WO2007140665A1 - A system and method of authentic connection security authentication based on cpk - Google Patents

A system and method of authentic connection security authentication based on cpk Download PDF

Info

Publication number
WO2007140665A1
WO2007140665A1 PCT/CN2006/003496 CN2006003496W WO2007140665A1 WO 2007140665 A1 WO2007140665 A1 WO 2007140665A1 CN 2006003496 W CN2006003496 W CN 2006003496W WO 2007140665 A1 WO2007140665 A1 WO 2007140665A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
cpk
security authentication
key
authentication unit
Prior art date
Application number
PCT/CN2006/003496
Other languages
French (fr)
Chinese (zh)
Inventor
Xianghao Nan
Jianguo Zhao
Original Assignee
Beijing E-Hengxin Authentication Science & Technology Co. Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing E-Hengxin Authentication Science & Technology Co. Ltd. filed Critical Beijing E-Hengxin Authentication Science & Technology Co. Ltd.
Publication of WO2007140665A1 publication Critical patent/WO2007140665A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the invention relates to the field of digital communication security authentication, in particular to a combined public key algorithm
  • the communication network connection protocol is usually divided into multiple levels, each layer is responsible for different communication functions, and the communication protocols at multiple levels (link layer, network layer, transport layer and application layer) are all made on the security side. Special considerations to cope with the various security issues that are now receiving increasing attention.
  • TCP/IP protocol stack Take the TCP/IP protocol stack as an example. It is generally considered to be a five-layer protocol system: physical layer, link layer, network layer, transport layer and application layer:
  • Physical layer The purpose of the physical layer is to transfer the original bit stream from one computer to another; '
  • Link layer The function of the link layer includes providing a well-designed service interface for the network layer, determining how to frame the bits of the physical layer, processing transmission errors, and adjusting the frame flow rate;
  • Network layer The network layer is responsible for handling the activities of packets in the network, 'the packets sent from the source are sent to the destination through various channels;
  • Transport layer The transport layer mainly provides end-to-end communication for applications on the source and destination machines; 'Application layer: The application layer is responsible for handling specific application details.
  • each layer of the TCP/IP stack contains multiple communication protocols, such as the wireless LAN protocol (Wireless LAN, WLAN) at the link layer, and the IP protocol (Internet Protocol) at the network layer.
  • Layer TCP/UDP Transport Control Protocol / User Datagram Protocol
  • application layer SMTP Simple Mail Transfer Protocol
  • EAP_TLS in the link layer 1EEE 802.
  • Hi WLAN' protocol Extensible
  • Authentication Protocol Transport Level Security
  • network layer IKE Internet Key exchange
  • SSL/TLS Secure Socket Layer I Transport Layer Security
  • SSL/TLS Secure Socket Layer
  • the SSL/TLS protocol is located between the TCP and application layers and uses TCP to provide an end-to-end security service whose primary purpose is to ensure data security and integrity between two communication applications.
  • the SSL/TLS protocol consists of two layers: the record layer and the handshake layer.
  • the recording layer is located above TCP, providing basic security services for different higher layer protocols. It implements compression/decompression, encryption/decryption, computing MAC/authentication MAC, etc.
  • the handshake layer allows the server and client to authenticate each other, and Encryption algorithms and key generation can be negotiated before the application layer protocol transmits data.
  • the existing SSL/TLS handshake protocol requires 13 steps to complete the complete handshake process.
  • the protocol is very complex and the resource consumption is undoubtedly very large.
  • the complete handshake process is roughly divided into four phases - the first phase: establishing security ability
  • the client sends a .ClientHello packet to the server.
  • the server must respond to a ServerHello packet, or a fatal error has occurred, causing the connection to fail.
  • ClientHello and 'ServerHello messages are used to establish enhanced security between the client and server.
  • ClientHello and ServerHello establish the following attributes: protocol version number, session ID, ciphertext family, and compression method. In addition, the random numbers generated by the two clients and the server are also exchanged.
  • the server will issue its certificate after the Hello message.
  • a ServerKeyExchange message can also be sent if required (for example: the server does not have a certificate or the certificate is only used for signing). If 'the server has been authenticated and is appropriate for the selected ciphertext family, then a certificate from the customer can be requested. The server can now issue a ServerH.elloDone message to indicate that the first two phases of the handshake protocol are complete. The server will then wait for a response from the client. ——.
  • the server If the server has sent a CertificateRequest message, the client must respond to a Certificate message.
  • the ClientKeyExchange message is now sent. The content of this message depends on the public key cipher algorithm selected between ClientHello and ServerHello. If the client has issued a certificate with a signature capability, a Digitally signed CertificateVerify message will be sent to explicitly verify the certificate.
  • the fourth stage The end of the session.
  • a ChangeCipherSpec message is sent by the client, and the client copies the predetermined password profile to the current password protocol.
  • the client then immediately sends the Finished message with the new algorithm, key and password.
  • the server will send its own ChangeCipherSpec message, convert the predetermined password to the current password protocol, and send its own Finished ' message with the new password protocol.
  • the handshake is completed and the application data can be exchanged between the client and the server.
  • a communication connection security authentication system is a communication system, including a CPK security authentication unit, for connecting in different terminals of a communication system, in different levels of the communication system, different The identity and integrity code of the terminal are authenticated by the CPK algorithm.
  • the CPK security authentication unit is implemented by a CPK chip, and the CPK chip includes a CPK algorithm unit, an ID certificate, a protocol packet unit, and a public key matrix unit.
  • the CPK chip is embedded in the U-bar. '
  • the CPK protocol packet unit includes CPK security authentication parameters.
  • the CPK security authentication parameters consist of the following parts: . '
  • a first identification segment parameter a first identification certification segment parameter; a second identification segment parameter; a key exchange segment parameter; a data encryption segment parameter; and a data integrity certification segment parameter.
  • Step A) The first terminal directly sends a message to the second terminal, where the message includes the identifier of the first terminal and the identifier authentication code;
  • Step ⁇ ) The data transmitted by the second terminal to the first terminal is parsed by the CPK algorithm, and the signature is decrypted and verified by the identifier and the public key of the first terminal, and the authenticity and legality of the first terminal identifier are directly Make a judgment, if it is legal, it will be accepted. If it is not legal, it will be rejected.
  • the communication connection security authentication method of the present invention may further include the following steps:
  • Step C) The second terminal sends a receipt to the first terminal, and the receipt may be a random number or a data integrity code.
  • the interaction ends. .
  • step A) may include the following steps:
  • Step A1) 'The CPK security authentication unit in the first terminal may include a random number; . ' 'Step A2).
  • the CPK security authentication unit in the first terminal may include a key exchange segment; •
  • the step B) may include the following Steps:
  • Step B1 The second terminal obtains a data encryption key from the key exchange segment through a key exchange protocol;
  • Step B2) The security authentication unit in the second terminal decrypts with the symmetric key, and de-densifies the encrypted data of the first terminal;
  • the step A1) may include the following steps:
  • the CPK security authentication unit in the first terminal generates a timestamp T A ;
  • the step B) may further include the following steps - step B4) the CPK security authentication unit of the second terminal checks the identifier I B in the confirmation data ;
  • Step B5) The CPK security authentication unit of the second terminal checks the time T A in the confirmation data to confirm the reporting time;
  • the beneficial effect of the present invention is: the CPK-based communication connection security authentication system and method of the present invention, the communication identifier ( Label) Authenticate and provide proof of authenticity. It uses the CPK key algorithm to simplify the complex multiple interaction process in the security authentication process into a single process, directly implementing the trusted communication connection of any two clients, satisfying The requirements for trusted connections at all levels in the communication connection: the system connection security authentication process has low system resource overhead, simple certificate management, and the process of establishing a communication connection security authentication is greatly simplified, and the operation efficiency is greatly improved. ' Description of the drawings
  • FIG. 1 is a schematic diagram of a communication connection security authentication system of the present invention
  • FIG. 2 is a flow chart of the communication connection security authentication method of the present invention. . detailed description '
  • the CPK-based communication connection security authentication system and method of the present invention is further described in detail below.
  • the design idea of the communication connection security authentication system and method of the present invention is: An excellent communication connection security authentication system and method, which does not provide a reliable means of verification, but also provides a simple means of verification.
  • CPK trusted connection system is based on the technology of identifying true and false identification, which is a key step of trusted connection; at the same time, to be easy to verify, technically must solve the scale and ': i identification certificate two problem.
  • the Combined Public Key (CPK) key algorithm system is a system of key generation and management based on identification (identity). It is based on the mathematical principle of discrete logarithm problem
  • the public key and the private key matrix are constructed.
  • the hash function and the cryptographic transformation are used to map the identity of the entity into the row coordinate and column coordinate sequence of the matrix, which are used to select and combine the matrix elements, and generate a large number of public keys and A public and private key pair composed of private keys, thereby realizing the super-large-scale key production and distribution based on the identification, and providing a technical basis for the credibility verification of the communication identification.
  • CPK Combined Public Key Algorithm
