CN114765534A - Private key distribution system based on national password identification cryptographic algorithm - Google Patents

Private key distribution system based on national password identification cryptographic algorithm Download PDF

Info

Publication number
CN114765534A
CN114765534A CN202011618941.3A CN202011618941A CN114765534A CN 114765534 A CN114765534 A CN 114765534A CN 202011618941 A CN202011618941 A CN 202011618941A CN 114765534 A CN114765534 A CN 114765534A
Authority
CN
China
Prior art keywords
private key
platform server
distribution request
random number
key distribution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011618941.3A
Other languages
Chinese (zh)
Other versions
CN114765534B (en
Inventor
赵奕捷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Digital Life Technology Co Ltd
Original Assignee
Tianyi Digital Life Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Digital Life Technology Co Ltd filed Critical Tianyi Digital Life Technology Co Ltd
Priority to CN202011618941.3A priority Critical patent/CN114765534B/en
Priority to PCT/CN2021/135946 priority patent/WO2022143030A1/en
Publication of CN114765534A publication Critical patent/CN114765534A/en
Application granted granted Critical
Publication of CN114765534B publication Critical patent/CN114765534B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The invention provides a private key distribution system based on a national secret identification cryptographic algorithm. The system includes a platform server that integrates an SM9 identity key generation center and a device or mobile client that requests the platform server to distribute an SM9 private key. The device or the mobile client can generate a symmetric key used in communication with the platform server, and send the symmetric key to the platform server after being encrypted by the public key of the platform server, the platform server can decrypt the symmetric key by using the private key of the platform server, and generate the SM9 private key of the device or the mobile client after the device or the mobile client is verified, and send the symmetric key to the device or the mobile client.

Description

Private key distribution system based on state secret identification cryptographic algorithm
Technical Field
The invention relates to the field of intelligent home scene information safety, in particular to a private key distribution system based on a national password identification cryptographic algorithm.
Background
Along with the wide popularization of intelligent home equipment such as home monitoring, intelligent audio amplifier, intelligent home equipment has gathered a large amount of user privacy information, and intelligent home service's information security problem is increasingly outstanding. The important point to solve the safety problem of the smart home scene is to adopt a safe and proper encryption and authentication scheme.
The communication safety of equipment can be well guaranteed by using an algorithm based on an asymmetric secret key to carry out identity authentication and encryption transmission, but the scale of Internet of things equipment such as smart homes is huge, if the traditional CA certificate-based RSA public key encryption is adopted, a CA certificate is required to be installed on each piece of equipment to ensure the communication safety, and huge cost is brought. In addition, for internet of things intelligent devices such as smart homes which are sensitive in power consumption and small in calculation power, a CA certificate verification process is complex, a trusted third party (CA) generally issues a digital certificate to bind a user identity and a key pair, a system needs to apply for the digital certificate, needs to distribute and verify the digital certificate, needs a complex multi-step communication process, and needs to obtain and verify a public key of an opposite party in advance. Therefore, for the internet of things intelligent equipment such as smart homes sensitive to power consumption and small in calculation force, the traditional authentication encryption mode of the CA certificate is adopted, the process is complex, the power consumption is increased, and the cost is high.
Compared with an asymmetric key algorithm, the cost is greatly reduced by adopting the identification cipher algorithm. In 28 th month 4 2020, China's State market supervision and administration Bureau and the State Committee for Standard and administration of standardization issue national standards of the Chinese people's republic of China 'information safety technology SM9 Mark cipher Algorithm'. By using the identification cipher algorithm in the standard, the CA certificate authentication process can be omitted, the cost and the energy consumption are simplified, and the method is very important for intelligent equipment in an intelligent home scene.
However, what really guarantees the security of the information is, in addition to the encryption algorithm, more important the security of the key. If the encryption algorithm cannot solve the problem of key security, the security cannot be said. Similarly, the fact that the public key SM9 identifies the procedures specified in the cryptographic algorithm standard is that both parties of the communication possess their own private encryption keys, but the standard does not provide a flow scheme for how to securely distribute the private keys.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.
The invention aims to provide encryption and authentication under various scenes in the field of information security, provide a secure private key distribution scheme for the actual application of the SM9 standard of national password, and provide an optimized solution for the actual application of the initialization and private key updating scenes of intelligent household equipment.
According to an aspect of the present invention, there is provided a private key distribution method based on a cryptographic algorithm SM9, performed by a platform server, wherein the platform server has an SM9 identity key generation center integrated therein, and the method includes:
receiving a private key distribution request from a device, wherein the private key distribution request comprises a device Identification (ID) used as identification in an SM9 algorithm and encrypted information encrypted by using a platform SM9 public key of the platform server, and the encrypted information comprises a symmetric key, a random number and a device identification number which are generated by the device and used in communication with the platform server;
decrypting the encrypted information by using a private key of a platform SM9 to obtain the symmetric key, the random number and the equipment identity identification number;
authenticating the device based on the device identification number;
generating an SM9 private key for the device using the device identification ID if the device is authenticated; and
the SM9 private key and the random number are encrypted using the symmetric key and sent to the device as a private key distribution request response.
According to another aspect of the present invention, there is provided a private key obtaining method performed by a device based on a cryptographic algorithm SM9, wherein the method includes:
generating a symmetric key and a random number for use in communication with a platform server that integrates an SM9 identity key generation center;
encrypting the symmetric key, the random number and the equipment identity identification number by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encryption information and a device Identification (ID) used as identification in an SM9 algorithm to the platform server as a private key distribution request;
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing a random number contained in the decrypted private key distribution request response with a random number generated by the device to authenticate the platform server; and
if the platform server is authenticated, the key contained in the decrypted private key distribution request response is saved as the SM9 private key of the device.
According to a further embodiment of the invention, the symmetric key is a SM4 symmetric key.
According to a further embodiment of the present invention, the private key distribution request and the private key distribution request response further contain a time stamp for preventing replay attack.
According to still another aspect of the present invention, there is provided a private key distribution method based on the cryptographic algorithm SM9, performed by a platform server, wherein the platform server has integrated therein an SM9 identity key generation center, and the method includes:
in response to receiving a short message verification code request, sending a short message verification code to a mobile phone number appointed in the short message verification code request;
receiving a private key distribution request from the mobile client, wherein the private key distribution request comprises encrypted information encrypted by using a platform SM9 public key of the platform server, and the encrypted information comprises a symmetric key, a random number, a registered mobile phone number and a short message verification code which are generated by the mobile client and used for communication with the platform server;
decrypting the encrypted information by using a private key of a platform SM9 to obtain the symmetric key, the random number, the registered mobile phone number and the short message verification code;
verifying the mobile client based on the short message verification code;
if the mobile client passes the verification, using the registered mobile phone number to generate an SM9 private key for the mobile client; and
the SM9 private key and the random number are encrypted using the symmetric key and sent to the mobile client as a private key distribution request response.
According to still another aspect of the present invention, there is provided a private key obtaining method based on a cryptographic algorithm SM9, executed by a mobile client, wherein the method includes:
responding to a registration request of a user, and sending a short message verification code request to the platform server, wherein the short message verification code request comprises a registered mobile phone number;
receiving a short message verification code;
generating a symmetric key and a random number for use in communicating with the platform server;
encrypting the symmetric key, the random number, the registered mobile phone number and the short message verification code by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encrypted information to the platform server as a private key distribution request;
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing a random number contained in the decrypted private key distribution request response with a random number generated by the device to authenticate the platform server; and
if the platform server is authenticated, the key contained in the decrypted private key distribution request response is saved as the SM9 private key of the mobile client.
According to a further embodiment of the invention, the symmetric key is a SM4 symmetric key.
According to a further embodiment of the present invention, the initialization parameter request response, the private key distribution request, and the private key distribution request response further include a time stamp for preventing replay attack.
According to another aspect of the present invention, there is provided a private key distribution system based on the cryptographic algorithm SM9, the system comprising:
a platform server, wherein SM9 identification key generation center is integrated; and
one or more of the devices may be a single device,
wherein each device is configured to:
generating a symmetric key and a random number for use in communication with the platform server;
encrypting the symmetric key, the random number and the equipment identity identification number by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encryption information and a device Identification (ID) used as identification in an SM9 algorithm to the platform server as a private key distribution request;
wherein the platform server is configured to:
receiving a private key distribution request from the device;
decrypting the encrypted information by using a private key of a platform SM9 to obtain the symmetric key, the random number and the equipment identity identification number;
authenticating the device based on the device identification number;
generating an SM9 private key for the device using the device identification ID if the device is authenticated; and
encrypting the SM9 private key and the random number using the symmetric key and sending to the device as a private key distribution request response, and
wherein each device is further configured to:
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing a random number contained in the decrypted private key distribution request response with a random number generated by the device to authenticate the platform server; and
if the platform server is authenticated, the key contained in the decrypted private key distribution request response is saved as the SM9 private key of the device.
According to a further embodiment of the invention, the symmetric key is a SM4 symmetric key.
According to a further embodiment of the present invention, the private key distribution request and the private key distribution request response further include a time stamp for preventing replay attack.
According to another aspect of the present invention, there is provided a private key distribution system based on the cryptographic algorithm SM9, the system comprising:
a platform server in which an SM9 identification key generation center is integrated; and
one or more mobile clients, each of which is capable of communicating with,
wherein each mobile client is configured to:
responding to a registration request of a user, and sending a short message verification code request to the platform server, wherein the short message verification code request comprises a registered mobile phone number;
wherein the platform server is configured to:
in response to receiving a short message verification code request, sending a short message verification code to a mobile phone number appointed in the short message verification code request;
wherein each mobile client is further configured to:
receiving a short message verification code;
generating a symmetric key and a random number for use in communicating with the platform server;
encrypting the symmetric key, the random number, the registered mobile phone number and the short message verification code by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encrypted information to the platform server as a private key distribution request;
wherein the platform server is further configured to:
receiving a private key distribution request from the mobile client;
decrypting the encrypted information using platform SM9 private key to obtain the symmetric key
Random number, the registered mobile phone number and the short message verification code;
verifying the mobile client based on the short message verification code;
if the mobile client passes the verification, the registered mobile phone number is used for generating the mobile phone number
SM9 private key of mobile client; and
encrypting the SM9 private key and the random number using the symmetric key and sending to the mobile client as a private key distribution request response, and
wherein each mobile client is further configured to:
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing the random number contained in the decrypted private key distribution request response with the random number generated by the device
Comparing the machine numbers to verify the platform server; and
if the platform server is authenticated, the key contained in the decrypted private key distribution request response is saved as the SM9 private key of the mobile client.
According to a further embodiment of the invention, the symmetric key is a SM4 symmetric key.
According to a further embodiment of the present invention, the initialization parameter request response, the private key distribution request, and the private key distribution request response further include a time stamp for preventing replay attack.
The core of the process designed by the invention is based on an identification cryptographic algorithm, and a private key of the intelligent device is generated by an encryption operation server integrated in a platform server and then is safely transmitted to the intelligent device from the platform server.
Compared with the traditional technical scheme based on the CA certificate, the method has the advantages and effects of saving the initialization time and power consumption of the intelligent equipment, saving the high cost for purchasing the CA certificate and greatly reducing the holding cost of the system.
Compared with the technical scheme that the encryption private key is fixedly written into the hardware of the equipment when the equipment leaves the factory, the intelligent equipment encryption private key updating method has the advantages and the effects that the intelligent equipment encryption private key is convenient to update. Because the intelligent device framework is simple and the terminal is widely distributed, the secret key is easier to reveal than a platform server side. Once the leakage event of the encrypted private key of the intelligent device occurs, if the encrypted private key is fixedly written into device hardware during factory production in the initialization process, difficulty is brought to updating of the encrypted private key.
Compared with the technical scheme of generating the asymmetric key at the equipment side, the intelligent equipment initialization and private key updating scene provided by the invention is that the intelligent equipment side generates the symmetric key, and the method has the advantages and effects of saving the time and energy consumption of equipment side initialization and key updating.
These and other features and advantages will become apparent from a reading of the following detailed description and a review of the associated drawings. It is to be understood that both the foregoing general description and the following detailed description are explanatory only and are not restrictive of aspects as claimed.
Drawings
So that the manner in which the above recited features of the present invention can be understood in detail, a more particular description of the invention, briefly summarized above, may be had by reference to embodiments, some of which are illustrated in the appended drawings. It is to be noted, however, that the appended drawings illustrate only some typical aspects of this invention and are therefore not to be considered limiting of its scope, for the description may admit to other equally effective aspects.
Fig. 1 is a schematic architecture of a smart home scenario according to an embodiment of the present invention.
Fig. 2 shows a schematic diagram of SM9 private key distribution flow for a smart device according to one embodiment of the invention.
Figure 3 shows a schematic diagram of the SM9 private key distribution flow of the mobile client according to one embodiment of the present invention.
Detailed Description
The present invention will be described in detail below with reference to the attached drawings, and the features of the present invention will be further apparent from the following detailed description.
Fig. 1 is a schematic architecture of a smart home scenario according to an embodiment of the present invention. As shown in fig. 1, in the smart home scenario, a smart device, a mobile client (e.g., a user handset App), and a smart home platform are involved (SM9 identifies that a key generation center may be integrated in a platform server). According to the information security technology SM9 identification cryptographic algorithm, in an identification cryptographic system, a private key of a user is calculated by a key generation center according to a master key and a user identification, a public key of the user is uniquely determined by the user identification, and an identification manager ensures the authenticity of the identification. The encryption private keys of the intelligent device and the user mobile phone App are generated by the platform server and are distributed to the intelligent device or the user App from the platform during initialization. In order to distribute the encrypted private key to the intelligent device and the user mobile phone App more safely, the invention designs the following distribution flows aiming at the intelligent device and the user mobile phone App respectively. It is understood that the platform server in fig. 1 is a generic term of all platforms and their servers responsible for generating and distributing the user private key, and different smart devices and different mobile phone apps may communicate with different platform servers respectively. In some scenarios, such as when the handset App and the smart device belong to the same ecosystem, both may share the same platform server responsible for generating and distributing the user private key.
Fig. 2 shows a schematic diagram of a SM9 encryption private key distribution flow of a smart device according to one embodiment of the invention.
As shown in fig. 2, when a smart device (hereinafter "device") is initialized (e.g., when a user first turns on the device), the device randomly generates a symmetric key K (e.g., SM4 symmetric key) and a random number S for use in communication with the platform server. Subsequently, the device encrypts the symmetric key K, the random number S, and the device identification number (e.g., device PIN code) using the SM9 public key of the smart home platform (hereinafter referred to as "platform"), and sends a request for distribution as a private key to the platform server together with the device identification ID. Where the device identification number is a unique inherent identifier of the device, such as a PIN code or device serial number SN of the device, and the device identification ID is a device name (also typically in number form) of the device, which in this example may be identified as SM9 in the cryptographic algorithm. In an alternative embodiment, the device may also add a timestamp to the information encrypted with the platform SM9 public key for preventing replay attacks by the man in the middle. Alternatively, the device identification ID may also be encrypted together.
And after receiving the private key distribution request, the platform decrypts the encrypted information by using the own SM9 private key to obtain the symmetric key K, the random number S, the equipment PIN code and the timestamp. The platform may then verify the authenticity of the device by the device PIN and timestamp. For example, the device PIN code may be used to compare to information in a list of legitimate devices and the timestamp may be used to determine whether the received message is a replay message.
If the device passes the verification, the platform generates an SM9 identification private key of the intelligent device by using the device identification ID, encrypts the device SM9 private key, the random number S decrypted in the last step and (optional) time stamp by using the symmetric key K decrypted in the last step, and sends the private key to the device as a private key distribution request response.
After receiving the private key distribution request response sent by the platform, the device decrypts by using a symmetric key K generated by the device itself, and obtains a private key, a random number S and a time stamp of the device SM 9. The device may then verify the legitimacy of the platform by comparing whether its previously generated random number and the decrypted random number are the same. At the same time, replay attacks can similarly be prevented by means of a timestamp in the message.
If the platform is authenticated, the device gets its own private key of SM9 and saves it in a local hardware memory chip for future use.
In this distribution scheme, the platform verifies the device by its device identification number. The device encrypts the information using the platform' S SM9 public key so that only the legitimate platform (i.e., the platform that owns the platform SM9 private key) can decrypt the information to obtain the symmetric key K and the random number S. Therefore, when the platform sends the random number S encrypted by the key K to the equipment, the equipment can verify the authenticity of the platform by decrypting the random number S, thereby realizing the bidirectional verification of the equipment and the platform, and simultaneously, because only a legal platform can decrypt the symmetric key, the symmetric key is safe to encrypt and distribute the SM9 encrypted private key. In addition, a timestamp is added into the interactive messages of the device and the platform to defend against replay attack, so that the SM9 private key distribution process is more secure.
Fig. 3 shows a schematic diagram of SM9 encryption private key distribution flow of a mobile client according to one embodiment of the present invention.
In a typical application scenario, a user registers with his mobile device client (e.g., a cell phone App, hereinafter "App") using a cell phone number. As part of the registration process, the App may ask the user to provide a mobile phone number for registration in order to send a short message authentication code request to the platform. And in response, the platform sends the short message verification code to the mobile phone number appointed in the received verification code request. And then, the user inputs the short message verification code in the App. As an alternative embodiment, when the user logs in using the local machine, the App can be configured to automatically acquire the short message authentication code without manual input by the user.
Subsequently, the App randomly generates a symmetric key K (e.g., SM4 symmetric key) and a random number S, encrypts the symmetric key K, the random number S, the registered mobile phone number, the short message authentication code, and (optionally) the timestamp using the platform SM9 public key, and sends the encrypted symmetric key K, the random number S, the registered mobile phone number, the short message authentication code, and the (optional) timestamp to the platform as a private key distribution request. As mentioned previously, the time stamp can be used to prevent replay attacks by the man-in-the-middle.
The platform decrypts the private key distribution request by using a private key of the platform SM9 to obtain the symmetric key K, the random number S, the registered mobile phone number, the short message verification code and the timestamp. The short message authentication code can be used to verify the validity of the user, i.e. to compare if it is consistent with the authentication code previously sent to the user. The timestamp may be used to determine whether the received message is a replay message.
If the App passes the verification, the platform uses the registered mobile phone number as a user identifier to generate an SM9 private key of the user, then uses the SM4 symmetric key obtained by decryption to encrypt the SM9 private key and the random number S, and sends the SM9 private key and the random number S as a private key distribution request response to the App. Similarly, the encryption information may still be time stamped for replay attacks.
And after receiving the private key distribution request response sent by the platform, the App decrypts by using the symmetric key K generated by the App to obtain the SM9 private key, the random number S and the time stamp of the App. The App can then verify the legitimacy of the platform by comparing whether its previously generated random number and the decrypted random number are the same. At the same time, replay attacks can similarly be prevented by means of a timestamp in the message.
If the platform is authenticated, the App obtains its own SM9 private key and saves it in a local hardware memory chip for future use.
In the distribution scheme, the platform verifies the App through the short message verification code. The App uses the platform' S SM9 public key to encrypt information so that only legitimate platforms (i.e., platforms that possess the platform SM9 private key) can decrypt the information to obtain the symmetric key K and the random number S. Therefore, when the platform encrypts the random number S by using the key K and sends the random number S to the equipment, the App can verify the authenticity of the platform by decrypting the random number S, so that the bidirectional verification of the App and the platform is realized, and meanwhile, as only a legal platform can decrypt the symmetric key, the symmetric key is used for encrypting and distributing the SM9 encrypted private key safely. In addition, a timestamp is added into the interactive messages of the App and the platform to defend against replay attacks, so that the SM9 private key distribution process is safer.
The two typical application scenarios have similar design ideas, that is, the device or the mobile client generates a symmetric key for use in communication with the platform server, encrypts the symmetric key by using the public key of the platform server and sends the encrypted key to the platform server, the platform server can decrypt the encrypted key by using the private key of the platform server, and after the device or the mobile client is verified, the SM9 private key of the device or the mobile client is generated and sent to the device or the mobile client by using the symmetric key. The whole process only needs to generate and decrypt the symmetric key once, and only needs to encrypt the one-way SM9 identification public key once without decrypting and checking the asymmetric key (or checking a CA certificate), so that the safe distribution of the initial private key can be completed, the power consumption is obviously saved, the problem that the private key is not encrypted initially when equipment in the cryptographic algorithm standard is identified by using the SM9 national key is solved, and a solution is provided for safely obtaining the private key from an encryption platform server for low-power-consumption equipment in a wide scene, such as intelligent household Internet of things equipment and the like.
What has been described above includes examples of aspects of the claimed subject matter. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the claimed subject matter, but one of ordinary skill in the art may recognize that many further combinations and permutations of the claimed subject matter are possible. Accordingly, the disclosed subject matter is intended to embrace all such alterations, modifications and variations that fall within the spirit and scope of the appended claims.

Claims (10)

1. A private key distribution method based on a cryptographic algorithm SM9, performed by a platform server, wherein the platform server has integrated therein an SM9 identity key generation center, and the method comprises:
receiving a private key distribution request from a device, wherein the private key distribution request comprises a device Identification (ID) used as identification in an SM9 algorithm and encrypted information encrypted by using a platform SM9 public key of the platform server, and the encrypted information comprises a symmetric key, a random number and a device identification number which are generated by the device and used in communication with the platform server;
decrypting the encrypted information by using a platform SM9 private key to obtain the symmetric key, the random number and the equipment identity identification number;
authenticating the device based on the device identification number;
generating an SM9 private key for the device using the device identification ID if the device is authenticated; and
the SM9 private key and the random number are encrypted using the symmetric key and sent to the device as a private key distribution request response.
2. A private key obtaining method based on a cryptographic algorithm SM9, executed by a device, the method comprising:
generating a symmetric key and a random number for use in communication with a platform server that integrates an SM9 identity key generation center;
encrypting the symmetric key, the random number and the equipment identity identification number by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encrypted information and a device Identification (ID) used as an identification in an SM9 algorithm to the platform server as a private key distribution request;
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing a random number contained in the decrypted private key distribution request response with a random number generated by the device to authenticate the platform server; and
if the platform server is authenticated, the key contained in the decrypted private key distribution request response is saved as the SM9 private key of the device.
3. The method of claim 1 or 2, wherein the symmetric key is an SM4 symmetric key.
4. The method of claim 1 or 2, the private key distribution request and the private key distribution request response further comprising a timestamp for preventing replay attacks.
5. A private key distribution method based on a cryptographic algorithm SM9, implemented by a platform server, wherein the platform server has an SM9 identity key generation center integrated therein, the method comprising:
in response to receiving a short message verification code request, sending a short message verification code to a mobile phone number appointed in the short message verification code request;
receiving a private key distribution request from the mobile client, wherein the private key distribution request comprises encrypted information encrypted by using a platform SM9 public key of the platform server, and the encrypted information comprises a symmetric key, a random number, a registered mobile phone number and a short message verification code which are generated by the mobile client and used for communication with the platform server;
decrypting the encrypted information by using a private key of a platform SM9 to obtain the symmetric key, the random number, the registered mobile phone number and the short message verification code;
verifying the mobile client based on the short message verification code;
if the mobile client is authenticated, generating an SM9 private key for the mobile client by using the registered mobile phone number; and
the SM9 private key and the random number are encrypted using the symmetric key and sent to the mobile client as a private key distribution request response.
6. A private key obtaining method based on a cryptographic algorithm SM9 and executed by a mobile client, the method is characterized by comprising the following steps:
responding to a registration request of a user, and sending a short message verification code request to the platform server, wherein the short message verification code request comprises a registered mobile phone number;
receiving a short message verification code;
generating a symmetric key and a random number for use in communicating with the platform server;
encrypting the symmetric key, the random number, the registered mobile phone number and the short message verification code by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encrypted information to the platform server as a private key distribution request;
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing a random number contained in the decrypted private key distribution request response with a random number generated by the device to authenticate the platform server; and
if the platform server is verified, the decrypted key contained in the private key distribution request response is saved as the SM9 private key of the mobile client.
7. The method of claim 5 or 6, wherein the symmetric key is an SM4 symmetric key.
8. The method of claim 5 or 6, the initialization parameter request response, the private key distribution request, and the private key distribution request response further comprising a timestamp for preventing replay attacks.
9. A private key distribution system based on a cryptographic algorithm SM9, the system comprising:
a platform server in which an SM9 identification key generation center is integrated; and
one or more of the devices may be a single device,
wherein each device is configured to:
generating a symmetric key and a random number for use in communication with the platform server;
encrypting the symmetric key, the random number and the equipment identity identification number by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encryption information and a device Identification (ID) used as identification in an SM9 algorithm to the platform server as a private key distribution request;
wherein the platform server is configured to:
receiving a private key distribution request from the device;
decrypting the encrypted information by using a private key of a platform SM9 to obtain the symmetric key, the random number and the equipment identity identification number;
authenticating the device based on the device identification number;
generating an SM9 private key for the device using the device identification ID if the device is authenticated; and
encrypting the SM9 private key and the random number using the symmetric key and sending to the device as a private key distribution request response, and
wherein each device is further configured to:
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing a random number contained in the decrypted private key distribution request response with a random number generated by the device to authenticate the platform server; and
if the platform server is authenticated, the key contained in the decrypted private key distribution request response is saved as the SM9 private key of the device.
10. A private key distribution system based on a cryptographic algorithm SM9, the system comprising:
a platform server in which an SM9 identification key generation center is integrated; and
one or more of the mobile clients may be capable of,
wherein each mobile client is configured to:
responding to a registration request of a user, and sending a short message verification code request to the platform server, wherein the short message verification code request comprises a registered mobile phone number;
wherein the platform server is configured to:
in response to receiving a short message verification code request, sending a short message verification code to a mobile phone number appointed in the short message verification code request;
wherein each mobile client is further configured to:
receiving a short message verification code;
generating a symmetric key and a random number for use in communicating with the platform server;
encrypting the symmetric key, the random number, the registered mobile phone number and the short message verification code by using a platform SM9 public key of the platform server to obtain encrypted information;
sending the encrypted information to the platform server as a private key distribution request;
wherein the platform server is further configured to:
receiving a private key distribution request from the mobile client;
decrypting the encrypted information by using a private key of a platform SM9 to obtain the symmetric key, the random number, the registered mobile phone number and the short message verification code;
verifying the mobile client based on the short message verification code;
if the mobile client is authenticated, generating an SM9 private key for the mobile client by using the registered mobile phone number; and
encrypting the SM9 private key and the random number using the symmetric key and sending to the mobile client as a private key distribution request response, and
wherein each mobile client is further configured to:
receiving a private key distribution request response from the platform server;
decrypting the private key distribution request response using the symmetric key;
comparing a random number contained in the decrypted private key distribution request response with a random number generated by the device to authenticate the platform server; and
if the platform server is authenticated, the key contained in the decrypted private key distribution request response is saved as the SM9 private key of the mobile client.
CN202011618941.3A 2020-12-31 2020-12-31 Private key distribution system and method based on national secret identification cryptographic algorithm Active CN114765534B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202011618941.3A CN114765534B (en) 2020-12-31 2020-12-31 Private key distribution system and method based on national secret identification cryptographic algorithm
PCT/CN2021/135946 WO2022143030A1 (en) 2020-12-31 2021-12-07 National key identification cryptographic algorithm-based private key distribution system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011618941.3A CN114765534B (en) 2020-12-31 2020-12-31 Private key distribution system and method based on national secret identification cryptographic algorithm

Publications (2)

Publication Number Publication Date
CN114765534A true CN114765534A (en) 2022-07-19
CN114765534B CN114765534B (en) 2023-09-19

Family

ID=82260220

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011618941.3A Active CN114765534B (en) 2020-12-31 2020-12-31 Private key distribution system and method based on national secret identification cryptographic algorithm

Country Status (2)

Country Link
CN (1) CN114765534B (en)
WO (1) WO2022143030A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114978554A (en) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 Software authorization authentication system and method

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242480A (en) * 2022-07-15 2022-10-25 京东方科技集团股份有限公司 Device access method, system and non-volatile computer storage medium
CN116980228B (en) * 2023-09-01 2024-03-08 河南省信息化集团有限公司 Method and system for realizing anonymous identity login in Internet environment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506534A (en) * 2014-12-25 2015-04-08 青岛微智慧信息有限公司 Safety communication secret key negotiation interaction scheme
CN107809311A (en) * 2017-09-30 2018-03-16 飞天诚信科技股份有限公司 The method and system that a kind of unsymmetrical key based on mark is signed and issued
CN108199844A (en) * 2018-04-09 2018-06-22 北京无字天书科技有限公司 Method for supporting off-line SM9 algorithm key first application downloading
CN108599950A (en) * 2018-04-09 2018-09-28 北京无字天书科技有限公司 The implementation method of security protocol is downloaded in a kind of user key application suitable for SM9 id passwords

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109600725A (en) * 2019-01-04 2019-04-09 广东安创信息科技开发有限公司 A kind of message encryption method based on SM9 algorithm
CN110290134B (en) * 2019-06-25 2022-05-03 神州融安科技(北京)有限公司 Identity authentication method, identity authentication device, storage medium and processor
CN111245870B (en) * 2020-04-26 2020-08-14 国网电子商务有限公司 Identity authentication method based on mobile terminal and related device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506534A (en) * 2014-12-25 2015-04-08 青岛微智慧信息有限公司 Safety communication secret key negotiation interaction scheme
CN107809311A (en) * 2017-09-30 2018-03-16 飞天诚信科技股份有限公司 The method and system that a kind of unsymmetrical key based on mark is signed and issued
CN108199844A (en) * 2018-04-09 2018-06-22 北京无字天书科技有限公司 Method for supporting off-line SM9 algorithm key first application downloading
CN108599950A (en) * 2018-04-09 2018-09-28 北京无字天书科技有限公司 The implementation method of security protocol is downloaded in a kind of user key application suitable for SM9 id passwords

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114978554A (en) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 Software authorization authentication system and method
CN114978554B (en) * 2022-07-29 2022-10-18 广州匠芯创科技有限公司 Software authorization authentication system and method

Also Published As

Publication number Publication date
CN114765534B (en) 2023-09-19
WO2022143030A1 (en) 2022-07-07

Similar Documents

Publication Publication Date Title
CN108390851B (en) Safe remote control system and method for industrial equipment
EP2255507B1 (en) A system and method for securely issuing subscription credentials to communication devices
CN105577680B (en) Key generation method, encrypted data analysis method, device and key management center
CN104735068B (en) Method based on the close SIP safety certification of state
CA2812847C (en) Mobile handset identification and communication authentication
US8724819B2 (en) Credential provisioning
WO2018040758A1 (en) Authentication method, authentication apparatus and authentication system
US9693226B2 (en) Method and apparatus for securing a connection in a communications network
CN114765534B (en) Private key distribution system and method based on national secret identification cryptographic algorithm
CN109728909A (en) Identity identifying method and system based on USBKey
CN103297403A (en) Method and system for achieving dynamic password authentication
CN108964897B (en) Identity authentication system and method based on group communication
CN105282179A (en) Family Internet of things security control method based on CPK
KR20110083886A (en) Apparatus and method for other portable terminal authentication in portable terminal
CN101895881B (en) Method for realizing GBA secret key and pluggable equipment of terminal
CN101635924A (en) CDMA port-to-port encryption communication system and key distribution method thereof
CN104901940A (en) 802.1X network access method based on combined public key cryptosystem (CPK) identity authentication
US20210256102A1 (en) Remote biometric identification
CN108259486B (en) End-to-end key exchange method based on certificate
CN101192927A (en) Authorization based on identity confidentiality and multiple authentication method
CN107786978B (en) NFC authentication system based on quantum encryption
CN107888376B (en) NFC authentication system based on quantum communication network
CN105873059A (en) United identity authentication method and system for power distribution communication wireless private network
CN116233832A (en) Verification information sending method and device
CN114553426B (en) Signature verification method, key management platform, security terminal and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant