within the security domain:
假设TLS客户端和TLS服务器在同一个安全域(例如,第一安全域)内,并且预先配置了根CA的自签名证书(即根证书)。当TLS客户端接收到TLS服务器的证书作为TLS握手的一部分时,TLS客户端执行以下过程:It is assumed that the TLS client and TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (that is, the root certificate) is pre-configured. When a TLS client receives the TLS server's certificate as part of the TLS handshake, the TLS client performs the following process:
步骤a1、TLS客户端检查以确保TLS服务器证书未过期。考虑到TLS服务器证书是由TLS服务器CA签署的,TLS客户端会尝试获取TLS服务器CA证书。一旦获得TLS服务器CA证书,TLS客户端使用TLS服务器CA证书中的公钥来验证TLS服务器证书是否正确签名。Step a1: The TLS client checks to ensure that the TLS server certificate has not expired. Considering that the TLS server certificate is signed by the TLS server CA, the TLS client will try to obtain the TLS server CA certificate. Once the TLS server CA certificate is obtained, the TLS client uses the public key in the TLS server CA certificate to verify that the TLS server certificate is correctly signed.
步骤a2、TLS客户端尝试验证TLS服务器CA证书是否可信。考虑到TLS服务器CA证书是由根CA签署的,TLS客户端使用提供的自签名根证书中的公钥来验证TLS服务器CA证书的签名。Step a2: The TLS client tries to verify whether the TLS server CA certificate is trustworthy. Considering that the TLS server CA certificate is signed by the root CA, the TLS client uses the public key from the provided self-signed root certificate to verify the signature of the TLS server CA certificate.
步骤a3、TLS客户端本地预置了一个TLS客户端隐式信任的自签名根证书,从而可以确保根证书中的公钥是可信的。此时,TLS客户端成功验证TLS服务器的身份,建立到TLS服务器的信任链,完成安全域内的TLS握手。Step a3: The TLS client locally presets a self-signed root certificate that the TLS client implicitly trusts, thereby ensuring that the public key in the root certificate is trustworthy. At this point, the TLS client successfully verifies the identity of the TLS server, establishes a trust chain to the TLS server, and completes the TLS handshake within the security domain.
同理,在双向认证的情况下,TLS服务器可以验证TLS客户端证书,验证TLS客户端的身份,完成安全域内的TLS握手。Similarly, in the case of two-way authentication, the TLS server can verify the TLS client certificate, verify the identity of the TLS client, and complete the TLS handshake within the security domain.
2、验证安全域之间的TLS代理之间的TLS证书:2. Verify the TLS certificate between TLS proxies between security domains:
假设TLS proxyA和TLS proxyB在不同的安全域中,并且预置了它们的根CA的自签名证书(例如,TLS proxyA预置了根CA A的自签名证书,TLS proxyB预置了根CA B的自签名证书)。当TLS proxyA作为SSL或TLS握手的一部分接收到TLS proxyB的证书时,TLS proxyA执行以下过程。 Assume that TLS proxyA and TLS proxyB are in different security domains and have self-signed certificates of their root CAs provisioned (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA B. self-signed certificate). When TLS proxyA receives TLS proxyB's certificate as part of the SSL or TLS handshake, TLS proxyA performs the following process.
步骤b1、TLS proxyA检查以确保TLS proxyB的证书没有过期。考虑到TLS proxyB的证书是由TLS代理CA B签名的,因此TLS proxyA会尝试获取TLS代理CA B证书。一旦获得TLS代理CA B证书,TLS proxyA使用TLS代理CA B证书中的公钥来验证TLS代理B证书是否正确签名。 Step b1: TLS proxyA checks to ensure that the certificate of TLS proxyB has not expired. Considering that TLS proxyB's certificate is signed by TLS proxy CA B , TLS proxyA will try to obtain the TLS proxy CA B certificate. Once the TLS proxy CA B certificate is obtained, TLS proxyA uses the public key in the TLS proxy CA B certificate to verify that the TLS proxy B certificate is correctly signed.
步骤b2、TLS proxyA尝试验证TLS代理CA B证书是否可信。考虑到TLS代理CA B证书是由根CA B签名的,TLS代理A会尝试获取根CA B证书。获得根CA B证书后,TLS proxyA使用根CA B证书中的公钥来验证TLS代理CA B证书是否正确签名。 Step b2: TLS proxyA tries to verify whether the TLS proxy CA B certificate is trustworthy. Considering that the TLS proxy CA B certificate is signed by the root CA B , TLS proxy A will try to obtain the root CA B certificate. After obtaining the root CA B certificate, TLS proxyA uses the public key in the root CA B certificate to verify that the TLS proxy CA B certificate is correctly signed.
步骤b3、TLS proxyA尝试验证Root CA B证书是否可信。考虑到Root CA B证书是由Root CA A签名的,TLS proxyA使用预置的自签名根证书中的公钥来验证Root CA B证书的签名。 Step b3: TLS proxyA tries to verify whether the Root CA B certificate is trustworthy. Considering that the Root CA B certificate is signed by Root CA A , TLS proxyA uses the public key in the preset self-signed root certificate to verify the signature of the Root CA B certificate.
步骤b4、TLS proxyA本地预置了TLS proxyA隐式信任的自签名根证书,从而可以确保Root CA A根证书中的公钥是可信的。此时,TLS proxyA成功验证TLS proxyB的身份,建立到TLS proxyB的信任链,完成安全域之间的SSL或者TLS握手。 Step b4. TLS proxyA locally presets the self-signed root certificate implicitly trusted by TLS proxyA, thereby ensuring that the public key in the Root CA A root certificate is trustworthy. At this time, TLS proxyA successfully verifies the identity of TLS proxyB, establishes a trust chain to TLS proxyB, and completes the SSL or TLS handshake between security domains.
需要说明的是,Root CA A颁发Root CA B的证书,称为交叉证书(对应本公开中的第二类证书)。TLS实体可以根据需要请求交叉证书或预先提供交叉证书(与自签名根证书一起存储)。 It should be noted that Root CA A issues the certificate of Root CA B , which is called a cross certificate (corresponding to the second type of certificate in this disclosure). TLS entities can request a cross-certificate on demand or provide a cross-certificate in advance (stored with a self-signed root certificate).
在本公开实施例中,生成基于安全传输协议TLS的预定证书;其中,预定证书包括以下至少之一:第一根CA所在第一安全域内的实体的第一类证书;第二根CA所在第二安全域内的实体的第二类证书,至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证如此,由于第一根证书管理机构CA能够生成第一类证书和/或第二类证书,使得相同安全域中的实体可以基于第一类证书实现实体之间的认证,和/或,使得不同安全域中的实体可以基于第二类证书实现不同安全域中实体之间的认证。相较于无域内实体认证和/或域间实体认证的情况,完善了无线通信网络的认证机制,提升了无线通信网络的认证可靠性。In this disclosed embodiment, a predetermined certificate based on the secure transport protocol TLS is generated; wherein the predetermined certificate includes at least one of the following: a first-type certificate of an entity in the first security domain where the first root CA is located; The second type certificate of the entity in the second security domain is at least used for TLS verification between the entities in the first security domain and the second security domain. This is because the first root certificate authority CA can generate the first type certificate. And/or the second type of certificate enables entities in the same security domain to implement authentication between entities based on the first type of certificate, and/or allows entities in different security domains to implement authentication in different security domains based on the second type of certificate. Authentication between entities. Compared with the situation without intra-domain entity authentication and/or inter-domain entity authentication, the authentication mechanism of the wireless communication network is improved and the authentication reliability of the wireless communication network is improved.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图6所示,本实施例中提供一种认证方法,其中,该方法由第一根证书管理机构CA执行,该方法包括:As shown in Figure 6, this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
步骤61、向实体发送预定证书,其中,预定证书包括以下至少之一:Step 61: Send a predetermined certificate to the entity, where the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
在一个实施例中,生成基于安全传输协议TLS的预定证书;向实体发送预定证书,其中,预定证书包括以下至少之一:In one embodiment, a predetermined certificate based on the secure transport protocol TLS is generated; the predetermined certificate is sent to the entity, wherein the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
如此,实体在接收到预定证书后,就可以将该预定证书用于实体的认证。In this way, after the entity receives the predetermined certificate, it can use the predetermined certificate for authentication of the entity.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图7所示,本实施例中提供一种认证方法,其中,该方法由第一根证书管理机构CA执行,该方法包括:As shown in Figure 7, this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
步骤71、响应于第一安全域和第二安全域之间达成互连协议,生成第二类证书;Step 71: In response to reaching an interconnection agreement between the first security domain and the second security domain, generate a second type of certificate;
其中,第二类证书为第二根CA所在第二安全域内的实体的证书,第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。The second type of certificate is a certificate of an entity in the second security domain where the second root CA is located, and the second type of certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图8所示,本实施例中提供一种认证方法,其中,该方法由第一根证书管理机构CA执行,该方法包括:As shown in Figure 8, this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
步骤81、生成基于所述第一根CA的私钥签名的所述第一类证书;和/或,生成基于所述第一根CA的私钥签名的所述第二类证书;Step 81: Generate the first type of certificate signed based on the private key of the first root CA; and/or generate the second type of certificate signed based on the private key of the first root CA;
其中,第一类证书为第一根CA所在第一安全域内的实体的证书;第二类证书为第二根CA所在第二安全域内的实体的证书,第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。Among them, the first type of certificate is the certificate of the entity in the first security domain where the first root CA is located; the second type of certificate is the certificate of the entity in the second security domain where the second root CA is located, and the second type of certificate is used at least for the third TLS verification is performed between entities in one security domain and the second security domain.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图9所示,本实施例中提供一种认证方法,其中,该方法由第一根证书管理机构CA执行,该方法包括:As shown in Figure 9, this embodiment provides an authentication method, where the method is executed by the first root certificate authority CA, and the method includes:
步骤91、生成根证书;其中,根证书用于生成第一类证书,其中,第一类证书为第一根CA所在第一安全域内的实体的证书。Step 91: Generate a root certificate; the root certificate is used to generate a first-type certificate, where the first-type certificate is a certificate of an entity in the first security domain where the first root CA is located.
第一类证书可以是TLS服务器CA、TLS客户端CA或者TLS代理CA的证书。The first type of certificate can be the certificate of a TLS server CA, a TLS client CA or a TLS proxy CA.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图10所示,本实施例中提供一种认证方法,其中,该方法由第一类型实体执行,该方法包括:As shown in Figure 10, this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
步骤101、获取基于安全传输协议TLS的预定证书;Step 101: Obtain the scheduled certificate based on the secure transmission protocol TLS;
其中,预定证书包括以下至少之一:Among them, the reservation certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
在一个实施例中,所述获取基于安全传输协议TLS的预定证书,包括:In one embodiment, the obtaining a predetermined certificate based on the secure transport protocol TLS includes:
获取预配置的所述预定证书;Obtain the pre-configured scheduled certificate;
或者,or,
接收第一根CA发送的所述预定证书。Receive the predetermined certificate sent by the first root CA.
在一个实施例中,第一类型实体包括以下至少之一:In one embodiment, the first type entity includes at least one of the following:
TLS服务器CA;TLS server CA;
TLS客户端CA;TLS client CA;
TLS代理CA。TLS proxy CA.
在一个实施例中,根CA生成使用根CA的私钥签名的TLS服务器CA、TLS客户端CA或者TLS代理CA的第一类证书,第一类证书为第一根CA所在第一安全域内的实体的证书。根CA向第一类型实体发送第一类证书。第一类型实体获取到基于安全传输协议TLS的第一类证书。TLS服务器CA、TLS客户端CA或者TLS代理CA生成对应的使用中间层CA的私钥签名的TLS服务器、TLS客户端或者TLS代理的第三类证书。TLS服务器、TLS客户端或者TLS代理的第三类证书包含公钥,可用于 在TLS实体之间建立TLS隧道。这里,中间层CA可以是TLS服务器CA、TLS客户端CA或者TLS代理CA中的任意一种。In one embodiment, the root CA generates a first-type certificate of a TLS server CA, a TLS client CA or a TLS proxy CA that is signed using the private key of the root CA. The first-type certificate is a certificate in the first security domain where the first root CA is located. The entity's certificate. The root CA sends the first type of certificate to the first type of entity. The first type entity obtains a first type certificate based on the secure transport protocol TLS. The TLS server CA, TLS client CA or TLS proxy CA generates the corresponding third-category certificate of the TLS server, TLS client or TLS proxy signed with the private key of the intermediate CA. A third-class certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities. Here, the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图11所示,本实施例中提供一种认证方法,其中,该方法由第一类型实体执行,该方法包括:As shown in Figure 11, this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
步骤111、向第二类型实体发送第三类证书,其中,第三类证书包含公钥,用于不同实体之间建立TLS隧道。Step 111: Send a third type certificate to the second type entity, where the third type certificate contains a public key and is used to establish a TLS tunnel between different entities.
在一个实施例中,所述第二类型实体包括以下至少之一:In one embodiment, the second type entity includes at least one of the following:
TLS服务器;TLS server;
TLS客户端;TLS client;
TLS代理。TLS proxy.
在一个实施例中,TLS服务器CA、TLS客户端CA或者TLS代理CA生成对应的使用中间层CA的私钥签名的TLS服务器、TLS客户端或者TLS代理的第三类证书。TLS服务器、TLS客户端或者TLS代理的第三类证书包含公钥,可用于在TLS实体之间建立TLS隧道。这里,中间层CA可以是TLS服务器CA、TLS客户端CA或者TLS代理CA中的任意一种。In one embodiment, the TLS server CA, TLS client CA or TLS proxy CA generates a corresponding third-type certificate of the TLS server, TLS client or TLS proxy signed using the private key of the intermediate CA. The third type of certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities. Here, the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图12所示,本实施例中提供一种认证方法,其中,该方法由第一类型实体执行,该方法包括:As shown in Figure 12, this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
步骤121、生成基于第一类型实体的私钥签名的第三类证书。Step 121: Generate a third type certificate based on the private key signature of the first type entity.
在一个实施例中,生成基于第一类型实体的私钥签名的第三类证书。向第二类型实体发送第三类证书,其中,第三类证书包含公钥,用于不同实体之间建立TLS隧道。In one embodiment, a third type of certificate based on a private key signature of a first type of entity is generated. Send a third-type certificate to the second-type entity, where the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图13所示,本实施例中提供一种认证方法,其中,该方法由第一类型实体执行,所述第一类型实体为TLS客户端CA;所述第二类型实体为TLS客户端;该方法包括:As shown in Figure 13, this embodiment provides an authentication method, wherein the method is executed by a first type entity, the first type entity is a TLS client CA; the second type entity is a TLS client; The method includes:
步骤131、向TLS客户端发送TLS客户端证书。Step 131: Send the TLS client certificate to the TLS client.
在一个实施例中,生成基于TLS客户端CA的私钥签名的TLS客户端证书。向TLS客户端发送TLS客户端证书,其中,TLS客户端证书包含公钥,用于不同实体之间建立TLS隧道。In one embodiment, a TLS client certificate signed based on the private key of the TLS client CA is generated. Send the TLS client certificate to the TLS client. The TLS client certificate contains the public key and is used to establish TLS tunnels between different entities.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图14所示,本实施例中提供一种认证方法,其中,该方法由第一类型实体执行,所述第一类型 实体为TLS服务器CA;所述第二类型实体为TLS服务器;该方法包括:As shown in Figure 14, this embodiment provides an authentication method, wherein the method is executed by a first type entity, the first type entity is a TLS server CA; the second type entity is a TLS server; the method include:
步骤141、向所述TLS服务器发送TLS服务器证书。Step 141: Send the TLS server certificate to the TLS server.
在一个实施例中,生成基于TLS服务器CA的私钥签名的TLS服务器证书。向TLS服务器发送TLS服务器证书,其中,TLS服务器证书包含公钥,用于不同实体之间建立TLS隧道。In one embodiment, a TLS server certificate signed based on the private key of the TLS server CA is generated. Send the TLS server certificate to the TLS server, where the TLS server certificate contains the public key and is used to establish TLS tunnels between different entities.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图15所示,本实施例中提供一种认证方法,其中,该方法由第一类型实体执行,所述第一类型实体为TLS代理CA;所述第二类型实体为TLS代理;该方法包括:As shown in Figure 15, this embodiment provides an authentication method, wherein the method is executed by a first type entity, the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; the method include:
步骤151、向TLS代理发送TLS代理证书。Step 151: Send the TLS proxy certificate to the TLS proxy.
在一个实施例中,生成TLS代理CA的私钥签名的TLS代理证书。向TLS代理发送TLS代理证书,其中,TLS代理证书包含公钥,用于不同实体之间建立TLS隧道。In one embodiment, a TLS proxy certificate signed by the private key of the TLS proxy CA is generated. Send the TLS proxy certificate to the TLS proxy. The TLS proxy certificate contains the public key and is used to establish TLS tunnels between different entities.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图16所示,本实施例中提供一种认证方法,其中,该方法由第一类型实体执行,该方法包括:As shown in Figure 16, this embodiment provides an authentication method, where the method is executed by a first type entity, and the method includes:
步骤161、向第二类型实体发送TLS客户端证书和TLS服务器证书。Step 161: Send the TLS client certificate and TLS server certificate to the second type entity.
在一个实施例中,生成第一类型实体的私钥签名的TLS客户端证书和TLS服务器证书。向第二类型实体发送TLS客户端证书和TLS服务器证书,其中,TLS客户端证书和TLS服务器证书包含公钥,用于不同实体之间建立TLS隧道。In one embodiment, a TLS client certificate and a TLS server certificate signed by the private key of the first type entity are generated. Send the TLS client certificate and TLS server certificate to the second type entity, where the TLS client certificate and TLS server certificate contain the public key and are used to establish a TLS tunnel between different entities.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图17所示,本实施例中提供一种认证方法,其中,该方法由第二类型实体执行,该方法包括:As shown in Figure 17, this embodiment provides an authentication method, where the method is executed by a second type entity, and the method includes:
步骤171、获取第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。Step 171: Obtain a third type of certificate, where the third type of certificate contains a public key and is used to establish a TLS tunnel between different entities.
在一个实施例中,获取第一类型实体发送的第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。In one embodiment, a third type certificate sent by the first type entity is obtained, wherein the third type certificate contains a public key and is used to establish a TLS tunnel between different entities.
在一个实施例中,所述获取第三类证书,包括:In one embodiment, obtaining the third type of certificate includes:
获取预配置的所述第三类证书;Obtain the preconfigured third category certificate;
或者,or,
接收第一类型实体发送的所述第三类证书。Receive the third type certificate sent by the first type entity.
在一个实施例中,所述第二类型实体包括以下至少之一:In one embodiment, the second type entity includes at least one of the following:
TLS服务器;TLS server;
TLS客户端;TLS client;
TLS代理。TLS proxy.
在一个实施例中,TLS服务器CA、TLS客户端CA或者TLS代理CA生成对应的使用中间层CA的私钥签名的TLS服务器、TLS客户端或者TLS代理的第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。第二类型实体获取到第一类型实体发送的第三类证书。TLS服务器、TLS客户端或者TLS代理的第三类证书包含公钥,可用于在TLS实体之间建立TLS隧道。这里,中间层CA可以是TLS服务器CA、TLS客户端CA或者TLS代理CA中的任意一种。In one embodiment, the TLS server CA, TLS client CA or TLS proxy CA generates a corresponding third type certificate of the TLS server, TLS client or TLS proxy signed using the private key of the intermediate CA, wherein the third Type III certificates contain public keys and are used to establish TLS tunnels between different entities. The second type entity obtains the third type certificate sent by the first type entity. The third type of certificate for a TLS server, TLS client, or TLS proxy contains the public key and can be used to establish a TLS tunnel between TLS entities. Here, the intermediate CA can be any one of TLS server CA, TLS client CA or TLS proxy CA.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图18所示,本实施例中提供一种认证方法,其中,该方法由第二类型实体执行,所述第一类型实体为TLS客户端CA;所述第二类型实体为TLS客户端;该方法包括:As shown in Figure 18, this embodiment provides an authentication method, wherein the method is executed by a second type entity, the first type entity is a TLS client CA; the second type entity is a TLS client; The method includes:
步骤181、接收所述TLS客户端CA发送的TLS客户端证书。Step 181: Receive the TLS client certificate sent by the TLS client CA.
在一个实施例中,TLS客户端CA生成基于TLS客户端CA的私钥签名的TLS客户端证书。TLS客户端CA向TLS客户端发送TLS客户端证书,其中,TLS客户端证书包含公钥,用于不同实体之间建立TLS隧道。TLS客户端接收所述TLS客户端CA发送的TLS客户端证书。In one embodiment, the TLS client CA generates a TLS client certificate signed based on the TLS client CA's private key. The TLS client CA sends a TLS client certificate to the TLS client. The TLS client certificate contains the public key and is used to establish a TLS tunnel between different entities. The TLS client receives the TLS client certificate sent by the TLS client CA.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图19所示,本实施例中提供一种认证方法,其中,该方法由第二类型实体执行,所述第一类型实体为TLS服务器CA;所述第二类型实体为TLS服务器;该方法包括:As shown in Figure 19, this embodiment provides an authentication method, wherein the method is executed by a second type entity, the first type entity is a TLS server CA; the second type entity is a TLS server; this method include:
步骤191、接收所述TLS服务器CA发送的TLS服务器证书。Step 191: Receive the TLS server certificate sent by the TLS server CA.
在一个实施例中,TLS服务器CA生成基于TLS服务器CA的私钥签名的TLS服务器证书。TLS服务器CA向TLS服务器发送TLS服务器证书,其中,TLS服务器证书包含公钥,用于不同实体之间建立TLS隧道。TLS服务器接收所述TLS服务器CA发送的TLS服务器证书。In one embodiment, the TLS server CA generates a TLS server certificate signed based on the TLS server CA's private key. The TLS server CA sends a TLS server certificate to the TLS server. The TLS server certificate contains the public key and is used to establish TLS tunnels between different entities. The TLS server receives the TLS server certificate sent by the TLS server CA.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图20所示,本实施例中提供一种认证方法,其中,该方法由第二类型实体执行,所述第一类型实体为TLS代理CA;所述第二类型实体为TLS代理;该方法包括:As shown in Figure 20, this embodiment provides an authentication method, wherein the method is executed by a second type entity, the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; this method include:
步骤201、接收所述TLS代理CA发送的TLS代理证书。Step 201: Receive the TLS proxy certificate sent by the TLS proxy CA.
在一个实施例中,TLS代理CA生成TLS代理CA的私钥签名的TLS代理证书。TLS代理向TLS代理发送TLS代理证书,其中,TLS代理证书包含公钥,用于不同实体之间建立TLS隧道。TLS代理接收所述TLS代理CA发送的TLS代理证书。In one embodiment, the TLS proxy CA generates a TLS proxy certificate signed by the TLS proxy CA's private key. The TLS proxy sends a TLS proxy certificate to the TLS proxy, where the TLS proxy certificate contains the public key and is used to establish a TLS tunnel between different entities. The TLS proxy receives the TLS proxy certificate sent by the TLS proxy CA.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图21所示,本实施例中提供一种认证方法,其中,该方法由第二类型实体执行,该方法包括:As shown in Figure 21, this embodiment provides an authentication method, where the method is executed by a second type entity, and the method includes:
步骤211、接收所述第一类型实体发送的TLS客户端证书和TLS服务器证书。Step 211: Receive the TLS client certificate and TLS server certificate sent by the first type entity.
在一个实施例中,第一类型实体生成第一类型实体的私钥签名的TLS客户端证书和TLS服务器证书。第一类型实体向第二类型实体发送TLS客户端证书和TLS服务器证书,其中,TLS客户端证书和TLS服务器证书包含公钥,用于不同实体之间建立TLS隧道。第二类型实体接收所述第一类型实体发送的TLS客户端证书和TLS服务器证书。In one embodiment, the first type entity generates a TLS client certificate and a TLS server certificate signed by the private key of the first type entity. The first type entity sends a TLS client certificate and a TLS server certificate to the second type entity, where the TLS client certificate and TLS server certificate contain public keys and are used to establish a TLS tunnel between different entities. The second type entity receives the TLS client certificate and TLS server certificate sent by the first type entity.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图22所示,本实施例中提供一种认证方法,其中,该方法由TLS客户端执行,该方法包括:As shown in Figure 22, this embodiment provides an authentication method, where the method is executed by a TLS client, and the method includes:
步骤221、响应于接收到TLS服务器的TLS服务器证书,确定所述TLS服务器证书的可信性;Step 221: In response to receiving the TLS server certificate of the TLS server, determine the credibility of the TLS server certificate;
其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
在一个实施例中,假设TLS客户端和TLS服务器在同一个安全域(例如,第一安全域)内,并且预先配置了根CA的自签名证书(即根证书)。当TLS客户端接收到TLS服务器的证书作为TLS握手的一部分时,TLS客户端执行以下过程:In one embodiment, it is assumed that the TLS client and the TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (ie, the root certificate) is pre-configured. When a TLS client receives the TLS server's certificate as part of the TLS handshake, the TLS client performs the following process:
步骤a1、TLS客户端检查以确保TLS服务器证书未过期。考虑到TLS服务器证书是由TLS服务器CA签署的,TLS客户端会尝试获取TLS服务器CA证书。一旦获得TLS服务器CA证书,TLS客户端使用TLS服务器CA证书的公钥来验证TLS服务器证书是否正确签名。Step a1: The TLS client checks to ensure that the TLS server certificate has not expired. Considering that the TLS server certificate is signed by the TLS server CA, the TLS client will try to obtain the TLS server CA certificate. Once the TLS server CA certificate is obtained, the TLS client uses the public key of the TLS server CA certificate to verify that the TLS server certificate is correctly signed.
步骤a2、TLS客户端尝试验证TLS服务器CA证书是否可信。考虑到TLS服务器CA证书是由根CA签名的,TLS客户端使用提供的自签名根证书的公钥来验证TLS服务器CA证书的签名。Step a2: The TLS client tries to verify whether the TLS server CA certificate is trustworthy. Considering that the TLS server CA certificate is signed by the root CA, the TLS client uses the public key of the provided self-signed root certificate to verify the signature of the TLS server CA certificate.
步骤a3、TLS客户端本地预置了一个TLS客户端隐式信任的自签名根证书,从而可以确保根证书中的公钥是可信的。此时,TLS客户端成功验证TLS服务器的身份,建立到TLS服务器的信任链,完成安全域内的TLS握手。需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。Step a3: The TLS client locally presets a self-signed root certificate that the TLS client implicitly trusts, thereby ensuring that the public key in the root certificate is trustworthy. At this point, the TLS client successfully verifies the identity of the TLS server, establishes a trust chain to the TLS server, and completes the TLS handshake within the security domain. It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图23所示,本实施例中提供一种认证方法,其中,该方法由TLS客户端执行,该方法包括:As shown in Figure 23, this embodiment provides an authentication method, where the method is executed by a TLS client, and the method includes:
步骤231、基于所述TLS服务器CA证书验证所述TLS服务器证书是否可信;Step 231: Verify whether the TLS server certificate is trustworthy based on the TLS server CA certificate;
其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
在一个实施例中,假设TLS客户端和TLS服务器在同一个安全域(例如,第一安全域)内,并且预先配置了根CA的自签名证书(即根证书)。当TLS客户端接收到TLS服务器的证书作为TLS握手的一部分时,TLS客户端执行以下过程:TLS客户端检查以确保TLS服务器证书未过期。考虑到TLS服务器证书是由TLS服务器CA签署的,TLS客户端会尝试获取TLS服务器CA证书。一旦获得TLS服务器CA证书,TLS客户端使用TLS服务器CA证书的公钥来验证TLS服务器证书是否正确签名。In one embodiment, it is assumed that the TLS client and the TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (ie, the root certificate) is pre-configured. When a TLS client receives a TLS server's certificate as part of the TLS handshake, the TLS client performs the following process: The TLS client checks to ensure that the TLS server certificate has not expired. Considering that the TLS server certificate is signed by the TLS server CA, the TLS client will try to obtain the TLS server CA certificate. Once the TLS server CA certificate is obtained, the TLS client uses the public key of the TLS server CA certificate to verify that the TLS server certificate is correctly signed.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图24所示,本实施例中提供一种认证方法,其中,该方法由TLS客户端执行,该方法包括:As shown in Figure 24, this embodiment provides an authentication method, where the method is executed by a TLS client, and the method includes:
步骤241、基于所在安全域的根证书验证所述TLS服务器CA证书是否可信;Step 241: Verify whether the TLS server CA certificate is trustworthy based on the root certificate of the security domain;
其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
在一个实施例中,假设TLS客户端和TLS服务器在同一个安全域(例如,第一安全域)内,并且预先配置了根CA的自签名证书(即根证书)。当TLS客户端接收到TLS服务器的证书作为TLS握手的一部分时,TLS客户端执行以下过程:TLS客户端尝试验证TLS服务器CA证书是否可信。考虑到TLS服务器CA证书是由根CA签名的,TLS客户端使用预置的自签名根证书中的公钥来验证TLS服务器CA证书的签名。In one embodiment, it is assumed that the TLS client and the TLS server are in the same security domain (for example, the first security domain), and the self-signed certificate of the root CA (ie, the root certificate) is pre-configured. When a TLS client receives the TLS server's certificate as part of the TLS handshake, the TLS client performs the following process: The TLS client attempts to verify that the TLS server CA certificate is trusted. Considering that the TLS server CA certificate is signed by the root CA, the TLS client uses the public key in the preset self-signed root certificate to verify the signature of the TLS server CA certificate.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图25所示,本实施例中提供一种认证方法,其中,该方法由第一安全域中的第一TLS代理执行,该方法包括:As shown in Figure 25, this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain. The method includes:
步骤251、响应于接收到第二安全域中的第二TLS代理发送的第二TLS代理证书,确定所述第二TLS代理证书的可信性。Step 251: In response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determine the credibility of the second TLS proxy certificate.
在一个实施例中,假设TLS proxyA和TLS proxyB在不同的安全域中,并且预置了它们的根CA的自签名证书(例如,TLS proxyA预置了根CA A的自签名证书,TLS proxyB预置了根CA B的自签名证书)。当TLS proxyA作为SSL或TLS握手的一部分接收到TLS proxyB的证书时,TLS proxyA执行以下过程: In one embodiment, assume that TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA A. The self-signed certificate of root CA B is set). When TLS proxyA receives TLS proxyB's certificate as part of the SSL or TLS handshake, TLS proxyA performs the following process:
步骤b1、TLS proxyA检查以确保TLS proxyB的证书没有过期。考虑到TLS proxyB的证书是由TLS代理CA B签名的,因此TLS proxyA会尝试获取TLS代理CA B证书。一旦获得TLS代理CA B证书,TLS proxyA使用TLS代理CA B证书的公钥来验证TLS代理B证书是否正确签名。 Step b1: TLS proxyA checks to ensure that the certificate of TLS proxyB has not expired. Considering that TLS proxyB's certificate is signed by TLS proxy CA B , TLS proxyA will try to obtain the TLS proxy CA B certificate. Once the TLS proxy CA B certificate is obtained, TLS proxyA uses the public key of the TLS proxy CA B certificate to verify that the TLS proxy B certificate is correctly signed.
步骤b2、TLS proxyA尝试验证TLS代理CA B证书是否可信。考虑到TLS代理CA B证书是由根CA B签名的,TLS代理A会尝试获取根CA B证书。获得根CA B证书后,TLS proxyA使用根CA B证书的公钥来验证TLS代理CA B证书是否正确签名。 Step b2: TLS proxyA tries to verify whether the TLS proxy CA B certificate is trustworthy. Considering that the TLS proxy CA B certificate is signed by the root CA B , TLS proxy A will try to obtain the root CA B certificate. After obtaining the root CA B certificate, TLS proxyA uses the public key of the root CA B certificate to verify that the TLS proxy CA B certificate is correctly signed.
步骤b3、TLS proxyA尝试验证Root CA B证书是否可信。考虑到Root CA B证书是由Root CA A签名的,TLS proxyA使用预置的自签名根证书的公钥来验证Root CA B证书的签名。 Step b3: TLS proxyA tries to verify whether the Root CA B certificate is trustworthy. Considering that the Root CA B certificate is signed by Root CA A , TLS proxyA uses the public key of the preset self-signed root certificate to verify the signature of the Root CA B certificate.
步骤b4、TLS proxyA本地预置了TLS proxyA隐式信任的自签名根证书,从而可以确保Root CA A根证书中的公钥是可信的。此时,TLS proxyA成功验证TLS proxyB的身份,建立到TLS proxyB的信任链,完成安全域之间的SSL或者TLS握手。需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。 Step b4. TLS proxyA locally presets the self-signed root certificate implicitly trusted by TLS proxyA, thereby ensuring that the public key in the Root CA A root certificate is trustworthy. At this time, TLS proxyA successfully verifies the identity of TLS proxyB, establishes a trust chain to TLS proxyB, and completes the SSL or TLS handshake between security domains. It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图26所示,本实施例中提供一种认证方法,其中,该方法由第一安全域中的第一TLS代理执行, 该方法包括:As shown in Figure 26, this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain. The method includes:
步骤261、基于第二安全域中的TLS代理CA证书验证所述第二TLS代理证书是否可信。Step 261: Verify whether the second TLS proxy certificate is trustworthy based on the TLS proxy CA certificate in the second security domain.
在一个实施例中,假设TLS proxyA和TLS proxyB在不同的安全域中,并且预置了它们的根CA的自签名证书(例如,TLS proxyA预置了根CA A的自签名证书,TLS proxyB预置了根CA B的自签名证书)。当TLS proxyA作为SSL或TLS握手的一部分接收到TLS proxyB的证书时,TLS proxyA执行以下过程:TLS proxyA检查以确保TLS proxyB的证书没有过期。考虑到TLS proxyB的证书是由TLS代理CA B签名的,因此TLS proxyA会尝试获取TLS代理CA B证书。一旦获得TLS代理CA B证书,TLS proxyA使用TLS代理CA B证书的公钥来验证TLS代理B证书是否正确签名。 In one embodiment, assume that TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA A. The self-signed certificate of root CA B is set). When TLS proxyA receives TLS proxyB's certificate as part of an SSL or TLS handshake, TLS proxyA performs the following process: TLS proxyA checks to ensure that TLS proxyB's certificate has not expired. Considering that TLS proxyB's certificate is signed by TLS proxy CA B , TLS proxyA will try to obtain the TLS proxy CA B certificate. Once the TLS proxy CA B certificate is obtained, TLS proxyA uses the public key of the TLS proxy CA B certificate to verify that the TLS proxy B certificate is correctly signed.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图27所示,本实施例中提供一种认证方法,其中,该方法由第一安全域中的第一TLS代理执行,该方法包括:As shown in Figure 27, this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain. The method includes:
步骤271、基于第二安全域中的根证书验证TLS代理CA证书是否可信。Step 271: Verify whether the TLS proxy CA certificate is trustworthy based on the root certificate in the second security domain.
在一个实施例中,假设TLS proxyA和TLS proxyB在不同的安全域中,并且预置了它们的根CA的自签名证书(例如,TLS proxyA预置了根CA A的自签名证书,TLS proxyB预置了根CA B的自签名证书)。当TLS proxyA作为SSL或TLS握手的一部分接收到TLS proxyB证书时,TLS proxyA执行以下过程: In one embodiment, assume that TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A, and TLS proxyB is provisioned with the self-signed certificate of root CA A. The self-signed certificate of root CA B is set). When TLS proxyA receives the TLS proxyB certificate as part of the SSL or TLS handshake, TLS proxyA performs the following process:
TLS proxyA尝试验证TLS代理CA B证书是否可信。考虑到TLS代理CA B证书是由根CA B签名的,TLS代理A会尝试获取根CA B证书。获得根CA B证书后,TLS proxyA使用根CA B证书中的公钥来验证TLS代理CA B证书是否正确签名。 TLS proxyA attempts to verify whether the TLS proxy CA B certificate is trusted. Considering that the TLS proxy CA B certificate is signed by the root CA B , TLS proxy A will try to obtain the root CA B certificate. After obtaining the root CA B certificate, TLS proxyA uses the public key in the root CA B certificate to verify that the TLS proxy CA B certificate is correctly signed.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图28所示,本实施例中提供一种认证方法,其中,该方法由第一安全域中的第一TLS代理执行,该方法包括:As shown in Figure 28, this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain. The method includes:
步骤281、基于第一安全域中的根证书验证第二安全域中的根证书是否可信。Step 281: Verify whether the root certificate in the second security domain is trustworthy based on the root certificate in the first security domain.
在一个实施例中,假设TLS proxyA和TLS proxyB在不同的安全域中,并且预置了它们的根CA的自签名证书(例如,TLS proxyA预置了根CA A的自签名证书,TLS proxyB预置了根CA B的自签名证书)。当TLS proxyA作为SSL或TLS握手的一部分接收到TLS proxyB的证书时,TLS proxyA执行以下过程:TLS proxyA尝试验证Root CA B证书是否可信。考虑到Root CA B证书是由Root CA A签名的,TLS proxyA使用预置的自签名根证书中的公钥来验证Root CA B证书的签名。 In one embodiment, assume that TLS proxyA and TLS proxyB are in different security domains and are provisioned with self-signed certificates of their root CAs (for example, TLS proxyA is provisioned with the self-signed certificate of root CA A , and TLS proxyB is provisioned with the self-signed certificate of root CA A. The self-signed certificate of root CA B is set). When TLS proxyA receives TLS proxyB's certificate as part of the SSL or TLS handshake, TLS proxyA performs the following process: TLS proxyA attempts to verify that the Root CA B certificate is trusted. Considering that the Root CA B certificate is signed by Root CA A , TLS proxyA uses the public key in the preset self-signed root certificate to verify the signature of the Root CA B certificate.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图29所示,本实施例中提供一种认证方法,其中,该方法由第一安全域中的第一TLS代理执行,该方法包括:As shown in Figure 29, this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain. The method includes:
步骤291、响应于接收到第一安全域中的TLS客户端发送的TLS客户端证书,确定所述TLS客户端证书的可信性。Step 291: In response to receiving the TLS client certificate sent by the TLS client in the first security domain, determine the credibility of the TLS client certificate.
在一个实施例中,所述确定所述TLS客户端证书的可信性,包括:In one embodiment, determining the credibility of the TLS client certificate includes:
基于第一安全域中的TLS客户端CA证书的公钥验证所述TLS客户端证书是否可信。Verify whether the TLS client certificate is trusted based on the public key of the TLS client CA certificate in the first security domain.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
基于第一安全域中的根证书的公钥验证TLS客户端CA证书是否可信。Verify whether the TLS client CA certificate is trusted based on the public key of the root certificate in the first security domain.
需要说明的是,步骤291部分的相关说明可以参见步骤251至步骤281部分的说明,验证过程类似,在此不再赘述。It should be noted that the relevant description of step 291 can be found in the description of steps 251 to 281. The verification process is similar and will not be described again here.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图30所示,本实施例中提供一种认证方法,其中,该方法由第一安全域中的第一TLS代理执行,该方法包括:As shown in Figure 30, this embodiment provides an authentication method, where the method is executed by the first TLS proxy in the first security domain. The method includes:
步骤301、响应于接收到第一安全域中的TLS服务器发送的TLS服务器证书,确定所述TLS服务器证书的可信性。Step 301: In response to receiving the TLS server certificate sent by the TLS server in the first security domain, determine the credibility of the TLS server certificate.
在一个实施例中,所述确定所述TLS服务器证书的可信性,包括:In one embodiment, determining the credibility of the TLS server certificate includes:
基于第一安全域中的TLS服务器CA证书的公钥验证所述TLS服务器证书是否可信。Verify whether the TLS server certificate is trustworthy based on the public key of the TLS server CA certificate in the first security domain.
在一个实施例中,所述方法还包括:In one embodiment, the method further includes:
基于第一安全域中的根证书的公钥验证TLS服务器CA证书是否可信。Verify whether the TLS server CA certificate is trusted based on the public key of the root certificate in the first security domain.
需要说明的是,步骤301部分的相关说明可以参见步骤251至步骤281部分的说明,验证过程类似,在此不再赘述。It should be noted that the relevant description of step 301 can be found in the description of steps 251 to 281. The verification process is similar and will not be described again here.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图31所示,本实施例中提供一种认证装置,其中,所述装置包括:As shown in Figure 31, this embodiment provides an authentication device, wherein the device includes:
生成模块311,被配置为生成基于安全传输协议TLS的预定证书;The generation module 311 is configured to generate a predetermined certificate based on the secure transport protocol TLS;
其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图32所示,本实施例中提供一种认证装置,其中,所述装置包括:As shown in Figure 32, this embodiment provides an authentication device, wherein the device includes:
接收模块321,被配置为接收基于安全传输协议TLS的预定证书;The receiving module 321 is configured to receive a predetermined certificate based on the secure transport protocol TLS;
其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图33所示,本实施例中提供一种认证装置,其中,所述装置包括:As shown in Figure 33, this embodiment provides an authentication device, wherein the device includes:
接收模块331,被配置为获取第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。The receiving module 331 is configured to obtain a third type of certificate, where the third type of certificate contains a public key and is used to establish a TLS tunnel between different entities.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图34所示,本实施例中提供一种认证装置,其中,所述装置包括:As shown in Figure 34, this embodiment provides an authentication device, wherein the device includes:
确定模块341,被配置为:响应于接收到TLS服务器的TLS服务器证书,确定所述TLS服务器证书的有效性;The determination module 341 is configured to: in response to receiving the TLS server certificate of the TLS server, determine the validity of the TLS server certificate;
其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图35所示,本实施例中提供一种认证装置,其中,所述装置包括:As shown in Figure 35, this embodiment provides an authentication device, wherein the device includes:
确定模块351,被配置为:响应于接收到第二安全域中的第二TLS代理发送的第二TLS代理证书,确定所述第二TLS代理的证书的可信性。The determining module 351 is configured to: in response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determine the credibility of the certificate of the second TLS proxy.
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。It should be noted that those skilled in the art can understand that the methods provided in the embodiments of the present disclosure can be executed alone or together with some methods in the embodiments of the present disclosure or some methods in related technologies.
如图36所示,本实施例中提供一种认证装置,其中,所述装置包括:As shown in Figure 36, this embodiment provides an authentication device, wherein the device includes:
确定模块361,被配置为:响应于接收到第一安全域中的TLS客户端发送的TLS客户端证书,确定所述TLS客户端证书的可信性。The determining module 361 is configured to: in response to receiving the TLS client certificate sent by the TLS client in the first security domain, determine the credibility of the TLS client certificate.
如图37所示,本实施例中提供一种认证装置,其中,所述装置包括:As shown in Figure 37, this embodiment provides an authentication device, wherein the device includes:
确定模块371,被配置为:响应于接收到第一安全域中的TLS服务器发送的TLS服务器证书,确定所述TLS服务器证书的可信性。The determining module 371 is configured to: in response to receiving the TLS server certificate sent by the TLS server in the first security domain, determine the credibility of the TLS server certificate.
本公开实施例提供一种通信设备,通信设备,包括:An embodiment of the present disclosure provides a communication device. The communication device includes:
处理器;processor;
用于存储处理器可执行指令的存储器;Memory used to store instructions executable by the processor;
其中,处理器被配置为:用于运行可执行指令时,实现应用于本公开任意实施例的方法。Wherein, the processor is configured to: when executing executable instructions, implement the method applied to any embodiment of the present disclosure.
其中,处理器可包括各种类型的存储介质,该存储介质为非临时性计算机存储介质,在通信设备掉电之后能够继续记忆存储其上的信息。The processor may include various types of storage media, which are non-transitory computer storage media that can continue to memorize information stored on the communication device after the communication device is powered off.
处理器可以通过总线等与存储器连接,用于读取存储器上存储的可执行程序。The processor can be connected to the memory through a bus, etc., and is used to read the executable program stored in the memory.
本公开实施例还提供一种计算机存储介质,其中,计算机存储介质存储有计算机可执行程序,可执行程序被处理器执行时实现本公开任意实施例的方法。An embodiment of the present disclosure also provides a computer storage medium, wherein the computer storage medium stores a computer executable program, and when the executable program is executed by a processor, the method of any embodiment of the present disclosure is implemented.
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。Regarding the devices in the above embodiments, the specific manner in which each module performs operations has been described in detail in the embodiments related to the method, and will not be described in detail here.
如图38所示,本公开一个实施例提供一种终端的结构。As shown in Figure 38, one embodiment of the present disclosure provides a terminal structure.
参照图38所示终端800本实施例提供一种终端800,该终端具体可是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。Referring to the terminal 800 shown in Figure 38, this embodiment provides a terminal 800. The terminal may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, etc. .
参照图38,终端800可以包括以下一个或多个组件:处理组件802,存储器804,电源组件806,多媒体组件808,音频组件810,输入/输出(I/O)的接口812,传感器组件814,以及通信组件816。Referring to Figure 38, the terminal 800 may include one or more of the following components: a processing component 802, a memory 804, a power supply component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and communications component 816.
处理组件802通常控制终端800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件802可以包括一个或多个处理器820来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于处理组件802和其他组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。 Processing component 802 generally controls the overall operations of terminal 800, such as operations associated with display, phone calls, data communications, camera operations, and recording operations. The processing component 802 may include one or more processors 820 to execute instructions to complete all or part of the steps of the above method. Additionally, processing component 802 may include one or more modules that facilitate interaction between processing component 802 and other components. For example, processing component 802 may include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
存储器804被配置为存储各种类型的数据以支持在设备800的操作。这些数据的示例包括用于在终端800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。 Memory 804 is configured to store various types of data to support operations at device 800 . Examples of such data include instructions for any application or method operating on the terminal 800, contact data, phonebook data, messages, pictures, videos, etc. Memory 804 may be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EEPROM), Programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
电源组件806为终端800的各种组件提供电力。电源组件806可以包括电源管理系统,一个或多个电源,及其他与为终端800生成、管理和分配电力相关联的组件。 Power supply component 806 provides power to various components of terminal 800. Power component 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to terminal 800.
多媒体组件808包括在终端800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当设备800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄 像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。 Multimedia component 808 includes a screen that provides an output interface between terminal 800 and the user. In some embodiments, the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. A touch sensor can not only sense the boundaries of a touch or swipe action, but also detect the duration and pressure associated with the touch or swipe action. In some embodiments, multimedia component 808 includes a front-facing camera and/or a rear-facing camera. When the device 800 is in an operating mode, such as a shooting mode or a video mode, the front camera and/or the rear camera may receive external multimedia data. Each front-facing camera and rear-facing camera can be a fixed optical lens system or have a focal length and optical zoom capabilities.
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当终端800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。 Audio component 810 is configured to output and/or input audio signals. For example, audio component 810 includes a microphone (MIC) configured to receive external audio signals when terminal 800 is in operating modes, such as call mode, recording mode, and voice recognition mode. The received audio signal may be further stored in memory 804 or sent via communication component 816 . In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。The I/O interface 812 provides an interface between the processing component 802 and a peripheral interface module, which may be a keyboard, a click wheel, a button, etc. These buttons may include, but are not limited to: Home button, Volume buttons, Start button, and Lock button.
传感器组件814包括一个或多个传感器,用于为终端800提供各个方面的状态评估。例如,传感器组件814可以检测到设备800的打开/关闭状态,组件的相对定位,例如组件为终端800的显示器和小键盘,传感器组件814还可以检测终端800或终端800一个组件的位置改变,用户与终端800接触的存在或不存在,终端800方位或加速/减速和终端800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。 Sensor component 814 includes one or more sensors that provide various aspects of status assessment for terminal 800 . For example, the sensor component 814 can detect the open/closed state of the device 800, the relative positioning of components, such as the display and keypad of the terminal 800, the sensor component 814 can also detect the position change of the terminal 800 or a component of the terminal 800, the user The presence or absence of contact with the terminal 800, the terminal 800 orientation or acceleration/deceleration and the temperature change of the terminal 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor component 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
通信组件816被配置为便于终端800和其他设备之间有线或无线方式的通信。终端800可以接入基于通信标准的无线网络,如Wi-Fi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,通信组件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。The communication component 816 is configured to facilitate wired or wireless communication between the terminal 800 and other devices. The terminal 800 can access a wireless network based on a communication standard, such as Wi-Fi, 2G or 3G, or a combination thereof. In one exemplary embodiment, the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, communications component 816 also includes a near field communications (NFC) module to facilitate short-range communications. For example, the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
在示例性实施例中,终端800可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。In an exemplary embodiment, the terminal 800 may be configured by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable Gate array (FPGA), controller, microcontroller, microprocessor or other electronic components are implemented for executing the above method.
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由终端800的处理器820执行以完成上述方法。例如,非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。In an exemplary embodiment, a non-transitory computer-readable storage medium including instructions, such as a memory 804 including instructions, which can be executed by the processor 820 of the terminal 800 to complete the above method is also provided. For example, non-transitory computer-readable storage media may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
如图39所示,本公开一实施例示出一种基站的结构。例如,基站900可以被提供为一网络侧设备。参照图39,基站900包括处理组件922,其进一步包括一个或多个处理器,以及由存储器932所代表的存储器资源,用于存储可由处理组件922的执行的指令,例如应用程序。存储器932中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件922被配置为执行指令,以执行上述方法前述应用在所述基站的任意方法。As shown in Figure 39, an embodiment of the present disclosure shows the structure of a base station. For example, the base station 900 may be provided as a network side device. Referring to Figure 39, base station 900 includes a processing component 922, which further includes one or more processors, and memory resources represented by memory 932 for storing instructions, such as application programs, executable by processing component 922. The application program stored in memory 932 may include one or more modules, each corresponding to a set of instructions. In addition, the processing component 922 is configured to execute instructions to perform any of the foregoing methods applied to the base station.
基站900还可以包括一个电源组件926被配置为执行基站900的电源管理,一个有线或无线网络接口950被配置为将基站900连接到网络,和一个输入输出(I/O)接口958。基站900可以操作基于存储在存储器932的操作系统,例如Windows Server TM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM或类似。 Base station 900 may also include a power supply component 926 configured to perform power management of base station 900, a wired or wireless network interface 950 configured to connect base station 900 to a network, and an input/output (I/O) interface 958. Base station 900 may operate based on an operating system stored in memory 932, such as Windows Server™, Mac OS X™, Unix™, Linux™, FreeBSD™ or the like.
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本发明的其它实施方案。本公开旨在涵盖本发明的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本发明的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本发明的真正范围和精神由下面的权利要求指出。Other embodiments of the invention will be readily apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. The present disclosure is intended to cover any variations, uses, or adaptations of the invention that follow the general principles of the invention and include common common sense or customary technical means in the technical field that are not disclosed in the present disclosure. . It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
应当理解的是,本发明并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本发明的范围仅由所附的权利要求来限制。It is to be understood that the present invention is not limited to the precise construction described above and illustrated in the accompanying drawings, and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (46)

  1. 一种认证方法,其中,所述方法由第一根证书管理机构CA执行,所述方法包括:An authentication method, wherein the method is performed by a first root certificate authority CA, the method includes:
    生成基于安全传输协议TLS的预定证书;Generate a scheduled certificate based on the secure transport protocol TLS;
    其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
    第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
    第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
  2. 根据权利要求1所述的方法,其中,所述方法还包括:The method of claim 1, further comprising:
    向所述实体发送所述预定证书。Send the predetermined certificate to the entity.
  3. 根据权利要求1所述的方法,其中,所述生成基于安全传输协议TLS的预定证书,包括:The method according to claim 1, wherein said generating a predetermined certificate based on secure transport protocol TLS includes:
    响应于所述第一安全域和所述第二安全域之间达成互连协议,生成所述第二类证书。The second type of certificate is generated in response to an interconnection agreement being reached between the first security domain and the second security domain.
  4. 根据权利要求1所述的方法,其中,所述生成基于安全传输协议TLS的预定证书,包括:The method according to claim 1, wherein said generating a predetermined certificate based on secure transport protocol TLS includes:
    生成基于所述第一根CA的私钥签名的所述第一类证书;Generate the first type certificate signed based on the private key of the first root CA;
    和/或,and / or,
    生成基于所述第一根CA的私钥签名的所述第二类证书。Generate the second type of certificate signed based on the private key of the first root CA.
  5. 根据权利要求1所述的方法,其中,所述生成基于安全传输协议TLS的预定证书,包括:The method according to claim 1, wherein said generating a predetermined certificate based on secure transport protocol TLS includes:
    生成所述根证书;Generate said root certificate;
    其中,所述根证书用于生成所述第一类证书。Wherein, the root certificate is used to generate the first type certificate.
  6. 根据权利要求1所述的方法,其中,所述实体包括以下至少之一:The method of claim 1, wherein the entity includes at least one of the following:
    根CA;rootCA;
    TLS服务器CA;TLS server CA;
    TLS客户端CA;TLS client CA;
    TLS代理CA;TLS proxy CA;
    TLS服务器;TLS server;
    TLS客户端;TLS client;
    TLS代理。TLS proxy.
  7. 一种认证方法,其中,所述方法由第一类型实体执行,所述方法包括:An authentication method, wherein the method is performed by a first type entity, the method includes:
    获取基于安全传输协议TLS的预定证书;Obtain a scheduled certificate based on the secure transport protocol TLS;
    其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
    第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
    第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
  8. 根据权利要求7所述的方法,其中,所述获取基于安全传输协议TLS的预定证书,包括:The method according to claim 7, wherein said obtaining a predetermined certificate based on secure transport protocol TLS includes:
    获取预配置的所述预定证书;Obtain the pre-configured scheduled certificate;
    或者,or,
    接收第一根CA发送的所述预定证书。Receive the predetermined certificate sent by the first root CA.
  9. 根据权利要求7所述的方法,其中,所述第一类型实体包括以下至少之一:The method of claim 7, wherein the first type entity includes at least one of the following:
    TLS服务器CA;TLS server CA;
    TLS客户端CA;TLS client CA;
    TLS代理CA。TLS proxy CA.
  10. 根据权利要求7所述的方法,其中,所述方法还包括:The method of claim 7, further comprising:
    生成基于所述第一类型实体的私钥签名的所述第三类证书。The third type of certificate based on the private key signature of the first type of entity is generated.
  11. 根据权利要求10所述的方法,其中,所述方法还包括:The method of claim 10, wherein the method further includes:
    向第二类型实体发送第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。Send a third type certificate to the second type entity, where the third type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  12. 根据权利要求11所述的方法,其中,所述第一类型实体为TLS客户端CA;所述第二类型实体为TLS客户端;所述向第二类型实体发送第三类证书,包括:The method according to claim 11, wherein the first type entity is a TLS client CA; the second type entity is a TLS client; and sending the third type certificate to the second type entity includes:
    向所述TLS客户端发送TLS客户端证书。Send the TLS client certificate to the TLS client.
  13. 根据权利要求11所述的方法,其中,所述第一类型实体为TLS服务器CA;所述第二类型实体为TLS服务器;所述向第二类型实体发送第三类证书,包括:The method according to claim 11, wherein the first type entity is a TLS server CA; the second type entity is a TLS server; and sending the third type certificate to the second type entity includes:
    向所述TLS服务器发送TLS服务器证书。Send the TLS server certificate to the TLS server.
  14. 根据权利要求11所述的方法,其中,所述第一类型实体为TLS代理CA;所述第二类型实体为TLS代理;所述向第二类型实体发送第三类证书,包括:The method according to claim 11, wherein the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; and sending the third type certificate to the second type entity includes:
    向所述TLS代理发送TLS代理证书。Send the TLS proxy certificate to the TLS proxy.
  15. 根据权利要求11所述的方法,其中,所述向第二类型实体发送第三类证书,包括:The method according to claim 11, wherein sending the third type certificate to the second type entity includes:
    向所述第二类型实体发送TLS客户端证书和TLS服务器证书。Send a TLS client certificate and a TLS server certificate to the second type entity.
  16. 根据权利要求10至15任一项所述的方法,其中,所述第二类型实体包括以下至少之一:The method according to any one of claims 10 to 15, wherein the second type entity includes at least one of the following:
    TLS服务器TLS server
    TLS客户端TLS client
    TLS代理。TLS proxy.
  17. 一种认证方法,其中,所述方法由第二类型实体执行,所述方法包括:An authentication method, wherein the method is performed by a second type entity, the method includes:
    获取第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。Obtain a third-type certificate, where the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  18. 根据权利要求17所述的方法,其中,所述获取第三类证书,包括:The method according to claim 17, wherein said obtaining the third type of certificate includes:
    获取预配置的所述第三类证书;Obtain the preconfigured third category certificate;
    或者,or,
    接收第一类型实体发送的所述第三类证书。Receive the third type certificate sent by the first type entity.
  19. 根据权利要求17所述的方法,其中,所述第一类型实体包括以下至少之一:The method of claim 17, wherein the first type entity includes at least one of the following:
    TLS服务器CA;TLS server CA;
    TLS客户端CA;TLS client CA;
    TLS代理CA。TLS proxy CA.
  20. 根据权利要求17所述的方法,其中,所述第一类型实体为TLS客户端CA;所述第二类型实体为TLS客户端;所述获取第三类证书,包括:The method according to claim 17, wherein the first type entity is a TLS client CA; the second type entity is a TLS client; and the obtaining the third type certificate includes:
    接收所述TLS客户端CA发送的TLS客户端证书。Receive the TLS client certificate sent by the TLS client CA.
  21. 根据权利要求17所述的方法,其中,所述第一类型实体为TLS服务器CA;所述第二类型实体为TLS服务器;所述获取第三类证书,包括:The method according to claim 17, wherein the first type entity is a TLS server CA; the second type entity is a TLS server; and obtaining the third type certificate includes:
    接收所述TLS服务器CA发送的TLS服务器证书。Receive the TLS server certificate sent by the TLS server CA.
  22. 根据权利要求17所述的方法,其中,所述第一类型实体为TLS代理CA;所述第二类型实体为TLS代理;所述获取第三类证书,包括:The method according to claim 17, wherein the first type entity is a TLS proxy CA; the second type entity is a TLS proxy; and the obtaining the third type certificate includes:
    接收所述TLS代理CA发送的TLS代理证书。Receive the TLS proxy certificate sent by the TLS proxy CA.
  23. 根据权利要求17所述的方法,其中,所述获取第三类证书,包括:The method according to claim 17, wherein said obtaining the third type of certificate includes:
    接收所述第一类型实体发送的TLS客户端证书和TLS服务器证书。Receive the TLS client certificate and TLS server certificate sent by the first type entity.
  24. 根据权利要求20至22任一项所述的方法,其中,所述第二类型实体包括以下至少之一:The method according to any one of claims 20 to 22, wherein the second type entity includes at least one of the following:
    TLS服务器;TLS server;
    TLS客户端;TLS client;
    TLS代理。TLS proxy.
  25. 一种认证方法,其中,所述方法由TLS客户端执行,所述方法包括:An authentication method, wherein the method is executed by a TLS client, the method includes:
    响应于接收到TLS服务器的TLS服务器证书,确定所述TLS服务器证书的可信性;In response to receiving the TLS server certificate of the TLS server, determining the trustworthiness of the TLS server certificate;
    其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
  26. 根据权利要求25所述的方法,其中,所述确定TLS服务器证书的可信性,包括:The method of claim 25, wherein determining the credibility of the TLS server certificate includes:
    基于所述TLS服务器CA证书验证所述TLS服务器证书是否可信。Verify whether the TLS server certificate is trustworthy based on the TLS server CA certificate.
  27. 根据权利要求25所述的方法,其中,所述方法还包括:The method of claim 25, wherein the method further includes:
    基于所在安全域的根CA生成的根证书验证所述TLS服务器CA证书是否可信。Verify whether the TLS server CA certificate is trustworthy based on the root certificate generated by the root CA of the security domain.
  28. 一种认证方法,其中,所述方法由第一安全域中的第一TLS代理执行,所述方法包括:An authentication method, wherein the method is performed by a first TLS proxy in a first security domain, the method includes:
    响应于接收到第二安全域中的第二TLS代理发送的第二TLS代理证书,确定所述第二TLS代理证书的可信性。In response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determining the credibility of the second TLS proxy certificate.
  29. 根据权利要求28所述的方法,其中,所述确定所述第二TLS代理证书的可信性,包括:The method of claim 28, wherein determining the credibility of the second TLS proxy certificate includes:
    基于第二安全域中的TLS代理CA证书验证所述第二TLS代理证书是否可信。Verify whether the second TLS proxy certificate is trustworthy based on the TLS proxy CA certificate in the second security domain.
  30. 根据权利要求29所述的方法,其中,所述方法还包括:The method of claim 29, wherein the method further includes:
    基于第二安全域中的根证书验证TLS代理CA证书是否可信。Verify whether the TLS proxy CA certificate is trusted based on the root certificate in the second security domain.
  31. 根据权利要求30所述的方法,其中,所述方法还包括:The method of claim 30, wherein the method further includes:
    基于第一安全域中的根证书验证第二安全域中的根证书是否可信。Verifying whether the root certificate in the second security domain is trustworthy based on the root certificate in the first security domain.
  32. 一种认证方法,其中,所述方法由第一安全域中的第一TLS代理执行,所述方法包括:An authentication method, wherein the method is performed by a first TLS proxy in a first security domain, the method includes:
    响应于接收到第一安全域中的TLS客户端发送的TLS客户端证书,确定所述TLS客户端证书的可信性。In response to receiving the TLS client certificate sent by the TLS client in the first security domain, determining the trustworthiness of the TLS client certificate.
  33. 根据权利要求32所述的方法,其中,所述确定所述TLS客户端证书的可信性,包括:The method of claim 32, wherein determining the credibility of the TLS client certificate includes:
    基于第一安全域中的TLS客户端CA证书验证所述TLS客户端证书是否可信。Verifying whether the TLS client certificate is trustworthy based on the TLS client CA certificate in the first security domain.
  34. 根据权利要求33所述的方法,其中,所述方法还包括:The method of claim 33, wherein the method further includes:
    基于第一安全域中的根证书验证TLS客户端CA证书是否可信。Verify whether the TLS client CA certificate is trusted based on the root certificate in the first security domain.
  35. 一种认证方法,其中,所述方法由第一安全域中的第一TLS代理执行,所述方法包括:An authentication method, wherein the method is performed by a first TLS proxy in a first security domain, the method includes:
    响应于接收到第一安全域中的TLS服务器发送的TLS服务器证书,确定所述TLS服务器证书的可信性。In response to receiving the TLS server certificate sent by the TLS server in the first security domain, determining the credibility of the TLS server certificate.
  36. 根据权利要求35所述的方法,其中,所述确定所述TLS服务器证书的可信性,包括:The method of claim 35, wherein determining the credibility of the TLS server certificate includes:
    基于第一安全域中的TLS服务器CA证书验证所述TLS服务器证书是否可信。Verifying whether the TLS server certificate is trustworthy based on the TLS server CA certificate in the first security domain.
  37. 根据权利要求36所述的方法,其中,所述方法还包括:The method of claim 36, wherein the method further includes:
    基于第一安全域中的根证书验证TLS服务器CA证书是否可信。Verify whether the TLS server CA certificate is trusted based on the root certificate in the first security domain.
  38. 一种认证装置,其中,所述装置包括:An authentication device, wherein the device includes:
    生成模块,被配置为生成基于安全传输协议TLS的预定证书;a generation module configured to generate a predetermined certificate based on the secure transport protocol TLS;
    其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
    第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
    第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
  39. 一种认证装置,其中,所述装置包括:An authentication device, wherein the device includes:
    接收模块,被配置为接收基于安全传输协议TLS的预定证书;a receiving module configured to receive a predetermined certificate based on the secure transport protocol TLS;
    其中,所述预定证书包括以下至少之一:Wherein, the predetermined certificate includes at least one of the following:
    第一根CA所在第一安全域内的实体的第一类证书;The first type certificate of the entity in the first security domain where the first root CA is located;
    第二根CA所在第二安全域内的实体的第二类证书,所述第二类证书至少用于所述第一安全域和所述第二安全域的实体之间进行TLS验证。A second type certificate of an entity in the second security domain where the second root CA is located. The second type certificate is at least used for TLS verification between entities in the first security domain and the second security domain.
  40. 一种认证装置,其中,所述装置包括:An authentication device, wherein the device includes:
    接收模块,被配置为获取第三类证书,其中,所述第三类证书包含公钥,用于不同实体之间建立TLS隧道。The receiving module is configured to obtain a third-type certificate, where the third-type certificate contains a public key and is used to establish a TLS tunnel between different entities.
  41. 一种认证装置,其中,所述装置包括:An authentication device, wherein the device includes:
    确定模块,被配置为:响应于接收到TLS服务器的TLS服务器证书,确定所述TLS服务器证书的可信性;a determining module configured to: in response to receiving the TLS server certificate of the TLS server, determine the credibility of the TLS server certificate;
    其中,所述TLS服务器和所述TLS客户端在同一安全域。Wherein, the TLS server and the TLS client are in the same security domain.
  42. 一种认证装置,其中,所述装置包括:An authentication device, wherein the device includes:
    确定模块,被配置为:响应于接收到第二安全域中的第二TLS代理发送的第二TLS代理证书,确定所述第二TLS代理的证书的可信性。The determining module is configured to: in response to receiving the second TLS proxy certificate sent by the second TLS proxy in the second security domain, determine the credibility of the certificate of the second TLS proxy.
  43. 一种认证装置,其中,所述装置包括:An authentication device, wherein the device includes:
    确定模块,被配置为:响应于接收到第一安全域中的TLS客户端发送的TLS客户端证书,确定所述TLS客户端证书的可信性。The determining module is configured to: in response to receiving the TLS client certificate sent by the TLS client in the first security domain, determine the credibility of the TLS client certificate.
  44. 一种认证装置,其中,所述装置包括:An authentication device, wherein the device includes:
    确定模块,被配置为:响应于接收到第一安全域中的TLS服务器发送的TLS服务器证书,确定所述TLS服务器证书的可信性。The determining module is configured to: in response to receiving the TLS server certificate sent by the TLS server in the first security domain, determine the credibility of the TLS server certificate.
  45. 一种通信设备,其中,包括:A communication device, including:
    存储器;memory;
    处理器,与所述存储器连接,被配置为通过执行存储在所述存储器上的计算机可执行指令,并能够实现权利要求1至6、7至16、17至24、25至27、28至31、32至34或者35至37任一项所述的方法。A processor, coupled to the memory, configured to implement claims 1 to 6, 7 to 16, 17 to 24, 25 to 27, 28 to 31 by executing computer-executable instructions stored on the memory , the method described in any one of 32 to 34 or 35 to 37.
  46. 一种计算机存储介质,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令被处理器执行后能够实现权利要求1至6、7至16、17至24、25至27、28至31、32至34或者35至37任一项所述的方法。A computer storage medium that stores computer-executable instructions. After being executed by a processor, the computer-executable instructions can realize claims 1 to 6, 7 to 16, 17 to 24, 25 to 27, and 28. to the method described in any one of 31 to 32 to 34 or 35 to 37.
PCT/CN2022/092889 2022-05-13 2022-05-13 Authentication method, apparatus, communication device, and storage medium WO2023216275A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202280001718.5A CN117413557A (en) 2022-05-13 2022-05-13 Authentication method, authentication device, communication equipment and storage medium
PCT/CN2022/092889 WO2023216275A1 (en) 2022-05-13 2022-05-13 Authentication method, apparatus, communication device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/092889 WO2023216275A1 (en) 2022-05-13 2022-05-13 Authentication method, apparatus, communication device, and storage medium

Publications (1)

Publication Number Publication Date
WO2023216275A1 true WO2023216275A1 (en) 2023-11-16

Family

ID=88729532

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/092889 WO2023216275A1 (en) 2022-05-13 2022-05-13 Authentication method, apparatus, communication device, and storage medium

Country Status (2)

Country Link
CN (1) CN117413557A (en)
WO (1) WO2023216275A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932350A (en) * 2012-10-31 2013-02-13 华为技术有限公司 TLS (Transport Layer Security) scanning method and device
CN106375123A (en) * 2016-08-31 2017-02-01 迈普通信技术股份有限公司 Configuration method and device for 802.1X authentication
US20170339130A1 (en) * 2016-05-18 2017-11-23 Cisco Technology, Inc. Network security system to validate a server certificate
CN107800682A (en) * 2016-08-30 2018-03-13 株式会社和冠 With data authentication and safe transmission of the Transport Layer Security between signature apparatus and main frame
CN113422684A (en) * 2021-06-15 2021-09-21 芜湖雄狮汽车科技有限公司 Certificate generation method and device for security authentication, electronic equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932350A (en) * 2012-10-31 2013-02-13 华为技术有限公司 TLS (Transport Layer Security) scanning method and device
US20170339130A1 (en) * 2016-05-18 2017-11-23 Cisco Technology, Inc. Network security system to validate a server certificate
CN107800682A (en) * 2016-08-30 2018-03-13 株式会社和冠 With data authentication and safe transmission of the Transport Layer Security between signature apparatus and main frame
CN106375123A (en) * 2016-08-31 2017-02-01 迈普通信技术股份有限公司 Configuration method and device for 802.1X authentication
CN113422684A (en) * 2021-06-15 2021-09-21 芜湖雄狮汽车科技有限公司 Certificate generation method and device for security authentication, electronic equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Network Domain Security (NDS); Authentication Framework (AF) (Release 17)", 3GPP STANDARD; TECHNICAL SPECIFICATION; 3GPP TS 33.310, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG3, no. V17.0.0, 23 September 2021 (2021-09-23), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, pages 1 - 59, XP052056668 *
JINGJIA CHEN: "Analysis and Realization of SSL/TLS Security ", JOURNAL OF WUHAN AUTOMOTIVE POLYTECHNIC UNIVERSITY, vol. 27, no. 5, 28 October 2005 (2005-10-28), pages 70 - 72, XP093106284 *
PARADISE NIU: "TLS1.2 protocol security analysis", SOFTWARE GUIDE, vol. 14, no. 5, 26 May 2015 (2015-05-26), pages 154 - 157, XP093106270 *

Also Published As

Publication number Publication date
CN117413557A (en) 2024-01-16

Similar Documents

Publication Publication Date Title
US10856135B2 (en) Method and apparatus for network access
WO2021037175A1 (en) Network slice management method and related device
CN112202770B (en) Device networking method and device, device and storage medium
WO2023216275A1 (en) Authentication method, apparatus, communication device, and storage medium
WO2023216276A1 (en) Authentication method and apparatus, and communication device and storage medium
WO2023231018A1 (en) Personal iot network (pin) primitive credential configuration method and apparatus, communication device, and storage medium
WO2024021142A1 (en) Application program interface (api) authentication method and apparatus, and communication device and storage medium
WO2024021137A1 (en) Api invoker authentication method and apparatus, communication device, and storage medium
WO2024000121A1 (en) Ims session method and apparatus, and communication device and storage medium
WO2023240657A1 (en) Authentication and authorization method and apparatus, communication device and storage medium
WO2024000115A1 (en) Ims session method and apparatus, and communication device and storage medium
WO2024031399A1 (en) Method and apparatus for ue to join pin, and communication device and storage medium
WO2023000139A1 (en) Credential transmission method and apparatus, communication device, and storage medium
WO2024092801A1 (en) Authentication methods and apparatuses, communication device and storage medium
WO2023230924A1 (en) Authentication method, apparatus, communication device, and storage medium
WO2023240661A1 (en) Authentication and authorization method and apparatus, and communication device and storage medium
WO2023240659A1 (en) Authentication method and apparatus, communication device and storage medium
WO2024007325A1 (en) Eap-based authentication method and apparatus, communication device, and storage medium
WO2023245354A1 (en) Security protection method and apparatus, communication device, and storage medium
WO2024093923A1 (en) Communication method and communication apparatus
WO2024092735A1 (en) Communication control method, system and apparatus, and communication device and storage medium
WO2023184548A1 (en) Information processing method and apparatus, communication device, and storage medium
WO2023240574A1 (en) Information processing method and apparatus, communication device and storage medium
WO2023240575A1 (en) Relay communication method, communication apparatus, and communication device
WO2024031711A1 (en) Information processing methods, apparatus, communication device and storage medium

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 202280001718.5

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22941225

Country of ref document: EP

Kind code of ref document: A1