  • CPK is an identification-based public key algorithm whose key management center generates private key calculation parameters (private key calculation base) and public key calculation parameters (public key calculation basis) corresponding to each other; a user-provided identifier, calculating a private key of the first user by using the private key calculation parameter, and providing the generated private key to the first user; and publishing the public key calculation parameter, so that the second user obtains the first After the identifier of the user, the public key of the first user may be calculated according to the identifier of the first user by using the public key calculation parameter.
  • the Combined Public Key (CPK) algorithm has the following characteristics:
  • the communication connection security authentication system of the present invention is a trusted connection security authentication system for authenticating and verifying direct X-inch communication identification (tag) based on the large-scale identification authentication technology, which utilizes the CPK key algorithm,
  • the logo is certified to provide a proof of truth and to achieve a trusted 'connection' at either end.
  • the communication connection security authentication system of the present invention is in a communication system, including a CPK security authentication unit, for connecting different terminals of the communication system, in different levels of the communication system, to different terminals. Identification and integrity code, using the CPK algorithm for signature authentication. ⁇
  • the CPK security authentication unit is implemented by the CPK chip, and the CPK chip includes the CPK algorithm unit.
  • the CPK chip with the CPK algorithm in the present invention is described in the specific embodiment of the applicant's Chinese invention patent application. 2005100021564 based on the identified key generation device and method, and is referred to in the present invention in its entirety. '' - The CPK chip can be embedded in the u-bar and can be plug and play.
  • the ID certificate mainly provides the CPK private key of the client;
  • the protocol package unit mainly includes a key exchange protocol and a digital signature protocol;
  • the CPK algorithm unit provides all the parameters and protocols required for secure authentication. Based on the identity of the terminal, the public key matrix unit can be used to calculate the public key of the terminal. ,
  • the CPK protocol packet unit includes the CPK security authentication parameter, and the CPK security authentication parameter is composed of the following parts: identification 1 segment parameter; identification 1 certification segment parameter; identification 2 segment parameter ; key exchange segment parameters; data encryption segment parameters; and data integrity certification segment parameters.
  • Its parameter format is shown in Table 1.
  • Table 1 parameter format table Among them, the identifiers 1 and 2 can be defined by themselves, such as IP address, mobile phone number, etc.; If the IP address of terminal A is marked with IP A :
  • the identification and identification authentication code provides a simple basis for the receiving end, namely: First check the authentication 'code, make a decision to accept or reject.
  • the most typical is that in the mobile phone communication, once the other party's phone is received, the phone number (identification) is firstly judged as authentic. If it is true, it is connected and accepts subsequent voice data; if not, it is rejected. .
  • the method of receiver verification is very simple.
  • the sender's logo is used as the public key. It is OK to verify the sender's identity.
  • the CPK chip provides a public key matrix, and the public key of the identity can be calculated by knowing the identity of the other party. With the public key, the identity of the other party can be verified directly.
  • the key exchange is performed at the same time as the identity authentication, and the handshake interaction is not required, because the key exchange r (PK B ) determines that only the terminal B can receive, and the digital signature SIG IPA (MAC) Prove that this information is from the identification IP A. ,
  • PK B is the public key identifying IP B
  • MAC is the data integrity code
  • the communication connection security authentication system of the invention is directly established on the basic identification technology of identification authentication, and the identification identification and the key exchange are completed simultaneously, and the handshake interaction process is not required, the authentication protocol is simple, the communication overhead is small, and the implementation is easy. Easy to promote.
  • the communication connection security authentication system is adapted to multiple layers (link layer, network layer, transport layer and application layer) in the TCP/IP protocol stack, such as SSL/TLS, IKE (IPsec), WLAN, and is also used for mobile phones.
  • SSL/TLS Layer 1 Security
  • IKE IP Security
  • WLAN Wireless Local Area Network
  • the CPK-based communication connection security authentication method of the present invention is a security and security authentication method running at the bottom of the communication system, wherein the identification of the communication parties is defined by the communication system, and the operations of encrypting/decrypting, signing/verifying, etc. are calling the bottom layer.
  • the CPK communication is connected to the secure authentication system to complete.
  • the remaining parameters can be flexibly selected according to the characteristics of the actual application system.
  • the following is a detailed description of the CPK-based trusted connection security authentication method implemented by the CPK algorithm.
  • the SSL/TLS protocol is taken as an example.
  • the present invention is not limited thereto, and it is also applicable to other secure authentication connection protocols for communication connections.
  • Step A) Terminal A initiates a security authentication request to terminal B, and the request message includes the identifier and authentication code of terminal A;
  • Msgl CS IDc I SIGSKC(IDC)
  • ID C is the client identifier
  • ID S is the server identifier
  • SK S is the server private key
  • PK S is the server private key
  • Random number..R indicating the freshness of the identification message, that is, the security authentication of this communication connection is not a duplicate security authentication
  • the encryption operation E key ⁇ data ⁇ indicates that the data data is encrypted by a symmetric algorithm (such as an AES encryption algorithm) using the session symmetric key E key ;
  • the signature operation SIG SKC (IP C ), indicating that the client signs the identity with a private key through a secure authentication signature algorithm (such as an elliptic curve signature algorithm);
  • the CPK security authentication unit in terminal A generates a random number r, and the security authentication unit in terminal A uses its own CPK private key to sign the identification of terminal A to obtain signature data SIG SKC (IP C ); .
  • Specific digital signature method Using the Digital Signature Standard (DSS), the protocol uses X509, and the one-way transmission method is as follows -
  • the CPK authentication unit in terminal A generates a timestamp T A;
  • the CPK authentication unit in terminal A signs the data with its own private key as the identification authentication code: SIGsKc(data);
  • the CPK authentication unit in terminal A is encrypted by the encryption algorithms E and .
  • Key Ekey(data) coded-text;
  • the CPK authentication unit in terminal A uses the identity of the terminal B to calculate the public key of the terminal B through the public key matrix unit, and then encrypts the symmetric key by using an asymmetric encryption algorithm (such as an elliptic curve encryption algorithm) using the public key.
  • asymmetric encryption algorithm such as an elliptic curve encryption algorithm
  • Terminal A sends the encrypted signature data ex-key, coded-text to terminal B.
  • Step B) The security authentication data transmitted by the terminal B to the terminal A is parsed by the CPK algorithm, and the signature is decrypted and verified by the private key of the terminal B and the identifier of the terminal A.
  • Terminal B uses the identifier of terminal A to calculate the public key of terminal A through the public key matrix, calculates the public key of terminal A according to the identifier of terminal A, and verifies the signature: SIG SKC (data), judges the authenticity of the identifier , decide whether to receive.
  • SIG SKC data
  • the security authentication unit in terminal B decrypts the symmetric key key with its own private key
  • the CPK security authentication unit in terminal B uses the private key of terminal B to parse e'x-key to obtain terminal A.
  • the CPK security authentication unit of the terminal B is decrypted by the symmetric key key, and the signature data coded-text of the terminal A is obtained, that is, D A ⁇ data ⁇ ;
  • the public key of the terminal A is calculated by the public key matrix in the C.PK security authentication unit of the terminal B, and the terminal A signature data SIG SI C (IP C ) is performed by the public key of the terminal A. Verify, determine the authenticity of the signature.
  • the method further comprises the following steps:
  • the CPK security authentication unit of terminal B checks the identifier I B in the integrity code data ;
  • the CPK security authentication unit of terminal B checks the time T A in the integrity code data, and confirms. ;
  • Terminal B sends a receipt to terminal A, and the interaction ends.
  • the SSL/TLS protocol is compared and analyzed in terms of the CPK-based communication connection security authentication method:
  • the first phase Since the interaction between the server and the client does not have the certificate of the other party in the SSL/TLS protocol at the beginning of the interaction, the packets at this stage are transmitted in clear text, but in the CPK. In the beginning of the communication, the communication signature is used to prove the credibility of the connection.
  • the second phase and the third phase In the SSL/TLS protocol, the key exchange is performed between the server and the client through complex 3 ⁇ 4:, and in the CPK trusted connection protocol, the first phase "identification authentication" is completed simultaneously. Key exchange, so the second and third phases are cumbersome.
  • the fourth stage Since the server and the client can calculate the other party's public key by calculation, 'therefore, the integrity of the interaction can be guaranteed from the beginning of the interaction, so the fourth stage is superfluous.
  • This communication connection security authentication method provides a standardized identification trusted authentication communication protocol framework in the TCP/IP protocol stack.
  • the communication connection security authentication method is also applicable to the requirements of trusted connections at all levels of the protocol stack (link layer, network, 'layer, transport layer and application layer), and has low system resource overhead, certificate management Single, the process of establishing a link is greatly simplified, and the operation efficiency is high.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A system of communication connection security authentication based on CPK, in which the system is included in the communication system, comprises: a CPK security authentication unit, for having a security authentication to the identification and the integrality code of different terminals using the CPK algorithm in the different levels of the communication system, during the connection of different terminals in the communication system. A method of communication connection security certification based on CPK implements directly the connection of the terminal to the terminal in the CPK authentic connection. It has advantages that the system resource cost is low, the CA management is simple and the process of establishing the communication is further facilitated.

Description

一种基于 CPK的可信连接安全认证系统和方法 技术领域  CPK-based trusted connection security authentication system and method
本发明涉及数字通信安全认证领域, 特别是涉及一种基于组合公钥算法 The invention relates to the field of digital communication security authentication, in particular to a combined public key algorithm
(CPK)的可信连接安全认证系统和方法。 背景技术 (CPK) Trusted Connection Security Certification System and Method. Background technique
通信网络连接协议通常分为多个层次, 每一层分别负责不同的通信功能, 在其多个层次上(链路层、 网络层、 传输层和应用层)的通信协议都对安全方面 作了专门的考虑, 以应付现在越来越引起重视的各种安全问题。  The communication network connection protocol is usually divided into multiple levels, each layer is responsible for different communication functions, and the communication protocols at multiple levels (link layer, network layer, transport layer and application layer) are all made on the security side. Special considerations to cope with the various security issues that are now receiving increasing attention.
以 TCP/IP协玟栈为例, 其通常被认为是一个五层协议系统: 物理层, 链路 层, 网络层, 传输层和应用层:  Take the TCP/IP protocol stack as an example. It is generally considered to be a five-layer protocol system: physical layer, link layer, network layer, transport layer and application layer:
物理层: 物理层的目的是将原始的比特流从一台计算机传输到另一台计算 机; '  Physical layer: The purpose of the physical layer is to transfer the original bit stream from one computer to another; '
· .链路层: 链路层的功能包括为网络层提供设计良好的服'务接口, 确定如何 将物理层的比特组成帧, 处理传输差错, 调整帧的流速;  Link layer: The function of the link layer includes providing a well-designed service interface for the network layer, determining how to frame the bits of the physical layer, processing transmission errors, and adjusting the frame flow rate;
网络层: 网络层负责处理分组在网络中的活动, '将源端发出的分组经各种 途径送到目的端;  Network layer: The network layer is responsible for handling the activities of packets in the network, 'the packets sent from the source are sent to the destination through various channels;
: 传输层: .传输层主要为源端机和目的机上的应用程序提供端到端的通信; ' 应用层: 应用层负责处理特定的应用程序细节。  : Transport layer: The transport layer mainly provides end-to-end communication for applications on the source and destination machines; 'Application layer: The application layer is responsible for handling specific application details.
' '除物理层之外, TCP/IP协议栈每一层都包含有多种通信协议, 如链路层的 无线局域网协议 (Wireless LAN, WLAN), 网络层的 IP (Internet Protocol ) 协 议, 传输层的 TCP/UDP (Transport Control Protocol / User Datagram Protocol) 协 议以及应用层的. SMTP ( Simple Mail Transfer Protocol)协议等。在现有的重要通 信协议中都对安全方面作了专门的考虑,以应付现在越来越引起重视的各种安全 问题, 如链路层 1EEE 802. Hi 无线局域网'协议中的 EAP_TLS ' ( Extensible Authentication Protocol— Transport Level Security)认证,网络层的 IKE (Internet Key exchange) 协议, 传输层中的 SSL/TLS ( Secure Socket Layer I Transport Layer Security) 协议等。  ''In addition to the physical layer, each layer of the TCP/IP stack contains multiple communication protocols, such as the wireless LAN protocol (Wireless LAN, WLAN) at the link layer, and the IP protocol (Internet Protocol) at the network layer. Layer TCP/UDP (Transport Control Protocol / User Datagram Protocol) protocol and application layer SMTP (Simple Mail Transfer Protocol) protocol. In the existing important communication protocols, special considerations have been given to the security aspects to cope with various security issues that are now receiving increasing attention, such as EAP_TLS in the link layer 1EEE 802. Hi WLAN' protocol (Extensible) Authentication Protocol (Transport Level Security) authentication, network layer IKE (Internet Key exchange) protocol, SSL/TLS (Secure Socket Layer I Transport Layer Security) protocol in the transport layer.
. 下面以 SSL/TLS协议为例, 在通信连 过程中进行安全认证的过程: 安全套接层 (Secure Socket Layer, SSL) 是现今最流行的建立安全链接的 协议, 它经过多次修订, 从开始的版本 1 到 IETF 最终所采纳的传输层安全 (Transport Layer Security, TLS )。 SSL/TLS协议位于 TCP和应用层之间, 使用 TCP来提供一种端到端的安全服务,其主要目的是在两个通信应用之间保障数据 的安全性和完整性。 SSL/TLS 协议由两层组成: 记录层和握手层。 记录层位于 TCP 之上, 为不同的更高层协议提供基本的安全服务, 它具体实施压缩 /解压, 加密 /解密, 计算 MAC/验证 MAC等操作; 握手层允许服务器和客户端进行相互 认证, 并且可以在应用层协议传输数据之前协商加密算法和生成密钥。 The following takes the SSL/TLS protocol as an example to perform the security authentication process during the communication connection process: Secure Socket Layer (SSL) is the most popular protocol for establishing secure links today. It has been revised several times, starting with version 1 and finally adopting Transport Layer Security (TLS). The SSL/TLS protocol is located between the TCP and application layers and uses TCP to provide an end-to-end security service whose primary purpose is to ensure data security and integrity between two communication applications. The SSL/TLS protocol consists of two layers: the record layer and the handshake layer. The recording layer is located above TCP, providing basic security services for different higher layer protocols. It implements compression/decompression, encryption/decryption, computing MAC/authentication MAC, etc. The handshake layer allows the server and client to authenticate each other, and Encryption algorithms and key generation can be negotiated before the application layer protocol transmits data.
现有的 SSL/TLS握手协议需要 13步才能完成完整的握手过程,协议非常复 '杂, 资源的消耗也无疑是非常庞大的, 完整握手过程大致分为四个阶段- 第一阶段: 建立安全能力  The existing SSL/TLS handshake protocol requires 13 steps to complete the complete handshake process. The protocol is very complex and the resource consumption is undoubtedly very large. The complete handshake process is roughly divided into four phases - the first phase: establishing security ability
客户端发送一个. ClientHello 报文给服务器, 服务器必须响应一个 ServerHello 报文, 或者发生了一个致命错误造成连接失败。 ClientHello 和 ' ServerHello报文被用来在客户端和服务器之间建立增强的安全能力。 ClientHello 和 ServerHello建立以下的属性: 协议版本号, 会话 ID, 密文族, 压缩方法。 另 夕卜, 还要交换两个客户端和服务器各自产生的随机数。  The client sends a .ClientHello packet to the server. The server must respond to a ServerHello packet, or a fatal error has occurred, causing the connection to fail. ClientHello and 'ServerHello messages are used to establish enhanced security between the client and server. ClientHello and ServerHello establish the following attributes: protocol version number, session ID, ciphertext family, and compression method. In addition, the random numbers generated by the two clients and the server are also exchanged.
Msgl (ClientHello) C -> S: versionC | randomC | session— idC | cipher—suites | compression—methods ·  Msgl (ClientHello) C -> S: versionC | randomC | session— idC | cipher—suites | compression—methods
Msg2(ServerHello) S C: versions | randomS | session—idS | cipher— suite | •compression— method  Msg2(ServerHello) S C: versions | randomS | session—idS | cipher— suite | •compression— method
• 第二阶段: 服务器认证和密钥交换  • Phase 2: Server Authentication and Key Exchange
如果要进行认证的话, 在 Hello报文之后, 服务器将发出它的证书。 除此之 夕卜,如果需荽的话, 一个 ServerKeyExchange报文也可以被发出 (例如: 服务器没 有证书或者证书仅被用于签名)。 如果'已经对服务器进行了认证并且对所选的密 文族来说是合适的话,那么就可以请求一个來自客户的一个证书。现在服务器就 可以发出 ServerH.elloDone报文, 来说明握手协议的前两个阶段完成了。 然后, 服务器将等待客户端的响应。 ——.  If authentication is to be performed, the server will issue its certificate after the Hello message. In addition, a ServerKeyExchange message can also be sent if required (for example: the server does not have a certificate or the certificate is only used for signing). If 'the server has been authenticated and is appropriate for the selected ciphertext family, then a certificate from the customer can be requested. The server can now issue a ServerH.elloDone message to indicate that the first two phases of the handshake protocol are complete. The server will then wait for a response from the client. ——.
Msg3(Certificate) S ^ C: certificateJistS .  Msg3(Certificate) S ^ C: certificateJistS .
Msg4(ServerKeyExchange) S - C: exchange— keys  Msg4(ServerKeyExchange) S - C: exchange—keys
Msg5 (CetificateRequest) S -> C: certificate— typesC | certificate— authorities Msg6(ServerHelloDone) S - C: NULL Msg5 (CetificateRequest) S -> C: certificate—typeC | certificate—author Msg6(ServerHelloDone) S - C: NULL
第三阶段: 客户认证和密钥交换  Phase III: Customer Authentication and Key Exchange
如果服务器已经发出过一个 CertificateRequest报文, 那么客户端就必须响 应一个 Certificate报文。 现在接着发送 ClientKeyExchange报文, 这个报文的内 容依赖于在 ClientHello和 ServerHello之间选择出来的公钥密码算法。 如果客户 端已经发出了一个具有签名能力的证书, 那么一个具有数字签名的 CertificateVerify报文将被发出来对证书进行明确地验证。  If the server has sent a CertificateRequest message, the client must respond to a Certificate message. The ClientKeyExchange message is now sent. The content of this message depends on the public key cipher algorithm selected between ClientHello and ServerHello. If the client has issued a certificate with a signature capability, a Digitally signed CertificateVerify message will be sent to explicitly verify the certificate.
Msg7(Certificate) C S: certificate— listC  Msg7(Certificate) C S: certificate— listC
Msg8(Client eyExchange) C S: exchange— keys  Msg8 (Client eyExchange) C S: exchange—keys
Msg9(Certificate Verify) C - S: signature  Msg9(Certificate Verify) C - S: signature
.第四阶段: .会话结束 .  The fourth stage: The end of the session.
现在, 一个 ChangeCipherSpec报文由客户端发出, 同时客户端复制这个预 定密码规约到当前密码规约。然后客户端立即采用新的算法, 密钥和密码来发送 Finished报文。 作为响应, 服务器将发送它自己的 ChangeCipherSpec报文, 转换 预定密码规约为当前密码规约,.并且釆用新的密码规约来发送它自己的 Finished '报文。 至此为止, 握手完成, 客户和服务器之间可以开始交换应用数据。  Now, a ChangeCipherSpec message is sent by the client, and the client copies the predetermined password profile to the current password protocol. The client then immediately sends the Finished message with the new algorithm, key and password. In response, the server will send its own ChangeCipherSpec message, convert the predetermined password to the current password protocol, and send its own Finished ' message with the new password protocol. At this point, the handshake is completed and the application data can be exchanged between the client and the server.
Msgl O(ChangeCipherSpec) C - S: change— cipher— spec— type  Msgl O(ChangeCipherSpec) C - S: change— cipher— spec— type
Msgll (Finished) C -> S: verify— dataC ,  Msgll (Finished) C -> S: verify- dataC ,
Msgl2(ChangeCipherSpec) S - C: change_cipher_spec_type  Msgl2(ChangeCipherSpec) S - C: change_cipher_spec_type
Msgl 3(Finished) S C: verify— dataS  Msgl 3 (Finished) S C: verify— dataS
但是这些安全协议, 没有解决超大规模的密钥管理问题, 所以还没有给出 一个能够证明本次连接可信的解决方案。  However, these security protocols do not solve the problem of very large-scale key management, so there is no solution that can prove the trust of this connection.
,具体而言, 现有的网络通信协议虽然都考虑了安全方面的问题, 但仍然普 遍存在下面一些方面的问题:. '  Specifically, although existing network communication protocols have considered security issues, they still have the following problems:
. 1 ) 认证协商过程需要获取公钥证书, 这必然会消耗大量的带宽资源; ' 1) The authentication negotiation process needs to obtain a public key certificate, which inevitably consumes a large amount of bandwidth resources;
2) 对大量证书的管理和分发极大地增加了系统的复杂度; 2) The management and distribution of a large number of certificates greatly increases the complexity of the system;
3 )很难在获得证书前保 ¾交互报文的完整性, 需要专门的报文来确保整个 交互过程的完整性;  3) It is difficult to maintain the integrity of the interactive message before obtaining the certificate, and a special message is needed to ensure the integrity of the entire interaction process;
. .4) 交互次数过多, 过程较复杂, 实现代价大; 5) 未解决可信性证明问题。 发明内容 .4) The number of interactions is too many, the process is more complicated, and the implementation cost is large; 5) Unresolved proof of credibility. Summary of the invention
本发明的目的在于克服上述缺陷而提供的一种基于 CPK的通信连接安全认 证系统和方法。其在 CPK可信连接中直接实现了在客户终端到客户终端的验证, 系统资源幵销小, 证书管理简单, 建立通信的过程大为简化等特点。  It is an object of the present invention to provide a CPK-based communication connection security authentication system and method that overcomes the above-discussed deficiencies. It directly realizes the verification from the client terminal to the client terminal in the CPK trusted connection, the system resource is sold off small, the certificate management is simple, and the process of establishing communication is greatly simplified.
为实现本发明目的而提供的一种通信连接安全认证系统, 是在通信系统中, 包括 CPK安全认证单元, 用于在通信系统不同终端进行连接的过程中, 在通信 系统不同层次中, 对不同终端的标识及完整性码, 利用 CPK算法进行安全认证。. 所述 CPK安全认证单元由 CPK芯片实现, CPK芯片包括 CPK算法单元, ID证书, 协议包单元, 公钥矩阵单元。  A communication connection security authentication system provided for the purpose of the present invention is a communication system, including a CPK security authentication unit, for connecting in different terminals of a communication system, in different levels of the communication system, different The identity and integrity code of the terminal are authenticated by the CPK algorithm. The CPK security authentication unit is implemented by a CPK chip, and the CPK chip includes a CPK algorithm unit, an ID certificate, a protocol packet unit, and a public key matrix unit.
' 所述 CPK芯片镶嵌在 U棒中。 '  The CPK chip is embedded in the U-bar. '
' . 所述 CPK协议包单元中包括 CPK安全认证参数。 The CPK protocol packet unit includes CPK security authentication parameters.
所述 CPK安全认证参数由以下几个部分组成: . '  The CPK security authentication parameters consist of the following parts: . '
第一标识段参数; 第一标识证明段参数; 第二标识段参数; 密钥交换段参 数; 数据加密段参数; 以及敎据完整性证明段参数。  a first identification segment parameter; a first identification certification segment parameter; a second identification segment parameter; a key exchange segment parameter; a data encryption segment parameter; and a data integrity certification segment parameter.
. 为实现本发明目的还提供了一种通信连接安全认证方法, 包括下列步骤: 步骤 A) 第一终端向第二终端直接发送消息, 消息中包括第一终端的标识 和标识认证码;· '  In order to achieve the object of the present invention, a communication connection security authentication method is provided, including the following steps: Step A) The first terminal directly sends a message to the second terminal, where the message includes the identifier of the first terminal and the identifier authentication code;
步骤 Β) ·第二终端对第一终端传输来的数据, 利用 CPK算法进行解析, 通 过第一终端的标识和公钥对签名进行解密验证,对第一终端标识的真实性和合法 . 性直接作出判断, 如果合法就接收, 如果不合法, 就拒收。  Step Β) The data transmitted by the second terminal to the first terminal is parsed by the CPK algorithm, and the signature is decrypted and verified by the identifier and the public key of the first terminal, and the authenticity and legality of the first terminal identifier are directly Make a judgment, if it is legal, it will be accepted. If it is not legal, it will be rejected.
本发明的通信连接安全认证方法, 还可以包括下列步骤:  The communication connection security authentication method of the present invention may further include the following steps:
, 步骤 C) 第二终端向第一终端发出回执, 回执可以是随机数, 也可一以是 数据完整性码。 交互结束。 .  Step C) The second terminal sends a receipt to the first terminal, and the receipt may be a random number or a data integrity code. The interaction ends. .
进一步地, 所述步骤 A) 可以包括下列步骤:  Further, the step A) may include the following steps:
步骤 A1 ) '第一终端中的 CPK安全认证单元可以包括随机数; . ' ' 步骤 A2) .第一终端中的 CPK安全认证单元可以包括密钥交换段; · 所述步骤 B) 可以包括下列步骤:  Step A1) 'The CPK security authentication unit in the first terminal may include a random number; . ' 'Step A2). The CPK security authentication unit in the first terminal may include a key exchange segment; • The step B) may include the following Steps:
' 步骤 B1 )第二终端通过密钥交换协议,从密钥交换段中获得数据加密密钥; 步骤 B2) 第二终端中的安全认证单元用对称密钥解密, 对第一终端的加密 数据进行脱密; ' 'Step B1) The second terminal obtains a data encryption key from the key exchange segment through a key exchange protocol; Step B2) The security authentication unit in the second terminal decrypts with the symmetric key, and de-densifies the encrypted data of the first terminal;
所述步骤 A1 ) 可以包括下列步骤:  The step A1) may include the following steps:
步骤 All ) 第一终端中的 CPK安全认证单元产生时间戳 TA ; Step All) The CPK security authentication unit in the first terminal generates a timestamp T A ;
步骤 A12)第一终端中的 CPK安全认证单元设定 data={TA, IB}; 其中 T是 时间, I是标识。 Step A12) The CPK security authentication unit in the first terminal sets data={T A , I B }; where T is time and I is an identifier.
所述步骤 B) 还可以包括下列步骤- 步骤 B4) 第二终端的 CPK安全认证单元检査确认 data中的标识 IB ; The step B) may further include the following steps - step B4) the CPK security authentication unit of the second terminal checks the identifier I B in the confirmation data ;
步骤 B5 ) 第二终端的 CPK安全认证单元检查确认 data中的时间 TA, 确认 上报时间; ' 本发明的有益效果是:本发明的基于 CPK的通信连接安全认证系统和方法, 对通信标识 (标签) 进行认证, 提供真实性证明, 其利用 CPK密钥算法, 将通 信连接过程中安全认证中复杂的多次交互过程简化为一次过程,直接实现任何两 个客户端的可信通信连接, 满足了在通信连接中各层次对可信连接的需求,:其通 信连接安全认证过程系统资源开销小,证书管理简单,建立通信连接安全认证过 程大大简化, 运行效率大大提高。 ' 附图说明 Step B5) The CPK security authentication unit of the second terminal checks the time T A in the confirmation data to confirm the reporting time; 'The beneficial effect of the present invention is: the CPK-based communication connection security authentication system and method of the present invention, the communication identifier ( Label) Authenticate and provide proof of authenticity. It uses the CPK key algorithm to simplify the complex multiple interaction process in the security authentication process into a single process, directly implementing the trusted communication connection of any two clients, satisfying The requirements for trusted connections at all levels in the communication connection: the system connection security authentication process has low system resource overhead, simple certificate management, and the process of establishing a communication connection security authentication is greatly simplified, and the operation efficiency is greatly improved. ' Description of the drawings
图 1是本发明通信连接安全认证系统示意图;  1 is a schematic diagram of a communication connection security authentication system of the present invention;
图 2.是本发明通信连接安全认证方法流程图。 . 具体实施方式 '  Figure 2 is a flow chart of the communication connection security authentication method of the present invention. . detailed description '
- 下面进一步对本发明的基于 CPK的通信连接安全认证系统和方法进行详细 描述'。 ' . . 本发明的通信连接安全认证系统和方法的设计思想是: 一个优秀的通信连 接安全认证系统和方法,不^ I提供可靠的证明手段,而更要提供简便的验证手段。 - The CPK-based communication connection security authentication system and method of the present invention is further described in detail below. The design idea of the communication connection security authentication system and method of the present invention is: An excellent communication connection security authentication system and method, which does not provide a reliable means of verification, but also provides a simple means of verification.
CPK可信连接系统是建立在标识真假鉴别的技术基础上,,这是可信连接的关键 一步;同时,要做到简便进行验证,技术上必须解决规模化和': i识证明两大难题。 CPK trusted connection system is based on the technology of identifying true and false identification, which is a key step of trusted connection; at the same time, to be easy to verify, technically must solve the scale and ': i identification certificate two problem.
组合公钥(Combined Public Key, CPK)密钥算法体制是禽散对数难题型的 · 基于标识 (身份)的密钥生成与管理的体制。它依据离散对数难题的数学原理构 建公开密钥与私有密钥矩阵,采用杂凑函数与密码变换将实体的标识映射为矩阵 的行坐标与列坐标序列,用以对矩阵元素进行选取与组合,生成数量庞大的由公 开密钥与私有密钥组成的公、私钥对, 从而实现基于标识的超大规模的密钥生产 与分发, 为通信标识的可信性证明提供了技术基础。 The Combined Public Key (CPK) key algorithm system is a system of key generation and management based on identification (identity). It is based on the mathematical principle of discrete logarithm problem The public key and the private key matrix are constructed. The hash function and the cryptographic transformation are used to map the identity of the entity into the row coordinate and column coordinate sequence of the matrix, which are used to select and combine the matrix elements, and generate a large number of public keys and A public and private key pair composed of private keys, thereby realizing the super-large-scale key production and distribution based on the identification, and providing a technical basis for the credibility verification of the communication identification.
组合公钥算法. (CPK) 是基于标识的公钥算法, 其密钥管理中心生成彼此 对应的私钥计算参数 (私钥计算基) 和公钥计算参数 (公钥计算基); 根据第一 用户提供的标识,利用所述私钥计算参数计算第一用户的私钥, 并将所产生的私 钥提供给第一用户; 以及公布所述公钥计算参数, 以使得第二用户在获得第一用 户的标识后, 可根据第一用户的标识, 利用所述的公钥计算参数, 计算第一用户 的公钥。 - 组合公钥 (CPK) 算法具有以下一些特点: .  Combined Public Key Algorithm (CPK) is an identification-based public key algorithm whose key management center generates private key calculation parameters (private key calculation base) and public key calculation parameters (public key calculation basis) corresponding to each other; a user-provided identifier, calculating a private key of the first user by using the private key calculation parameter, and providing the generated private key to the first user; and publishing the public key calculation parameter, so that the second user obtains the first After the identifier of the user, the public key of the first user may be calculated according to the identifier of the first user by using the public key calculation parameter. - The Combined Public Key (CPK) algorithm has the following characteristics:
A) 解决了大规模密钥管理的难题; '  A) Solved the problem of large-scale key management; '
• B) 集中的密钥管理体制; :  • B) Centralized key management system;
C)'基于标识的签名, 能够直接判明标识的真伪;  C) 'Identification based on the signature, can directly identify the authenticity of the logo;
' D) 密钥的保管所需的空间少;  ' D) Less space required for the storage of keys;
Έ)系统建设投入小, 运营费用低, 通信数据量少, 运行效率高, 使甩简单, 易于被用户接受。 '  Έ) The system construction investment is small, the operating cost is low, the communication data is small, and the operation efficiency is high, making it simple and easy to be accepted by users. '
-本发明的通信连接安全认证系统是在规模化的标识认证技术基础上, 直接 X寸通信标识 (标签) 进行认证和验证的可信连接安全认证系统, 它利用 CPK密 钥算法, .对通信标识进行认证, 提供寘实性证明, 实现任何两端的可信'连接。  - The communication connection security authentication system of the present invention is a trusted connection security authentication system for authenticating and verifying direct X-inch communication identification (tag) based on the large-scale identification authentication technology, which utilizes the CPK key algorithm, The logo is certified to provide a proof of truth and to achieve a trusted 'connection' at either end.
如图 1所示, 本发明的通信连接安全认证系统是在通信系统中, 包括 CPK 安全认证单元,用于在通信系统不同终端进行连接的过程中,在通信系统不同层 次中, 对不同终端的标识及完整性码, 利用 CPK算法进行签名认证。 ·  As shown in FIG. 1, the communication connection security authentication system of the present invention is in a communication system, including a CPK security authentication unit, for connecting different terminals of the communication system, in different levels of the communication system, to different terminals. Identification and integrity code, using the CPK algorithm for signature authentication. ·
CPK安全认证单元由 CPK芯片实现, CPK芯片包括 CPK算法单元, . ID证 The CPK security authentication unit is implemented by the CPK chip, and the CPK chip includes the CPK algorithm unit.
'书, 协议包阜元、 公钥 (倍点) 矩阵单元。 'Book, protocol package unit, public key (double point) matrix unit.
本发明中的具有 CPK算法的 CPK芯片, 在申请人的中国发明专利申请. 2005100021564基于标识的密钥产生装置及方法中具体实施方式所述, 在本发明 中全文引用.。 ' ' - CPK芯片可以镶嵌在 u棒中, 可以做到即插即用。 The CPK chip with the CPK algorithm in the present invention is described in the specific embodiment of the applicant's Chinese invention patent application. 2005100021564 based on the identified key generation device and method, and is referred to in the present invention in its entirety. '' - The CPK chip can be embedded in the u-bar and can be plug and play.
ID证书主要提供本客户端的 CPK私钥;协议包单元主要包括密钥交换协议 .和数字签名协议;  The ID certificate mainly provides the CPK private key of the client; the protocol package unit mainly includes a key exchange protocol and a digital signature protocol;
公钥矩阵单元提供各依赖方的所有公钥。  The public key matrix unit provides all the public keys of each relying party.
CPK算法单元提供安全认证所需所有参数和协议, 根'据终端的标识, 利用 公钥矩阵单元则就能计算终端的公钥。 ,  The CPK algorithm unit provides all the parameters and protocols required for secure authentication. Based on the identity of the terminal, the public key matrix unit can be used to calculate the public key of the terminal. ,
' 为了实现通信中的可信连接, CPK协议包单元中包括 CPK安全认证参数, 所述的 CPK安全认证参数由以下几个部分组成: 标识 1段参数; 标识 1证明段 参数; 标识 2段参数; 密钥交换段参数; 数据加密段参数; 以及数据完整性证明 段参数。 其参数格式如表 1所示。 表 1 参数格式表
Figure imgf000009_0001
Figure imgf000009_0002
其中, 标识 1和 2可自行定义, 如 IP地址, 手机号码等'; 如终端 A的 IP 地址用 IPA标记:
In order to realize the trusted connection in the communication, the CPK protocol packet unit includes the CPK security authentication parameter, and the CPK security authentication parameter is composed of the following parts: identification 1 segment parameter; identification 1 certification segment parameter; identification 2 segment parameter ; key exchange segment parameters; data encryption segment parameters; and data integrity certification segment parameters. Its parameter format is shown in Table 1. Table 1 parameter format table
Figure imgf000009_0001
Figure imgf000009_0002
Among them, the identifiers 1 and 2 can be defined by themselves, such as IP address, mobile phone number, etc.; If the IP address of terminal A is marked with IP A :
' 标识的认证码: 用该标识的私钥对该标识的进行签名后的签名码, 如: 以 下形式表现: SIGSK1PA(IPA)=signA, 其中私钥由 CPK安全认证单元提供, 签名运 算在 CPK安全认证单元内部进行。 'Authenticated identification code: The signature code signed by the private key of the identification, such as: SIG SK1PA (IP A )=sign A , where the private key is provided by the CPK security authentication unit, signature The calculation is performed inside the CPK security authentication unit.
. 标识和标识认证码, 给接收端提供了简便的判别依据, 即: 首先检査认证 '码, 作出接受或拒收的决定。 最为典型的是在手机通信中, 一接到对方电话, 先 对电话号码(标识)进行判别其真伪, 如果是真, 就给连接, 并接受随后的话音 数据; 如果不是真, 就拒收。 收方验证的方法很简单, 把发方的标识作公钥,.对 发方标识验证就可以。 CPK芯片提供公钥矩阵, 只要知道对方标识就能计算出 该标识的公钥。 有了公钥就能对对方的标识签名直接验证其真伪。  The identification and identification authentication code provides a simple basis for the receiving end, namely: First check the authentication 'code, make a decision to accept or reject. The most typical is that in the mobile phone communication, once the other party's phone is received, the phone number (identification) is firstly judged as authentic. If it is true, it is connected and accepts subsequent voice data; if not, it is rejected. . The method of receiver verification is very simple. The sender's logo is used as the public key. It is OK to verify the sender's identity. The CPK chip provides a public key matrix, and the public key of the identity can be calculated by knowing the identity of the other party. With the public key, the identity of the other party can be verified directly.
在可信连接中首先碰到该信息要不要接收的问题., .这由第一种模式解决, 那么进一步碰到接收的信息对不对的问题。 常用的检查方法是对数据完整性码In the trusted connection, first encounter the problem that the information should be received. This is solved by the first mode. Then further encounter the problem that the received information is wrong. Commonly used check method is the data integrity code
MAC的签名。 The signature of the MAC.
本发明的 CPK安全认证系统中, 在标识认证的同时一次完成密钥交换, 用 不着握手式的交互, 因为密钥交换 r (PKB) 决定只有终端 B才能接收, 数字签 名 SIGIPA(MAC)证明本信息是来自标识 IPA的。 、 In the CPK security authentication system of the present invention, the key exchange is performed at the same time as the identity authentication, and the handshake interaction is not required, because the key exchange r (PK B ) determines that only the terminal B can receive, and the digital signature SIG IPA (MAC) Prove that this information is from the identification IP A. ,
. 在密钥交换中 r是随机数, PKB是标识 IPB的公钥, 在数字签名中 MAC是 数据完整性码。 In the key exchange r is a random number, PK B is the public key identifying IP B , and in the digital signature the MAC is the data integrity code.
本发明的通信连接安全认证系统, 直接建立在标识认证这一基本识别技术 基础之上, 标识识别和密钥交换同时完成, 不需要握手式交互过程, 鉴别协议简 捷, 通信开销小, 实现容易, 便于推广。  The communication connection security authentication system of the invention is directly established on the basic identification technology of identification authentication, and the identification identification and the key exchange are completed simultaneously, and the handshake interaction process is not required, the authentication protocol is simple, the communication overhead is small, and the implementation is easy. Easy to promote.
本通信连接安全认证系统适应于 TCP/IP协议栈中的多个层次(链路层、 网 络层、 传输层和应用层), 如 SSL/TLS, IKE (IPsec), WLAN, 也造用于手机等 无线通信的可信连接中。  The communication connection security authentication system is adapted to multiple layers (link layer, network layer, transport layer and application layer) in the TCP/IP protocol stack, such as SSL/TLS, IKE (IPsec), WLAN, and is also used for mobile phones. In a trusted connection such as wireless communication.
如图 2所示, 下面结合通信连接安全认证系统进一步详细说明本发明的基 于 CPK的通信连接安全认证方法。  As shown in Fig. 2, the CPK-based communication connection security authentication method of the present invention will be further described in detail below in conjunction with the communication connection security authentication system.
' . 本发明的基于 CPK的通信连接安全认证方法, 是运行在通信系统底层的一 种安全安全认证方法, 其中通信双方的标识由通信系统定义, 加密 /解密, 签名 / 验证等操作是调用底层的 CPK通信连接安全认证系统来完成的。 其余参数可以 根据实际应用系统的特点灵活选用不同的实现方式。'下面具体给出用 CPK算法 实现的传输层基于 CPK的可信连接安全认证方法。 为了说明方便, 以 SSL/TLS 协 i女为例 V但本发明并不限于此,其也可以适用于通信连接的其他安全认证连接 协议。 The CPK-based communication connection security authentication method of the present invention is a security and security authentication method running at the bottom of the communication system, wherein the identification of the communication parties is defined by the communication system, and the operations of encrypting/decrypting, signing/verifying, etc. are calling the bottom layer. The CPK communication is connected to the secure authentication system to complete. The remaining parameters can be flexibly selected according to the characteristics of the actual application system. The following is a detailed description of the CPK-based trusted connection security authentication method implemented by the CPK algorithm. For convenience of explanation, the SSL/TLS protocol is taken as an example. However, the present invention is not limited thereto, and it is also applicable to other secure authentication connection protocols for communication connections.
…: 步骤 A)终端 A向终端 B发起安全认证请求, 请求消息中包括终端 A的标 识和认证码; ·  ...: Step A) Terminal A initiates a security authentication request to terminal B, and the request message includes the identifier and authentication code of terminal A;
Msgl C S: IDc I SIGSKC(IDC) | IDS| R | r(PKs) | Ekey (data); Msgl CS: IDc I SIGSKC(IDC) | ID S | R | r(PK s ) | E key (data);
其中, IDC是客户端标识, IDS是服务器标识, SKS是服务器私钥, PKSWhere ID C is the client identifier, ID S is the server identifier, SK S is the server private key, and PK S is
.服务器公钥; .Server public key;
' :随机数..R, 表示标识报文的新鲜性, 即表示本次通信连接安全认证不是重 复的安全认证; 加密操作 Ekey{ data }, 表示用会话对称密钥 Ekey通过对称算法 (如 AES加 密算法) 对数据 data加密; ' : Random number..R, indicating the freshness of the identification message, that is, the security authentication of this communication connection is not a duplicate security authentication; The encryption operation E key { data } indicates that the data data is encrypted by a symmetric algorithm (such as an AES encryption algorithm) using the session symmetric key E key ;
. 签名操作 SIGSKC(IPC), 表示客户端用私钥通过安全验证签名算法 (如椭圆 曲线签名算法) 对标识签名,; The signature operation SIG SKC (IP C ), indicating that the client signs the identity with a private key through a secure authentication signature algorithm (such as an elliptic curve signature algorithm);
具体步骤如下:  Specific steps are as follows:
A1 )终端 A中的 CPK安全认证单元生成随机数 r, 终端 A中的安全认证单 元用自己的 CPK私钥对终端 A的标识签名得到签名数据 SIGSKC(IPC); . 具体的数字签名方法使用数字签名标准 (Digital Signature Standard, DSS), 协议使用 X509, 单向传输方法如下-A1) The CPK security authentication unit in terminal A generates a random number r, and the security authentication unit in terminal A uses its own CPK private key to sign the identification of terminal A to obtain signature data SIG SKC (IP C ); . Specific digital signature method Using the Digital Signature Standard (DSS), the protocol uses X509, and the one-way transmission method is as follows -
All ) 终端 A中的 CPK认证单元产生时间戳 TA; All) The CPK authentication unit in terminal A generates a timestamp T A;
. A12) 终端 A中的 CPK'认证单元产生数据 data={TA, IB}; 其中 T是时间,. I是标识; A12) The CPK' authentication unit in terminal A generates data data={T A , I B }; where T is time, and I is an identifier;
A13 )终端 A中的 CPK认证单元用自己的私钥对数据签名,作标识认证码: SIGsKc(data);  A13) The CPK authentication unit in terminal A signs the data with its own private key as the identification authentication code: SIGsKc(data);
' A2 ) 终端 A中的 CPK认证单元生成对称密钥, 计算 rG=key;  ' A2 ) The CPK authentication unit in terminal A generates a symmetric key and calculates rG=key;
' A3)终端 A 中的 CPK 认证单元, 通过加密算法 E 和. Key 加密 Ekey(data)=coded-text;  ' A3) The CPK authentication unit in terminal A is encrypted by the encryption algorithms E and . Key Ekey(data)=coded-text;
A4) .终端 A中的 CPK认证单元利用终端 B的标识, 通过公钥矩阵单元, 计算出终端 B 的公钥, 然后利用公钥, 通过非对称加密算法 (如椭圆曲线加密 算法) 加密对称密钥 key, 即计算 r(PKB)=ex-key; A4) The CPK authentication unit in terminal A uses the identity of the terminal B to calculate the public key of the terminal B through the public key matrix unit, and then encrypts the symmetric key by using an asymmetric encryption algorithm (such as an elliptic curve encryption algorithm) using the public key. Key key, ie calculate r(PK B )=ex-key;
A5 ) 终端 A将加密签名数据 ex-key, coded-text发送给终端 B。  A5) Terminal A sends the encrypted signature data ex-key, coded-text to terminal B.
步骤 B)终端 B对终端 A传输来的安全认证数据,利用 CPK算法进行解析, 通过终端 B的私钥和终端 A的标识对签名进行解密验证。  Step B) The security authentication data transmitted by the terminal B to the terminal A is parsed by the CPK algorithm, and the signature is decrypted and verified by the private key of the terminal B and the identifier of the terminal A.
,终端 B利用终端 A的标识, 通过公钥矩阵计算终端 A的公钥, 根据终端 A 的标识, 计算出终端 A的公钥, 签名进行验证: SIGSKC(data), 判断其标识的真 伪, 决定是否接收。 Terminal B uses the identifier of terminal A to calculate the public key of terminal A through the public key matrix, calculates the public key of terminal A according to the identifier of terminal A, and verifies the signature: SIG SKC (data), judges the authenticity of the identifier , decide whether to receive.
.' 具体的步骤如下:  .' The specific steps are as follows:
B1 ) 终端B中的安全认证单元用自己的私钥解密出对称密钥 key;  B1) The security authentication unit in terminal B decrypts the symmetric key key with its own private key;
. 终端 B .中的 CPK安全认证单元利用终端 B的私钥解析 e'x-key,得到终端 A 发送来的对称密钥 key; The CPK security authentication unit in terminal B. uses the private key of terminal B to parse e'x-key to obtain terminal A. The symmetric key key sent;
即: ex-key*SK-1=r(PKB)SK-1=r(SK*G)SK-'=rG=key; Namely: ex-key*SK- 1 = r(PK B )SK- 1 =r(SK*G)SK-'=rG=key;
B2)终端 B中的安全认证单元用对称密钥 key解密, 得到终端 A的加密签 名数据 coded-text, 即 Dkey(coded-text)=data; B2) The security authentication unit in the terminal B is decrypted by the symmetric key key, and the encrypted signature data coded-text of the terminal A is obtained, that is, D key (coded-text) = data;
终端 B的 CPK安全认证单元用对称密钥 key解密,得到终端 A的签名数据 coded-text, 即 DA{data}; The CPK security authentication unit of the terminal B is decrypted by the symmetric key key, and the signature data coded-text of the terminal A is obtained, that is, D A {data};
B3 ) 利用终端 A的标识, 通过终端 B的 C.PK安全认证单元中的公钥矩阵 计算出终端 A的公钥,用终端 A的公钥对终端 A签名数据 SIGSI C(IPC)进行验证, 判别签名的真伪。 B3) Using the identity of the terminal A, the public key of the terminal A is calculated by the public key matrix in the C.PK security authentication unit of the terminal B, and the terminal A signature data SIG SI C (IP C ) is performed by the public key of the terminal A. Verify, determine the authenticity of the signature.
较佳地, 还包括下列步骤:  Preferably, the method further comprises the following steps:
B4) 终端 B的 CPK安全认证单元检査确认完整性码 data中的标识 IB ; B5 ) 终端 B的 CPK安全认证单元检査确认完整性码 data中的时间 TA, 确. '认上报时间; B4) The CPK security authentication unit of terminal B checks the identifier I B in the integrity code data ; B5) The CPK security authentication unit of terminal B checks the time T A in the integrity code data, and confirms. ;
: 步骤 C) 终端 B向终端 A发出回执, 交互结束。  : Step C) Terminal B sends a receipt to terminal A, and the interaction ends.
Msg2 C ^ S: { SIGSKS(R) } ' , ,  Msg2 C ^ S: { SIGSKS(R) } ' , ,
由于原有 SSI TLS协议是在没有解决规模化和标识认证技术的情况下完成 的协议, 现以基于 CPK的通信连接安全认证方法的角度, 对比分析 SSL/TLS协 议:  Since the original SSI TLS protocol is a protocol that is completed without addressing the scale and identity authentication technology, the SSL/TLS protocol is compared and analyzed in terms of the CPK-based communication connection security authentication method:
第一阶段: 由于在本阶段交互开始时, 在 SSL/TLS协议中, 服务器和客户 端之间都不具有对方的证书, 所以本阶段的报文都是以明文方式传输的, 而在 CPK可信连接中通信一开始就直接用标识签名来证明连接的可信性。  The first phase: Since the interaction between the server and the client does not have the certificate of the other party in the SSL/TLS protocol at the beginning of the interaction, the packets at this stage are transmitted in clear text, but in the CPK. In the beginning of the communication, the communication signature is used to prove the credibility of the connection.
第二阶段和第三阶段: 在 SSL/TLS协议中, 服务器和客户端之间通过复杂 ¾:程进行密钥交换, 而在 CPK可信连接协议中, 第一阶段"标识认证"中同时完 成密钥交换, 因此第二阶段和第三阶段是多佘的。  The second phase and the third phase: In the SSL/TLS protocol, the key exchange is performed between the server and the client through complex 3⁄4:, and in the CPK trusted connection protocol, the first phase "identification authentication" is completed simultaneously. Key exchange, so the second and third phases are cumbersome.
. 第四阶段: 由于服务器和客户端能够通过计算得到对方的公钥,' 因而能够 从交互伊始就保证交互的完整性, 所以第四阶段也是多余的。 The fourth stage: Since the server and the client can calculate the other party's public key by calculation, 'therefore, the integrity of the interaction can be guaranteed from the beginning of the interaction, so the fourth stage is superfluous.
' :.本通信连接安全认证方法在 TCP/IP协议栈中给出了规范的标识化可信认证 通信协议框架。通信连接安全认证方法同样适用于协议栈各层次(链路层、 网络. '层、 传输层和应用层)对可信连接的需求, 并具有系统资源开销小, 证书管理简 单, 建立链接过程大为简化, 运行效率高等特点。 ' :. This communication connection security authentication method provides a standardized identification trusted authentication communication protocol framework in the TCP/IP protocol stack. The communication connection security authentication method is also applicable to the requirements of trusted connections at all levels of the protocol stack (link layer, network, 'layer, transport layer and application layer), and has low system resource overhead, certificate management Single, the process of establishing a link is greatly simplified, and the operation efficiency is high.
本实施例是为了更好地理解本发明进行的详细的描述, 并不是对本发明所 保护的范围的限定, 因此,本页域普通技术人员不脱离本发明的主旨未经创造性 劳动而对本明所做的改变在本发明的保护范围内。  The present invention is not intended to limit the scope of the present invention, and the present invention is not limited to the spirit of the present invention. Changes made are within the scope of the invention.

Claims

权利要求书 Claim
1.一种通信连接安全认证系统, 其特征在于, 在通信系统中, 包括 CPK安 全认证单元,用于在通信系统不同终端进行连接的过程中,在通信系统不同层次 中, 对不同终端的标识及完整性码, 利用 CPK算法进行安全认证。 A communication connection security authentication system, characterized in that, in a communication system, a CPK security authentication unit is provided for identifying different terminals in different levels of the communication system in a process of connecting different terminals of the communication system And integrity code, using CPK algorithm for security authentication.
2. 根据权利要求 1所述的通信连接安全认证系统, 其特征在于, 所述 CPK 安全认证单元由 CPK芯片实现, CPK芯片包括 CPK算法单元, ID证书, 协议 包单元, 公钥矩阵单元。 2. The communication connection security authentication system according to claim 1, wherein the CPK security authentication unit is implemented by a CPK chip, and the CPK chip comprises a CPK algorithm unit, an ID certificate, a protocol packet unit, and a public key matrix unit.
3. 根据权利要求 '2所述的通信连接安全认证系统, 其特征在于, 所述 CPK 芯片镶嵌在 U棒中。 3. The communication connection security authentication system according to claim 2, wherein the CPK chip is embedded in the U-bar.
. .
4. 根据权利要求 2所述的通信连接安全认证系统, 其特征在于, 所述 CPK 协议包单元中包括 CPK安全认证参数。 . . ' 4. The communication connection security authentication system according to claim 2, wherein the CPK protocol packet unit includes a CPK security authentication parameter. . ' '
所述 CPK安全认证参数由以下几个部分组成:  The CPK security authentication parameters consist of the following parts:
第一标识段参数;第一标识证明段参数;第二标识段参数;密钥交换段参数; 数据加密段参数; 以及数据完整性证明段参数。  The first identifier segment parameter; the first identifier certification segment parameter; the second identifier segment parameter; the key exchange segment parameter; the data encryption segment parameter; and the data integrity certification segment parameter.
•. •.
5. —种通信连接安全认证方法, 其特征在于, 包括下列步骤: · 「 步骤 A)第 终端向第二终端发起安全认证请求, 请求消息中包括第一终端 的标识认证码和标识; A communication connection security authentication method, comprising the following steps: · "Step A" The terminal initiates a security authentication request to the second terminal, where the request message includes the identity authentication code and the identifier of the first terminal;
' 歩骤 B) 第二终端对第一终端传输来的安全认证数据, 利用 CPK算法进行 解析, 通过第二终端的私钥和第一终端的标识对签名进行解密验证。  Step B) The security authentication data transmitted by the second terminal to the first terminal is parsed by the CPK algorithm, and the signature is decrypted and verified by the private key of the second terminal and the identifier of the first terminal.
6. 根据权利要求 5所述的通信连接安全认证方法, 其特征在于, 还包括下 列步骤: . 6. The communication connection security authentication method according to claim 5, further comprising the following steps:
步骤 C) 第二终端向第一终端发出回执, 交互结束。'  Step C) The second terminal sends a receipt to the first terminal, and the interaction ends. '
: ': '
7. '根据权利要求 5或 6所述的通信连接安全认'证方法, 其特征在于, 所述 步骤 A) 包括下列步骤: ' ' . . 7. The communication connection security authentication method according to claim 5 or 6, wherein said step A) comprises the following steps: ' ' .
步骤 A1 )第一终端中的 CPK安全认证单元生成随机数, 第一终端中的安全 认证单元用自己的 CPK私钥签名得到签名数据; 步骤 A2) 第一终端中的 CPK安全认证单元生成对称密钥; '步骤 A3 )第一终端中的 CPK安全认证单元利用对称密钥加密所述签名数据; 步骤 A4)第一终端中的 CPK安全认证单元利用第二终端的标识, 通过公钥 矩阵单元, 计算出第二终端的公钥, 然后利用公钥加密对称密钥; Step A1) The CPK security authentication unit in the first terminal generates a random number, and the security authentication unit in the first terminal signs the signature data by using its own CPK private key signature; Step A2) The CPK security authentication unit in the first terminal generates a symmetric key; 'Step A3> The CPK security authentication unit in the first terminal encrypts the signature data by using a symmetric key; Step A4) CPK security in the first terminal The authentication unit uses the identifier of the second terminal, calculates the public key of the second terminal through the public key matrix unit, and then encrypts the symmetric key by using the public key;
步骤 A5 ) 第一终端将加密签名数据发送给第二终端。  Step A5) The first terminal sends the encrypted signature data to the second terminal.
8. 根据权利要求 7所述的通信连接安全认证方法, 其特征在于, 所述步骤 B) 包括下列步骤: 8. The communication connection security authentication method according to claim 7, wherein the step B) comprises the following steps:
步骤 B1 ) 第二终端中的安全认证单元用自己的私钥解密出对称密钥; - 步骤 B2) 第二终端中的安全认证单元用对称密钥解密, 得到第一终端的加 密签名数据.; ' ·  Step B1) The security authentication unit in the second terminal decrypts the symmetric key with its own private key; - Step B2) The security authentication unit in the second terminal decrypts with the symmetric key to obtain the encrypted signature data of the first terminal. ' ·
步骤 B3 )利用第一终端的标识, 通过第二终端的 CPK安全认证单元中的公 钥矩阵计算出第一终端的公钥, 用第一终端的公钥对第一.终端签名数据进行验 证, 判别签名的真伪。  Step B3: using the identifier of the first terminal, calculating the public key of the first terminal by using the public key matrix in the CPK security authentication unit of the second terminal, and verifying the first terminal signature data by using the public key of the first terminal, Determine the authenticity of the signature.
''
9. 根据权利要求 8·所述的通信连接安全认证方法, 其特征在于 , 所述步骤 A1 ) 包括下列步骤: 9. The communication connection security authentication method according to claim 8, wherein the step A1) comprises the following steps:
步骤 All ) '第一终端中的 CPK安全认证单元产生随机数 RA ; Step All) 'The CPK security authentication unit in the first terminal generates a random number R A ;
' 步骤 A12) '第一终端中的 CPK安全认证单元设定完整性码 ={TA RA> IB, d}; 其中 T是时间, I是标识, d是随机数据。 'Step A12' The CPK security authentication unit in the first terminal sets the integrity code = {T A RA> IB, d}; where T is time, I is identification, and d is random data.
10. 根据权利要求 9.所述的通信连接安全认证方法, 其特征在于,所述步骤 B)还包括下列步骤: 10. The communication connection security authentication method according to claim 9, wherein the step B) further comprises the following steps:
步骤 B4) 第二终端的 CPK安全认证单元检查确认完整性码中的标识 ¾; , 步骤 B5) 第二终端的 CPK安全认证单元检査确认完整性码中的时间 TA, 确认上 '报时间; ' Step B4) The CPK security authentication unit of the second terminal checks the identifier in the integrity code 3⁄4 ; Step B5) The CPK security authentication unit of the second terminal checks the time T A in the integrity code to confirm the time of the report. ; '
步骤 B6)第二终^ ¾的 CPK安全认证单元检查确认完整性码中的随机数, 与 第二终端的 CPK安全认证单元中的现有的随机数相比较, 确认没有重复使用。  Step B6) The CPK security authentication unit of the second terminal checks the random number in the integrity code to be compared with the existing random number in the CPK security authentication unit of the second terminal, and confirms that there is no reuse.
PCT/CN2006/003496 2006-06-06 2006-12-20 A system and method of authentic connection security authentication based on cpk WO2007140665A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200610083792.9 2006-06-06
CN 200610083792 CN1859091A (en) 2006-06-06 2006-06-06 Credible link safety verifying system and method based on CPK

Publications (1)

Publication Number Publication Date
WO2007140665A1 true WO2007140665A1 (en) 2007-12-13

Family

ID=37297958

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2006/003496 WO2007140665A1 (en) 2006-06-06 2006-12-20 A system and method of authentic connection security authentication based on cpk

Country Status (2)

Country Link
CN (1) CN1859091A (en)
WO (1) WO2007140665A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104753865A (en) * 2013-12-27 2015-07-01 全联斯泰克科技有限公司 Internet communication method and device based on VoIP protocol and CPK protocol
CN107508842A (en) * 2017-09-30 2017-12-22 中城智慧科技有限公司 A kind of intelligent electric meter control module and method based on CCKS
CN111541775A (en) * 2020-05-09 2020-08-14 飞天诚信科技股份有限公司 Security conversion method and system for authentication message
CN112565303A (en) * 2020-12-30 2021-03-26 北京八分量信息科技有限公司 Method and device for performing authentication connection between block chain nodes and related product

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431517B (en) * 2008-12-08 2011-04-27 西安西电捷通无线网络通信股份有限公司 Trusted network connection handshaking method based on ternary equity identification
CN101668009B (en) * 2009-09-27 2012-12-12 北京联合智华微电子科技有限公司 Method and system for safely processing routing address
CN102195990A (en) * 2011-06-27 2011-09-21 北京虎符科技有限公司 Application of combined public key (CPK) authentication and encryption method to voice over Internet protocol (VOIP)
CN104469750A (en) * 2013-09-13 2015-03-25 东方斯泰克信息技术研究院(北京)有限公司 Autonomous controllable mobile internet business method and device
CN104753671A (en) * 2013-12-27 2015-07-01 东方斯泰克信息技术研究院(北京)有限公司 Method of interconnection among network entities, device, CYBERnet construction method and device
CN104901930A (en) * 2014-04-21 2015-09-09 孟俊 Traceable network behavior management method based on CPK identity authentication
CN105096119A (en) * 2014-05-15 2015-11-25 东方斯泰克信息技术研究院(北京)有限公司 Virtual bank system and realization method thereof
CN104123166A (en) * 2014-08-06 2014-10-29 浪潮软件股份有限公司 Generation method for ipa installation package in non-Xcode environment
CN104378374B (en) * 2014-11-14 2017-11-07 国家超级计算深圳中心(深圳云计算中心) A kind of method and system that communication is set up based on SSL
CN105025007A (en) * 2015-06-09 2015-11-04 王一磊 A secure communication mode based on a CPK and applied between handset applications and between the handset applications and servers
CN106713236A (en) * 2015-11-17 2017-05-24 成都腾甲数据服务有限公司 End-to-end identity authentication and encryption method based on CPK identifier authentication
CN105553658A (en) * 2015-12-31 2016-05-04 南京邮电大学 Method for solving key collision problem of combined public key (CPK)
CN105933118A (en) * 2016-06-13 2016-09-07 北京三未信安科技发展有限公司 Communication method and system, PCI password card and remote management medium
CN106452767A (en) * 2016-12-20 2017-02-22 广东南方信息安全产业基地有限公司 Identity authentication public key management system based access authentication method
CN109194474A (en) * 2018-09-26 2019-01-11 北京第视频科学技术研究院有限公司 A kind of data transmission method and device
CN115549961A (en) * 2022-08-19 2022-12-30 海南视联通信技术有限公司 Terminal authentication method and device, electronic equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026163A (en) * 1995-12-13 2000-02-15 Micali; Silvio Distributed split-key cryptosystem and applications

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026163A (en) * 1995-12-13 2000-02-15 Micali; Silvio Distributed split-key cryptosystem and applications

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
TANG WEN, NAN X., CHEN Z.: "ELLIPTIC CURVE CRYPTOGRAPHY-BASED COMBINED PUBLIC KEY TECHNIQUE", COMPUTER ENGINEERING AND APPLICATION, no. 21, 2003, pages 1 - 3, XP008090713 *
WANG Y.: "TECHNOLOGY FEATURE AND APPLICATION OF CPK AUTHENTICATION SYSTEM", ELECTRONIC TECHNOLOGY REVIEW, vol. 2, 2005, pages 5 - 10, XP008090603 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104753865A (en) * 2013-12-27 2015-07-01 全联斯泰克科技有限公司 Internet communication method and device based on VoIP protocol and CPK protocol
CN107508842A (en) * 2017-09-30 2017-12-22 中城智慧科技有限公司 A kind of intelligent electric meter control module and method based on CCKS
CN111541775A (en) * 2020-05-09 2020-08-14 飞天诚信科技股份有限公司 Security conversion method and system for authentication message
CN111541775B (en) * 2020-05-09 2023-06-16 飞天诚信科技股份有限公司 Security conversion method and system for authentication message
CN112565303A (en) * 2020-12-30 2021-03-26 北京八分量信息科技有限公司 Method and device for performing authentication connection between block chain nodes and related product
CN112565303B (en) * 2020-12-30 2023-03-28 北京八分量信息科技有限公司 Method and device for performing authentication connection between block chain nodes and related product

Also Published As

Publication number Publication date
CN1859091A (en) 2006-11-08

Similar Documents

Publication Publication Date Title
WO2007140665A1 (en) A system and method of authentic connection security authentication based on cpk
CN108650227B (en) Handshaking method and system based on datagram secure transmission protocol
US9313033B2 (en) Derived certificate based on changing identity
WO2009076811A1 (en) A method, a system, a client and a server for key negotiating
US7222234B2 (en) Method for key agreement for a cryptographic secure point—to—multipoint connection
US20090220080A1 (en) Application-Level Service Access to Encrypted Data Streams
US11736304B2 (en) Secure authentication of remote equipment
WO2010078755A1 (en) Method and system for transmitting electronic mail, wlan authentication and privacy infrastructure (wapi) terminal thereof
WO2019178942A1 (en) Method and system for performing ssl handshake
CN112422507B (en) National secret SSL encryption method based on identification algorithm
WO2011076008A1 (en) System and method for transmitting files between wapi teminal and application sever
WO2008030523A2 (en) Real privacy management authentication system
CN111756529B (en) Quantum session key distribution method and system
WO2010124482A1 (en) Method and system for implementing secure forking calling session in ip multi-media subsystem
TW201537937A (en) Unified identity authentication platform and authentication method thereof
WO2007073659A1 (en) Terminal access method based on h.323 protocol applied to packet network
CN108040071B (en) Dynamic switching method for VoIP audio and video encryption key
WO2021068777A1 (en) Methods and systems for internet key exchange re-authentication optimization
WO2010088812A1 (en) Transmission method, system and wapi terminal for instant message
WO2009018510A1 (en) Systems and methods for implementing a mutating internet protocol security
WO2016134631A1 (en) Processing method for openflow message, and network element
Imran et al. Misa: Minimalist implementation of onem2m security architecture for constrained iot devices
CN213938340U (en) 5G application access authentication network architecture
CA2795420C (en) Derived certificate based on changing identity
CN114707158A (en) Network communication authentication method and network communication authentication system based on TEE

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06828403

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 06828403

Country of ref document: EP

Kind code of ref document: A1