CN100553193C - 一种基于可信第三方的实体双向鉴别方法及其系统 - Google Patents

一种基于可信第三方的实体双向鉴别方法及其系统 Download PDF

Info

Publication number
CN100553193C
CN100553193C CNB2007100189206A CN200710018920A CN100553193C CN 100553193 C CN100553193 C CN 100553193C CN B2007100189206 A CNB2007100189206 A CN B2007100189206A CN 200710018920 A CN200710018920 A CN 200710018920A CN 100553193 C CN100553193 C CN 100553193C
Authority
CN
China
Prior art keywords
entity
message
trusted
party
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CNB2007100189206A
Other languages
English (en)
Other versions
CN101145910A (zh
Inventor
铁满霞
曹军
赖晓龙
庞辽军
黄振海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Priority to CNB2007100189206A priority Critical patent/CN100553193C/zh
Publication of CN101145910A publication Critical patent/CN101145910A/zh
Priority to RU2010120133/08A priority patent/RU2458481C2/ru
Priority to PCT/CN2008/072795 priority patent/WO2009056049A1/zh
Priority to JP2010530256A priority patent/JP5099568B2/ja
Priority to US12/739,678 priority patent/US8356179B2/en
Priority to ES08844910T priority patent/ES2698449T3/es
Priority to KR1020107011015A priority patent/KR101117393B1/ko
Priority to EP08844910.3A priority patent/EP2214429B1/en
Application granted granted Critical
Publication of CN100553193C publication Critical patent/CN100553193C/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明涉及一种基于可信第三方的实体双向鉴别方法及其系统。该系统包括实体A、实体B和可信第三方TP,实体A或实体B或实体A和实体B与可信第三方TP连接,实体A与实体B连接。本发明相比传统鉴别机制,定义了公开密钥的在线检索和鉴别机制,实现了对它的集中管理,简化了协议的运行条件,便于其应用实施。

Description

一种基于可信第三方的实体双向鉴别方法及其系统
技术领域
本发明涉及一种基于可信第三方的实体双向鉴别方法及其系统。
背景技术
采用非对称密码技术的实体鉴别方法可分为两种类型,即单向鉴别和双向鉴别。鉴别的唯一性或时效性由时变参数进行标识,常被用作时变参数的有时间标记、顺序号和随机数等。若采用时间标记或顺序号作为时变参数,则单向鉴别只需要采用一次消息传递,双向鉴别需要采用两次消息传递;若采用随机数作为时变参数,则单向鉴别需要采用两次消息传递,双向鉴别需要采用三次消息传递或四次消息传递(即两次消息传递的并行鉴别)。
不论上述哪种鉴别机制,在运行之前或运行当中,验证者必须具有声称者的有效公开密钥,否则鉴别过程会受到损害或不能成功完成。在此,以双向鉴别的三次传递方法为例进行说明:
参见图1,权标TokenAB=RA||RB||B||Text3||sSA(RA||RB||B||Text2),TokenBA=RB||RA||A||Text5||sSB(RB||RA||A||Text4)。其中,X为实体区分符,该鉴别系统有A和B两个鉴别实体;CertX表示实体X的证书;sSX表示实体X的签名;RX表示实体X产生的随机数;Text为可选文本字段。
三次传递鉴别机制运行过程详述如下:
1)实体B发送随机数RB、可选项文本Text1给实体A;
2)实体A发送权标TokenAB、可选项证书CertA给实体B;
3)实体B收到实体A发送的消息后,执行以下步骤:
3.1)通过检验实体A的证书或通过别的方式确保拥有实体A的有效公开密钥。
3.2)获取实体A的公钥后,验证步骤2)中的TokenAB的签名,校验区分符B的正确性,并检查步骤1)中发送的随机数RB和TokenAB中的随机数RB是否相符,实体B完成对实体A的验证;
4)实体B发送权标TokenBA、可选项证书CertB给实体A;
5)实体A收到实体B发送的包括TokenBA的消息后,执行以下步骤:
5.1)通过检验实体B的证书或通过别的方式确保拥有实体B的有效公开密钥;
5.2)获取实体B的公钥后,验证4)中的TokenBA的签名,校验区分符A的正确性,并检查步骤2)中发送的随机数RA和TokenBA中的随机数RA是否相符及1)中收到的随机数RB和TokenBA中的随机数RB是否相符;实体A完成对实体B的验证。
可见,三次传递鉴别机制欲运行成功必须确保实体A和B分别拥有对方的有效公开密钥,而如何获得对方公开密钥及其有效性,协议本身并没有涉及。但是这一保障需求条件在目前很多应用环境下都不能满足,比如通信网络通常采用实体鉴别机制实现用户接入控制功能,在鉴别机制成功完成前,禁止用户访问网络,因而在鉴别之前用户无法或难以访问证书机构获得对端实体——网络接入点公开密钥的有效性。
目前通信网络通常需要在用户和网络接入点之间完成双向鉴别,以确保合法用户接入合法网络,因此对于网络实体而言,在鉴别之前若不需知晓通信对端实体的有效公开密钥,而是在鉴别过程中完成对端实体公开密钥的验证,则不仅完善了传统的实体鉴别机制,而且使其在实际应用中具有良好的可行性和易用性。
发明内容
本发明为解决背景技术中存在的上述技术问题,而提出一种基于可信第三方的实体双向鉴别方法及其系统。
本发明的技术解决方案是:本发明为一种基于可信第三方的实体双向鉴别方法,其特殊之处在于:该方法包括以下步骤:
1)实体A发送消息1给实体B,消息1包括时变参数R1A、身份标识IDA、可选项文本Text1;
2)实体B收到消息1后,向实体A发送消息2,消息2包括权标TokenBA、身份标识IDB、可选项文本Text2;
3)实体A收到消息2后,向可信第三方TP发送消息3,消息3包括时变参数R2A和RB、身份标识IDA和IDB以及可选项文本Text3;
4)可信第三方TP收到消息3后,检查实体A和实体B是否合法:
若消息3中实体A和实体B的身份标识为证书,则检查实体A和实体B证书的有效性;若无效,则直接丢弃消息3或返回消息4;若有效,返回消息4;
若消息3中实体A和实体B的身份标识为区分符,则检查实体A和实体B相应的公钥的有效性;若无效,则直接丢弃消息3或返回消息4;若有效,返回消息4;
5)可信第三方TP检查完实体A和实体B的合法性后,向实体A返回消息4,消息4包括权标TokenTA和可选项文本Text4;
6)实体A收到消息4后,进行验证,具体验证步骤如下:
6.1)验证TokenTA或TokenTA1的签名,并检查消息3中的时变参数R2A与TokenTA或TokenTA1中的时变参数R2A是否相符,相符则执行步骤6.2);
6.2)得到实体B的验证结果PubB;若实体B合法有效,则执行步骤6.3),否则结束或执行步骤7);
6.3)获取实体B的公钥,验证消息2中的TokenBA的签名,并检查消息1中发送的时变参数R1A和TokenBA中的时变参数R1A是否相符,相符则执行步骤7);
7)实体A完成对消息4的验证后,向实体B发送消息5,消息5包括权标TokenTA、TokenAB和可选项文本Text5或者包括TokenTA2、TokenAB和可选项文本Text5;
8)实体B收到消息5后,进行验证,完成鉴别,其中所述的具体验证步骤如下:
8.1)验证TokenTA或TokenTA2的签名,并检查消息2中的时变参数RB与TokenTA或TokenTA2中的时变参数RB是否相符,相符则执行步骤8.2);
8.2)得到实体A的验证结果PubA,若实体A合法有效,则执行步骤8.3),否则结束;
8.3)获取实体A的公钥,验证TokenAB的签名,检查消息2中的时变参数RB和TokenAB中的时变参数RB是否相符,相符则完成鉴别。
上述消息3中的时变参数R2A可与消息1中发送的时变参数R1A相同。
上述时变参数可为随机数、时间标记或顺序号。
上述时变参数为时间标记或顺序号时,该方法自步骤2)开始。
一种实现上述的基于可信第三方的实体双向鉴别方法的系统,其特殊之处在于:该系统包括实体A、实体B和可信第三方TP,实体A与实体B连接,实体A和可信第三方TP连接。
一种实现上述的基于可信第三方的实体双向鉴别方法的系统,其特殊之处在于:该系统包括实体A、实体B和可信第三方TP,实体A与实体B连接,所述实体B和可信第三方TP连接。
一种实现上述的基于可信第三方的实体双向鉴别方法的系统,其特殊之处在于:该系统包括实体A、实体B和可信第三方TP,实体A与实体B连接,所述实体A与实体B均与可信第三方TP连接。
本发明采用三实体构架,鉴别实体在鉴别之前需获得可信第三方的的公钥或证书,并获得可信第三方颁发给自己的用户证书或将自己的公钥交给可信第三方保管,而无需事先知晓对端鉴别实体的有效公开密钥。在协议运行中,鉴别实体的公开密钥及其有效性通过可信第三方的搜索和验证,自动传递给所需的对端。本发明相比传统鉴别机制,定义了公开密钥的在线检索和鉴别机制,实现了对它的集中管理,简化了协改的运行条件,便于其应用实施。
附图说明
图1为现有技术中三次传递鉴别机制的鉴别示意图;
图2为本发明的鉴别示意图。
具体实施方式
参见图2,本发明的方法涉及三个实体,两个鉴别实体A和B,一个可信第三方TP(Trusted third Party),可信第三方TP为鉴别实体A和B的可信第三方;ValidX表示证书CertX的有效性;PublicKeyX为实体X(X代表A或B)的公钥;IDX为实体X的身份标识,由证书CertX或者实体的区分符X表示;PubX表示实体X的验证结果,由证书CertX及其有效性ValidX组成或者由实体X及其公钥PublicKeyX组成,为时标字段,定义如下:
