CN105359451B - Device authentication system and equipment authentication method - Google Patents

Device authentication system and equipment authentication method Download PDF

Info

Publication number
CN105359451B
CN105359451B CN201380077937.2A CN201380077937A CN105359451B CN 105359451 B CN105359451 B CN 105359451B CN 201380077937 A CN201380077937 A CN 201380077937A CN 105359451 B CN105359451 B CN 105359451B
Authority
CN
China
Prior art keywords
key
identifier
equipment
authentication
manufacturer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201380077937.2A
Other languages
Chinese (zh)
Other versions
CN105359451A (en
Inventor
小林信博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Corp
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of CN105359451A publication Critical patent/CN105359451A/en
Application granted granted Critical
Publication of CN105359451B publication Critical patent/CN105359451B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

Key Management server (200) generates manufacturer's key using manufacturer ID.Equipment management device (300) stores manufacturer's key, and device authentication key is generated using manufacturer's key and device id.Manufacturing equipment (110) stores manufacturer ID, device id and device authentication key.Communication terminal (400) obtains manufacturer ID, device id and authentication data from manufacturing equipment (110).Manufacturer ID and device id are sent to Key Management server (200) by communication terminal (400), Key Management server (200) generates device authentication key using manufacturer ID and device id, and communication terminal (400) obtains device authentication key from Key Management server (200).Then, communication terminal (400) carrys out authentication verification data using device authentication key.

Description

Device authentication system and equipment authentication method
Technical field
The present invention be for example related to device authentication system, manufacturer's key generating device, device keys generating means, manufacture set Standby, cooperation authentication device, equipment regenerative key generating means and equipment authentication method.
Background technology
The prior art that patent document 1 is disclosed directly below:It reduces and is sent from illegal wireless terminal in wireless multi-hop network Grouping harmful effect caused by radiolink or legal wireless terminal.
Device authentication mode in conventional art is constituted in such a way.
Authenticating station issues public key certificate to each equipment.Each equipment use private cipher key corresponding with public key certificate And signature is generated, the equipment that signature is sent to other side with public key certificate.The equipment of other side uses public key certificate Verification is signed to the equipment of certification communication counterpart.
Due to distributing individual private cipher key to each equipment, even if private cipher key leaks, by making the private with leakage There is the corresponding public key certificate failure of key, damage can also be inhibited in minimum limit.
Also, since multiple authenticating stations (including device manufacturers) are layered structure, it is sent out by each device manufacturers Row public key certificate, can be decentralized by device fabrication.Further, it is possible to the clear safety in the leakage accident etc. of private cipher key The Limitation on Liability.
Such device authentication mode is as the frame work referred to as PKI (Public Key Infrastructure) And it generally uses.
But since such device authentication mode uses public key cryptography algorithm, processing to need more resource.Cause This, the treating capacity of equipment is more, and the cost of equipment can be caused to increase.
Using the treating capacity public key cryptography algorithm fewer than public key cryptography algorithm, each equipment needs With the key public with communication counterpart.
Damage when in this case, in order to make key leak minimizes, and needs individually public close to the distribution of each equipment Key.Also, each equipment is needed according to each communication counterpart management of public keys.Therefore, key management becomes trouble.
In addition, countermeasure when being leaked as key, it is necessary to make the mechanism that public keys fails.Need following machine System:It is whole that the harmful effect of key leakage does not interfere with each equipment, device manufacturers and system.Point for device fabrication The mechanism of the Limitation on Liability of dispersion and safety made clear is necessary.
As described above, replacing public key cryptography algorithm and being existed using the device authentication mode of public key cryptography algorithm More project.Also, the frame work of the public key cryptography algorithm of PKI is replaced to be not present.
Existing technical literature
Patent document
Patent document 1:Japanese Unexamined Patent Publication 2003-69581 bulletins
Invention content
The subject that the invention solves
It is an object of the present invention to can for example carry out device authentication using public keys and easily.
Means for solving the problems
The present invention device authentication system have manufacturer's key generating device, device keys generating means, manufacturing equipment, The authentication device that cooperates and equipment regenerative key generating means.
Manufacturer's key generating device has:Manufacturer's key generation section, using for generating public keys Master key and manufacture for identification the manufacturing equipment equipment manufacturers manufacturer identifier, generate manufacturer key and make For the public keys of device fabrication commercialization.
The device keys generating means have:Manufacturer's key storage unit, storage are generated by manufacturer's key Manufacturer's key that portion generates;And device keys generating unit, it uses and is stored in manufacturer's key storage unit Manufacturer's key and for identification device identifier of the manufacturing equipment generate device keys as the manufacturing equipment Public keys.
The manufacturing equipment has:Equipment storage part, store the manufacturer identifier, the device identifier and by The device keys that the device keys generating unit generates;And authentication data generating unit, use are stored in the equipment The device identifier of storage part and the device keys for being stored in the equipment storage part are generated for the manufacture The authentication data used in the authentication processing of equipment.
The cooperation authentication device has:Identifier data acquisition unit obtains the manufacturer from the manufacturing equipment Identifier and the device identifier;Authentication data acquisition unit is obtained from the manufacturing equipment and is generated by the authentication data The authentication data that portion generates;And identifier data sending part, the institute that will be obtained by the identifier data acquisition unit The device identifier stated manufacturer identifier and obtained by the identifier data acquisition unit is sent to the equipment regeneration Key generating device.
The equipment regenerative key generating means have:Identifier data receiving part connects from the cooperation authentication device Receive the manufacturer identifier and the device identifier;And equipment regenerative key generating unit, use is by the identifier The manufacturer identifier and the equipment mark received by the identifier data receiving part that data reception portion receives Know symbol, generates public keys of the equipment regenerative key as the manufacturing equipment.
Invention effect
According to the present invention, such as device authentication can be carried out using public keys and easily.
Description of the drawings
Fig. 1 is the structure chart of the device authentication system 100 of embodiment 1.
Fig. 2 is the functional structure chart of the Key Management server 200 of embodiment 1.
Fig. 3 is the functional structure chart of the equipment management device 300 of embodiment 1.
Fig. 4 is the functional structure chart of the manufacturing equipment 110 of embodiment 1.
Fig. 5 is the functional structure chart of the communication terminal 400 of embodiment 1.
Fig. 6 is the flow chart of the equipment authentication method for the device authentication system 100 for showing embodiment 1.
Fig. 7 is the flow chart of manufacturer's key generation processing (S200) of embodiment 1.
Fig. 8 is the flow chart of the equipment management processing (S300) of embodiment 1.
Fig. 9 is the flow chart of the cooperation authentication processing (S400) of embodiment 1.
Figure 10 is the flow chart of the cooperation authentication processing (S400) of embodiment 1.
Figure 11 is the figure of an example of the hardware configuration for the communication terminal 400 for showing embodiment 1.
Figure 12 is the functional structure chart of the communication terminal 400 of embodiment 2.
Figure 13 is the functional structure chart of the Key Management server 200 of embodiment 2.
Figure 14 is the flow chart of the cooperation authentication processing (S400) of embodiment 2.
Figure 15 is the functional structure chart of the Key Management server 200 of embodiment 3.
Figure 16 is the functional structure chart of the communication terminal 400 of embodiment 3.
Figure 17 is the flow chart of manufacturer's key generation processing (S200) of embodiment 3.
Figure 18 is the flow chart of the cooperation authentication processing (S400) of embodiment 3.
Figure 19 is the flow chart of the cooperation authentication processing (S400) of embodiment 3.
Figure 20 is the figure of the example of the form for the effective list 295 for showing embodiment 3.
Figure 21 is the figure of the example of the form for the invalidated list 296/491 for showing embodiment 3.
Figure 22 is the flow chart of the cooperation authentication processing (S400) of embodiment 4.
Figure 23 is the flow chart of the cooperation authentication processing (S400) of embodiment 4.
Specific implementation mode
Embodiment 1.
The mode for using public keys easily to carry out device authentication is illustrated.
Fig. 1 is the structure chart of the device authentication system 100 of embodiment 1.
The structure of device authentication system 100 about embodiment 1, illustrates according to Fig. 1.
Device authentication system 100 is the system for being authenticated to manufacturing equipment 110.
(manufacturer's key generating device is set Key Management server 200 of the device authentication system 100 with operator 120 An example of standby regenerative key generating means), (the one of device keys generating means of equipment management device 300 of equipment manufacturers 130 Example), the communication terminal 400 an example of authentication device (cooperation) of setting house 140.
Key Management server 200, equipment management device 300 and communication terminal 400 are communicated via network 101.
Operator 120 carries out the business using manufacturing equipment 110, and Utilities Electric Co. is an example of operator 120.Operator 120 have Key Management server 200.
Equipment manufacturers 130 manufacture manufacturing equipment 110.Equipment manufacturers 130 have equipment management device 300.
The family that house 140 is provided with manufacturing equipment 110 is set.Also, it is provided with communication terminal in setting house 140 400, communication terminal 400 manages manufacturing equipment 110.Intelligent electric meter (smart meter) is an example of manufacturing equipment 110.
Fig. 2 is the functional structure chart of the Key Management server 200 of embodiment 1.
The functional structure of Key Management server 200 about embodiment 1, illustrates according to fig. 2.
Key Management server 200 is the public keys that equipment manufacturers 130 are generated according to each equipment manufacturers Device.Hereinafter, the public keys of equipment manufacturers 130 is referred to as " manufacturer's key 292 ".
Key Management server 200 has master key generating unit 210 and manufacturer's key generation section 220.
Master key generating unit 210 is generated using the carrier ID 121 of operator 120 for identification for generating manufacturer The master key 291 of key 292.In addition, manager carries out stringent management so that master key 291 will not leak to the outside.
Manufacturer's key generation section 220 generates manufacture using master key 291, manufacturer ID131 and generation number 132 Quotient's key 292.
Manufacturer ID131 is the identifier of equipment manufacturers 130 for identification.
Generation number 132 is the identifier of the generation of manufacturer's key 292 for identification.
The alternation of generations of manufacturer's key 292 be in the leakage of manufacturer's key 292 or manufacturer's key 292 more It is carried out when new.In the alternation of generations of manufacturer's key 292, manufacturer's key generation section 220 updates generation number 132, uses Updated generation number 132 generates new manufacturer's key 292.
Carrier ID 121, manufacturer ID131, generation number 132 and manufacturer's key 292 divide according to the method for safety Equipment manufacturers 130 are issued, equipment management device 300 is stored in.
These data can be stored in by the communication between Key Management server 200 and equipment management device 300 In equipment management device 300, it can also manually be stored in equipment management device 300 using storage medium.
Key Management server 200 has device authentication key offer portion 230 (identifier data receiving part, equipment regeneration An example of key sending part) and device authentication key reproducing unit 240 (an example of equipment regenerative key generating unit).
Device authentication key offer portion 230 receives the ID data 391 of manufacturing equipment 110 from communication terminal 400, eventually to communication End 400 sends the device authentication key 293 generated by device authentication key reproducing unit 240.
Device authentication key reproducing unit 240 generates apparatus-form key 294 using manufacturer's key 292 and ID data 391, Device authentication key 293 is generated using apparatus-form key 294 and ID data 391.
Device authentication key reproducing unit 240 has the apparatus-form key reproducing unit 241 for generating apparatus-form key 294.
Apparatus-form key 294 is the public affairs that each of identical manufacturing equipment of apparatus-form (and Mission Number) 110 is organized Key altogether.
Device authentication key 293 is the public keys of each manufacturing equipment 110.
About ID data 391, illustrate later.
Key Management server 200 has key management storage part 290.
Key management storage part 290 stores the data that Key Management server 200 uses.
For example, the data of the storage of key management storage part 290 as follows.
Key management storage part 290 accordingly stores carrier ID 121 and master key 291.
Key management storage part 290 accordingly stores manufacturer ID131 (an example of manufacturer identifier), generation number 132 (an examples of generation identifier), manufacturer's key 292.
Key management storage part 290 accordingly stores ID data 391, apparatus-form key 294, device authentication key 293 (an example of equipment regenerative key).
Fig. 3 is the functional structure chart of the equipment management device 300 of embodiment 1.
The functional structure of equipment management device 300 about embodiment 1, illustrates according to fig. 3.
Equipment management device 300 has ID data generating sections 310, device authentication key generation section 320, and (device keys generate An example in portion), device authentication key write section 340 and equipment management storage part 390 (an example of manufacturer's key storage unit).
ID data generating sections 310 generate ID data 391.
There is ID data 391 carrier ID 121, manufacturer ID131, generation number 132, apparatus-form ID133, batch to compile Numbers 134 and device id 135.
Apparatus-form ID133 is the identifier of the form of manufacturing equipment 110 for identification.
Mission Number 134 is the identifier of the batch of manufacturing equipment 110 for identification.
Device id 135 is the identifier of manufacturing equipment 110 for identification.
Device authentication key generation section 320 is given birth to using manufacturer's key 292, apparatus-form ID133 and Mission Number 134 Forming apparatus form key 294 generates device authentication key 293 using apparatus-form key 294 and device id 135.
Device authentication key generation section 320 has the apparatus-form key generation section 330 for generating apparatus-form key 294.
Manufacturing equipment 110 is written in ID data 391 and device authentication key 392 by device authentication key write section 340.
Also, manufacturing equipment 110 is set to setting house 140.
The data that 390 storage device management device 300 of equipment management storage part uses.
For example, equipment management storage part 390 store manufacturer key 292, ID data 391, apparatus-form key 393 and Device authentication key 392.
Fig. 4 is the functional structure chart of the manufacturing equipment 110 of embodiment 1.
The functional structure of manufacturing equipment 110 about embodiment 1, illustrates according to Fig. 4.
Manufacturing equipment 110 has authentication data generating unit 111 and equipment storage part 119.
Authentication data generating unit 111 receives inquiry data 421 from communication terminal 400, uses inquiry data 421, ID data 391 and device authentication key 392 generate authentication data 112, authentication data 112 is sent to communication terminal 400.
Inquiry data 421 are the data for generating authentication data 112.
Authentication data 112 is for the data of the authentication processing of manufacturing equipment 110.
Equipment storage part 119 stores the data that manufacturing equipment 110 uses.
For example, equipment storage part 119 stores ID data 391 and device authentication key 392.ID data 391 and device authentication Key 392 is by 300 write device storage part 119 of equipment management device.
Fig. 5 is the functional structure chart of the communication terminal 400 of embodiment 1.
The functional structure of communication terminal 400 about embodiment 1, illustrates according to Fig. 5.
Communication terminal 400 has ID data acquisitions 410 (an example of identifier data acquisition unit), authentication data acquisition unit 420, device authentication key acquisition unit 430 an example of equipment regenerative key receiving part (identifier data sending part), authentication data Proof department 440 (an example in authentication processing portion).
Communication terminal 400 has equipment management department 480 and terminal storage portion 490.
ID data acquisitions 410 obtain ID data 391 from manufacturing equipment 110.
Authentication data acquisition unit 420 generates inquiry data 421 using ID data 391, and inquiry data 421 are sent to manufacture Equipment 110 receives the authentication data 112 generated using inquiry data 421 from manufacturing equipment 110.
ID data 391 are sent to Key Management server 200 by device authentication key acquisition unit 430, are taken from key management Business device 200 receives the device authentication key 293 generated using ID data 391.
Authentication data proof department 440 verifies authentication data 112 using ID data 391 and device authentication key 293.
In the case where authentication data 112 is correct data, manufacturing equipment 110 is certified.
In the case where authentication data 112 is the data of mistake, manufacturing equipment 110 is not certified.
Equipment management department 480 with the manufacturing equipment 110 of certification communicated, manage manufacturing equipment 110.
Terminal storage portion 490 stores the data that communication terminal 400 uses.
For example, terminal storage portion 490 stores ID data 391, authentication data 112, device authentication key 293.
Fig. 6 is the flow chart of the equipment authentication method for the device authentication system 100 for showing embodiment 1.
The equipment authentication method of device authentication system 100 about embodiment 1, illustrates according to Fig. 6.
In s 200, Key Management server 200 using carrier ID 121 generate master key 291, using master key 291, Manufacturer ID131 and generation number 132 generate manufacturer's key 292.
The manufacturer's key 292 generated by Key Management server 200 is stored in equipment management device 300.
After S200, processing enters S300.
In S300, equipment management device 300 generates device authentication key 392 and ID data 391, by device authentication key Manufacturing equipment 110 is written in 392 and ID data 391.
Then, manufacturing equipment 110 is set to setting house 140.
But device authentication key 392 and ID data 391 can also manually be set in manufacturing equipment 110.
After S300, processing enters S400.
In S400, the communication terminal 400 and Key Management server 200 of setting house 140 are collaboratively to manufacturing equipment 110 are authenticated.
After S400, the processing of equipment authentication method terminates.
Fig. 7 is the flow chart of manufacturer's key generation processing (S200) of embodiment 1.
Manufacturer's key generation about embodiment 1 handles (S200), is illustrated according to Fig. 7.
In S210, the master key generating unit 210 of Key Management server 200 is executed public using carrier ID 121 The master key generating algorithm (also referred to as key exported algorithm) of key cipher mode, generates master key 291 as a result,.
After S210, processing enters S220.
In S220, manufacturer's key generation section 220 of Key Management server 200 uses master key 291, manufacturer ID131 and generation number 132 (are also referred to as key export to calculate to execute the public keys generating algorithm of public-key encryption mode Method), the public keys (manufacturer's key 292) of equipment manufacturers 130 is generated as a result,.
After S220, manufacturer's key generation processing (S200) terminates.
Fig. 8 is the flow chart of the equipment management processing (S300) of embodiment 1.
Equipment management about embodiment 1 handles (S300), is illustrated according to Fig. 8.
In S310, the ID data generating sections 310 of equipment management device 300 generate ID data 391.
ID data 391 are comprising carrier ID 121, manufacturer ID131, generation number 132, apparatus-form ID133, batch The data of number 134 and device id 135.
After S310, processing enters S320.
In S320, the apparatus-form key generation section 330 of equipment management device 300 uses apparatus-form ID133, batch Number 134 and manufacturer's key 292 (are also referred to as key export to execute the public keys generating algorithm of public-key encryption mode Algorithm), the public keys (apparatus-form key 393) of the group of manufacturing equipment 110 is generated as a result,.
After S320, processing enters S330.
In S330, the device authentication key generation section 320 of equipment management device 300 uses device id 135 and equipment shape Formula key 393 executes the public keys generating algorithm (also referred to as key exported algorithm) of public-key encryption mode, gives birth to as a result, At the public keys (device authentication key 392) of manufacturing equipment 110.
After S330, processing enters S340.
In S340, the device authentication key write section 340 of equipment management device 300 is by device authentication key 392 and ID Manufacturing equipment 110 is written in data 391.
After S340, equipment management, which handles (S300), to be terminated.
Fig. 9 and Figure 10 is the flow chart of the cooperation authentication processing (S400) of embodiment 1.
About the cooperation authentication processing (S400) of embodiment 1, illustrated according to Fig. 9 and Figure 10.
In S410 (with reference to Fig. 9), the ID data acquisitions 410 of communication terminal 400 are communicated with manufacturing equipment 110, ID data 391 are obtained from manufacturing equipment 110.
After S410, processing enters S421.
In S421, the authentication data acquisition unit 420 of communication terminal 400 generates inquiry data 421.Inquiring data 421 is Arbitrary data (such as random number).
After S421, processing enters S422.
In S422, the authentication data acquisition unit 420 of communication terminal 400 will inquire that data 421 are sent to manufacturing equipment 110。
After S422, processing enters S423.
In S423, the authentication data generating unit 111 of manufacturing equipment 110 receives inquiry data 421 from communication terminal 400.
Authentication data generating unit 111 uses inquiry data 421 and ID data 391 (or part of ID data 391), with Inquiry/response authentication mode generates authentication data 112 (response).
Then, authentication data 112 is sent to communication terminal 400 by authentication data generating unit 111.
For example, authentication data generating unit 111 will inquire that data 421 and ID data 391 are input to the hash of response generation Function executes hash function.The output valve of hash function is authentication data 112.
After S423, processing enters S424.
In the s 424, the authentication data acquisition unit 420 of communication terminal 400 receives authentication data 112 from manufacturing equipment 110.
After S424, processing enters S431 (referring to Fig.1 0).
In S431 (referring to Fig.1 0), the device authentication key acquisition unit 430 of communication terminal 400 is by manufacturing equipment 110 ID data 391 are sent to Key Management server 200.
After S431, processing enters S432.
In S432, the device authentication key offer portion 230 of Key Management server 200 receives ID from communication terminal 400 Data 391.
After S432, processing enters S433.
In S433, the device authentication key reproducing unit 240 of Key Management server 200 obtains manufacture from ID data 391 Quotient ID131 and generation number 132 obtain corresponding with manufacturer ID131 and generation number 132 from equipment management storage part 390 Manufacturer's key 292.
Device authentication key reproducing unit 240 obtains apparatus-form ID133 and Mission Number 134 from ID data 391.
Then, device authentication key reproducing unit 240 uses apparatus-form ID133, Mission Number 134 and manufacturer's key 292 generate apparatus-form key 294 (identical as the S320 of Fig. 8).
After S433, processing enters S434.
In S434, the device authentication key reproducing unit 240 of Key Management server 200 obtains equipment from ID data 391 ID135。
Then, device authentication key reproducing unit 240 generates device authentication using device id 135 and apparatus-form key 294 Key 293 (identical as the S330 of Fig. 8).
After S434, processing enters S435.
In S435, device authentication key 293 is sent out in the device authentication key offer portion 230 of Key Management server 200 It is sent to communication terminal 400.
After S435, processing enters S436.
In S436, the device authentication key acquisition unit 430 of communication terminal 400 is set from the reception of Key Management server 200 Standby authentication key 293.
After S436, processing enters S440.
In S440, the authentication data proof department 440 of communication terminal 400 uses device authentication key 293 and ID data 391 (or part of ID data 391) verifies authentication data 112 with inquiry/response authentication mode.
For example, authentication data proof department 440 in such a way verifies authentication data 112.
Authentication data proof department 440 uses inquiry data 421 (data that manufacturing equipment 110 is sent in S422) and ID Data 391 generate authentication data in method identical with manufacturing equipment 110.Hereinafter, will be generated by authentication data proof department 440 Authentication data be known as " comparing data ".
Authentication data proof department 440 (is received from manufacturing equipment 110 to comparing data with authentication data 112 in the s 424 Data) it is compared.
Under relatively data and 112 unanimous circumstances of authentication data, authentication data 112 is correct data, manufacturing equipment 110 are authenticated to be legal equipment.
In the case where relatively data and authentication data 112 are inconsistent, authentication data 112 is the data of mistake, and manufacture is set Standby 110 are not authenticated to be legal equipment.
After S440, cooperation authentication processing (S400) terminates.
Figure 11 is the figure of an example of the hardware configuration for the communication terminal 400 for showing embodiment 1.
An example of the hardware configuration of communication terminal 400 about embodiment 1, illustrates according to Figure 11.
In addition, Key Management server 200 and equipment management device 300 also have hardware identical with communication terminal 400 Structure.
Communication terminal 400 has:The arithmetic unit 901 that is connect with bus 909, auxilary unit 902, main storage means 903, communication device 904 and input/output unit 905.
Arithmetic unit 901 is CPU (the Central Processing Unit for executing program:Central processing unit).
Auxilary unit 902 is, for example, ROM (Read Only Memory:Read-only memory), flash memory or Hard disk device.
Main storage means 903 are, for example, RAM (Random Access Memory:Random access storage device).
Communication device 904 by it is wired it is either wireless in the form of via internet, LAN (LAN), telephone wire road network or Other networks are communicated.
Input/output unit 905 is, for example, mouse, keyboard, display device.
Program is normally stored in auxilary unit 902, is loaded into main storage means 903 and is read into arithmetic unit 901, it is executed by arithmetic unit 901.
For example, operating system (OS) is stored in auxilary unit 902.Also, it realizes and is illustrated as "~portion " The program (an example of device authentication program) of function be stored in auxilary unit 902.Also, OS and realization conduct The program for the function that "~portion " illustrates is loaded into main storage means 903, is executed by arithmetic unit 901.
Indicate "~judgement ", "~judgement ", "~extraction ", "~detection ", "~setting ", "~step on The information of the result of processing such as note ", "~selection ", "~generation ", "~input ", "~output ", data, signal value Either variate-value is stored as a file in main storage means 903 or auxilary unit 902.Also, 400 institute of communication terminal The other data used are stored in main storage means 903 or auxilary unit 902.
Also, Figure 11 shows an example of the hardware configuration of the communication terminal 400 of embodiment 1, the hardware of communication terminal 400 Structure can also be the structure different from structure shown in Figure 11.
In addition, the method (an example of cooperation authentication method) of embodiment 1 can be by using the step of the explanations such as flow chart The rapid or step different from part of it is realized.
Embodiment 1 can also be by the way of as follows.
Manufacturer's key generation section 220 can not also use generation number 132 to generate manufacturer's key 292.
Apparatus-form key generation section 330 can also use the either side in apparatus-form ID133 and Mission Number 134 Generate apparatus-form key 294.
Device authentication key generation section 320 can also replace apparatus-form key 294 and manufacturer's key 292 is used to generate Device authentication key 293.
Key Management server 200 can also be by respective with master key generating unit 210 and manufacturer's key generation section 220 Function device (an example of manufacturer's key generating device) and recognize with device authentication key offer portion 230 and equipment Device (an examples of equipment regenerative key generating means) the two devices for demonstrate,proving 240 respective function of key reproducing unit are constituted.
Setting house 140 can also replace the moving bodys such as adult, animal, vehicle, railway, aircraft or robot.
Hereinafter, the processing about embodiment 1 remarks additionally.
Inquire the generation processing (S421) of data 421, the generation processing (S423) of authentication data 112 and authentication data 112 verification processing (S440) can according to ISO/IEC used as the authentication mechanism 9798-2 of international standard technical or its Its authentication protocol and execute.
Key exported algorithm be using pseudo random number generating function (PRF), message authentication code generating function (MAC function) or The algorithm of the key derivation functions such as hash function (HMAC) of the person with key.
Such effect is for example realized by embodiment 1.
The public key cryptography algorithm that processing load can be used smaller than public key cryptography algorithm.
Due to each manufacturing equipment distributing equipment authentication key as individual public keys, even if in equipment Authentication key can also inhibit damage in minimum limit in the case of being leaked from arbitrary manufacturing equipment.That is, enable to because It is whole will not to feed through to other manufacturing equipments, equipment manufacturers and system for harmful effect caused by the leakage of device authentication key Body.
Key management can be simplified using individual ID data.
It can realize the decentralized of device fabrication.Further, it is possible to by the Clear definition of scope of responsibilities of safety.
The processing load of manufacturing equipment is smaller, manufacturing equipment can be made to be acted with less resource.
Embodiment 2.
Illustrate that Key Management server 200 replaces communication terminal 400 and is authenticated the mode of the verification of data 112.
Hereinafter, mainly illustrating the item different from embodiment 1.About the item omitted the description, with 1 phase of embodiment Together.
Figure 12 is the functional structure chart of the communication terminal 400 of embodiment 2.
The functional structure of communication terminal 400 about embodiment 2, illustrates according to Figure 12.
Communication terminal 400 has checking request portion 431 an example of authentication data sending part (identifier data sending part), To be substituted in the device authentication key acquisition unit 430 illustrated in embodiment 1 (with reference to Fig. 5).
About the action in checking request portion 431, illustrate later.
Figure 13 is the functional structure chart of the Key Management server 200 of embodiment 2.
The functional structure of Key Management server 200 about embodiment 2, illustrates according to Figure 13.
Key Management server 200 has checking request receiving unit 231, and (identifier data receiving part, authentication data receive An example in portion) and authentication data proof department 232 (an example in authentication processing portion), it is said to be substituted in embodiment 1 (with reference to Fig. 2) Bright device authentication key offer portion 230.
About the action of checking request receiving unit 231 and authentication data proof department 232, illustrate later.
Figure 14 is the flow chart of the cooperation authentication processing (S400) of embodiment 2.
About the cooperation authentication processing (S400) of embodiment 2, illustrated according to Figure 14.
The authentication processing that cooperates (S400) replaces the S431 illustrated in embodiment 1 (with reference to Fig. 9, Figure 10) to S440, and holds Row S431B to S440B (wherein, other than S433 and S434).
In S410, the ID data acquisitions 410 of communication terminal 400 obtain ID data 391 (with reality from manufacturing equipment 110 It is identical to apply mode 1).
In S421 to S424, the authentication data acquisition unit 420 of communication terminal 400 obtains certification number from manufacturing equipment 110 According to 112 (identical as embodiment 1).
After S424, processing enters S431B.
In S431B, data by ID data 391, authentication data 112 and are inquired by the checking request portion 431 of communication terminal 400 421 are sent to Key Management server 200.
After S431B, processing enters S432B.
In S432B, the checking request receiving unit 231 of Key Management server 200 receives ID data from communication terminal 400 391, authentication data 112 and inquiry data 421.
After S432B, processing enters S433.
In S433 and S434, the generation device authentication of device authentication key reproducing unit 240 of Key Management server 200 is close Key 293 (identical as embodiment 1).
After S434, processing enters S435B.
In S435B, the authentication data proof department 232 of Key Management server 200 uses device authentication key 293, ID Data 391 verify authentication data 112 with inquiry data 421.
Verification method is identical as embodiment 1 (S440 of Figure 10).
After S435B, processing enters S436B.
In S436B, the checking request receiving unit 231 of Key Management server 200 is by the verification result of authentication data 112 It is sent to communication terminal 400.
After S436B, processing enters S440B.
In S440B, the checking request portion 431 of communication terminal 400 receives authentication data from Key Management server 200 112 verification result.
After S440B, cooperation authentication processing (S400) terminates.
According to embodiment 2, Key Management server 200 can replace communication terminal 400 to be authenticated testing for data 112 Card.
Even embodiment 2 can also realize effect same as embodiment 1.
Embodiment 3.
Illustrate using the mode with legal manufacturing equipment 110 or illegal 110 relevant list of manufacturing equipment.
Hereinafter, the main pair of item different from embodiment 1 illustrates.About the item omitted the description, with embodiment party Formula 1 is identical.
Figure 15 is the functional structure chart of the Key Management server 200 of embodiment 3.
The functional structure of Key Management server 200 about embodiment 3, illustrates according to Figure 15.
Key Management server 200 has the list reference portion 250 with reference to effective list 295 and invalidated list 296.
The key management storage part 290 of Key Management server 200 stores effective list 295 and invalidated list 296.But It is that Key Management server 200 can also only store the either side in effective list 295 and invalidated list 296.
Effective list 295 is and the 110 relevant list of legal manufacturing equipment.Effective list 295 is given birth to by manufacturer's key It is generated at portion 220.But effective list 295 can also be generated by manager.
The 110 relevant list of manufacturing equipment of 296 right and wrong method of invalidated list.Invalidated list 296 is generated by manager.
Effective list 295 and invalidated list 296 indicate that manufacturer ID or generation number, apparatus-form ID, batch are compiled Number, the combination of at least any one and manufacturer ID in device id.
About the application method of effective list 295 and invalidated list 296, illustrate later.
Figure 16 is the functional structure chart of the communication terminal 400 of embodiment 3.
The functional structure of communication terminal 400 about embodiment 3, illustrates according to Figure 16.
The terminal storage portion 490 (an example of invalidated list storage part) of communication terminal 400 stores invalidated list 491.
The 110 relevant list of manufacturing equipment of 491 right and wrong method of invalidated list.Invalidated list 491 is by device authentication key Acquisition unit 430 generates.But invalidated list 491 can also be generated by manager.
Invalidated list 491 indicates times in manufacturer ID or generation number, apparatus-form ID, Mission Number, device id Meaning one and the combination of manufacturer ID.
About the application method of invalidated list 491, illustrate later.
Figure 17 is the flow chart of manufacturer's key generation processing (S200) of embodiment 3.
Manufacturer's key generation about embodiment 3 handles (S200), is illustrated according to Figure 17.
Manufacturer's key generation processing (S200) also includes S221 in addition to the processing illustrated in embodiment 1 (with reference to Fig. 7).
In S221, manufacturer ID131 and generation number 132 have been correspondingly set at by manufacturer's key generation section 220 It imitates in list 295.
After S221, manufacturer's key generation processing (S200) terminates.
Figure 18 and Figure 19 is the flow chart of the cooperation authentication processing (S400) of embodiment 3.
About the cooperation authentication processing (S400) of embodiment 3, illustrated according to Figure 18 and Figure 19.
The authentication processing that cooperates (S400) in addition to the processing that illustrates in the embodiment 1 (Fig. 9, Figure 10), also include S420, S432-1 and S432-2.
In S420 (referring to Fig.1 8), the authentication data acquisition unit 420 of communication terminal 400 is to ID data 391 and invalid row Table 491 is compared, and whether the information (device id 135 etc.) that judgement is included in ID data 391 is set in invalidated list 491 In.
The (YES) in the case where the information setting of ID data 391 is in invalidated list 491, manufacturing equipment 110 are illegal Equipment, cooperation authentication processing (S400) terminate.That is, manufacturing equipment 110 is not certified.
In the case where the information of ID data 391 is not set in invalidated list 491 (no), processing enters S421.
In S432-1 (referring to Fig.1 9), the device authentication key offer portion 230 of Key Management server 200 is by ID data 391 are compared with effective list 295 and invalidated list 296, and judgement is included in the information (device id 135 in ID data 391 Deng) whether be set in effective list 295 or invalidated list 296.But device authentication key offer portion 230 can also incite somebody to action ID data 391 are compared with the either side in effective list 295 and invalidated list 296.
The (YES) in the case where the information of ID data 391 is only set in invalidated list 296, manufacturing equipment 110 are illegal Equipment, processing enter S432-2.
In the case where the information of ID data 391 is only set in effective list 295 (no), processing enters S433.
(YES), manufacture in the case of 296 both sides of effective list 295 and invalidated list in the information setting of ID data 391 Equipment 110 is illegal equipment, and processing enters S432-2.But it be not judged as that manufacturing equipment 110 is the feelings of illegal equipment Under condition, processing can also enter S433.
In S432-2, the device authentication key offer portion 230 of Key Management server 200 will indicate that ID data 391 are The invalid message of invalid data is sent to communication terminal 400.The device authentication key acquisition unit 430 of communication terminal 400 receives Invalid message.
Then, the device authentication key acquisition unit 430 of communication terminal 400 by the information of ID data 391 by being added to nothing List 491 is imitated to update invalidated list 491.
After S432-2, manufacturing equipment 110 is not certified, and cooperation authentication processing (S400) terminates.
Figure 20 is the figure of the example of the form for the effective list 295 for indicating embodiment 3.
Figure 21 is the figure of the example of the form for the invalidated list 296/491 for indicating embodiment 3.
The example of the form of effective list 295 and invalidated list 296/491 about embodiment 3, according to fig. 20 and figure 21 illustrate.
The information for being set in effective list 295 (with reference to Figure 20) includes accordingly manufacturer ID and generation number.But have It can also be other forms as invalidated list 296/491 (with reference to Figure 21) to imitate list 295.
The information for being set in invalidated list 296/491 (with reference to Figure 21) indicates manufacturer ID as shown in (5).
But the information for being set in invalidated list 296/491 can also be generation number as shown in (1) to (4), set The combination of at least one of standby form ID, Mission Number, device id with manufacturer ID.
In embodiment 3, determine whether to carry out manufacturing equipment 110 about effective list or invalidated list is used The mode of certification is illustrated.
According to embodiment 3, can mitigate for illegal manufacturing equipment 110 corresponding with invalidated list (or not with The corresponding illegal manufacturing equipment 110 of effective list) cooperation authentication processing (S400) burden.
Countermeasure when being leaked as key is capable of providing the mechanism for making key fail using invalidated list.
Embodiment 4.
Illustrate the mode for re-using the apparatus-form key 294 and device authentication key 293 that generate in the past.
Hereinafter, mainly illustrating the item different from embodiment 1.About the item omitted the description, with 1 phase of embodiment Together.
Figure 22 and Figure 23 is the flow chart of the cooperation authentication processing (S400) of embodiment 4.
About the cooperation authentication processing (S400) of embodiment 4,2 and Figure 23 is illustrated according to fig. 2.
Cooperation authentication processing (S400) also includes other than the processing of explanation in the embodiment 1 (with reference to Fig. 9, Figure 10) S430 and S432-1.
Also, the authentication processing that cooperates (S400) replaces the S433 and S436 that illustrate in the embodiment 1, comprising S433C with S436C。
In S410 to S424 (with reference to Figure 22), the ID data acquisitions 410 of communication terminal 400 obtain ID data 391, lead to Believe that the authentication data acquisition unit 420 of terminal 400 obtains authentication data 112 (identical as embodiment 1).
After S424, processing enters S430.
In S430, the judgement of the device authentication key acquisition unit 430 of communication terminal 400 correspond to ID data 391 (or A part for ID data 391) whether the device authentication keys 293 of identical ID data be stored in terminal storage portion 490 (equipment be again An example of raw key storage unit) in.
The (YES) in the case where corresponding device authentication key 293 is stored in terminal storage portion 490, device authentication key Acquisition unit 430 obtains corresponding device authentication key 293 from terminal storage portion 490, and processing enters S440 (with reference to Figure 23).
In the case where corresponding device authentication key 293 is not stored in terminal storage portion 490 (no), processing enters S431。
In S431 and S432, ID data 391 are sent to close by the device authentication key acquisition unit 430 of communication terminal 400 The device authentication key offer portion 230 of key management server 200, Key Management server 200 receives ID data 391 (with implementation Mode 1 is identical).
After S432, processing enters S432-1.
In S432-1, the judgement of device authentication key reproducing unit 240 of Key Management server 200 corresponds to and ID data 391 (wherein, other than device id 135) the apparatus-form key 294 of identical ID data whether be stored in key management and deposit In storage portion 290 (an example of apparatus-form key storage unit).
The (YES) in the case where corresponding apparatus-form key 294 is stored in key management storage part 290, device authentication Key reproducing unit 240 obtains corresponding apparatus-form key 294 from key management storage part 290, and processing enters S434.
In the case where corresponding apparatus-form key 294 is not stored in key management storage part 290 (no), handle into Enter S433C.
In S433C, device authentication key reproducing unit 240 generates equipment shape using ID data 391 and manufacturer's key 292 Formula key 294 (identical as embodiment 1).
Then, device authentication key reproducing unit 240 is by ID data 391 (wherein, other than device id 135) and equipment shape Formula key 294 is accordingly stored in key management storage part 290.Thereby, it is possible to re-use apparatus-form key 294.
After S433C, processing enters S434.
In S434 and S435, the generation device authentication of device authentication key reproducing unit 240 of Key Management server 200 is close Key 293, the 230 sending device authentication key 293 of device authentication key offer portion of Key Management server 200.
After S435, processing enters S436C.
In S436C, the 430 receiving device authentication key 293 of device authentication key acquisition unit of communication terminal 400 is (with reality It is identical to apply mode 1).
Then, device authentication key acquisition unit 430 and the ID data 391 sent in S431 are accordingly close by device authentication In the storage to key management storage part 290 of key 293.Thereby, it is possible to re-use device authentication key 293.
After S436C, processing enters S440.
In S440, the authentication data proof department 440 of communication terminal 400 uses device authentication key 293 and ID data 391 To be verified (identical as embodiment 1) to authentication data 112.
After S440, cooperation authentication processing (S400) terminates.
In embodiment 4, about the apparatus-form key 294 and device authentication key 293 for re-using generation in the past Mode be illustrated.
According to embodiment 4, the burden of cooperation authentication processing (S400) can be mitigated.
Each embodiment is an example of the mode of device authentication system 100.
That is, device authentication system 100 can not also have the function of illustrating in each embodiment or a part for structure.
Also, device authentication system 100 can also have unaccounted function or structure in each embodiment.
In addition, each embodiment can also be combined in not generating contradictory range it is some or all.
Label declaration
100:Device authentication system;101:Network;110:Manufacturing equipment;111:Authentication data generating unit;112:Certification number According to;119:Equipment storage part;120:Operator;121:Carrier ID;130:Equipment manufacturers;131:Manufacturer ID;132:Generation Generation number;133:Apparatus-form ID;134:Mission Number;135:Device id;140:House is set;200:Cipher key management services Device;210:Master key generating unit;220:Manufacturer's key generation section;230:Device authentication key offer portion;231:Checking request Receiving unit;232:Authentication data proof department;240:Device authentication key reproducing unit;241:Apparatus-form key reproducing unit;250: List reference portion;290:Key management storage part;291:Master key;292:Manufacturer's key;293:Device authentication key;294: Apparatus-form key;295:Effective list;296:Invalidated list;300:Equipment management device;310:ID data generating sections;320: Device authentication key generation section;330:Apparatus-form key generation section;340:Device authentication key write section;390:Equipment management Storage part;391:ID data;392:Device authentication key;393:Apparatus-form key;400:Communication terminal;410:ID data take The portion of obtaining;420:Authentication data acquisition unit;421:Inquire data;430:Device authentication key acquisition unit;431:Checking request portion; 440:Authentication data proof department;480:Equipment management department;490:Terminal storage portion;491:Invalidated list;901:Arithmetic unit; 902:Auxilary unit;903:Main storage means;904:Communication device;905:Input/output unit;909:Bus.

Claims (17)

1. a kind of device authentication system, with manufacturer's key generating device, device keys generating means, manufacturing equipment, association Make authentication device and equipment regenerative key generating means, which is characterized in that
Manufacturer's key generating device has:
Manufacturer's key generation section, using for generating public keys master key and manufacture for identification it is described manufacture set The manufacturer identifier of standby equipment manufacturers generates public keys of manufacturer's key as device fabrication commercialization,
The device keys generating means have:
Manufacturer's key storage unit stores the manufacturer's key generated by manufacturer's key generation section;And
Device keys generating unit, using the manufacturer's key for being stored in manufacturer's key storage unit and for identification The device identifier of the manufacturing equipment generates public keys of the device keys as the manufacturing equipment,
The manufacturing equipment has:
Equipment storage part stores the manufacturer identifier, the device identifier and is given birth to by the device keys generating unit At the device keys;And
Authentication data generating unit using the device identifier for being stored in the equipment storage part and is stored in the equipment The device keys of storage part generate the authentication data used in the authentication processing for the manufacturing equipment,
The cooperation authentication device has:
Identifier data acquisition unit obtains the manufacturer identifier and the device identifier from the manufacturing equipment;
Authentication data acquisition unit obtains the certification number generated by the authentication data generating unit from the manufacturing equipment According to;And
Identifier data sending part, by the manufacturer identifier obtained by the identifier data acquisition unit and by described The device identifier that identifier data acquisition unit obtains is sent to the equipment regenerative key generating means,
The equipment regenerative key generating means have:
Identifier data receiving part receives the manufacturer identifier and the device identification from the cooperation authentication device Symbol;And
Equipment regenerative key generating unit, using the manufacturer identifier received by the identifier data receiving part and The device identifier received by the identifier data receiving part generates equipment regenerative key as the manufacturing equipment Public keys.
2. device authentication system according to claim 1, which is characterized in that
The equipment regenerative key generating means have equipment regenerative key sending part, which will be by institute The equipment regenerative key for stating the generation of equipment regenerative key generating unit is sent to the cooperation authentication device,
The cooperation authentication device has:
Equipment regenerative key receiving part receives the equipment regenerative key from the equipment regenerative key generating means;And
Authentication processing portion, using the equipment regenerative key received by the equipment regenerative key receiving part, by described The device identifier that identifier data acquisition unit obtains and the certification number obtained by the authentication data acquisition unit According to carrying out the authentication processing for the manufacturing equipment.
3. device authentication system according to claim 2, which is characterized in that
There is the cooperation authentication device invalidated list storage part, invalidated list storage part storage to include equipment system for identification The invalidated list of the identifier of quotient is made,
Do not include in the invalidated list identical as the manufacturer identifier obtained by the identifier data acquisition unit Identifier in the case of, the authentication data acquisition unit obtains the authentication data.
4. device authentication system according to claim 3, which is characterized in that
The equipment regenerative key receiving part, will be by the identifier in the case where that can not receive the equipment regenerative key The manufacturer identifier that data sending part is sent is added in the invalidated list.
5. device authentication system according to claim 2, which is characterized in that
There is the cooperation authentication device equipment regenerative key storage part, the equipment regenerative key storage part to accordingly store by institute The manufacturer identifier for stating the transmission of identifier data sending part, the equipment sent by the identifier data sending part Identifier and the equipment regenerative key received by the equipment regenerative key receiving part,
Be stored in the equipment regenerative key storage part with and the identifier data acquisition unit acquired by new manufacture The identical manufacturer identifier of quotient's identifier and with the new device identifier phase acquired by the identifier data acquisition unit In the case of the same corresponding equipment regenerative key of device identifier, authentication processing portion use is stored in the equipment again The equipment regenerative key in raw key storage unit, carries out the authentication processing for the manufacturing equipment.
6. device authentication system according to claim 2, which is characterized in that
The identifier data sending part, will also for identification other than the manufacturer identifier and the device identifier The form identifier of the form of the manufacturing equipment is sent to the equipment regenerative key generating means,
The identifier data receiving part receives the manufacturer identifier, the device identifier and the form identifier,
The equipment regenerative key generating unit is close using the manufacturer identifier and form identifier generation apparatus-form Key,
The equipment regenerative key generating unit generates the equipment again using the apparatus-form key and the device identifier Raw key.
7. device authentication system according to claim 6, which is characterized in that
The equipment regenerative key generating means have apparatus-form key storage unit, and the apparatus-form key storage unit is accordingly Store the manufacturer identifier received by the identifier data receiving part and by the equipment regenerative key generating unit The apparatus-form key generated,
Be stored in the apparatus-form key storage unit with and the new manufacture that receives of the identifier data receiving part In the case of the corresponding apparatus-form key of the identical manufacturer identifier of quotient's identifier, the equipment regenerative key generating unit makes It is received with the apparatus-form key being stored in the apparatus-form key storage unit and the identifier data receiving part The new device identifier arrived generates the equipment regenerative key.
8. device authentication system according to claim 1, which is characterized in that
The cooperation authentication device has authentication data sending part, which will be by the authentication data acquisition unit The authentication data obtained is sent to the equipment regenerative key generating means,
The equipment regenerative key generating means have:
Authentication data receiving part receives the authentication data from the cooperation authentication device;And
Authentication processing portion, using the authentication data received by the authentication data receiving part, by the identifier number The device identifier received according to receiving part and the equipment regeneration generated by the equipment regenerative key generating unit Key carries out the authentication processing for the manufacturing equipment.
9. according to the device authentication system described in any one in claim 1 to 8, which is characterized in that
Manufacturer's key generation section is also set using described in expression other than the master key and the manufacturer identifier The generation identifier for preparing the generation for making commercial public keys generates manufacturer's key.
10. according to the device authentication system described in any one in claim 1 to 8, which is characterized in that
The device keys generating unit also uses institute for identification other than manufacturer's key and the device identifier State the form of manufacturing equipment form identifier and for identification in the batch identifier of the batch of the manufacturing equipment at least Any one, generates the device keys.
11. according to the device authentication system described in any one in claim 1 to 8, which is characterized in that
It includes system that the equipment regenerative key generating means, which have the effective list storage part for storing effective list, effective list, The combination of quotient's identifier and the generation identifier of the generation for the public keys for indicating device fabrication commercialization is made,
The identifier data receiving part is also received and is marked from generation to generation other than the manufacturer identifier and the device identifier Know symbol,
In effective list comprising with the manufacturer identifier and institute that receive the identifier data receiving part It is described to set in the case of stating the identical combination of combination after the generation identifier combination that identifier data receiving part receives Standby regenerative key generating unit generates the equipment regenerative key.
12. a kind of manufacturer's key generating device constitutes setting described in any one in claim 1 to claim 8 Manufacturer's key generating device in standby Verification System.
13. a kind of device keys generating means constitute the equipment described in any one in claim 1 to claim 8 The device keys generating means in Verification System.
14. a kind of manufacturing equipment constitutes the device authentication system described in any one in claim 1 to claim 8 In the manufacturing equipment.
15. a kind of cooperation authentication device constitutes the device authentication described in any one in claim 1 to claim 8 The cooperation authentication device in system.
16. a kind of equipment regenerative key generating means are constituted described in any one in claim 1 to claim 8 The equipment regenerative key generating means in device authentication system.
17. a kind of equipment authentication method using device authentication system, which there is manufacturer's key to generate dress Set, device keys generating means, manufacturing equipment, cooperation authentication device and equipment regenerative key generating means, the device authentication side Method is characterized in that,
In manufacturer's key generating device,
Manufacturer's key generation section using for generating public keys master key and manufacture the manufacturing equipment for identification The manufacturer identifier of equipment manufacturers generates public keys of manufacturer's key as device fabrication commercialization,
In the device keys generating means,
Manufacturer's key storage unit stores the manufacturer's key generated by manufacturer's key generation section,
Device keys generating unit is using the manufacturer's key being stored in manufacturer's key storage unit and for identification The device identifier of the manufacturing equipment generates public keys of the device keys as the manufacturing equipment,
In the manufacturing equipment,
Equipment storage part stores the manufacturer identifier, the device identifier and is generated by the device keys generating unit The device keys,
Authentication data generating unit is using the device identifier being stored in the equipment storage part and is stored in the equipment The device keys in storage part generate the authentication data used in the authentication processing for the manufacturing equipment,
In the cooperation authentication device,
Identifier data acquisition unit obtains the manufacturer identifier and the device identifier from the manufacturing equipment,
Authentication data acquisition unit obtains the authentication data generated by the authentication data generating unit from the manufacturing equipment,
Identifier data sending part is by the manufacturer identifier obtained by the identifier data acquisition unit and by described The device identifier that identifier data acquisition unit obtains is sent to the equipment regenerative key generating means,
In the equipment regenerative key generating means,
Identifier data receiving part receives the manufacturer identifier and the device identifier from the cooperation authentication device,
Equipment regenerative key generating unit use the manufacturer identifier received by the identifier data receiving part and by The device identifier that the identifier data receiving part receives generates equipment regenerative key and is used as the manufacturing equipment Public keys.
CN201380077937.2A 2013-07-01 2013-07-01 Device authentication system and equipment authentication method Active CN105359451B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2013/068000 WO2015001600A1 (en) 2013-07-01 2013-07-01 Equipment authentication system, manufacturer key generation device, equipment key generation device, production equipment, cooperative authentication device, equipment playback key generation device, equipment authentication method, and equipment authentication program

Publications (2)

Publication Number Publication Date
CN105359451A CN105359451A (en) 2016-02-24
CN105359451B true CN105359451B (en) 2018-09-18

Family

ID=52143223

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380077937.2A Active CN105359451B (en) 2013-07-01 2013-07-01 Device authentication system and equipment authentication method

Country Status (3)

Country Link
JP (1) JP5992104B2 (en)
CN (1) CN105359451B (en)
WO (1) WO2015001600A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6877686B2 (en) * 2016-12-28 2021-05-26 東京電力ホールディングス株式会社 Authentication system and authentication method
JP6824512B2 (en) * 2016-12-28 2021-02-03 東京電力ホールディングス株式会社 Authentication system and authentication method
JP6821141B2 (en) * 2016-12-28 2021-01-27 東京電力ホールディングス株式会社 Authentication system and authentication method
JP7004953B2 (en) * 2016-12-28 2022-01-21 東京電力ホールディングス株式会社 Authentication system and authentication method
JP6843369B2 (en) * 2016-12-28 2021-03-17 東京電力ホールディングス株式会社 Authentication system and authentication method
JP6890768B2 (en) * 2016-12-28 2021-06-18 東京電力ホールディングス株式会社 Authentication system and authentication method
JP6836145B2 (en) * 2016-12-28 2021-02-24 東京電力ホールディングス株式会社 Authentication system, authentication method, and location code generator
JP6751513B2 (en) * 2016-12-28 2020-09-09 東京電力ホールディングス株式会社 Authentication system, authentication method, and location code generator
US11522685B2 (en) * 2017-04-14 2022-12-06 Mitsubishi Electric Corporation Key management system, communication device and key sharing method
JP6625293B2 (en) * 2017-08-21 2019-12-25 三菱電機株式会社 Key management device and communication equipment
CN107948183B (en) * 2017-12-06 2021-02-02 深圳数字电视国家工程实验室股份有限公司 Key distribution method and system suitable for Internet of things
CN110035033B (en) * 2018-01-11 2022-11-25 华为技术有限公司 Key distribution method, device and system
US11233650B2 (en) 2019-03-25 2022-01-25 Micron Technology, Inc. Verifying identity of a vehicle entering a trust zone
US11218330B2 (en) * 2019-03-25 2022-01-04 Micron Technology, Inc. Generating an identity for a computing device using a physical unclonable function

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1886928A (en) * 2003-12-26 2006-12-27 三菱电机株式会社 Authenticatee device, authenticator device, and authentication method
CN101272251A (en) * 2007-03-22 2008-09-24 华为技术有限公司 Authentication and cryptographic key negotiation method, authentication method, system and equipment
CN101370248A (en) * 2007-08-15 2009-02-18 中国移动通信集团公司 Cryptographic key updating method, third party server and system for activating third party application
CN101542968A (en) * 2007-08-28 2009-09-23 松下电器产业株式会社 Key terminal apparatus, lsi for encryption process, unique key producing method, and content system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006229881A (en) * 2005-02-21 2006-08-31 Toshiba Corp Key management system and key management method
JP2009100394A (en) * 2007-10-19 2009-05-07 Sony Corp Information processing apparatus and method, recording medium, program, and information processing system
JP5364796B2 (en) * 2009-11-26 2013-12-11 株式会社東芝 Encryption information transmission terminal
JP5590953B2 (en) * 2010-04-15 2014-09-17 三菱電機株式会社 KEY GENERATION DEVICE, DATA PROVIDING DEVICE, TERMINAL DEVICE, AND PROGRAM

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1886928A (en) * 2003-12-26 2006-12-27 三菱电机株式会社 Authenticatee device, authenticator device, and authentication method
CN101272251A (en) * 2007-03-22 2008-09-24 华为技术有限公司 Authentication and cryptographic key negotiation method, authentication method, system and equipment
CN101370248A (en) * 2007-08-15 2009-02-18 中国移动通信集团公司 Cryptographic key updating method, third party server and system for activating third party application
CN101542968A (en) * 2007-08-28 2009-09-23 松下电器产业株式会社 Key terminal apparatus, lsi for encryption process, unique key producing method, and content system

Also Published As

Publication number Publication date
CN105359451A (en) 2016-02-24
JP5992104B2 (en) 2016-09-14
JPWO2015001600A1 (en) 2017-02-23
WO2015001600A1 (en) 2015-01-08

Similar Documents

Publication Publication Date Title
CN105359451B (en) Device authentication system and equipment authentication method
CN102843231B (en) Cryptographic communications systems and cipher communication method
CN103593621B (en) Method for managing safety element, safety element and mobile communication device
CN109804597B (en) Vehicle-mounted gateway and key management device
CN101194229B (en) Updating of data instructions
CN103069745B (en) Attribute-based digital signatures
CN108141437A (en) The inspection of consistency between the twinborn data of number of reference data and production object to production object
CN103119599B (en) For the mechanism of administrative authentication life period of equipment
CN107710672A (en) Software distribution processing unit, vehicle, software distribution processing method and computer program
CN107710676B (en) Gateway device and control method thereof
CN108418845B (en) Bluetooth pairing code matches Preparation Method, system, terminal, server and mobile unit
CN104901798A (en) method for revoking a group of certificates
CN110381075B (en) Block chain-based equipment identity authentication method and device
CN112840683B (en) Vehicle key management method, device and system
CN104756458A (en) Method and apparatus for securing a connection in a communications network
CN108667780A (en) A kind of identity authentication method, system and server and terminal
CN111382397B (en) Configuration method of upgrade software package, software upgrade method, equipment and storage device
CN106789024A (en) A kind of remote de-locking method, device and system
CN104735064B (en) The method that safety is cancelled and updated is identified in a kind of id password system
CN103370713B (en) For the method programming mobile terminal device chip
CN112751702A (en) Data configuration device for configuring data processing entities
CN110113166A (en) The method, apparatus and storage medium of ring signatures certificate are cancelled on block chain
CN106341384A (en) Methods for facilitating secure communication
CN105101178A (en) Business process method, device and system
JP6074125B2 (en) Network lock method and system for wireless terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant