CN108347404B - Identity authentication method and device - Google Patents

Identity authentication method and device Download PDF

Info

Publication number
CN108347404B
CN108347404B CN201710052613.3A CN201710052613A CN108347404B CN 108347404 B CN108347404 B CN 108347404B CN 201710052613 A CN201710052613 A CN 201710052613A CN 108347404 B CN108347404 B CN 108347404B
Authority
CN
China
Prior art keywords
authentication
quantum key
information
authenticated
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710052613.3A
Other languages
Chinese (zh)
Other versions
CN108347404A (en
Inventor
阎军智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Ltd Research Institute filed Critical China Mobile Communications Group Co Ltd
Priority to CN201710052613.3A priority Critical patent/CN108347404B/en
Publication of CN108347404A publication Critical patent/CN108347404A/en
Application granted granted Critical
Publication of CN108347404B publication Critical patent/CN108347404B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Abstract

The invention provides an identity authentication method and device, relates to the technical field of network security, and aims to improve authentication efficiency. The method comprises the following steps: generating an authentication request, wherein the authentication request comprises identity information, an identifier of a first quantum key used for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key; sending the authentication request to a second device so that the second device sends the authentication request to an authentication server, and the authentication server performs authentication according to the authentication request; and receiving an authentication response sent by the second equipment, wherein the authentication response comprises an authentication message of the authentication server. The invention is mainly used in the identity authentication technology.