TokenBA=R1A||RB||IDA||sSB(R1A||RB||IDA||Text2)
TokenAB=sSA(RB||R1A||IDB||Text5||TokenTA)
TokenTA=R2A||RB||PubA||PubB||sSTP(R2A||RB||PubA||PubB||Text4)
或者也可进行如下定义:
TokenTA=TokenTA1||TokenTA2
TokenTA1=sSTP(R2A||PubB||Text6)
TokenTA2=sSTP(RB||PubA||Text7)
其具体流程如下:
1)实体A发送消息1给实体B,消息1包括时变参数R1A、身份标识IDA、可选项文本Text1;
2)实体B收到消息1后,向实体A发送消息2,消息2包括权标TokenBA、身份标识IDB、可选项文本Text2;
3)实体A收到消息2后,向可信第三方TP发送消息3,消息3包括时变参数R2A和RB、身份标识IDA和IDB以及可选项文本Text3;
4)可信第三方TP收到消息3后,检查实体A和实体B是否合法;
其中:若消息3中实体A和实体B的身份标识为证书,则检查实体A和实体B证书的有效性;若无效,则直接丢弃消息3或返回消息4;若有效,返回消息4,执行步骤5);
若消息3中实体A和实体B的身份标识为区分符,则检查实体A和实体B相应的公钥的有效性;若无效,则直接丢弃消息3或返回消息4;若有效,返回消息4,执行步骤5);
5)可信第三方TP检查完实体A和实体B的合法性后,向实体A返回消息4,消息4包括权标TokenTA和可选项文本Text4;
6)实体A收到消息4后,进行验证;
6.1)验证TokenTA或TokenTA1的签名,并检查消息3中的时变参数R2A与TokenTA或TokenTA1中的时变参数R2A是否相符,相符则执行步骤6.2);
6.2)得到实体B的验证结果PubB;若实体B合法有效,则执行步骤6.3),否则结束或执行步骤7);
6.3)获取实体B的公钥,验证消息2中的TokenBA的签名,并检查消息1中发送的时变参数R1A和TokenBA中的时变参数R1A是否相符,相符则执行步骤7);
7)实体A完成对消息4的验证后,向实体B发送消息5,消息5包括权标TokenTA、TokenAB和可选项文本Text5或者包括TokenTA2、TokenAB和可选项文本Text5;
8)实体B收到消息5后,进行验证;
8.1)验证TokenTA或TokenTA2的签名,并检查消息2中的时变参数RB与TokenTA或TokenTA2中的时变参数RB是否相符,相符则执行步骤8.2);
8.2)得到实体A的验证结果PubA,若实体A合法有效,则执行步骤8.3),否则结束;
8.3)获取实体A的公钥,验证TokenAB的签名,检查消息2中的时变参数RB和TokenAB中的时变参数RB是否相符,相符则完成鉴别。
需说明的是,本发明作为时变参数的时变参数可采用时间标记或顺序号代替,此时,消息1为可选的消息,即可省略步骤1)。
本发明的系统包括实体A、实体B和可信第三方TP,实体A或实体B中的某一实体与可信第三方TP连接,也可由实体A和实体B均和可信第三方TP连接,实体A与实体B之间相互连接,其中可信第三方TP为可以为系统中原有的鉴别服务实体,也可为新加入系统中的鉴别服务实体,如在用户和网络接入点中应用时,可信第三方TP可以为系统中原有的鉴别服务器,也可为新加入的鉴别服务器。

Claims (7)

1、一种基于可信第三方的实体双向鉴别方法,其特征在于:该方法包括以下步骤:
1)实体A发送消息1给实体B,消息1包括时变参数R1A、身份标识IDA以及可选项文本Text1;
2)实体B收到消息1后,向实体A发送消息2,消息2包括权标TokenBA、身份标识IDB以及可选项文本Text2;
3)实体A收到消息2后,向可信第三方TP发送消息3,消息3包括时变参数R2A和RB、身份标识IDA和IDB以及可选项文本Text3;
4)可信第三方TP收到消息3后,检查实体A和实体B是否合法:
若消息3中实体A和实体B的身份标识为证书,则检查实体A和实体B证书的有效性;若无效,则直接丢弃消息3或返回消息4;若有效,返回消息4;
若消息3中实体A和实体B的身份标识为区分符,则检查实体A和实体B相应的公钥的有效性;若无效,则直接丢弃消息3或返回消息4;若有效,返回消息4;
5)可信第三方TP检查完实体A和实体B的合法性后,向实体A返回消息4,消息4包括权标TokenTA和可选项文本Text4;
6)实体A收到消息4后,进行验证,具体验证步骤如下:
6.1)验证TokenTA或TokenTA1的签名,并检查消息3中的时变参数R2A与TokenTA或TokenTA1中的时变参数R2A是否相符,相符则执行步骤6.2);
6.2)得到实体B的验证结果PubB;若实体B合法有效,则执行步骤6.3),否则结束或执行步骤7);
6.3)获取实体B的公钥,验证消息2中的TokenBA的签名,并检查消息1中发送的时变参数R1A和TokenBA中的时变参数R1A是否相符,相符则执行步骤7);
7)实体A完成对消息4的验证后,向实体B发送消息5,消息5包括权标TokenTA、TokenAB和可选项文本Text5或者包括TokenTA2、TokenAB和可选项文本Text5;
8)实体B收到消息5后,进行验证,完成鉴别,其中所述的验证的具体步骤如下:
8.1)验证TokenTA或者TokenTA2的签名,并检查消息2中的时变参数RB与TokenTA或TokenTA2中的时变参数RB是否相符,相符则执行步骤8.2);
8.2)得到实体A的验证结果PubA,若实体A合法有效,则执行步骤8.3),否则结束;
8.3)获取实体A的公钥,验证TokenAB的签名,检查消息2中的时变参数RB和TokenAB中的时变参数RB是否相符,相符则完成鉴别。
2、根据权利要求1所述的基于可信第三方的实体双向鉴别方法,其特征在于:所述消息3中的时变参数R2A可与消息1中发送的时变参数R1A相同。
3、根据权利要求2所述的基于可信第三方的实体双向鉴别方法,其特征在于:所述时变参数可为随机数、时间标记或顺序号。
4、根据权利要求3所述的基于可信第三方的实体双向鉴别方法,其特征在于:所述时变参数为时间标记或顺序号时,该方法自步骤2)开始。
5、一种实现权利要求1所述的基于可信第三方的实体双向鉴别方法的系统,其特征在于:该系统包括实体A、实体B和可信第三方TP,所述实体A与实体B连接,所述实体A与可信第三方TP连接。
6、一种实现权利要求1所述的基于可信第三方的实体双向鉴别方法的系统,其特征在于:该系统包括实体A、实体B和可信第三方TP,所述实体A与实体B连接,所述实体B与可信第三方TP连接。
7、一种实现权利要求1所述的基于可信第三方的实体双向鉴别方法的系统,其特征在于:该系统包括实体A、实体B和可信第三方TP,所述实体A与实体B连接,所述实体A和实体B均与可信第三方TP连接。
CNB2007100189206A 2007-10-23 2007-10-23 一种基于可信第三方的实体双向鉴别方法及其系统 Active CN100553193C (zh)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CNB2007100189206A CN100553193C (zh) 2007-10-23 2007-10-23 一种基于可信第三方的实体双向鉴别方法及其系统
US12/739,678 US8356179B2 (en) 2007-10-23 2008-10-23 Entity bi-directional identificator method and system based on trustable third party
PCT/CN2008/072795 WO2009056049A1 (fr) 2007-10-23 2008-10-23 Procédé et système d'identification bidirectionnelle d'entité fondés sur un tiers de confiance
JP2010530256A JP5099568B2 (ja) 2007-10-23 2008-10-23 信頼できる第三者に基づいたエンティティの相互認証の方法、及びシステム
RU2010120133/08A RU2458481C2 (ru) 2007-10-23 2008-10-23 Способ и система двусторонней идентификации объекта на основе доверенной третьей стороны
ES08844910T ES2698449T3 (es) 2007-10-23 2008-10-23 Método y sistema de identificador bidireccional de entidad basado en una tercera parte de confianza
KR1020107011015A KR101117393B1 (ko) 2007-10-23 2008-10-23 신뢰가능한 제 3 자 기반의 엔티티 양방향 식별 방법 및 시스템
EP08844910.3A EP2214429B1 (en) 2007-10-23 2008-10-23 Entity bi-directional identificator method and system based on trustable third party

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2007100189206A CN100553193C (zh) 2007-10-23 2007-10-23 一种基于可信第三方的实体双向鉴别方法及其系统

Publications (2)

Publication Number Publication Date
CN101145910A CN101145910A (zh) 2008-03-19
CN100553193C true CN100553193C (zh) 2009-10-21

Family

ID=39208227

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2007100189206A Active CN100553193C (zh) 2007-10-23 2007-10-23 一种基于可信第三方的实体双向鉴别方法及其系统

Country Status (8)

Country Link
US (1) US8356179B2 (zh)
EP (1) EP2214429B1 (zh)
JP (1) JP5099568B2 (zh)
KR (1) KR101117393B1 (zh)
CN (1) CN100553193C (zh)
ES (1) ES2698449T3 (zh)
RU (1) RU2458481C2 (zh)
WO (1) WO2009056049A1 (zh)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100553193C (zh) 2007-10-23 2009-10-21 西安西电捷通无线网络通信有限公司 一种基于可信第三方的实体双向鉴别方法及其系统
CN101217811B (zh) * 2008-01-17 2010-06-02 西安西电捷通无线网络通信有限公司 一种宽带无线多媒体网络广播通信的安全传输方法
CN101286844B (zh) 2008-05-29 2010-05-12 西安西电捷通无线网络通信有限公司 一种支持快速切换的实体双向鉴别方法
CN101547095B (zh) * 2009-02-11 2011-05-18 广州杰赛科技股份有限公司 基于数字证书的应用服务管理系统及管理方法
CN101547097B (zh) * 2009-02-11 2011-05-04 广州杰赛科技股份有限公司 基于数字证书的数字媒体管理系统及管理方法
CN101599959B (zh) * 2009-07-10 2012-07-25 西北工业大学 基于身份的匿名双向认证方法
CN101640593B (zh) * 2009-08-28 2011-11-02 西安西电捷通无线网络通信股份有限公司 一种引入在线第三方的实体双向鉴别方法
CN101635624B (zh) * 2009-09-02 2011-06-01 西安西电捷通无线网络通信股份有限公司 引入在线可信第三方的实体鉴别方法
CN101674182B (zh) 2009-09-30 2011-07-06 西安西电捷通无线网络通信股份有限公司 引入在线可信第三方的实体公钥获取、证书验证及鉴别的方法及系统
US8752152B2 (en) * 2009-12-14 2014-06-10 Microsoft Corporation Federated authentication for mailbox replication
WO2011075906A1 (zh) * 2009-12-25 2011-06-30 西安西电捷通无线网络通信股份有限公司 一种实现实体的公钥获取、证书验证及鉴别的方法
DE112011100182B4 (de) * 2010-02-26 2021-01-21 International Business Machines Corporation Datensicherheitsvorrichtung, Rechenprogramm, Endgerät und System für Transaktionsprüfung
US20120008784A1 (en) * 2010-07-08 2012-01-12 Phillip Martin Hallam-Baker Delegated Key Exchange System and Method of Operation
CN101997688B (zh) 2010-11-12 2013-02-06 西安西电捷通无线网络通信股份有限公司 一种匿名实体鉴别方法及系统
CN101984577B (zh) 2010-11-12 2013-05-01 西安西电捷通无线网络通信股份有限公司 匿名实体鉴别方法及系统
EP2721854B1 (en) * 2011-06-16 2015-01-14 Telefonaktiebolaget LM Ericsson (PUBL) Authentication server and communication device
US9032494B2 (en) * 2011-11-10 2015-05-12 Sony Corporation Network-based revocation, compliance and keying of copy protection systems
CN103312499B (zh) 2012-03-12 2018-07-03 西安西电捷通无线网络通信股份有限公司 一种身份认证方法及系统
CN103312670A (zh) 2012-03-12 2013-09-18 西安西电捷通无线网络通信股份有限公司 一种认证方法及系统
DE102012208834A1 (de) * 2012-05-25 2013-11-28 Siemens Aktiengesellschaft Authentisierung eines Produktes gegenüber einem Authentisierer
WO2014038034A1 (ja) * 2012-09-06 2014-03-13 富士通株式会社 情報処理システム,情報処理方法,プログラム
US9722984B2 (en) * 2014-01-30 2017-08-01 Netiq Corporation Proximity-based authentication
CN104954130B (zh) * 2014-03-31 2019-08-20 西安西电捷通无线网络通信股份有限公司 一种实体鉴别方法及装置
US9331989B2 (en) * 2014-10-06 2016-05-03 Micron Technology, Inc. Secure shared key sharing systems and methods
US9967332B1 (en) * 2015-02-24 2018-05-08 Amazon Technologies, Inc. Peer-to-peer file sharing and collaboration
CN106572066B (zh) * 2015-10-10 2019-11-22 西安西电捷通无线网络通信股份有限公司 一种实体身份有效性验证方法及其装置
CN107404489B (zh) * 2017-08-08 2020-09-11 广东工业大学 一种移动终端共享系统及方法
JP6278290B1 (ja) * 2017-09-14 2018-02-14 タメコ株式会社 認証方法

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5491750A (en) * 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for three-party entity authentication and key distribution using message authentication codes
JPH08297638A (ja) * 1995-04-26 1996-11-12 Nippon Telegr & Teleph Corp <Ntt> 利用者認証方式
JPH08335208A (ja) * 1995-06-08 1996-12-17 Nippon Telegr & Teleph Corp <Ntt> 代理認証方法及びシステム
GB9903124D0 (en) * 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
JP2004015665A (ja) * 2002-06-10 2004-01-15 Takeshi Sakamura 電子チケット流通システムにおける認証方法およびicカード
RU2295200C2 (ru) * 2002-08-16 2007-03-10 Тогева Холдинг Аг Способ и система для gsm-аутентификации при роуминге в беспроводных локальных сетях
DE602004032313D1 (de) 2004-05-07 2011-06-01 Alcatel Lucent Datenauthentifizierungsverfahren und Agent basiertes System
EP1601154A1 (en) 2004-05-28 2005-11-30 Sap Ag Client authentication using a challenge provider
RU2278477C2 (ru) * 2004-06-04 2006-06-20 Корпорация "Самсунг Электроникс" Способ аутентификации для стационарных региональных систем беспроводного широкополосного доступа
US7464267B2 (en) * 2004-11-01 2008-12-09 Innomedia Pte Ltd. System and method for secure transmission of RTP packets
US7412232B2 (en) * 2004-12-22 2008-08-12 Research In Motion Limited Method and system for controlling software loads on a third-party mobile station
WO2006079953A1 (en) 2005-01-31 2006-08-03 Koninklijke Philips Electronics N.V. Authentication method and device for use in wireless communication system
KR100652125B1 (ko) * 2005-06-03 2006-12-01 삼성전자주식회사 서비스 제공자, 단말기 및 사용자 식별 모듈 간을총괄적으로 인증하여 관리할 수 있도록 하는 상호 인증방법 및 이를 이용한 시스템과 단말 장치
CN100550725C (zh) 2005-06-17 2009-10-14 中兴通讯股份有限公司 一种用户与应用服务器协商共享密钥的方法
WO2007000179A1 (en) 2005-06-29 2007-01-04 Telecom Italia S.P.A. Short authentication procedure in wireless data communications networks
KR100735221B1 (ko) * 2005-08-12 2007-07-03 삼성전자주식회사 컨텐츠를 다수의 단말기에서 재생할 수 있도록 하는 컨텐츠재생 방법 및 이를 이용한 시스템과 단말 장치
US20070055881A1 (en) 2005-09-02 2007-03-08 Fuchs Kenneth C Method for securely exchanging public key certificates in an electronic device
EP1958118A4 (en) * 2005-12-05 2011-06-01 Nokia Corp COMPUTER PROGRAM PRODUCT, DEVICE AND METHOD FOR SAFE HTTP DIGEST RESPONSE ANSWER AND INTEGRITY PROTECTION IN A MOBILE DEVICE
EP1997292B1 (en) 2006-03-20 2018-11-07 British Telecommunications public limited company Establishing communications
CN100555936C (zh) 2007-01-08 2009-10-28 中国信息安全产品测评认证中心 一种在智能卡与u盘复合设备中提高访问安全性的方法
CN100553193C (zh) * 2007-10-23 2009-10-21 西安西电捷通无线网络通信有限公司 一种基于可信第三方的实体双向鉴别方法及其系统
CN101640593B (zh) 2009-08-28 2011-11-02 西安西电捷通无线网络通信股份有限公司 一种引入在线第三方的实体双向鉴别方法

Also Published As

Publication number Publication date
RU2458481C2 (ru) 2012-08-10
KR101117393B1 (ko) 2012-03-07
EP2214429A4 (en) 2012-12-26
CN101145910A (zh) 2008-03-19
RU2010120133A (ru) 2011-11-27
US8356179B2 (en) 2013-01-15
KR20100071107A (ko) 2010-06-28
WO2009056049A1 (fr) 2009-05-07
EP2214429B1 (en) 2018-09-19
JP2011501582A (ja) 2011-01-06
ES2698449T3 (es) 2019-02-04
EP2214429A1 (en) 2010-08-04
US20100306839A1 (en) 2010-12-02
JP5099568B2 (ja) 2012-12-19

Similar Documents

Publication Publication Date Title
CN100553193C (zh) 一种基于可信第三方的实体双向鉴别方法及其系统
CN101222328B (zh) 一种实体双向鉴别方法
CN101247223B (zh) 一种基于可信第三方的实体双向鉴别方法
CN101640593B (zh) 一种引入在线第三方的实体双向鉴别方法
CN101635624B (zh) 引入在线可信第三方的实体鉴别方法
CN101645776B (zh) 一种引入在线第三方的实体鉴别方法
CN101286844B (zh) 一种支持快速切换的实体双向鉴别方法
CN101674182B (zh) 引入在线可信第三方的实体公钥获取、证书验证及鉴别的方法及系统
CN101364876B (zh) 一种实现实体的公钥获取、证书验证及鉴别的方法
CN101364875B (zh) 一种实现实体的公钥获取、证书验证及双向鉴别的方法
CN103281305B (zh) 基于安全网关的智慧城市系统的接入控制方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: XI'AN IWNCOMM CO., LTD.

Free format text: FORMER NAME: XIDIAN JIETONG WIRELESS NETWORK COMMUNICATION CO LTD, XI'AN

CP01 Change in the name or title of a patent holder

Address after: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201

Patentee after: CHINA IWNCOMM Co.,Ltd.

Address before: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201

Patentee before: CHINA IWNCOMM Co.,Ltd.

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: BEIJING ZHIXIANG TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2016610000049

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20161117

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: BEIJING FENGHUO LIANTUO TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000001

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20170106

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: SHANGHAI YU FLY MILKY WAY SCIENCE AND TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000005

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20170317

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: Beijing next Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000014

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20170601

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: HYTERA COMMUNICATIONS Corp.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000015

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20170602

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: Beijing Hua Xinaotian network technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000028

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20171122

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: ALPINE ELECTRONICS, Inc.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017990000497

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20171222

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: SHENZHEN RAKWIRELESS TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000006

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20180226

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000008

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20180319

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000010

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20180322

Application publication date: 20080319

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000009

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20180320

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: BLACKSHARK TECHNOLOGIES (NANCHANG) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000012

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20180404

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: Sony Mobile Communications AB

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018990000306

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20181123

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: SHENZHEN UCLOUDLINK NEW TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2019610000002

Denomination of invention: An entity bidirectional authentication method and its system based on trustable third party

Granted publication date: 20091021

License type: Common License

Record date: 20191010

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: HANGZHOU STRONG EDUCATION TECHNOLOGY Co.,Ltd.

Assignor: China IWNCOMM Co.,Ltd.

Contract record no.: X2021610000001

Denomination of invention: An entity bidirectional authentication method and system based on trusted third party

Granted publication date: 20091021

License type: Common License

Record date: 20210125

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: EKC communication technology (Shenzhen) Co.,Ltd.

Assignor: China IWNCOMM Co.,Ltd.

Contract record no.: X2021610000008

Denomination of invention: An entity bidirectional authentication method and system based on trusted third party

Granted publication date: 20091021

License type: Common License

Record date: 20210705

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: Guangzhou nengchuang Information Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2021610000011

Denomination of invention: An entity bidirectional authentication method based on trusted third party and its system

Granted publication date: 20091021

License type: Common License

Record date: 20211104

Application publication date: 20080319

Assignee: Xinruiya Technology (Beijing) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2021610000012

Denomination of invention: An entity bidirectional authentication method based on trusted third party and its system

Granted publication date: 20091021

License type: Common License

Record date: 20211104

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: SHENZHEN ZHIKAI TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2022610000005

Denomination of invention: An entity bidirectional authentication method and system based on trusted third party

Granted publication date: 20091021

License type: Common License

Record date: 20220531

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: HISCENE INFORMATION TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000003

Denomination of invention: A Method and System of Entity Bidirectional Authentication Based on Trusted Third Party

Granted publication date: 20091021

License type: Common License

Record date: 20230207

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: Beijing baicaibang Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000005

Denomination of invention: A Method and System for Entity Bidirectional Authentication Based on Trusted Third Party

Granted publication date: 20091021

License type: Common License

Record date: 20230329

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: Shenzhen wisky Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000008

Denomination of invention: A Method and System for Entity Bidirectional Authentication Based on Trusted Third Party

Granted publication date: 20091021

License type: Common License

Record date: 20230522

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: Beijing Digital Technology (Shanghai) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000012

Denomination of invention: A method and system for entity bidirectional authentication based on trusted third parties

Granted publication date: 20091021

License type: Common License

Record date: 20231114

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080319

Assignee: SHENZHEN JINGYI SMART TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2024610000002

Denomination of invention: A method and system for entity bidirectional authentication based on trusted third parties

Granted publication date: 20091021

License type: Common License

Record date: 20240520