CN1933665A - Mobile communication system user certification method - Google Patents
Mobile communication system user certification method Download PDFInfo
- Publication number
- CN1933665A CN1933665A CNA2006100951958A CN200610095195A CN1933665A CN 1933665 A CN1933665 A CN 1933665A CN A2006100951958 A CNA2006100951958 A CN A2006100951958A CN 200610095195 A CN200610095195 A CN 200610095195A CN 1933665 A CN1933665 A CN 1933665A
- Authority
- CN
- China
- Prior art keywords
- user
- network
- network center
- signature
- public key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 22
- 238000010295 mobile communication Methods 0.000 title claims abstract description 14
- 238000004364 calculation method Methods 0.000 claims description 12
- 230000004044 response Effects 0.000 claims description 3
- 230000006855 networking Effects 0.000 claims 1
- 238000010200 validation analysis Methods 0.000 claims 1
- 238000012795 verification Methods 0.000 abstract description 13
- 230000005540 biological transmission Effects 0.000 description 3
- 230000006870 function Effects 0.000 description 2
- 238000004891 communication Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Landscapes
- Mobile Radio Communication Systems (AREA)
Abstract
本发明提出了一种适用于移动通信系统的用户认证方法。该认证方法采用基于ElGamal签名的公钥认证方法。具体包括:系统初始化过程中在网络中心确定网络端公钥,并向用户公开该网络中心相关参数,用户端选择随机数确定用户端公钥,网络中心为用户建立用户身份标识ID,并将其发送到用户端,用户端进行身份验证,在网络中心建立与s相关的数据库;用户选取小于p的随机数(x、d1、d2);网络中心计算并验证?用户端计算用户签名b,并将用户签名发送到网络中心,网络中心根据用户签名查询数据库中用户端公钥kup,根据该公钥验证是否是合法用户。本发明具有安全性高、计算复杂性低等特点,能满足移动通信系统要求。
The invention proposes a user authentication method suitable for a mobile communication system. The authentication method adopts the public key authentication method based on ElGamal signature. Specifically include: during the system initialization process, the network center public key is determined at the network center, and relevant parameters of the network center are disclosed to the user, the user end selects a random number to determine the user end public key, the network center establishes a user identity ID for the user, and Send to the client, the client performs identity verification, and establishes a database related to s in the network center; the user selects a random number (x, d 1 , d 2 ) smaller than p; the network center calculates and verifies? The user end calculates the user signature b and sends the user signature to the network center. The network center queries the user end public key k up in the database according to the user signature, and verifies whether the user is a legitimate user based on the public key. The invention has the characteristics of high security and low computational complexity, and can meet the requirements of the mobile communication system.
Description
技术领域technical field
本发明涉及移动通信领域,具体涉及移动通信系统的网络安全。The invention relates to the field of mobile communication, in particular to the network security of the mobile communication system.
背景技术Background technique
第二代、第三代移动通信系统采用的是基于私钥体制的用户认证方案,虽然私钥体制有速度快、代价低的优点,但是它要求用户和网络中心必须预先共享一个共同的密钥,这使系统安全性降低,同时,随着移动用户量的增加,这种方案也带来了密钥的分配与管理问题。利用公钥体制来构造用户认证的方案,它不要求通信双方实现共享任何秘密信息,因而可以简化密钥的管理问题。国内外许多学者相继设计了许多基于公钥体制的移动通信系统用户认证方案。诸如在2002年的《通信学报》第23期11卷118-121页,王晓明,常祖领,陈鲁生的《适用于数字移动通信系统的用户认证方案》一文中提出了基于Schnorr签名的适用于数字移动通信系统中的用户身份认证方案,但该方案存在以下不足:方案的整体安全性基于Schnorr签名,安全性不高;计算量较大,不适用于移动通信终端的安全认证。The second and third generation mobile communication systems adopt the user authentication scheme based on the private key system. Although the private key system has the advantages of high speed and low cost, it requires the user and the network center to share a common key in advance. , which reduces the security of the system. At the same time, with the increase of the number of mobile users, this scheme also brings about the distribution and management of keys. Using the public key system to construct a user authentication scheme, it does not require the two parties to share any secret information, so it can simplify the management of the key. Many scholars at home and abroad have successively designed many mobile communication system user authentication schemes based on the public key system. For example, in the 2002 "Journal of Communications" No. 23, Volume 11, pages 118-121, Wang Xiaoming, Chang Zuling, and Chen Lusheng's "User Authentication Scheme for Digital Mobile Communication Systems" proposed a Schnorr signature-based authentication scheme suitable for digital authentication. User identity authentication scheme in mobile communication system, but the scheme has the following disadvantages: the overall security of the scheme is based on Schnorr signature, which is not high in security; the calculation amount is large, and it is not suitable for security authentication of mobile communication terminals.
发明内容Contents of the invention
本发明针对现有技术的上述不足,旨在设计一种适合于移动通信系统的计算量小,安全性高的公钥认证方案。由此提出了一种基于ElGamal签名体制的认证方法,并且大量计算量由网络方承担,移动终端部分只承担部分验证工作,减少了终端负担。The present invention aims at the above-mentioned shortcomings of the prior art, and aims to design a public key authentication scheme suitable for mobile communication systems with a small amount of calculation and high security. Therefore, an authentication method based on the ElGamal signature system is proposed, and a large amount of calculation is borne by the network side, and the mobile terminal part only undertakes part of the verification work, which reduces the burden on the terminal.
本发明解决上述技术问题的技术方案是,在网络中心选择参数并确定网络端公钥,并向用户公开公钥knp及所选择的参数:大素数p、生成元g、单向杂凑函数h;网络端建立算法模块及比较判断模块;用户端选择随机数确定用户端公钥kup;网络中心根据用户公钥为用户建立用户身份标识ID,并确定网络中心数字签名s及其伴随参数r;并将ID、s、r发送到用户端,用户端进行网络身份验证;在网络中心建立以数字签名S相关的数据库;用户端选取参数调用算法模块进行预计算,确定用户端验证参数c;采用挑战、响应方式进行认证。The technical solution of the present invention to solve the above technical problems is to select parameters in the network center and determine the public key of the network end, and disclose the public key k np and the selected parameters to the user: large prime number p, generator g, one-way hash function h ; The network end establishes an algorithm module and a comparison and judgment module; the user end selects a random number to determine the user end public key k up ; the network center establishes a user identity ID for the user according to the user public key, and determines the network center digital signature s and its accompanying parameter r ; and ID, s, r are sent to the client, and the client performs network identity verification; a database related to the digital signature S is established in the network center; the client selects parameters and calls the algorithm module for pre-calculation, and determines the verification parameter c of the client; Authentication is done in a challenge-response manner.
用户向网络中心发送入网请求,网络中心验证网络中心数字签名及用户选择随机数并保存会话密钥;用户端计算用户签名b,将用户签名发送到网络中心,并根据用户签名对网络进行验证;用户身份认证包括:网络中心根据用户签名查询数据库中用户端公钥kup,计算用户特征值e及签名伴随参数r,对用户进行验证,确定是否是合法用户。The user sends a network access request to the network center, and the network center verifies the digital signature of the network center and the random number selected by the user and saves the session key; the client calculates the user signature b, sends the user signature to the network center, and verifies the network according to the user signature; User identity authentication includes: the network center queries the user's public key k up in the database according to the user's signature, calculates the user's characteristic value e and signature accompanying parameter r, and verifies the user to determine whether it is a legitimate user.
该方法采用基于ElGamal签名的公钥认证体系,通过对认证过程的改进,降低计算复杂度,使得用户端的计算量得以降低,网络的安全性进一步提高,满足移动通信系统用户安全认证的要求。This method adopts the public key authentication system based on ElGamal signature, and reduces the computational complexity by improving the authentication process, so that the calculation amount of the user end can be reduced, the security of the network is further improved, and the requirements of the user safety authentication of the mobile communication system are met.
附图说明Description of drawings
图1所示为网络中数据传输的流程图Figure 1 shows the flow chart of data transmission in the network
具体实施方式Detailed ways
ElGamal签名体制是Rabin体制的一种变型。方案的安全性基于求离散对数的困难性。The ElGamal signature system is a variant of the Rabin system. The security of the scheme is based on the difficulty of calculating the discrete logarithm.
下面结合附图对本发明的技术方案加以详细说明,图1所示为网络中数据传输的流程图,该认证方法具体包括如下步骤:Below in conjunction with accompanying drawing technical scheme of the present invention is described in detail, and Fig. 1 shows the flowchart of data transmission in the network, and this authentication method specifically comprises the following steps:
首先对系统进行初始化,包括:选择网络中心参数和用户参数,在网络中心为用户建立用户身份标识ID、建立算法模块、建立比较判断模块,选择秘密随机数,并由此秘密随机数生成公钥。First, initialize the system, including: select network center parameters and user parameters, establish user identity ID for users in the network center, establish algorithm modules, establish comparison and judgment modules, select secret random numbers, and generate public keys from secret random numbers .
(1)网络中心建立相应算法模块及比较判断模块,选择参数计算网络公钥knp。网络中心建立公钥计算等算法模块,对于密钥x,
(2)用户端选择参数并计算用户公钥kup。用户选择随机数kus作为用户私钥,该私钥满足
(3)网络中心根据收到的用户公钥为用户建立用户身份标识ID,并对其进行签名。选择秘密随机数
(4)用户进行身份验证,用户端验证所收参数是否为需要加入的网络发。用户端收到网络中心发送回来的签名验证参数,在用户端进行身份验证,调用比较判断模块,验证所接收到的参数是否为用户请求入网的网络中心所发,若等式
(5)根据网络中心数字签名s在网络中心建立数据库。网络中心建立与s相关的数据库,根据s的取值在数据库中建立参数列表,建立数字签名s与参数kup,r,e的一一对应列表。(5) Establish a database in the network center according to the digital signature s of the network center. The network center establishes a database related to s, establishes a parameter list in the database according to the value of s, and establishes a one-to-one correspondence list between digital signature s and parameters k up , r, e.
当系统初始化完成后,在网络中心数据库存储器中保存有参数:kns、knp、kup、s、ID、r、e,用户端在存储器RAM中保存参数knp、kup、s、kus。After the system initialization is completed, there are parameters stored in the network center database memory: k ns , k np , k up , s, ID, r, e, and the user end stores parameters k np , k up , s, k in the memory RAM us .
2、用户端建立算法模块,选取参数进行预计算。用户选取小于p的随机数x、d1、d2,调用计算模块,根据公式
3、认证阶段,采用挑战、响应方式进行网络及用户双方认证。3. In the authentication stage, both the network and the user are authenticated by means of challenge and response.
如图1所示为认证过程中网络数据传输的流程图。Figure 1 is a flow chart of network data transmission during the authentication process.
(1)用户向网络中心发送入网请求,并将用户公钥kup、用户端选择的随机数x、以及计算出的验证参数c发送到网络中心;(1) The user sends a network access request to the network center, and sends the user public key k up , the random number x selected by the user terminal, and the calculated verification parameter c to the network center;
(2)网络中心验证网络中心数字签名s,建立与验证参数相关的数字级联,并保存会话密钥。网络中心收到用户入网请求,启动算法模块,根据网络中心私钥及用户的公钥,调用公式
(3)用户端确定用户签名b,并根据用户签名验证是否为待入网网络。(3) The user end determines the user signature b, and verifies whether it is a network to be connected to the network according to the user signature.
用户收到y后,从中解密得出d1,判断是否与自己送出的d1相等,如不相等,则放弃本次申请。如相等,则启动用户端计算模块,调用公式
(4)网络中心对用户进行验证,网络中心根据用户公钥、网络私钥计算相应的签名伴随值、用户特征值,并根据网络中心数字签名s查询数据库中的用户特征值e、签名伴随值r,比较签名伴随值、用户特征值以确定是否允许该用户入网。网络中心调用算法模块及比较判断模块,用计算数字签名验证值
用户签字的过程:The process of user signature:
如甲方希望乙方为其消息m进行签名,步骤如下:If Party A wants Party B to sign its message m, the steps are as follows:
a.乙方选取随机数:
b.网络中心调用算法模块中公式:r=gk mod p,s=(m-xr)k-1 mod(p-1)计算(r,s),将(r,s)作为对消息的签字发送给甲方;b. The network center calls the formula in the algorithm module: r=g k mod p, s=(m-xr)k -1 mod(p-1) to calculate (r, s), and use (r, s) as the key to the message Sign and send to Party A;
c.甲方调用比较判断模块,验证等式
本发明采用一种基于ElGamal签名体系的认证方法。该方法通过对认证过程的改进,有效减轻用户的计算量,网络中心的安全性进一步提高,能满足移动通信系统要求。The present invention adopts an authentication method based on the ElGamal signature system. By improving the authentication process, the method effectively reduces the user's calculation load, further improves the security of the network center, and can meet the requirements of the mobile communication system.
以上所述,仅为本发明的较佳实施方式,但本发明的保护范畴并不局限于此,任何熟悉该技术的人在本发明所揭露的技术范围内,可以轻易想到的变换和替换,都应包含在本发明的保护范畴内。因此,本发明的保护范围应以权利要求的保护范围为准。The above is only a preferred embodiment of the present invention, but the scope of protection of the present invention is not limited thereto, and any person familiar with the technology can easily think of changes and substitutions within the technical scope disclosed in the present invention, All should be included in the scope of protection of the present invention. Therefore, the protection scope of the present invention should be based on the protection scope of the claims.
Claims (5)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA2006100951958A CN1933665A (en) | 2006-10-12 | 2006-10-12 | Mobile communication system user certification method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA2006100951958A CN1933665A (en) | 2006-10-12 | 2006-10-12 | Mobile communication system user certification method |
Publications (1)
Publication Number | Publication Date |
---|---|
CN1933665A true CN1933665A (en) | 2007-03-21 |
Family
ID=37879232
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNA2006100951958A Pending CN1933665A (en) | 2006-10-12 | 2006-10-12 | Mobile communication system user certification method |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN1933665A (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101404576B (en) * | 2008-09-27 | 2010-09-22 | 深圳市迅雷网络技术有限公司 | Method and system for querying network resources |
CN102629901A (en) * | 2012-03-08 | 2012-08-08 | 成都天钥科技有限公司 | Identity authentication method, system thereof, authentication subject and authenticated subject |
CN103746756A (en) * | 2014-01-06 | 2014-04-23 | 重庆邮电大学 | Primary user emulation attack-based interference estimation method for cognitive radio network |
CN111917541A (en) * | 2020-08-10 | 2020-11-10 | 范丽红 | Access authentication system based on Internet of things monitoring terminal |
-
2006
- 2006-10-12 CN CNA2006100951958A patent/CN1933665A/en active Pending
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101404576B (en) * | 2008-09-27 | 2010-09-22 | 深圳市迅雷网络技术有限公司 | Method and system for querying network resources |
CN102629901A (en) * | 2012-03-08 | 2012-08-08 | 成都天钥科技有限公司 | Identity authentication method, system thereof, authentication subject and authenticated subject |
CN102629901B (en) * | 2012-03-08 | 2014-08-20 | 成都天钥科技有限公司 | Identity authentication method, system thereof, authentication subject and authenticated subject |
CN103746756A (en) * | 2014-01-06 | 2014-04-23 | 重庆邮电大学 | Primary user emulation attack-based interference estimation method for cognitive radio network |
CN103746756B (en) * | 2014-01-06 | 2016-08-31 | 重庆邮电大学 | Cognitive radio networks interference estimation method based on simulated main customer attack |
CN111917541A (en) * | 2020-08-10 | 2020-11-10 | 范丽红 | Access authentication system based on Internet of things monitoring terminal |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8799664B2 (en) | Small public-key based digital signatures for authentication | |
Zhang et al. | A new certificateless aggregate signature scheme | |
US8190895B2 (en) | Authenticated key exchange with derived ephemeral keys | |
Nicolosi et al. | Proactive Two-Party Signatures for User Authentication. | |
CN109450640B (en) | SM 2-based two-party signature method and system | |
CN107733657A (en) | A kind of high in the clouds is based on PTPM and without CertPubKey signature double factor authentication method | |
CN101048970A (en) | Secure authenticated channel | |
US20070043946A1 (en) | Key confirmed authenticated key exchange with derived ephemeral keys | |
CN107911217B (en) | Method and device for cooperatively generating signature based on ECDSA algorithm and data processing system | |
CN101710859A (en) | Authentication key agreement method | |
CN107241190A (en) | The key agreement construction method and the network platform of a kind of identity-based | |
Zhang et al. | A new provably secure certificateless signature scheme | |
CN113055394A (en) | Multi-service double-factor authentication method and system suitable for V2G network | |
Wang et al. | A non-interactive deniable authentication scheme based on designated verifier proofs | |
CN101247394A (en) | Improved cryptographic key exchanging protocol | |
CN1933665A (en) | Mobile communication system user certification method | |
Gritti et al. | Chariot: Cloud-assisted access control for the internet of things | |
Bicakci et al. | Server assisted signatures revisited | |
US7366911B2 (en) | Methods and apparatus for computationally-efficient generation of secure digital signatures | |
CN114584323B (en) | Lattice-based proxy signature and verification method, device, equipment and storage medium | |
CA2386748C (en) | Method, system, device for proving authenticity of an entity or integrity of a message | |
CN111680332A (en) | A Digital Signature Method Based on Elliptic Curve | |
Hsu et al. | Pairing‐based strong designated verifier proxy signature scheme with low cost | |
Ni et al. | A pairing-free identity-based authenticated key agreement mechanism for sip | |
CN114329618B (en) | Agent signature method based on Mambo |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C02 | Deemed withdrawal of patent application after publication (patent law 2001) | ||
WD01 | Invention patent application deemed withdrawn after publication |