Description

Identity authentication method and device
Technical Field
The invention relates to the technical field of network security, in particular to an identity authentication method and device.
Background
Identity authentication refers to a process of confirming the identity of a user, and is a first gateway of network security protection. In the field of equipment identity authentication, two authentication modes of a pre-shared secret key and a public key certificate are mainly used at present. The pre-shared key requires that the two parties of the authentication preset a same root key in advance, and a series of cryptographic operations are adopted for authentication based on the root key in the authentication process. The public key certificate mode requires that the authenticated party has a digital certificate, and a private key corresponding to the certificate is required to be built in the authenticated party.
The pre-shared key is one of the more authentication modes currently adopted, which requires that two parties preset a same root key, and in order to protect the root key, multiple cryptographic operations need to be performed on the root key in the authentication process, and the two authentication parties need to perform multiple interactions and need to occupy certain computing resources and network resources.
The digital certificate authentication requires that the authenticated party applies for a digital certificate to a certificate authority, and simultaneously stores a private key corresponding to the certificate, wherein a public key algorithm is required to be used in the authentication. Compared with a symmetric cryptographic algorithm, the public key algorithm has low efficiency, needs more computing resources and has higher requirements on the terminal capability. In addition, with the improvement of computer computing power and the development of quantum computers, the mainstream public key algorithms such as RSA have been gradually broken, and cannot meet the security requirements.
With the rapid development of quantum communication technology, quantum secret communication technology can ensure the absolute security of a secret key by using the basic principle of quantum mechanics, namely, any measurement on a quantum system can generate interference, so if an attacker tries to measure the system to obtain secret key information, the communication can be known conveniently. Quantum secure communication techniques enable secure distribution of keys, referred to as quantum keys, through a quantum network. Generally, a quantum key transceiving device and a quantum channel are included in the quantum network, the quantum key transceiving device is used for generating and distributing keys, the quantum channel is used for transmitting quantum keys, and the quantum keys can realize the safe transmission of information in a classical communication network by using the existing encryption algorithm. Since a large number of quantum keys can be generated by using a quantum network, the use of these keys for identity authentication and data encryption has become a new research hotspot.
Disclosure of Invention
In view of the above, the present invention provides an identity authentication method and apparatus for improving authentication efficiency.
In order to solve the above technical problem, the present invention provides an identity authentication method, applied to a first device, including:
generating an authentication request, wherein the authentication request comprises identity information, an identifier of a first quantum key used for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
sending the authentication request to a second device so that the second device sends the authentication request to an authentication server, and the authentication server performs authentication according to the authentication request;
and receiving an authentication response sent by the second equipment, wherein the authentication response comprises an authentication message of the authentication server.
The first encryption message also comprises first information to be authenticated;
the authentication message of the authentication server comprises a first authentication message aiming at the first equipment, the first authentication message comprises an identifier of a second quantum key used by the authentication server for current identity authentication, and an authentication result and a second encrypted ciphertext obtained by encrypting second information to be authenticated by using the second quantum key; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server; the method further comprises the following steps:
and authenticating the second equipment and the authentication server according to the authentication response respectively.
Wherein the authenticating the second device and the authentication server according to the authentication response respectively comprises:
searching a corresponding third quantum key according to the identifier of the second quantum key;
if the third quantum key is found, reading the state identifier of the third quantum key;
if the state identifier of the third quantum key indicates that the third quantum key is not used, decrypting the second encrypted ciphertext by using the third quantum key to obtain the second information to be authenticated and the authentication result;
comparing the second information to be authenticated with the first information to be authenticated;
if the second information to be authenticated is consistent with the first information to be authenticated, the authentication server is authenticated;
and if the authentication result shows that the authentication server passes the authentication of the second equipment, the authentication of the second equipment is passed.
The first encryption message also comprises first information to be authenticated; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the comparing the second information to be authenticated with the first information to be authenticated includes:
and comparing any random number in the second information to be authenticated with any random number in the first information to be authenticated.
Wherein the method further comprises:
computing a shared quantum key for communication with the second device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
The authentication message of the authentication server comprises an authentication result of the authentication server to the first device; the first information to be authenticated is any random number.
Wherein the method further comprises:
obtaining a quantum key set shared with the authentication server from a quantum key distribution device;
setting a key identifier for the keys in the quantum key set according to a preset mode;
storing the quantum key set, the key identification, the identification of the first device, and the identification of the authentication server.
Wherein the method further comprises:
updating the quantum key set.
In a second aspect, the present invention provides an identity authentication method, applied to a second device, including:
receiving a first authentication request of first equipment, wherein the first authentication request comprises identity information of the first equipment, an identifier of a first quantum key used by the first equipment for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
sending an identity authentication request to an authentication server, wherein the identity authentication request comprises the first authentication request, so that the authentication server performs authentication according to the identity authentication request;
receiving an authentication message of the authentication server, and authenticating the first equipment according to the authentication message;
and sending an authentication response to the first equipment according to the authentication message.
Wherein after the receiving the first authentication request of the first device, the method further comprises:
generating a second authentication request, wherein the second authentication request comprises the identity information of the second device, an identifier of a second quantum key used by the second device for current identity authentication, and a second encrypted ciphertext obtained by encrypting the identity information and second information to be authenticated by using the second quantum key;
the second authentication request is also included in the identity authentication request.
The authentication message of the authentication server comprises a second authentication message aiming at the second equipment, the second authentication message comprises an identifier of a third quantum key used by the authentication server for current identity authentication, and an authentication result and a third encrypted ciphertext obtained by encrypting third information to be authenticated by using the third quantum key; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
the method further comprises the following steps: and receiving an authentication message of the authentication server, and authenticating the authentication server according to the authentication message.
Wherein, the authenticating the authentication server according to the authentication message includes:
searching a corresponding fourth quantum key according to the identifier of the third quantum key;
if the fourth quantum key is found, reading a state identifier of the fourth quantum key;
if the state identifier of the fourth quantum key indicates that the fourth quantum key is not used, decrypting the third encrypted ciphertext by using the fourth quantum key to obtain the third information to be authenticated and the authentication result;
comparing the third information to be authenticated with the second information to be authenticated;
if the third information to be authenticated is consistent with the second information to be authenticated, passing the authentication of the authentication server;
the authenticating the first device according to the authentication packet includes:
and if the authentication result shows that the authentication of the first equipment by the authentication server passes, passing the authentication of the first equipment.
The first encryption message also comprises first information to be authenticated; the first information to be authenticated is any random number and a first verification number; the first authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated according to the first large integer, the second large integer and a fourth large integer;
the comparing the third information to be authenticated with the second information to be authenticated includes:
and comparing any random number in the third information to be authenticated with any random number in the second information to be authenticated.
Wherein the method further comprises:
computing a shared quantum key for communication with the first device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
Wherein the method further comprises:
obtaining a quantum key set shared with the authentication server from a quantum key distribution device;
setting a key identifier for the keys in the quantum key set according to a preset mode;
storing the quantum key set, the key identification, an identification of a second device, and an identification of the authentication server.
Wherein the method further comprises:
updating the quantum key set.
In a third aspect, the present invention provides an identity authentication method, applied to an authentication server, including:
receiving an identity authentication request of the second equipment; wherein the identity authentication request comprises a first authentication request of a first device; the first authentication request comprises identity information of the first equipment, an identifier of a first quantum key used for current identity authentication of the first equipment, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
authenticating according to the identity authentication request;
and sending an authentication message to the second equipment.
The first encryption message also comprises first information to be authenticated; the identity authentication request further comprises a second authentication request, and the second authentication request comprises identity information of the second device, an identifier of a second quantum key used by the second device for current identity authentication, and a second encryption ciphertext obtained by encrypting the identity information and second information to be authenticated by using the second quantum key.
Wherein, the authentication according to the identity authentication request comprises:
searching a corresponding third quantum key according to the identifier of the first quantum key;
if the third quantum key is found, reading the state identifier of the third quantum key;
if the state identifier of the third quantum key indicates that the third quantum key is not used, decrypting the first encrypted ciphertext by using the third quantum key to obtain the identity information of the first device and the first information to be authenticated;
comparing the identity information included in the first authentication request with the identity information of the first device obtained through decryption;
and if the identity information included in the first authentication request is consistent with the identity information of the first equipment obtained by decryption, passing the authentication of the first equipment.
Wherein, the authentication according to the identity authentication request comprises:
searching a corresponding fourth quantum key according to the identifier of the second quantum key;
if the fourth quantum key is found, reading a state identifier of the fourth quantum key;
if the state identifier of the fourth quantum key indicates that the fourth quantum key is not used, decrypting the second encrypted ciphertext by using the fourth quantum key to obtain the identity information of the second device and the second information to be authenticated;
comparing the identity information included in the second authentication request with the identity information of the second device obtained by decryption;
and if the identity information included in the second authentication request is consistent with the identity information of the second equipment obtained by decryption, passing the authentication of the second equipment.
The authentication message comprises a first authentication message aiming at the first equipment and a second authentication message aiming at the second equipment;
the first authentication message comprises an identifier of a fifth quantum key used by the authentication server for current identity authentication, and a third encrypted ciphertext obtained by encrypting an authentication result and third information to be authenticated by using the fifth quantum key;
the second authentication message comprises an identifier of a sixth quantum key used by the authentication server for current identity authentication, and a fourth encrypted ciphertext obtained by encrypting an authentication result and fourth information to be authenticated by using the sixth quantum key;
the authentication result includes an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server.
The first information to be authenticated comprises any random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the third information to be authenticated comprises a random number in the first information to be authenticated and the first verification number; the fourth information to be authenticated comprises a random number in the second information to be authenticated and the second verification number.
Wherein the method further comprises:
respectively acquiring a first quantum key set and a second quantum key set shared by the first device and the second device from quantum key distribution equipment;
setting key identifications for keys in the first quantum key set and the second quantum key set according to a preset mode;
storing the first quantum key set, the key identification, an identification of a first device, and an identification of the authentication server;
storing the second set of quantum keys, the key identification, an identification of a second device, and an identification of the authentication server.
Wherein the method further comprises:
updating the quantum key set.
In a fourth aspect, the present invention provides an identity authentication apparatus, including:
the generating module is used for generating an authentication request, wherein the authentication request comprises identity information, an identifier of a first quantum key used for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
a sending module, configured to send the authentication request to a second device, so that the second device sends the authentication request to an authentication server, and the authentication server performs authentication according to the authentication request;
and the receiving module is used for receiving an authentication response sent by the second equipment, wherein the authentication response comprises an authentication message of the authentication server.
The first encryption message also comprises first information to be authenticated; the authentication message of the authentication server comprises a first authentication message aiming at the first equipment, the first authentication message comprises an identifier of a second quantum key used by the authentication server for current identity authentication, and the second quantum key is used for encrypting an authentication result and second information to be authenticated to obtain a second encrypted ciphertext; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
the device further comprises: and the authentication module is used for authenticating the second equipment and the authentication server according to the authentication response respectively.
Wherein the authentication module comprises:
the searching submodule is used for searching a corresponding third quantum key according to the identifier of the second quantum key;
the reading submodule is used for reading the state identifier of the third quantum key if the third quantum key is found;
the decryption submodule is used for decrypting the second encrypted ciphertext by using the third quantum key to obtain the second information to be authenticated and the authentication result if the state identifier of the third quantum key indicates that the third quantum key is not used;
the comparison submodule is used for comparing the second information to be authenticated with the first information to be authenticated;
the first authentication sub-module is used for passing the authentication of the authentication server if the second information to be authenticated is consistent with the first information to be authenticated;
and the second authentication submodule is used for passing the authentication of the second equipment if the authentication result shows that the authentication of the second equipment by the authentication server passes.
The first information to be authenticated comprises any random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the comparing sub-module is specifically configured to compare any random number in the second information to be authenticated with any random number in the first information to be authenticated.
Wherein the apparatus further comprises:
a key calculation module for calculating a shared quantum key for communication with the second device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
The authentication message of the authentication server comprises an authentication result of the authentication server to the first equipment; the first information to be authenticated is any random number.
Wherein the apparatus further comprises:
a key obtaining module, configured to obtain, from a quantum key distribution device, a quantum key set shared with the authentication server;
the setting module is used for setting key identification for the keys in the quantum key set according to a preset mode;
a storage module, configured to store the quantum key set, the key identifier, an identifier of the first device, and an identifier of the authentication server.
Wherein the apparatus further comprises:
and the updating module is used for updating the quantum key set.
In a fifth aspect, the present invention provides an identity authentication apparatus, including:
a first receiving module, configured to receive a first authentication request of a first device, where the first authentication request includes identity information of the first device, an identifier of a first quantum key used by the first device for current identity authentication, and a first encryption ciphertext obtained by encrypting the identity information with the first quantum key;
the first sending module is used for sending an identity authentication request to an authentication server, wherein the identity authentication request comprises the first authentication request so that the authentication server can carry out authentication according to the identity authentication request;
the second receiving module is used for receiving the authentication message of the authentication server and authenticating the first equipment according to the authentication message;
and the second sending module is used for sending an authentication response to the first equipment according to the authentication message.
Wherein the apparatus further comprises:
the generating module is used for generating a second authentication request, wherein the second authentication request comprises identity information of second equipment, an identifier of a second quantum key used by the second equipment for current identity authentication, and a second encrypted ciphertext obtained by encrypting the identity information and second information to be authenticated by using the second quantum key;
the second authentication request is also included in the identity authentication request.
The authentication message of the authentication server comprises a second authentication message aiming at the second equipment, the second authentication message comprises an identifier of a third quantum key used by the authentication server for current identity authentication, and an authentication result and a third encrypted ciphertext obtained by encrypting third information to be authenticated by using the third quantum key; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
the device further comprises: and the authentication module is used for receiving the authentication message of the authentication server and authenticating the authentication server according to the authentication message.
Wherein the authentication module comprises:
the searching submodule is used for searching a corresponding fourth quantum key according to the identifier of the third quantum key;
the reading submodule is used for reading the state identifier of the fourth quantum key if the fourth quantum key is found;
the decryption submodule is used for decrypting the third encrypted ciphertext by using the fourth quantum key to obtain the third information to be authenticated and the authentication result if the state identifier of the fourth quantum key indicates that the fourth quantum key is not used;
the comparison submodule is used for comparing the third information to be authenticated with the second information to be authenticated;
the first authentication sub-module is used for passing the authentication of the authentication server if the third information to be authenticated is consistent with the second information to be authenticated;
and the second authentication submodule is used for passing the authentication of the first equipment if the authentication result shows that the authentication of the first equipment by the authentication server passes.
The first encryption message also comprises first information to be authenticated; the first encryption message also comprises first information to be authenticated; the first authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated according to the first large integer, the second large integer and a fourth large integer;
the comparing sub-module is specifically configured to compare any random number in the third information to be authenticated with any random number in the second information to be authenticated.
Wherein the apparatus further comprises:
a key calculation module to calculate a shared quantum key for communication with the first device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
Wherein the apparatus further comprises:
a key obtaining module, configured to obtain, from a quantum key distribution device, a quantum key set shared with the authentication server;
the setting module is used for setting key identification for the keys in the quantum key set according to a preset mode;
a storage module, configured to store the quantum key set, the key identifier, an identifier of a second device, and an identifier of the authentication server.
Wherein the apparatus further comprises:
and the updating module is used for updating the quantum key set.
In a sixth aspect, the present invention provides an identity authentication apparatus, including:
the receiving module is used for receiving an identity authentication request of the second equipment; wherein the identity authentication request comprises a first authentication request of a first device; the first authentication request comprises identity information of the first equipment, an identifier of a first quantum key used for current identity authentication of the first equipment, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
the authentication module is used for performing authentication according to the identity authentication request;
and the sending module is used for sending an authentication message to the second equipment.
The first encryption message also comprises first information to be authenticated; the identity authentication request further comprises a second authentication request, and the second authentication request comprises identity information of the second device, an identifier of a second quantum key used by the second device for current identity authentication, and a second encryption ciphertext obtained by encrypting the identity information and second information to be authenticated by using the second quantum key.
Wherein the authentication module comprises:
the first searching submodule is used for searching a corresponding third quantum key according to the identifier of the first quantum key;
the first reading submodule is used for reading the state identifier of the third quantum key if the third quantum key is found;
the first decryption submodule is configured to decrypt the first encrypted ciphertext by using the third quantum key to obtain the identity information of the first device and the first to-be-authenticated information if the state identifier of the third quantum key indicates that the third quantum key is not used;
the first comparison submodule is used for comparing the identity information included in the first authentication request with the identity information of the first equipment obtained by decryption;
and the first authentication sub-module is used for passing the authentication of the first equipment if the identity information included in the first authentication request is consistent with the identity information of the first equipment obtained by decryption.
Wherein the authentication module comprises:
the second searching submodule is used for searching a corresponding fourth quantum key according to the identifier of the second quantum key;
the second reading submodule is used for reading the state identifier of the fourth quantum key if the fourth quantum key is found;
the second decryption submodule is configured to decrypt the second encrypted ciphertext by using the fourth quantum key to obtain the identity information of the second device and the second to-be-authenticated information if the state identifier of the fourth quantum key indicates that the fourth quantum key is not used;
the second comparison submodule is used for comparing the identity information included in the second authentication request with the identity information of the second device obtained by decryption;
and the second authentication sub-module is used for passing the authentication of the second equipment if the identity information included in the second authentication request is consistent with the identity information of the second equipment obtained by decryption.
The authentication message comprises a first authentication message aiming at the first equipment and a second authentication message aiming at the second equipment;
the first authentication message comprises an identifier of a fifth quantum key used by the authentication server for current identity authentication, and a third encrypted ciphertext obtained by encrypting an authentication result and third information to be authenticated by using the fifth quantum key;
the second authentication message comprises an identifier of a sixth quantum key used by the authentication server for current identity authentication, and a fourth encrypted ciphertext obtained by encrypting an authentication result and fourth information to be authenticated by using the sixth quantum key;
the authentication result includes an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server.
The first information to be authenticated comprises any random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the third information to be authenticated comprises a random number in the first information to be authenticated and the first verification number; the fourth information to be authenticated comprises a random number in the second information to be authenticated and the second verification number.
Wherein the apparatus further comprises:
the key acquisition module is used for respectively acquiring a first quantum key set and a second quantum key set shared by the first equipment and the second equipment from quantum key distribution equipment;
a setting module, configured to set key identifiers for keys in the first quantum key set and the second quantum key set according to a predetermined manner;
a first storage module to store the first quantum key set, the key identification, an identification of a first device, and an identification of the authentication server;
a second storage module to store the second quantum key set, the key identification, the identification of the second device, and the identification of the authentication server.
Wherein the apparatus further comprises:
and the updating module is used for updating the quantum key set.
The technical scheme of the invention has the following beneficial effects:
in the embodiment of the invention, the equipment can be authenticated through one-time interaction, so that the scheme of the embodiment of the invention has high authentication speed and high authentication efficiency.
Drawings
FIG. 1 is a flow diagram of secure and secure communications based on a quantum key distribution mechanism;
fig. 2 is a flowchart of an identity authentication method according to a first embodiment of the present invention;
FIG. 3 is a flowchart of an identity authentication method according to a second embodiment of the present invention;
FIG. 4 is a flowchart of an identity authentication method according to a third embodiment of the present invention;
FIG. 5 is a flowchart of an identity authentication method according to a fourth embodiment of the present invention;
fig. 6 is a flowchart of an identity authentication method according to a fifth embodiment of the present invention;
fig. 7 is a flowchart of an identity authentication method according to a sixth embodiment of the present invention;
fig. 8 is a schematic diagram of an identity authentication apparatus according to a seventh embodiment of the present invention;
fig. 9 is a diagram illustrating an authentication apparatus according to a seventh embodiment of the present invention;
fig. 10 is a schematic diagram of an identity authentication apparatus according to an eighth embodiment of the present invention;
fig. 11 is a structural diagram of an authentication apparatus according to an eighth embodiment of the present invention;
fig. 12 is a schematic diagram of an identity authentication apparatus according to a ninth embodiment of the present invention;
fig. 13 is a structural diagram of an identity authentication apparatus according to a ninth embodiment of the present invention.
Detailed Description
The following detailed description of embodiments of the present invention will be made with reference to the accompanying drawings and examples. The following examples are intended to illustrate the invention but are not intended to limit the scope of the invention.
In the embodiment of the present invention, a brief description will be made of the basic principle of quantum secure communication.
The working principle of practical and secure communication is mainly based on secure key distribution and secure data encryption transmission. The method comprises the steps of firstly, distributing a shared key between two communication parties by using a certain security mechanism, and then respectively encrypting and decrypting data needing to be transmitted securely by using the shared key between the two communication parties, so as to realize the data secure transmission of the two communication parties.
The encryption algorithm can use a commercial standard algorithm SM4 and some international mainstream encryption algorithms such as AES and the like, and can effectively guarantee the security of data transmission in the communication process by combining a secret key distributed through a certain secure secret key distribution mechanism. Since mainstream encryption algorithms such as SM4 and AES have extremely high security strength and are sufficiently resistant to all existing analysis and attack methods, finding a secure and efficient key distribution mechanism becomes the most critical and most core problem for guaranteeing secure communication.
In real-world applications, most key distribution mechanisms are implemented based on a digital certificate authority. Such mechanisms rely heavily on the security of public key cryptography regimes such as RSA, elliptic curves, Diffie-Hellman key exchange systems, etc. The underlying security of these public key cryptosystems is typically based on the well-established difficult mathematical problems of large integer factorization, discrete logarithm, etc. However, while no effective and practical algorithm has been found to quickly solve these difficult mathematical problems, the possibility of finding efficient algorithms that can effectively solve these difficult problems in the future is absolutely not excluded. In addition, with the rapid increase of software and hardware computing power and the continuous improvement of computing methods such as distributed computing, the existing computing power can already realize the rapid decomposition of 768-bit large integers. It is worth mentioning that the large integer factorization problem has also proven to be unsafe under quantum computing models. A more practical and serious problem is that the key distribution mechanism based on the public key encryption system also causes a serious security problem if the key distribution mechanism is not properly configured and used in real application.
For example, the recent rapid cracking of a Diffie-Hellman protocol which is an integer lower than 1024 bits in an OpenSSL protocol, the utilization of a pseudo-random number algorithm Dual _ EC backgate issued by NIST and the like all expose some very serious security holes existing in a practical public key encryption system. In the long run, a key distribution mechanism based on a public key encryption system cannot provide an effective provable security result, and unconditional security is not provided.
Along with the development, progress and practicability of quantum secret communication technology, quantum key distribution provides another ideal key distribution method which is safe, efficient and practical. The quantum key distribution system has the remarkable technical advantages of irreparability, immeasurability, irreproducibility, ideal randomness and the like, and the unconditional safety of the quantum key distribution system is ensured from the perspective of the basic principle of bottom quantum mechanics. As shown in fig. 1, secure and secure communication based on quantum key distribution mechanism mainly includes two main steps:
step 101 corresponds to 1 and 2 in fig. 1. The two communication parties use a special quantum network and corresponding receiving and transmitting quantum equipment to negotiate and distribute the quantum shared key, and simultaneously, the two communication parties respectively transmit the shared key to local encryption equipment, so that the unconditional security of the key distribution and transmission process can be ensured.
Step 102, corresponding to 3, 4, 5 in fig. 1. After the two communication parties complete the safe distribution of the quantum shared key, the sender encrypts the data to be transmitted by using the shared key and a safe encryption algorithm and transmits the encrypted data to the receiver by using a traditional network; the receiver uses the same shared secret key and algorithm to decrypt the received encrypted data, thereby realizing the secure and secret communication of both communication parties.
Example one
As shown in fig. 2, an identity authentication method according to a first embodiment of the present invention is applied to a first device, and includes:
step 201, generating an authentication request, where the authentication request includes identity information, an identifier of a first quantum key used for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information with the first quantum key.
In the embodiment of the present invention, the first device obtains the first quantum key from a quantum key set shared with the authentication server, and obtains the first information to be authenticated. And then, encrypting the first information to be authenticated and the identity information by using the first quantum key to obtain the first encrypted ciphertext. And finally, generating the authentication request by using the identity information, the identifier of the first quantum key and the first encryption ciphertext.
The identity information may be the name of the first device, and the first information to be authenticated is any random number. To further ensure security, the first quantum key is an unused quantum key.
Step 202, sending the authentication request to a second device, so that the second device sends the authentication request to an authentication server, and the authentication server performs authentication according to the authentication request.
Step 203, receiving an authentication response sent by the second device, where the authentication response includes an authentication packet of the authentication server.
Therefore, in the embodiment of the invention, the two-way authentication can be realized through one-time interaction between the devices, so that the scheme of the embodiment of the invention has the advantages of high authentication speed and high authentication efficiency.
Example two
As shown in fig. 3, the identity authentication method according to the second embodiment of the present invention is applied to a second device, and includes:
step 301, receiving a first authentication request of a first device, where the first authentication request includes identity information of the first device, an identifier of a first quantum key used by the first device for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information with the first quantum key.
The first encrypted ciphertext is obtained by the first device encrypting the first information to be authenticated and the identity information by using the first quantum key.
Step 302, sending an identity authentication request to an authentication server, where the identity authentication request includes the first authentication request, so that the authentication server performs authentication according to the identity authentication request.
Step 303, receiving an authentication message of the authentication server, and authenticating the first device according to the authentication message.
And step 304, sending an authentication response to the first device according to the authentication message.
Therefore, in the embodiment of the invention, the two-way authentication can be realized through one-time interaction between the devices, so that the scheme of the embodiment of the invention has the advantages of high authentication speed and high authentication efficiency.
EXAMPLE III
As shown in fig. 4, the identity authentication method according to the third embodiment of the present invention is applied to an authentication server, and includes:
step 401, receiving an identity authentication request of a second device; wherein the identity authentication request comprises a first authentication request of a first device; the first authentication request comprises identity information of the first device, an identifier of a first quantum key used by the first device for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key.
And 402, performing authentication according to the identity authentication request.
Step 403, sending an authentication packet to the second device.
Therefore, in the embodiment of the invention, the two-way authentication can be realized through one-time interaction between the devices, so that the scheme of the embodiment of the invention has the advantages of high authentication speed and high authentication efficiency.
Example four
As shown in fig. 5, the identity authentication method according to the fourth embodiment of the present invention includes:
step 501, initializing the device.
The purpose of device initialization is to make the two parties of authentication generate quantum keys with the authentication center respectively, and the authentication and key agreement stage uses the stored quantum keys to carry out bidirectional authentication and generate shared keys at the two parties of authentication.
The authenticated entity needs to generate a plurality of shared keys with the authentication server through the quantum key distribution network in advance, and store the shared keys, wherein information such as key identification and keys needs to be stored. The process is as follows:
(1) the entity equipment A to be authenticated is connected to the authentication server through the quantum network, and a large number of unconditionally safe shared secret key sets are generated at the transmitting end and the receiving end by the quantum network. The key is denoted as K, which includes keys K1, K2, ….
(2) A key receiving unit of a key storage module in the device A receives a quantum key set K from a quantum network; the authentication server receives a quantum key set K from the quantum network.
(3) The device a and the authentication server define a key identifier for the key in the same way, and the identifier of the key Ki is denoted as IDKi.
(4) The device a and the authentication server store information such as a key, a key identification, identities of the device a and the authentication server, and the like. The identities of the device a and the authentication server are respectively denoted as IDA and IDAuth, and then the key storage manner is as follows: (IDKi, Ki, IDA, IDAuth).
Step 502, device a sends an authentication request to device B.
Device a selects an unused key KA1, sends an authentication request M1 to device B, which contains device a's identity information IDA, a selected key identification IDKA1, and ciphertext information after the IDA is encrypted using KA1 (EKA1 (IDA).
Step 503, device B sends an authentication request to the authentication server.
Device B forwards the authentication request of device a to the authentication server.
Step 504, the authentication server authenticates device a.
In the embodiment of the present invention, each key in the shared key set may have a corresponding state identifier. If a key is still in the set, its corresponding state identification may be used or unused. Therefore, if Kj is found, it can be determined whether it is used by reading its status flag.
The authentication server searches KA1 in the quantum key set according to IDKA1, and if KA1 is deleted or marked as used, a key error is returned; if KA1 is not used, the encrypted text is decrypted by KA1 to obtain IDA. If the IDA obtained after decryption is consistent with the IDA transmitted in the clear text in M1, the device A is considered to really have the key KA1, and authentication of the device A is realized.
Step 505, the authentication server returns the authentication result as an authentication response to the device B.
Step 506, device B returns the authentication result to device a as an authentication response.
According to the authentication result of the authentication server to the device A, the device B can realize the authentication of the device A. That is, if the authentication result indicates that the authentication server passes the authentication of the device a, the authentication of the device a by the device B passes. If the authentication result indicates that the authentication server fails to authenticate device a, device B fails to authenticate device a.
In addition, device a or the authentication server may also update the quantum key set. For example, the key KA1 is deleted, or the state identification of the key KA1 is updated, marking it as used. The authentication process ends.
EXAMPLE five
As shown in fig. 6, the identity authentication method according to the fifth embodiment of the present invention includes:
step 601, initializing the equipment.
This step can be referred to as the description of step 501. In the embodiment of the invention, the related authentication subject comprises a device A, a device B and an authentication server. The quantum key set between the device B and the authentication server may also be obtained between the device B and the authentication server in a manner that the device a and the authentication server previously obtain the quantum key set.
Step 602, device a sends an authentication request to device B.
Device a selects an unused key KA1, randomly generates a random number N1, sends an authentication request M1 to device B, which contains the identity information IDA of device a, the identity id IDKA1 of the selected key, and encrypts ciphertext information after IDA1 and random number N1 using KA 1. Device a needs to temporarily store N1 until the authentication process is finished.
Step 603, device B generates an authentication request.
Device B, upon receiving device a's authentication request, selects an unused key KB1 from its stored set of quantum keys, randomly generates a random number N2, organizes authentication request M2 including device B's identity information IDB, selects a key identification IDKB1 to use, and encrypts ciphertext information after IDB and random number N2 using KB 1. Device B needs to temporarily store N2 until the authentication process is finished.
Step 604, device B sends an identity authentication request to the authentication server.
Device B sends an identity authentication request to the authentication server, which contains M1 and M2.
Step 605, the authentication server authenticates the device a and the device B, respectively.
The specific process is as follows:
(1) the authentication server respectively searches corresponding keys KA1 and KB1 in the stored quantum key set according to the key identifications IDKA1 and IDKB 1. If KA1 or KB1 have been deleted or marked as used, a key error is returned; if KA1 and KB1 were not used, then KA1 and KB1 are used to decrypt ciphertext in M1 and M2, respectively.
(2) The authentication server verifies whether the decrypted IDA and IDB are identical to the plaintext IDA and IDB in M1 and M2. If not, the authentication fails, and an authentication failure message is returned; if they are consistent, device a and device B are considered to possess keys KA1 and KB1, respectively, and their identities are verified. The following authentication response messages are then organized.
(3) The authentication server selects a shared and unused key KA2 and KB2 with device a and device B, respectively, to organize the messages M3 and M4. Wherein M3 contains the identity IDKB2 of KB2, and ciphertext of the encrypted random number N2 and the authentication Result using KB 2; where M4 contains the identity IDKA2 of KA2, and the ciphertext of the encrypted random number N1 and the authentication Result using KA 2. The authentication Result may optionally include identity information, IDA, IDB, of device a and device B.
Wherein the authentication result comprises the authentication result of the authentication server to the device a and the device B.
Step 606, the authentication server sends an authentication response to device B.
Step 607, device B authenticates device a and the authentication server.
After receiving the authentication response of the authentication server, the device B finds the KB2 from the self storage area according to the key identification IDKB2 in M3, and returns a key error if the KB2 is deleted or marked as used; otherwise, the ciphertext in M3 is decrypted using KB 2. And verifying whether the decrypted N2 is consistent with the N2 cached by the authentication request M2. If the identity is consistent with the identity, the authentication server is proved to have KB1 and KB2, so that identity authentication of the authentication server is realized; otherwise, the authentication fails.
And the device B acquires the authentication Result of the authentication server to the device A according to the Result.
In addition, device B may also update the quantum key set, e.g., the keys KB1 and KB2 may be deleted or marked as used.
Step 608, device B sends an authentication response to device a.
Device B sends M4 to device a as an authentication response.
Step 609, device a authenticates device B and the authentication server.
After receiving the authentication response of the device B, the device A finds the KA2 from the self storage area according to the key identification IDKA2 in the M4, and returns a key error if the KA2 is deleted or marked as used; otherwise, the ciphertext in M4 is decrypted using KA 2. And verifying whether the decrypted N1 is consistent with the N1 cached by the authentication request M1. If the identity is consistent with the identity authentication result, the authentication server has KA1 and KA2, and identity authentication of the authentication server is achieved; otherwise, the authentication fails. And the device A acquires the authentication Result of the authentication server to the device A and the device B according to the Result.
Further, device A may also update the quantum key set, e.g., delete KA1 and KA2, or mark as used. The authentication process ends.
EXAMPLE six
In the fifth embodiment, by forwarding the authentication message to the authentication server, mutual authentication between the two parties of the device can be realized through the authentication server, and in fact, based on the authentication method, the key agreement between the two parties of the device can be realized by fusing Diffie-hellman (dh) protocol. The Diffie-Hellman protocol is a key agreement protocol that allows two entities to negotiate keys in an insecure medium.
As shown in fig. 7, the identity authentication method according to the sixth embodiment of the present invention includes:
step 701, initializing the device.
This step can be referred to as the description of step 501. In the embodiment of the invention, the related authentication subject comprises a device A, a device B and an authentication server. The quantum key set between the device B and the authentication server may also be obtained between the device B and the authentication server in a manner that the device a and the authentication server previously obtain the quantum key set.
Step 702, device a sends an authentication request to device B.
Device a selects an unused key KA1, randomly generates a random number N1, selects two large integers N and g, randomly selects a large integer X, and calculates X-gxmod n. Device a sends an authentication request M1 to device B, which contains identity information IDA of device a, a key identification IDKA1 to choose to use, cryptogram information after IDA1, nonce N1, and X encrypted using KA1, and integers N and g chosen by device a. Device a needs to temporarily store x and N1 until the authentication process is finished.
Step 703, device B generates an authentication request.
Upon receiving the authentication request from device a, device B selects an unused key KB1, randomly generates a random number N2, selects a large random number Y, and calculates Y gymod N, organizes its own authentication request M2, including device B's identity information IDB, the key identification IDKB1 selected for use, and the ciphertext information after IDB, nonce N2, and Y is encrypted using KB 1. Device B needs to temporarily store y and N2 until the authentication process is finished.
Step 704, device B sends an identity authentication request to the authentication server.
Device B sends an identity authentication request to the authentication server, which contains M1 and M2.
Step 705, the authentication server authenticates the device a and the device B, respectively.
The specific process is as follows:
(1) finding corresponding keys KA1 and KB1 according to the key identifications IDKA1 and IDKB1, respectively, and returning a key error if KA1 or KB1 is deleted or marked as used; if KA1 and KB1 were not used, then KA1 and KB1 are used to decrypt ciphertext in M1 and M2, respectively.
(2) The authentication server verifies whether the decrypted IDA and IDB are identical to the plaintext IDA and IDB in M1 and M2. If not, the authentication fails, and an authentication failure message is returned; if they are consistent, device a and device B are considered to possess keys KA1 and KB1, respectively, and their identities are verified. The following authentication response messages are then organized.
(3) The authentication server selects a shared and unused key KA2 and KB2 with device a and device B, respectively, to organize the messages M3 and M4. Where M3 contains the identity IDKB2 of KB2, encrypted random number N2 using KB2, authentication Result, and X decrypted from M1; where M4 contains the identity IDKA2 of KA2, the random number N1 encrypted using KA2, the authentication Result, and Y decrypted from M2. The authentication Result may optionally include identity information, IDA, IDB, of device a and device B.
Wherein the authentication result comprises the authentication result of the authentication server to the device a and the device B.
Step 706, the authentication server sends an authentication response to device B.
Step 707, device B authenticates device a and the authentication server.
After receiving the authentication response of the authentication server, the device B finds the KB2 from the self storage area according to the key identification IDKB2 in M3, and returns a key error if the KB2 is deleted or marked as used; otherwise, the ciphertext in M3 is decrypted using KB 2. And verifying whether the decrypted N2 is consistent with the N2 cached by the authentication request M2. If the identity is consistent with the identity, the authentication server is proved to have KB1 and KB2, so that identity authentication of the authentication server is realized; otherwise, the authentication fails.
And the device B acquires the authentication Result of the authentication server to the device A according to the Result.
Device B may also update the quantum key set, e.g., delete keys KB1 and KB2, or mark as used.
Device B calculates a shared key with device a using X decrypted from M3, K ═ Xy mod n。
And the device B acquires the authentication Result of the authentication server to the device A according to the Result.
In addition, device B may also update the quantum key set, e.g., the keys KB1 and KB2 may be deleted or marked as used.
At step 708, device B sends an authentication response to device a.
Device B sends M4 to device a as an authentication response.
Step 709, device a authenticates device B and the authentication server.
Device A finds KA2 from its own storage area according to the key identification IDKA2 in M4, and returns a key error if KA2 has been deleted or marked as used; otherwise, the ciphertext in M4 is decrypted using KA 2.
Device a verifies whether the decrypted N1 is consistent with the self-cached N1 in the authentication request M1. If the identity is consistent with the identity authentication result, the authentication server has KA1 and KA2, and identity authentication of the authentication server is achieved; otherwise, the authentication fails.
And the device A acquires the authentication Result of the authentication server to the device A and the device B according to the Result.
Device a computes a shared key with device B using Y decrypted from M, K ═ Yx mod n。
Further, device A may also update the quantum key set, e.g., delete KA1 and KA2, or mark as used.
Through the above process, the shared key between the device a and the device B is:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n。
from the above, it can be seen that the embodiments of the present invention have the following advantages:
safety:
(1) three-party authentication:
between device a and the authentication server: since the keys identified as IDKA1 and IDKA2 are shared only by device a and the authentication server, authentication of device a is achieved if device a correctly encrypts the IDA using KA 1. Similarly, the authentication server uses KA2 to correctly encrypt N1, which indicates that the authentication server really possesses IDKA1 and IDKA2, i.e. the authentication of device a to the authentication server is achieved.
Between device B and the authentication server: since the keys identified as IDKB1 and IDKB2 are shared only by device B and the authentication server, authentication of device B is achieved if device B correctly encrypts the IDB using KB 1. Similarly, the authentication server correctly encrypts N2 using KB2, which indicates that the authentication server really owns IDKB1 and IDKB2, i.e. device B authenticates the authentication server.
Between device a and device B: the device A and the device B respectively realize the authentication of the authentication server, and the authentication server encrypts and sends the authentication results of the device A and the device B to both sides to realize the mutual authentication of the device A and the device B.
(2) Preventing replay: in the proposal, the quantum key is only allowed to be used once, and then is deleted or marked as used, so that the one-time pad can be realized. If the attacker intercepts the authentication data, since the key in the authentication data is already used by both parties, both parties of the communication detect the replay message and ignore it when replaying the authentication data.
(3) And eavesdropping prevention: the quantum key is shared by both communication parties and is used only once, so that even if an attacker intercepts communication data, decryption cannot be performed. In addition, the encryption algorithm in the scheme can adopt the existing symmetric cryptographic algorithm, such as AES and the like, quantum computing can crack the symmetric cryptographic algorithm, but cannot crack the symmetric cryptographic algorithm.
(II) feasibility:
(1) application feasibility: since each key is used only once, it needs to be re-initialized if it is used up. In fact, if 128bits quantum keys are used, 20 bytes of storage space can be allocated to each key, so that about 50 ten thousand keys can be stored in 1MB of storage space, which is enough for common users to use, and the use time of the keys can be prolonged by increasing the storage space.
(2) The technology is feasible to realize: at present, quantum key transceiving devices are in commercial use, and a quantum network and the quantum key transceiving devices can be used for realizing key distribution between equipment and an authentication server, so that the quantum key transceiving devices can be deployed and used quickly.
EXAMPLE seven
As shown in fig. 8, an identity authentication apparatus according to a seventh embodiment of the present invention includes:
a generating module 801, configured to generate an authentication request, where the authentication request includes identity information, an identifier of a first quantum key used for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information with the first quantum key; a sending module 802, configured to send the authentication request to a second device, so that the second device sends the authentication request to an authentication server, and the authentication server performs authentication according to the authentication request; a receiving module 803, configured to receive an authentication response sent by the second device, where the authentication response includes an authentication packet of the authentication server.
The first encryption message also comprises first information to be authenticated; the authentication message of the authentication server comprises a first authentication message aiming at the first equipment, the first authentication message comprises an identifier of a second quantum key used by the authentication server for current identity authentication, and the second quantum key is used for encrypting an authentication result and second information to be authenticated to obtain a second encrypted ciphertext; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
as shown in fig. 9, the apparatus further includes: an authentication module 804, configured to authenticate the second device and the authentication server according to the authentication responses, respectively.
Wherein the authentication module 804 comprises: the searching submodule is used for searching a corresponding third quantum key according to the identifier of the second quantum key; the reading submodule is used for reading the state identifier of the third quantum key if the third quantum key is found; the decryption submodule is used for decrypting the second encrypted ciphertext by using the third quantum key to obtain the second information to be authenticated and the authentication result if the state identifier of the third quantum key indicates that the third quantum key is not used; the comparison submodule is used for comparing the second information to be authenticated with the first information to be authenticated; the first authentication sub-module is used for passing the authentication of the authentication server if the second information to be authenticated is consistent with the first information to be authenticated; and the second authentication submodule is used for passing the authentication of the second equipment if the authentication result shows that the authentication of the second equipment by the authentication server passes.
The first information to be authenticated comprises any random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the comparing sub-module is specifically configured to compare any random number in the second information to be authenticated with any random number in the first information to be authenticated.
As further shown in fig. 9, the apparatus further comprises:
a key calculation module 805 configured to calculate a shared quantum key, the shared quantum key being used for communication with the second device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
In one embodiment, the authentication message of the authentication server includes an authentication result of the authentication server to the first device; the first information to be authenticated is any random number.
As further shown in fig. 9, the apparatus further comprises:
a key obtaining module 806, configured to obtain, from a quantum key distribution device, a quantum key set shared with the authentication server; a setting module 807, configured to set a key identifier for a key in the quantum key set according to a predetermined manner; a storage module 808, configured to store the quantum key set, the key identifier, the identifier of the first device, and the identifier of the authentication server.
Further, the apparatus further comprises: an updating module 809 for updating the quantum key set.
The working principle of the device according to the invention can be referred to the description of the method embodiment described above.
Therefore, in the embodiment of the invention, the two-way authentication can be realized through one-time interaction between the devices, so that the scheme of the embodiment of the invention has the advantages of high authentication speed and high authentication efficiency.
Example eight
As shown in fig. 10, an identity authentication apparatus according to an eighth embodiment of the present invention includes:
a first receiving module 901, configured to receive a first authentication request of a first device, where the first authentication request includes identity information of the first device, an identifier of a first quantum key used by the first device for current identity authentication, and a first encryption ciphertext obtained by encrypting the identity information with the first quantum key; a first sending module 902, configured to send an identity authentication request to an authentication server, where the identity authentication request includes the first authentication request, so that the authentication server performs authentication according to the identity authentication request; a second receiving module 903, configured to receive an authentication packet of the authentication server, and authenticate the first device according to the authentication packet; a second sending module 904, configured to send an authentication response to the first device according to the authentication packet.
As shown in fig. 11, the apparatus further includes:
a generating module 905, configured to generate a second authentication request, where the second authentication request includes identity information of a second device, an identifier of a second quantum key used by the second device for current identity authentication, and a second encrypted ciphertext obtained by encrypting the identity information and second information to be authenticated by using the second quantum key; the second authentication request is also included in the identity authentication request.
The authentication message of the authentication server comprises a second authentication message aiming at the second equipment, the second authentication message comprises an identifier of a third quantum key used by the authentication server for current identity authentication, and an authentication result and a third encrypted ciphertext obtained by encrypting third information to be authenticated by using the third quantum key; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
as shown in fig. 11, the apparatus further includes: and the authentication module 906 is configured to receive the authentication packet of the authentication server, and authenticate the authentication server according to the authentication packet.
Wherein the authentication module 906 comprises:
the searching submodule is used for searching a corresponding fourth quantum key according to the identifier of the third quantum key; the reading submodule is used for reading the state identifier of the fourth quantum key if the fourth quantum key is found; the decryption submodule is used for decrypting the third encrypted ciphertext by using the fourth quantum key to obtain the third information to be authenticated and the authentication result if the state identifier of the fourth quantum key indicates that the fourth quantum key is not used; the comparison submodule is used for comparing the third information to be authenticated with the second information to be authenticated; the first authentication sub-module is used for passing the authentication of the authentication server if the third information to be authenticated is consistent with the second information to be authenticated; and the second authentication submodule is used for passing the authentication of the first equipment if the authentication result shows that the authentication of the first equipment by the authentication server passes.
The first information to be authenticated is any random number and a first verification number; the first authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated according to the first large integer, the second large integer and a fourth large integer;
the comparing sub-module is specifically configured to compare any random number in the third information to be authenticated with any random number in the second information to be authenticated.
As shown in fig. 11, the apparatus further includes:
a key calculation module 907 for calculating a shared quantum key for communication with the first device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
As shown in fig. 11, the apparatus further includes:
a key obtaining module 908, configured to obtain, from a quantum key distribution device, a quantum key set shared with the authentication server; a setting module 909, configured to set a key identifier for a key in the quantum key set according to a predetermined manner; a storage module 910, configured to store the quantum key set, the key identifier, an identifier of a second device, and an identifier of the authentication server.
As shown in fig. 11, the apparatus further includes: an updating module 912 configured to update the quantum key set.
The working principle of the device according to the invention can be referred to the description of the method embodiment described above.
Therefore, in the embodiment of the invention, the two-way authentication can be realized through one-time interaction between the devices, so that the scheme of the embodiment of the invention has the advantages of high authentication speed and high authentication efficiency.
Example nine
As shown in fig. 12, an identity authentication apparatus according to the ninth embodiment of the present invention includes:
a receiving module 1201, configured to receive an identity authentication request of a second device; wherein the identity authentication request comprises a first authentication request of a first device; the first authentication request comprises identity information of the first equipment, an identifier of a first quantum key used for current identity authentication of the first equipment, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key; an authentication module 1202, configured to perform authentication according to the identity authentication request; a sending module 1203, configured to send an authentication packet to the second device.
The first encryption message also comprises first information to be authenticated; the identity authentication request further comprises a second authentication request, and the second authentication request comprises identity information of the second device, an identifier of a second quantum key used by the second device for current identity authentication, and a second encryption ciphertext obtained by encrypting the identity information and second information to be authenticated by using the second quantum key.
Wherein the authentication module 1202 comprises:
the first searching submodule is used for searching a corresponding third quantum key according to the identifier of the first quantum key; the first reading submodule is used for reading the state identifier of the third quantum key if the third quantum key is found; the first decryption submodule is configured to decrypt the first encrypted ciphertext by using the third quantum key to obtain the identity information of the first device and the first to-be-authenticated information if the state identifier of the third quantum key indicates that the third quantum key is not used; the first comparison submodule is used for comparing the identity information included in the first authentication request with the identity information of the first equipment obtained by decryption; and the first authentication sub-module is used for passing the authentication of the first equipment if the identity information included in the first authentication request is consistent with the identity information of the first equipment obtained by decryption.
Alternatively, the authentication module 1202 includes:
the second searching submodule is used for searching a corresponding fourth quantum key according to the identifier of the second quantum key; the second reading submodule is used for reading the state identifier of the fourth quantum key if the fourth quantum key is found; the second decryption submodule is configured to decrypt the second encrypted ciphertext by using the fourth quantum key to obtain the identity information of the second device and the second to-be-authenticated information if the state identifier of the fourth quantum key indicates that the fourth quantum key is not used; the second comparison submodule is used for comparing the identity information included in the second authentication request with the identity information of the second device obtained by decryption; and the second authentication sub-module is used for passing the authentication of the second equipment if the identity information included in the second authentication request is consistent with the identity information of the second equipment obtained by decryption.
Wherein the authentication message comprises a first authentication message for the first device and a second authentication message for the second device;
the first authentication message comprises an identifier of a fifth quantum key used by the authentication server for current identity authentication, and a third encrypted ciphertext obtained by encrypting an authentication result and third information to be authenticated by using the fifth quantum key;
the second authentication message comprises an identifier of a sixth quantum key used by the authentication server for current identity authentication, and a fourth encrypted ciphertext obtained by encrypting an authentication result and fourth information to be authenticated by using the sixth quantum key;
the authentication result includes an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server.
The first information to be authenticated comprises any random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the third information to be authenticated comprises a random number in the first information to be authenticated and the first verification number; the fourth information to be authenticated comprises a random number in the second information to be authenticated and the second verification number.
As shown in fig. 13, the apparatus further includes:
a key obtaining module 1204, configured to obtain, from a quantum key distribution device, a first quantum key set and a second quantum key set shared by the first device and the second device, respectively; a setting module 1205, configured to set key identifiers for the keys in the first quantum key set and the second quantum key set according to a predetermined manner; a first storage module 1206 for storing the first quantum key set, the key identification, the identification of the first device, and the identification of the authentication server; a second storage module 1207, configured to store the second quantum key set, the key identifier, an identifier of the second device, and an identifier of the authentication server.
Further, as shown in fig. 13, the apparatus may further include: an updating module 1208, configured to update the quantum key set.
In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may be physically included alone, or two or more units may be integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) to execute some steps of the transceiving method according to various embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (32)

1. An identity authentication method applied to a first device includes:
generating an authentication request, wherein the authentication request comprises identity information, an identifier of a first quantum key used for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
sending the authentication request to a second device so that the second device sends the authentication request to an authentication server, and the authentication server performs authentication according to the authentication request;
receiving an authentication response sent by the second device, wherein the authentication response comprises an authentication message of the authentication server;
the first encryption message also comprises first information to be authenticated;
the authentication message of the authentication server comprises a first authentication message aiming at the first equipment, the first authentication message comprises an identifier of a second quantum key used by the authentication server for current identity authentication, and an authentication result and a second encrypted ciphertext obtained by encrypting second information to be authenticated by using the second quantum key; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server; the method further comprises the following steps:
authenticating the second equipment and the authentication server according to the authentication response respectively;
the authenticating the second device and the authentication server according to the authentication response respectively comprises:
searching a corresponding third quantum key according to the identifier of the second quantum key;
if the third quantum key is found, reading the state identifier of the third quantum key;
if the state identifier of the third quantum key indicates that the third quantum key is not used, decrypting the second encrypted ciphertext by using the third quantum key to obtain the second information to be authenticated and the authentication result; identifying the third quantum key as used;
comparing the second information to be authenticated with the first information to be authenticated;
if the second information to be authenticated is consistent with the first information to be authenticated, the authentication server is authenticated;
and if the authentication result shows that the authentication server passes the authentication of the second equipment, the authentication of the second equipment is passed.
2. The method according to claim 1, wherein the first information to be authenticated includes any one of a random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: a random number in fourth information to be authenticated, wherein the second verification number is generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the comparing the second information to be authenticated with the first information to be authenticated includes:
and comparing the random number in the second information to be authenticated with any random number in the first information to be authenticated.
3. The method of claim 2, further comprising:
computing a shared quantum key for communication with the second device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
4. The method according to claim 1, wherein the authentication message of the authentication server comprises an authentication result of the first device by the authentication server; the first information to be authenticated is any random number.
5. The method of claim 1, further comprising:
obtaining a quantum key set shared with the authentication server from a quantum key distribution device;
setting a key identifier for the keys in the quantum key set according to a preset mode;
storing the quantum key set, the key identification, the identification of the first device, and the identification of the authentication server.
6. The method of claim 5, further comprising:
updating the quantum key set.
7. An identity authentication method applied to a second device includes:
receiving a first authentication request of first equipment, wherein the first authentication request comprises identity information of the first equipment, an identifier of a first quantum key used by the first equipment for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
sending an identity authentication request to an authentication server, wherein the identity authentication request comprises the first authentication request, so that the authentication server performs authentication according to the identity authentication request;
the identity authentication request further comprises a second authentication request, and the second authentication request comprises identity information of the second device, an identifier of a fourth quantum key used by the second device for current identity authentication, and a third encrypted ciphertext obtained by encrypting the identity information and fourth information to be authenticated by using the fourth quantum key;
receiving an authentication message of the authentication server, and authenticating the first equipment according to the authentication message;
sending an authentication response to the first equipment according to the authentication message;
the authentication message of the authentication server comprises a second authentication message aiming at the second equipment, the second authentication message comprises an identifier of a sixth quantum key used by the authentication server for current identity authentication, and an authentication result and a fourth encrypted ciphertext obtained by encrypting third information to be authenticated by using the sixth quantum key; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
the method further comprises the following steps: receiving an authentication message of the authentication server, and authenticating the authentication server according to the authentication message;
the authenticating the authentication server according to the authentication message includes:
searching a corresponding seventh quantum key according to the identifier of the sixth quantum key;
if the seventh quantum key is found, reading the state identifier of the seventh quantum key;
if the state identifier of the seventh quantum key indicates that the seventh quantum key is not used, decrypting the third encrypted ciphertext by using the seventh quantum key to obtain the third information to be authenticated and the authentication result; identifying the seventh quantum key as used;
comparing the third information to be authenticated with the fourth information to be authenticated;
if the third information to be authenticated is consistent with the fourth information to be authenticated, passing the authentication of the authentication server;
the authenticating the first device according to the authentication packet includes:
and if the authentication result shows that the authentication of the first equipment by the authentication server passes, passing the authentication of the first equipment.
8. The method of claim 7, wherein after the receiving the first authentication request of the first device, the method further comprises:
generating a second authentication request, wherein the second authentication request comprises the identity information of the second device, an identifier of a fourth quantum key used by the second device for current identity authentication, and a third encrypted ciphertext obtained by encrypting the identity information and fourth information to be authenticated by using the fourth quantum key;
the second authentication request is also included in the identity authentication request.
9. The method according to claim 7, wherein the first encrypted message further comprises first information to be authenticated; the first information to be authenticated comprises any random number and a first verification number; the first authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the fourth information to be authenticated includes: any random number, a second verification number generated according to the first large integer, the second large integer and a fourth large integer;
the comparing the third information to be authenticated and the fourth information to be authenticated includes:
and comparing the random number in the third information to be authenticated with any random number in the fourth information to be authenticated.
10. The method of claim 9, further comprising:
computing a shared quantum key for communication with the first device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
11. The method of claim 7, further comprising:
obtaining a quantum key set shared with the authentication server from a quantum key distribution device;
setting a key identifier for the keys in the quantum key set according to a preset mode;
storing the quantum key set, the key identification, an identification of a second device, and an identification of the authentication server.
12. The method of claim 11, further comprising:
updating the quantum key set.
13. An identity authentication method applied to an authentication server includes:
receiving an identity authentication request of the second equipment; wherein the identity authentication request comprises a first authentication request of a first device; the first authentication request comprises identity information of the first equipment, an identifier of a first quantum key used for current identity authentication of the first equipment, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
authenticating according to the identity authentication request;
sending an authentication message to the second device;
the first encryption message also comprises first information to be authenticated;
the identity authentication request further comprises a second authentication request, and the second authentication request comprises identity information of the second device, an identifier of a fourth quantum key used by the second device for current identity authentication, and a third encrypted ciphertext obtained by encrypting the identity information and fourth information to be authenticated by using the fourth quantum key;
the authentication according to the identity authentication request comprises:
searching a corresponding second quantum key according to the identifier of the first quantum key;
if the second quantum key is found, reading the state identifier of the second quantum key;
if the state identifier of the second quantum key indicates that the second quantum key is not used, decrypting the first encrypted ciphertext by using the second quantum key to obtain the identity information of the first device and the first information to be authenticated; identifying the second quantum key as used;
comparing the identity information included in the first authentication request with the identity information of the first device obtained through decryption;
if the identity information included in the first authentication request is consistent with the identity information of the first equipment obtained by decryption, the first equipment is authenticated;
the authentication message comprises a first authentication message aiming at the first equipment and a second authentication message aiming at the second equipment;
the first authentication message comprises an identifier of a second quantum key used by the authentication server for current identity authentication, and a second encrypted ciphertext obtained by encrypting an authentication result and second information to be authenticated by using the second quantum key;
the second authentication message comprises an identifier of a sixth quantum key used by the authentication server for current identity authentication, and a fourth encrypted ciphertext obtained by encrypting an authentication result and third information to be authenticated by using the sixth quantum key;
the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
the authentication according to the identity authentication request comprises:
searching a corresponding sixth quantum key according to the identifier of the fourth quantum key;
if the sixth quantum key is found, reading the state identifier of the sixth quantum key;
if the state identifier of the sixth quantum key indicates that the sixth quantum key is not used, decrypting the third encrypted ciphertext by using the sixth quantum key to obtain the identity information of the second device and the fourth information to be authenticated; identifying the sixth quantum key as used;
comparing the identity information included in the second authentication request with the identity information of the second device obtained by decryption;
and if the identity information included in the second authentication request is consistent with the identity information of the second equipment obtained by decryption, passing the authentication of the second equipment.
14. The method according to claim 13, wherein the first information to be authenticated includes any one of a random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the fourth information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the third information to be authenticated comprises a random number in the first information to be authenticated and the first verification number;
the second information to be authenticated comprises a random number in the fourth information to be authenticated and the second verification number.
15. The method of claim 13, further comprising:
respectively acquiring a first quantum key set and a second quantum key set shared by the first device and the second device from quantum key distribution equipment;
setting key identifications for keys in the first quantum key set and the second quantum key set according to a preset mode;
storing the first quantum key set, the key identification, an identification of a first device, and an identification of the authentication server;
storing the second set of quantum keys, the key identification, an identification of a second device, and an identification of the authentication server.
16. The method of claim 15, further comprising:
updating the quantum key set.
17. An identity authentication apparatus, comprising:
the generating module is used for generating an authentication request, wherein the authentication request comprises identity information, an identifier of a first quantum key used for current identity authentication, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
a sending module, configured to send the authentication request to a second device, so that the second device sends the authentication request to an authentication server, and the authentication server performs authentication according to the authentication request;
a receiving module, configured to receive an authentication response sent by the second device, where the authentication response includes an authentication packet of the authentication server;
the first encryption message also comprises first information to be authenticated;
the authentication message of the authentication server comprises a first authentication message aiming at the first equipment, the first authentication message comprises an identifier of a second quantum key used by the authentication server for current identity authentication, and the second quantum key is used for encrypting an authentication result and second information to be authenticated to obtain a second encrypted ciphertext; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server; identifying the third quantum key as used;
the device further comprises: the authentication module is used for authenticating the second equipment and the authentication server according to the authentication response respectively;
the authentication module includes:
the searching submodule is used for searching the corresponding third quantum key according to the identifier of the second quantum key;
the reading submodule is used for reading the state identifier of the third quantum key if the third quantum key is found;
the decryption submodule is used for decrypting the second encrypted ciphertext by using the third quantum key to obtain the second information to be authenticated and the authentication result if the state identifier of the third quantum key indicates that the third quantum key is not used;
the comparison submodule is used for comparing the second information to be authenticated with the first information to be authenticated;
the first authentication sub-module is used for passing the authentication of the authentication server if the second information to be authenticated is consistent with the first information to be authenticated;
and the second authentication submodule is used for passing the authentication of the second equipment if the authentication result shows that the authentication of the second equipment by the authentication server passes.
18. The apparatus according to claim 17, wherein the first information to be authenticated includes any one of a random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the second information to be authenticated includes: a random number in fourth information to be authenticated, wherein the second verification number is generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the comparing sub-module is specifically configured to compare a random number in the second information to be authenticated with any random number in the first information to be authenticated.
19. The apparatus of claim 18, further comprising:
a key calculation module for calculating a shared quantum key for communication with the second device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
20. The apparatus according to claim 17, wherein the authentication message of the authentication server includes an authentication result of the first device by the authentication server; the first information to be authenticated is any random number.
21. The apparatus of claim 17, further comprising:
a key obtaining module, configured to obtain, from a quantum key distribution device, a quantum key set shared with the authentication server;
the setting module is used for setting key identification for the keys in the quantum key set according to a preset mode;
a storage module, configured to store the quantum key set, the key identifier, an identifier of the first device, and an identifier of the authentication server.
22. The apparatus of claim 21, further comprising:
and the updating module is used for updating the quantum key set.
23. An identity authentication apparatus, comprising:
a first receiving module, configured to receive a first authentication request of a first device, where the first authentication request includes identity information of the first device, an identifier of a first quantum key used by the first device for current identity authentication, and a first encryption ciphertext obtained by encrypting the identity information with the first quantum key;
the first sending module is used for sending an identity authentication request to an authentication server, wherein the identity authentication request comprises the first authentication request so that the authentication server can carry out authentication according to the identity authentication request; the identity authentication request further comprises a second authentication request, and the second authentication request comprises identity information of second equipment, an identifier of a fourth quantum key used by the second equipment for current identity authentication, and a third encrypted ciphertext obtained by encrypting the identity information and fourth information to be authenticated by using the fourth quantum key;
the second receiving module is used for receiving the authentication message of the authentication server and authenticating the first equipment according to the authentication message;
the second sending module is used for sending an authentication response to the first equipment according to the authentication message;
the authentication message of the authentication server comprises a second authentication message aiming at second equipment, the second authentication message comprises an identifier of a sixth quantum key used by the authentication server for current identity authentication, and an authentication result and a fourth encrypted ciphertext obtained by encrypting third information to be authenticated by using the sixth quantum key; the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
the device further comprises: the authentication module is used for receiving the authentication message of the authentication server and authenticating the authentication server according to the authentication message;
wherein the authentication module comprises:
the searching submodule is used for searching a corresponding seventh quantum key according to the identifier of the sixth quantum key;
the reading submodule is used for reading the state identifier of the seventh quantum key if the seventh quantum key is found;
a decryption submodule, configured to decrypt the third encrypted ciphertext with the seventh quantum key if the state identifier of the seventh quantum key indicates that the seventh quantum key is not used, and obtain the third information to be authenticated and the authentication result; identifying the seventh quantum key as used;
the comparison submodule is used for comparing the third information to be authenticated with the fourth information to be authenticated;
the first authentication sub-module is used for passing the authentication of the authentication server if the third information to be authenticated is consistent with the fourth information to be authenticated;
and the second authentication submodule is used for passing the authentication of the first equipment if the authentication result shows that the authentication of the first equipment by the authentication server passes.
24. The apparatus of claim 23, further comprising:
the generating module is used for generating a second authentication request, wherein the second authentication request comprises identity information of second equipment, an identifier of a second quantum key used by the second equipment for current identity authentication, and a third encrypted ciphertext obtained by encrypting the identity information and fourth information to be authenticated by using the second quantum key;
the second authentication request is also included in the identity authentication request.
25. The apparatus according to claim 23, wherein the first encrypted message further includes first information to be authenticated; the first information to be authenticated comprises any random number and a first verification number;
the first authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the fourth information to be authenticated includes: any random number, a second verification number generated according to the first large integer, the second large integer and a fourth large integer;
the comparing sub-module is specifically configured to compare a random number in the third information to be authenticated with any random number in the fourth information to be authenticated.
26. The apparatus of claim 25, further comprising:
a key calculation module to calculate a shared quantum key for communication with the first device;
the shared quantum key is calculated as follows:
K=Xy=Yx=gxy mod n,Y=gy mod n,X=gx mod n;
wherein K represents a shared quantum key, g represents a first large integer, n represents a second large integer, X represents a third large integer, Y represents a fourth large integer, X represents the first validation number, and Y represents the second validation number.
27. The apparatus of claim 23, further comprising:
a key obtaining module, configured to obtain, from a quantum key distribution device, a quantum key set shared with the authentication server;
the setting module is used for setting key identification for the keys in the quantum key set according to a preset mode;
a storage module, configured to store the quantum key set, the key identifier, an identifier of a second device, and an identifier of the authentication server.
28. The apparatus of claim 27, further comprising:
and the updating module is used for updating the quantum key set.
29. An identity authentication apparatus, comprising:
the receiving module is used for receiving an identity authentication request of the second equipment; wherein the identity authentication request comprises a first authentication request of a first device; the first authentication request comprises identity information of the first equipment, an identifier of a first quantum key used for current identity authentication of the first equipment, and a first encrypted ciphertext obtained by encrypting the identity information by using the first quantum key;
the authentication module is used for performing authentication according to the identity authentication request;
a sending module, configured to send an authentication packet to the second device;
the first encryption message also comprises first information to be authenticated;
the identity authentication request further comprises a second authentication request, and the second authentication request comprises identity information of the second device, an identifier of a fourth quantum key used by the second device for current identity authentication, and a third encrypted ciphertext obtained by encrypting the identity information and fourth information to be authenticated by using the fourth quantum key;
the authentication module includes:
the first searching submodule is used for searching a corresponding second quantum key according to the identifier of the first quantum key;
the first reading submodule is used for reading the state identifier of the second quantum key if the second quantum key is found;
the first decryption submodule is used for decrypting the first encrypted ciphertext by using the second quantum key to obtain the identity information of the first device and the first information to be authenticated if the state identifier of the second quantum key indicates that the second quantum key is not used; identifying the second quantum key as used;
the first comparison submodule is used for comparing the identity information included in the first authentication request with the identity information of the first equipment obtained by decryption;
the first authentication sub-module is used for passing the authentication of the first equipment if the identity information included in the first authentication request is consistent with the identity information of the first equipment obtained by decryption;
the authentication message comprises a first authentication message aiming at the first equipment and a second authentication message aiming at the second equipment;
the first authentication message comprises an identification of a second quantum key used by the authentication server for current identity authentication, and a second encrypted ciphertext obtained by encrypting the authentication result and second information to be authenticated by using the second quantum key;
the second authentication message comprises an identifier of a sixth quantum key used by the authentication server for current identity authentication, and a fourth encrypted ciphertext obtained by encrypting an authentication result and third information to be authenticated by using the sixth quantum key;
the authentication result comprises an authentication result of the first device by the authentication server and an authentication result of the second device by the authentication server;
the authentication module includes:
the second searching submodule is used for searching a corresponding sixth quantum key according to the identifier of the fourth quantum key;
the second reading submodule is used for reading the state identifier of the sixth quantum key if the sixth quantum key is found;
a second decryption submodule, configured to decrypt the third encrypted ciphertext with the sixth quantum key if the state identifier of the sixth quantum key indicates that the sixth quantum key is not used, and obtain identity information of the second device and the fourth to-be-authenticated information; identifying the sixth quantum key as used;
the second comparison submodule is used for comparing the identity information included in the second authentication request with the identity information of the second device obtained by decryption;
and the second authentication sub-module is used for passing the authentication of the second equipment if the identity information included in the second authentication request is consistent with the identity information of the second equipment obtained by decryption.
30. The apparatus according to claim 29, wherein the first information to be authenticated includes any one of a random number and a first verification number; the authentication request further comprises: a first large integer and a second large integer; the first verification number is calculated according to the first large integer, the second large integer and the third large integer;
the fourth information to be authenticated includes: any random number, a second verification number generated by the second device according to the first large integer, the second large integer and a fourth large integer;
the third information to be authenticated comprises a random number in the first information to be authenticated and the first verification number; the second information to be authenticated comprises a random number in the fourth information to be authenticated and the second verification number.
31. The apparatus of claim 29, further comprising:
the key acquisition module is used for respectively acquiring a first quantum key set and a second quantum key set shared by the first equipment and the second equipment from quantum key distribution equipment;
a setting module, configured to set key identifiers for keys in the first quantum key set and the second quantum key set according to a predetermined manner;
a first storage module to store the first quantum key set, the key identification, an identification of a first device, and an identification of the authentication server;
a second storage module to store the second quantum key set, the key identification, the identification of the second device, and the identification of the authentication server.
32. The apparatus of claim 31, further comprising:
and the updating module is used for updating the quantum key set.
CN201710052613.3A 2017-01-24 2017-01-24 Identity authentication method and device Active CN108347404B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710052613.3A CN108347404B (en) 2017-01-24 2017-01-24 Identity authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710052613.3A CN108347404B (en) 2017-01-24 2017-01-24 Identity authentication method and device

Publications (2)

Publication Number Publication Date
CN108347404A CN108347404A (en) 2018-07-31
CN108347404B true CN108347404B (en) 2021-10-26

Family

ID=62974724

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710052613.3A Active CN108347404B (en) 2017-01-24 2017-01-24 Identity authentication method and device

Country Status (1)

Country Link
CN (1) CN108347404B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108429717B (en) * 2017-02-13 2020-02-21 中国移动通信有限公司研究院 Identity authentication method and device
CN109525390B (en) * 2018-11-20 2021-08-24 江苏亨通问天量子信息研究院有限公司 Quantum key wireless distribution method and system for terminal equipment secret communication
CN112448970A (en) * 2019-08-29 2021-03-05 阿里巴巴集团控股有限公司 Equipment connection method and system and corresponding Internet of things equipment
CN110601838A (en) * 2019-10-24 2019-12-20 国网山东省电力公司信息通信公司 Identity authentication method, device and system based on quantum key
CN113099443A (en) * 2019-12-23 2021-07-09 阿里巴巴集团控股有限公司 Equipment authentication method, device, equipment and system
CN113206817B (en) * 2020-02-03 2022-07-12 中移物联网有限公司 Equipment connection confirmation method and block chain network
CN111756733A (en) * 2020-06-23 2020-10-09 恒生电子股份有限公司 Identity authentication method and related device
CN113660385A (en) * 2021-08-12 2021-11-16 珠海奔图电子有限公司 Information collection method, communication device, server, system, and storage medium
CN114301593B (en) * 2021-12-30 2023-08-22 济南量子技术研究院 EAP authentication system and method based on quantum key
CN114362967B (en) * 2022-03-09 2022-05-27 南京易科腾信息技术有限公司 Authentication method, device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378582A (en) * 2007-08-29 2009-03-04 中国移动通信集团公司 User recognizing module, authentication center, authentication method and system
CN101521882A (en) * 2009-03-24 2009-09-02 刘建 Method and system for updating preshared key
CN101938354A (en) * 2010-09-02 2011-01-05 武汉天喻信息产业股份有限公司 Key distribution method based on modular exponentiation and application thereof
CN103152731A (en) * 2013-02-27 2013-06-12 东南大学 3G accessed IMSI (international mobile subscriber identity) privacy protection method
CN103312672A (en) * 2012-03-12 2013-09-18 西安西电捷通无线网络通信股份有限公司 Identity authentication method and system
CN103997484A (en) * 2014-02-28 2014-08-20 山东量子科学技术研究院有限公司 SIP (Session Initiation Protocol) signaling safety communication system and method of quantum cryptography network
CN108282329A (en) * 2017-01-06 2018-07-13 中国移动通信有限公司研究院 A kind of Bidirectional identity authentication method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8693691B2 (en) * 2012-05-25 2014-04-08 The Johns Hopkins University Embedded authentication protocol for quantum key distribution systems
CN106295393B (en) * 2015-06-26 2022-02-22 阿里巴巴集团控股有限公司 Electronic prescription operation method, device and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378582A (en) * 2007-08-29 2009-03-04 中国移动通信集团公司 User recognizing module, authentication center, authentication method and system
CN101521882A (en) * 2009-03-24 2009-09-02 刘建 Method and system for updating preshared key
CN101938354A (en) * 2010-09-02 2011-01-05 武汉天喻信息产业股份有限公司 Key distribution method based on modular exponentiation and application thereof
CN103312672A (en) * 2012-03-12 2013-09-18 西安西电捷通无线网络通信股份有限公司 Identity authentication method and system
CN103152731A (en) * 2013-02-27 2013-06-12 东南大学 3G accessed IMSI (international mobile subscriber identity) privacy protection method
CN103997484A (en) * 2014-02-28 2014-08-20 山东量子科学技术研究院有限公司 SIP (Session Initiation Protocol) signaling safety communication system and method of quantum cryptography network
CN108282329A (en) * 2017-01-06 2018-07-13 中国移动通信有限公司研究院 A kind of Bidirectional identity authentication method and device

Also Published As

Publication number Publication date
CN108347404A (en) 2018-07-31

Similar Documents

Publication Publication Date Title
CN108347404B (en) Identity authentication method and device
CN108282329B (en) Bidirectional identity authentication method and device
US10785019B2 (en) Data transmission method and apparatus
US9379891B2 (en) Method and system for ID-based encryption and decryption
US8670563B2 (en) System and method for designing secure client-server communication protocols based on certificateless public key infrastructure
CN108574569B (en) Authentication method and authentication device based on quantum key
CN113259329B (en) Method and device for data careless transmission, electronic equipment and storage medium
KR20190073472A (en) Method, apparatus and system for transmitting data
WO2018127118A1 (en) Identity authentication method and device
US20100174906A1 (en) Method, system and equipment for key distribution
US9130744B1 (en) Sending an encrypted key pair and a secret shared by two devices to a trusted intermediary
CN108809633B (en) Identity authentication method, device and system
CN110087240B (en) Wireless network security data transmission method and system based on WPA2-PSK mode
KR20170035665A (en) Apparatus and method for exchanging encryption key
CN110535626B (en) Secret communication method and system for identity-based quantum communication service station
US20230188325A1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN108696518B (en) Block chain user communication encryption method and device, terminal equipment and storage medium
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN104735070A (en) Universal data sharing method for heterogeneous encryption clouds
US11528127B2 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
Niu et al. A novel user authentication scheme with anonymity for wireless communications
Kim et al. Secure and efficient anonymous authentication scheme in global mobility networks
CN108429717B (en) Identity authentication method and device
CN116055136A (en) Secret sharing-based multi-target authentication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant