WO2009018743A1 - Système de connexion à un réseau de confiance destiné à améliorer la sécurité - Google Patents
Système de connexion à un réseau de confiance destiné à améliorer la sécurité Download PDFInfo
- Publication number
- WO2009018743A1 WO2009018743A1 PCT/CN2008/071700 CN2008071700W WO2009018743A1 WO 2009018743 A1 WO2009018743 A1 WO 2009018743A1 CN 2008071700 W CN2008071700 W CN 2008071700W WO 2009018743 A1 WO2009018743 A1 WO 2009018743A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- access
- integrity
- interface
- network
- requester
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0893—Assignment of logical groups to network elements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0894—Policy-based network configuration management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
Definitions
- the invention belongs to the technical field of network security, and in particular relates to a trusted network connection system for enhancing security.
- malware such as viruses and worms
- More than 35,000 malware have been reported, and more than 40 million computers are infected every year.
- To contain such attacks it is necessary not only to solve the security transmission and data input check, but also to start defense from the source, that is, from each terminal connected to the network.
- Traditional security defense technologies are no longer able to defend against a wide variety of malicious attacks.
- TCG-TNC Trusted Computing Technology - Trusted Network Connection TNC
- TCG-TNC Trusted Computing Technology - Trusted Network Connection TNC
- the root kits are attack scripts, modified system programs, or a set of attack scripts and tools for illegally obtaining the highest control of a system in a target system.
- the existing TCG-TNC architecture is shown in Figure 1. It has three types of logical entity entities: access requester AR, policy enforcement point PEP, and policy decision point PDP, which can be distributed anywhere in the network.
- the TCG-TNC architecture can be divided into three levels: the network access layer, the integrity evaluation layer, and the integrity measurement layer.
- the network access layer has three components: a network access requester NAR, a policy performer PE, and a network access licensor NAA, and a network authorization transport protocol interface IF-T and a policy enforcement interface IF-PEP.
- the network access layer is used to support traditional network connectivity technologies.
- the integrity assessment layer is responsible for evaluating the integrity of all entities requesting access to the network.
- This layer has two important interfaces: the integrity metrics collection interface IF-IMC and the end The integrity measurement interface IF-IMV. In addition, there is an integrity evaluation interface IF-TNCCS between the TNC client and the TNC server.
- the integrity metric layer has two components, the integrity collector IMC and the integrity checker IMV, which are responsible for collecting and verifying the integrity information of the requesting visitor.
- the information transfer process of a complete TCG-TNC architecture for a complete trusted network connection is: Before establishing a network connection, the TNC client TNCC needs to prepare the required platform integrity information and hand it to the integrity collector IMC. In a terminal with a trusted platform module, this means that the platform information required by the network policy is hashed and stored in each platform configuration register. The TNC server TNCS needs to pre-establish the platform integrity verification requirements and hand it over to the TNCS. Integrity checker IMV.
- the specific process is: 1.
- the network access requester NAR initiates an access request to the policy performer. 2.
- the policy executor sends the access request description to the network access licensor. 3.
- the network access authorizer After receiving the access request description of the network access requester NAR, the network access authorizer performs a user authentication protocol with the network access requester NAR. When the user authentication is successful, the network access authorizer sends the access request and the user authentication success information to the TNC server TNCS. ⁇ . TNC server After receiving the access request and user authentication success message sent by the network access authorizer, the TNCS starts the bidirectional platform certificate authentication with the TNC client TNCC, such as the authentication platform's identity certificate key AIK. 5. When the platform credential authentication is successful, the TNC client TNCC tells the integrity collector that the IMC has started a new network connection and needs to perform a full handshake protocol.
- the IMC collects the required platform integrity information through the integrity metrics collection interface IF-IMC.
- the TNC server TNCS passes these platform integrity information to the integrity checker IMV through the integrity metric check interface IF-IMV. 6.
- the TNC client TNCC exchanges data with the TNC server TNCS one or more times until the TNCS is satisfied by the TNC server. 7.
- the TNC server completes the integrity handshake protocol for the TNC client TNCC, it will send a recommendation letter to the network access licensor requesting access. If there are additional security considerations, the policy decision point can still not allow access to the requester AR.
- the network access licensor passes the access decision to the policy executor, and the policy executor ultimately performs the decision to control access by the access requester AR.
- TCG-TNC architecture At present, there are no mature TCG-TNC architecture products entering the market. Some important technologies of the TCG-TNC architecture are still in the research and specification stage, and they mainly have the following defects:
- the key negotiation process is complicated. Because the data on the network access layer is to be secured, it is necessary to establish a secure channel between the access requester AR and the policy decision point, that is, session key negotiation between them; however, access requester AR and policy Data protection is also required between the execution points, so that session key negotiation needs to be performed again between the access requester AR and the policy enforcement point, which complicates the key negotiation process.
- the security is relatively low.
- the master key negotiated by the access requester AR and the policy decision point is passed from the policy decision point to the policy enforcement point.
- the key is passed over the network, introducing a new security attack point that reduces security.
- the same master key is used for both session key negotiation, which also reduces the security of the entire trusted network connection architecture.
- Access Requester The AR may not be able to verify the validity of the AIK certificate for the policy decision point.
- the access requester AR and the policy decision point use the AIK private key and certificate for bidirectional platform credential authentication, and both ends need to verify the validity of the AIK certificate. If the policy decision point is the access service provider of the access requester AR, the access requester AR cannot access the network before the trusted network connection, that is, the validity of the AIK certificate of the policy decision point cannot be verified, so it is not safe.
- Platform integrity assessment is not equal. In the TCG-TNC architecture, the policy decision point performs platform integrity evaluation on the access requester AR, but the access requester AR does not perform platform integrity evaluation on the policy decision point. If the platform of the policy decision point is not trusted, it is not safe for the access requester AR to connect to the untrusted device. Peer-to-peer trust is a must in Ad hoc networks.
- the present invention provides a trusted network connection system with enhanced security, which can solve the technical problem that the security of the background is relatively low, and the access requester AR may not be able to verify the validity of the AIK certificate and the evaluation of the platform integrity is not equal.
- a secure network connection system that enhances security, including access requesters AR and policy enforcement points
- the system further includes an access licensor AA and a policy manager PM;
- the access requester AR and the policy enforcement point PEP are in network communication in an authentication protocol manner, and the access requester AR and the access authorizer AA are connected through a network authorization transmission protocol interface IF-T and an integrity evaluation interface IF-TNCCS network.
- the access requester AR and the access authorizer AA are both Having an integrity metric interface IF-M
- the policy enforcement point PEP and the access licensor AA are connected through a policy implementation interface IF-PEP network
- the access licensor AA and the policy manager PM pass the user authentication authorization interface IF-
- the UAA and the platform evaluation authorization interface IF-PEA network are connected; wherein: the network authorization transmission protocol interface IF-T is a two-way user authentication and key agreement between the access requester AR and the access authority AA, and access is implemented. a protocol interface for mutual access control between the requester AR and the access authorizer AA;
- the integrity assessment interface IF-TOCCS verifies the validity of the AIK certificate of the access requester AR and the access authorizer AA through the policy manager PM, and verifies the access requester AR and the access authorizer AA through the policy manager PM.
- Platform integrity to implement a protocol interface for platform integrity assessment between the access requester AR and the access licensor AA;
- the integrity metric interface IF-M is a protocol interface for collecting and verifying information about the platform integrity of the access requester AR and the access licensor AA;
- the policy implementation interface IF-PEP is a protocol interface for performing a decision to access the licensor AA;
- the user authentication authorization interface IF-UAA is a two-way user authentication and confidentiality between the access requester AR and the access licensor AA.
- the platform evaluation authorization interface IF-PEA is an implementation of the platform integrity assessment between the access requester AR and the access authority AA, the implementation of the policy manager PM verification access requester AR, and the access authorization AA AIK certificate validity, And a protocol interface that implements the platform integrity of the Policy Manager PM to verify the access requester AR and access the Authorizer AA.
- the access requester AR includes a network access requester NAR, a TNC client TNCC, and an integrity collector IMd and an integrity checker IMVi of the access requester AR, wherein the network access requester NAR and TNC
- the client TNCC is connected in a data bearer manner, and the TNC client TNCC and the integrity collector of the access requester AR are connected through an integrity metric collection interface IF-IMC, and the TNC client TNCC and the access requester AR
- the integrity checker IMVi is connected through the integrity metric verification interface IF-IMV;
- the policy enforcement point PEP includes a policy performer PE that performs a decision to access the licensor AA; the access licensor AA includes a network access licensor NAA, a TNC server TNCS, and an integrity certifier of the access licensor AA.
- the network access licensor NAA is connected to the TNC server TNCS in a data bearer manner, and the TNC server TNCS is connected to the integrity evaluator IMC 2 of the access licensor AA through an integrity metric collecting interface IF-IMC, The integrity checker IMV 2 of the TNC server TNCS and the access licensor AA is connected through the integrity metric check interface IF-IMV;
- the policy manager PM includes a user authentication service unit UASU and a platform evaluation service unit PESU, wherein the user authentication service unit UASU and the platform evaluation service unit PESU are connected in a data bearer manner;
- the network access requester NAR is connected to the policy executor PE in an authentication protocol manner, and the policy executor PE and the network access licensor NAA are connected through a policy implementation interface IF-PEP, and the network access requester NAR and The access licensor NAA is connected through the network authorization transport protocol interface IF-T, and the network access licensor NAA and the user authentication service unit UASU are connected through the user authentication authorization interface IF-UAA;
- the TNC client TNCC and the TNC server TNCS are connected through an integrity evaluation interface IF-TNCCS, and the TNC server TNCS and the platform evaluation service unit PESU are connected through the platform evaluation 4 authorized interface IF-PEA;
- the integrity collector IMd of the access requester AR communicates with the integrity checker IMV 2 of the access authority AA through the integrity metric interface IF-M, the integrity checker IMVi of the access requester AR passes through The metrics interface IF-M is in communication with the integrity collector IMC 2 of the access licensor AA.
- the integrity collector of the access requester AR is collecting the TNC client.
- a component of platform integrity information prepared in advance by the TNCC, the integrity checker IMVi of the access requester AR is a component that verifies the platform integrity information of the access licensor AA sent by the TNC server TNCS, the access licensor
- the integrity collector IMC 2 of the AA is a component that collects platform integrity information prepared in advance by the TNC server TNC, and the integrity checker IMV 2 of the access authority AA checks the access requester sent by the TNC client TNCC.
- the component of the platform integrity information of the AR is a component that verifies the platform integrity information of the access licensor AA sent by the TNC server TNCS, the access licensor
- the integrity collector IMC 2 of the AA is a component that collects platform integrity information prepared in advance by the TNC server TNC, and the integrity checker IMV 2 of the access authority AA checks the access requester sent by the TNC client TNCC.
- the component of the platform integrity information of the AR is a component that ver
- the access requester AR includes a network access requester NAR, a TNC client TNCC, and an integrity collector IMd of the access requester AR, where the network access requester NAR and the TNC client TNCC are in data bearer mode. Connected, the TNC client TNCC and the integrity collector of the access requester AR pass the integrity metric collection interface IF-IMC Connected
- the policy enforcement point PEP includes a policy performer PE that performs a decision to access the licensor AA; the access licensor AA includes a network access licensor NAA, a TNC server TNCS, and an integrity evaluator IMC of the access licensor AA. 2 , wherein the network access licensor NAA and the TNC server TNCS are connected in a data bearer manner, and the TNC server TNCS and the access licensor AA integrity collector IMC 2 collect the interface IF through the integrity metric.
- the IMC is connected to each other;
- the policy manager PM includes a user authentication service unit UASU, a platform evaluation service unit PESU, and an integrity checker IMV, wherein the user authentication service unit UASU and the platform evaluation service unit PESU are carried by data
- the platform evaluation service unit PESU and the integrity checker IMV are connected by the integrity metric verification interface IF-IMV;
- the network access requester NAR is connected to the policy executor PE in an authentication protocol manner, and the policy executor PE and the network access licensor NAA are connected through a policy implementation interface IF-PEP, and the network access requester NAR and The access licensor NAA is connected through the network authorization transport protocol interface IF-T, and the network access licensor NAA and the user authentication service unit UASU are connected through the user authentication authorization interface IF-UAA;
- the TNC client TNCC and the TNC server TNCS are connected through an integrity evaluation interface IF-TNCCS, and the TNC server TNCS and the platform evaluation service unit PESU are connected through the platform evaluation 4 authorized interface IF-PEA;
- the integrity collector IMd of the access requester AR communicates with the integrity checker IMV of the policy manager PM through the integrity metric interface IF-M, the integrity collector IMC 2 of the access licensor AA passes the integrity
- the metric interface IF-M is in communication with the integrity checker IMV of the Policy Manager PM.
- the integrity collector IMC of the access requester AR is a component that collects platform integrity information prepared in advance by the TNC client TNC, and the integrity collector IMC 2 of the access authority AA collects the TNC server TNCS.
- a component of the platform integrity information prepared in advance, the integrity checker IMV of the policy manager PM is a pre-established platform integrity verification request received by the TNC client TNCC and the TNC server TNCS, and the access requester AR and A component that accesses the Authorizer AA for platform integrity verification.
- the access requester AR and the access authorizer AA are both having a trusted platform module. Logical entity.
- the access control method based on the ternary peer authentication is used in the network access layer, which enhances the security of the trusted network connection architecture and simplifies the key management of the architecture.
- the platform integrity assessment of the present invention may be implemented according to actual conditions.
- the first is to implement centralized authentication of the AIK certificate of the access requester and the access authorizer by the policy manager, and the access requester and the access authorizer locally verify the integrity of the other platform, which is applicable to the access request.
- Both the accessor and the access licensor have access to a database that stores standard integrity metrics for each component, which enhances the security of the trusted network connection architecture and simplifies key management for the trusted network connection architecture.
- the second is that the authentication of the AIK certificate and the verification of the platform integrity of the access requester and the access authorizer are all completed by the policy manager, which simplifies the key management and integrity check mechanism of the trusted network connection architecture, The security of the trusted network connection architecture is further enhanced, and the scope of application of the trusted network connection can be extended.
- the present invention not only realizes two-way user authentication of the access requester and the access authorizer in the network access layer, but also implements the two-way platform integrity evaluation of the access requester and the access authorizer at the integrity evaluation layer, thereby improving the entire The security of the trusted network connection architecture. Furthermore, since the ternary peer authentication protocol is used in both the network access layer and the integrity assessment layer, that is, the third-party authentication protocol based on the third party further enhances the security of the trusted network connection architecture.
- FIG. 1 is a schematic diagram of the basic architecture of the existing TCG-TNC
- FIG. 2 is a schematic diagram of a basic structure of a TNC according to the present invention.
- FIG. 3 is a schematic diagram of a complete information transmission process corresponding to the first platform integrity evaluation method of the present invention
- FIG. 4 is a schematic diagram of a complete information transmission process corresponding to the second platform integrity evaluation method of the present invention.
- PDP Policy Decision Point
- AR Access Requester
- PEP Policy Execution Point
- AA Access Authorizer
- PM Policy Manager
- IMd Access Requester AR Integrity Collector
- IMV 2 Integrity Checker of Access Authorizer AA
- IMC 2 Integrity Collector of Access Authorizer AA
- IMV Integrity Checker of Policy Manager PM
- TNCC TNC client
- TNCS TNC server
- PESU platform evaluation service unit
- NAR network access requester
- PE policy executor
- NAA network access licensor
- UASU user authentication service unit
- IF-T The network authorization transport protocol interface is a protocol interface between the network access requester NAR and the policy performer PE
- IF-PEP the policy implementation interface, which is a protocol interface between the policy enforcer PE and the network access authorizer NAA
- IF- UAA User authentication and authorization interface, which is a protocol interface between the network access licensor NAA and the user authentication service unit
- the protocol interface between 2 is the protocol interface between the integrity checker IMV of the access requester AR and the integrity collector IMC 2 of the access authorizer AA; is the integrity collector IMC 2 of the access authorizer AA and The protocol interface between the integrity checkers IMV of the Policy Manager PM; also the protocol interface between the integrity collector IMCi of the Access Requestor AR and the integrity checker IMV of the Policy Manager PM.
- the present invention is an enhanced security trusted network connection architecture established on the TCG-TNC architecture.
- the present invention mainly consists of an access requester AR, a policy enforcement point PEP, and an access granter.
- the access requester AR is also referred to as a requester, a subscriber station, etc.
- the policy manager PM is also referred to as an authentication server, a trusted server, a background server, and the like.
- the access requester AR and the policy enforcement point PEP are connected in network by the authentication protocol mode, and the policy enforcement point PEP and the access authority AA implement the interface IF-PEP network through the policy.
- the access requester AR and the access authorizer AA are connected through the network authorization transport protocol interface IF-T and the integrity assessment interface IF-TNCCS, and both the access requester AR and the access granter AA have an integrity measurement interface IF-M.
- the access licensor AA and the policy manager PM are connected through the user authentication authorization interface IF-UAA and the platform evaluation authorization interface IF-PEA network.
- the access requester AR is mainly composed of a network access requester NAR, a TNC client TNCC, an integrity collector IMC of the access requester AR, and an integrity checker IMVi of the access requester AR.
- the network access requester NAR and the TNC client TNCC are connected in a data bearer manner for the TNC client TNCC to forward the message.
- the TNC client TNCC is connected to the integrity collector of the access requester AR through the integrity metric collection interface IF-IMC, and is connected to the integrity certifier IMVi of the access requester AR through the integrity metric verification interface IF-IMV.
- the policy enforcement point PEP is mainly composed of the policy performer PE and is responsible for executing the decision of the access authorizer.
- the access licensor AA is mainly composed of a network access licensor NAA, a TNC server TNCS, an access certifier AA's integrity checker IMV 2, and an access licensor AA's integrity collector IMC 2 .
- the network access licensor NAA is connected to the TNCS data bearer mode of the TNC server for the TNC server to forward messages.
- the TNC server TNCS communicates with the integrity evaluator IMC 2 of the access licensor AA through the integrity metrics collection interface IF-IMC, and the integrity certifier IMV 2 with the access licensor AA passes the integrity metric verification interface IF.
- -IMV is connected to achieve integrity of the integrity verifier IMV 2 of the access authorizer AA and the integrity collector IMD of the access requester AR and the integrity collector IMC 2 of the access authorizer AA and the access requester AR Verifier IMVi communication.
- the Policy Manager PM is mainly composed of the User Authentication Service Unit UASU and the Platform Evaluation Service Unit PESU.
- User Authentication Service Unit UASU and Platform Evaluation Service Unit PESU is connected in data bearer mode for platform evaluation service unit PESU to forward messages.
- the access requester AR is mainly composed of a network access requester NAR, a TNC client TNCC, and an integrity collector IMd of the access requester AR.
- the network access requester NAR is connected to the TNC client TNCC in data bearer mode for TNC client TNCC transfer. Send a message.
- the TNC client TNCC communicates with the integrity requester IMd of the access requester AR through the integrity metrics collection interface IF-IMC to implement the integrity checker IMd of the access requester AR and the integrity checker of the policy manager PM. IMV communication.
- the policy enforcement point PEP is mainly composed of the policy performer PE and is responsible for executing the decision of the access authorizer.
- the access authorizer AA is mainly composed of the network access authorizer NAA, the TNC server TNCS, and the integrity collector IMC 2 of the access authority AA.
- the network access licensor NAA is connected to the TNCS data bearer mode of the TNC server for forwarding messages by the TNC server TNCS.
- the TNC server TNCS communicates with the access licensor AA's integrity collector IMC 2 through the integrity metrics collection interface IF-IMC to achieve the integrity of the access licensor AA's integrity collector IMC 2 and the Policy Manager PM. The communication of the examiner IMV.
- the Policy Manager PM is mainly composed of a User Authentication Service Unit UASU, a Platform Evaluation Service Unit PESU, and an Integrity Checker IMV.
- the user authentication service unit UASU and the platform evaluation service unit PESU are connected in a data bearer manner for the platform evaluation service unit PESU to forward the message.
- the platform evaluation service unit PESU and the integrity checker IMV are connected through the integrity metric verification interface IF-IMV to implement the integrity checker IMV and the integrity requester IMd of the access requester AR and the access licensor AA. Integrity collector IMC 2 communication.
- the four components of the network access requester NAR, the policy performer PE, the network access authorizer NAA, and the user authentication service unit UASU of the present invention constitute a network access layer.
- the network access requester NAR communicates with the network access licensor NAA through the network authorization transport protocol interface IF-T, and the policy performer PE and the network access licensor NAA communicate through the policy implementation interface IF-PEP, the network access licensor NAA and the user authentication service
- the unit UASU is connected through the user authentication authorization interface IF-UAA.
- a secure channel is pre-established between the policy enforcement point PEP and the access authority AA.
- the network access requester NAR, the network access authorizer NAA, and the user authentication service unit UASU perform a ternary peer authentication protocol through the policy performer PE to implement two-way user authentication and key agreement between the access requester AR and the access licensor AA.
- the master key generated by the authentication process is transmitted by the network access authorizer NAA to the policy performer PE through the secure channel.
- the policy performer PE performs key agreement with the access requester AR by using the master key to protect the security of data transmission between the policy enforcement point PEP and the access requester AR.
- the network access layer is responsible for implementing two-way user authentication and key agreement between the access requester AR and the access authority AA, and key negotiation between the access requester AR and the policy enforcement point PEP. Inter-access control between the accessor AA and the access requester AR.
- TNC Client TNCC, TNC Server TNCS and Platform Evaluation Service Unit PESU three entities form the integrity assessment layer.
- the TNC client and the TNC server TNCS are connected through the integrity evaluation interface IF-TNCCS.
- the TNC server TNCS and the platform evaluation service unit PESU are connected through the platform evaluation authorization interface IF-PEA.
- integrity assessment includes platform integrity verification and platform credential authentication. There are two ways to evaluate the platform integrity of the integrity assessment layer.
- the first platform integrity evaluation method is shown in Figure 3.
- the validity of the AIK certificate of the access requester AR and the access authorizer AA is verified by the policy manager PM, and is verified locally by the access requester AR and the access authorizer AA.
- the integrity of the other platform, the method is applicable to both the access requester AR and the access authorizer AA can access the database storing the standard integrity metrics of each platform component, which can enhance the security of the trusted network connection architecture and simplify the trust. Key management for the network connection architecture.
- the implementation of the first platform integrity assessment is as follows: 1. Platform integrity check: The platform integrity check of the access requester AR is performed on the TNC server TNCS, and the platform integrity check of the access authorizer AA is TNC client TNCC. 2.
- Access requester AR and access authorizer AA's platform credential authentication is implemented using a ternary peer-to-peer authentication protocol.
- the AIK certificate authentication of the access requester AR and the access authorizer AA is performed by the platform evaluation service unit PESU.
- the second platform integrity evaluation method is shown in Figure 4.
- the AIK certificate validity verification and platform integrity check of the access requester AR and the access authorizer AA are all completed by the policy manager PM, which simplifies the trusted network connection architecture.
- the key management and integrity verification mechanism further enhances the security of the trusted network connection architecture and extends the scope of the trusted network connection.
- the implementation of the second platform integrity assessment is as follows: 1. Platform integrity check: Access requester AR and access authorizer AA's platform integrity check is performed by the platform evaluation service unit PESU. 2.
- the integrity metric layer is responsible for collecting and verifying the platform integrity information of the access requester AR and the access licensor AA.
- the integrity metric layer of the structure is mainly composed of the integrity collector IMd of the access requester AR, the integrity checker IMVi of the access requester AR, the integrity checker IMV 2 of the access licensor AA, and the access licensor AA.
- the integrity collector IMC 2 consists of four components.
- the integrity collector IMC 1 of the access requester AR communicates with the integrity checker IMV 2 of the access authority AA through the integrity metric interface IF-M, and the integrity checker of the access requester AR passes the integrity metric interface IF -M is connected to the integrity collector IMC 2 of the access authority AA.
- the integrity metric layer of the structure is mainly composed of three components: the integrity collector IMd of the access requester AR, the integrity collector IMC 2 of the access licensor AA, and the integrity checker IMV of the policy manager PM.
- the integrity collector IMC of the access requester AR communicates with the integrity checker IMV of the Policy Manager PM through the integrity metric interface IF-M, accessing the integrity of the Authorizer AA 2 and the integrity of the Policy Manager PM
- the sex checker IMV is connected through the integrity measurement interface IF-M.
- the specific steps of implementing the trusted network connection for enhancing security by using the present invention are as follows:
- the TNC client accessing the requestor AR TNCC prepares the platform integrity information in advance, and submits it to the integrity collector IMd of the access requester AR; the TNC server TNCS accessing the authorized AA prepares the platform integrity information in advance, and gives it to the Access the Authorizer AA's integrity collector IMC 2 .
- the TNC Client TNCC and the TNC Server TNCS pre-establish an integrity verification request that includes a PCRs table in which the Access Requestor AR and the Access Authorizer AA mutually request the other party to verify.
- the TNC client TNCC and the TNC server TNCS pass the pre-established integrity verification requirements directly to the integrity requester IMV ⁇ of the access requester AR. Access the Authorizer AA's integrity checker IMV 2 .
- the TNC client TNCC and the TNC server TNCS pass the pre-established integrity verification requirements to the integrity checker IMV of the policy manager PM during the platform integrity evaluation process.
- Figure 4. (1.3)
- the trusted platform module of the access requester AR and the access authorizer AA hashes the platform information required by the network policy into the platform configuration register.
- the network access requester NAR initiates an access request to the policy performer PE, and the policy performer PE forwards the access request to the network access authorizer NAA.
- the network access authorizer NAA After receiving the access request, the network access authorizer NAA starts the two-way user authentication process, and the network access requester NAR, the network access authorizer NAA and the user authentication service unit UASU start to perform the ternary peer authentication.
- the protocol implements two-way user authentication and key agreement between the access requester AR and the access authorizer AA.
- the network access licensor NAA transmits the master key generated by the two-way user authentication process to the policy enforcement point PEP through the pre-established secure channel. Finally, the policy enforcement point PEP uses the master key to perform key agreement with the access requester AR.
- the network access requester NAR and the network access authorizer NAA send the user authentication success information to the TNC client TNCC and the TNC server TNCS of the integrity assessment layer respectively.
- the Platform Evaluation Service Unit PESU utilizes a ternary peer-to-peer authentication protocol to implement a two-way platform integrity assessment of the Access Requestor AR and the Access Authorizer AA.
- platform integrity assessment includes: 1. Platform integrity check: The access requester verifies the platform integrity of the access grantor, and the access grantor verifies the integrity of the access requester; 2. Platform Credential Authentication: The AIT certificate validity of the access requester and access authorizer is verified by the Policy Manager.
- the implementation of the second platform integrity assessment includes: 1. Platform integrity check: The platform integrity of the access requester and the access licensor is verified by the policy manager; 2. Platform credential authentication: by policy The manager verifies the validity of the AIK certificate for the access requester and the access authorizer.
- the TNC client TNCC and the TNC server TNCS each aggregate access to the licensor AA and access Requester AR's platform integrity assessment results. Then, the recommendation is sent to the network access requester NAR and the network access authorizer NAA, respectively.
- the network access requester NAR and the network access authorizer NAA respectively control the port according to the recommendation received by each, and implement mutual access control of the access requester AR and the access authorizer AA.
- the recommendation sent by the TNC client TNCC and the TNC server TNCS to the network access requester NAR and the network access authorizer NAA is to allow access information, prohibit access information or isolation patch information, and the like.
- the access control method based on the ternary peer authentication is used in the network access layer, which enhances the security of the trusted network connection architecture and simplifies the key management of the architecture.
- the platform integrity assessment of the present invention may be implemented according to actual conditions.
- the first is to implement centralized authentication of the AIK certificate of the access requester and the access authorizer by the policy manager, and the access requester and the access authorizer locally verify the integrity of the other platform, which is applicable to the access request.
- Both the accessor and the access licensor have access to a database that stores standard integrity metrics for each component, which enhances the security of the trusted network connection architecture and simplifies key management for the trusted network connection architecture.
- the second is that the authentication of the AIK certificate and the verification of the platform integrity of the access requester and the access authorizer are all completed by the policy manager, which simplifies the key management and integrity check mechanism of the trusted network connection architecture, The security of the trusted network connection architecture is further enhanced, and the scope of application of the trusted network connection can be extended.
- the present invention not only realizes two-way user authentication of the access requester and the access authorizer in the network access layer, but also implements the two-way platform integrity evaluation of the access requester and the access authorizer at the integrity evaluation layer, thereby improving the entire The security of the trusted network connection architecture. Furthermore, since the ternary peer authentication protocol is used in both the network access layer and the integrity assessment layer, that is, the third-party authentication protocol based on the third party further enhances the security of the trusted network connection architecture.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
Description
Claims
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2010519328A JP5187397B2 (ja) | 2007-08-08 | 2008-07-21 | 安全性が強化されたトラステッドネットワークコネクトシステム |
US12/672,860 US8336081B2 (en) | 2007-08-08 | 2008-07-21 | Trusted network connect system for enhancing the security |
EP08826948A EP2178241A4 (en) | 2007-08-08 | 2008-07-21 | TRUSTED NETWORK CONNECT SYSTEM FOR IMPROVING SAFETY |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNB2007100184378A CN100512313C (zh) | 2007-08-08 | 2007-08-08 | 一种增强安全性的可信网络连接系统 |
CN200710018437.8 | 2007-08-08 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2009018743A1 true WO2009018743A1 (fr) | 2009-02-12 |
Family
ID=39933611
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2008/071700 WO2009018743A1 (fr) | 2007-08-08 | 2008-07-21 | Système de connexion à un réseau de confiance destiné à améliorer la sécurité |
Country Status (7)
Country | Link |
---|---|
US (1) | US8336081B2 (zh) |
EP (1) | EP2178241A4 (zh) |
JP (1) | JP5187397B2 (zh) |
KR (1) | KR101083152B1 (zh) |
CN (1) | CN100512313C (zh) |
RU (1) | RU2437228C2 (zh) |
WO (1) | WO2009018743A1 (zh) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2010534988A (ja) * | 2007-08-01 | 2010-11-11 | 西安西▲電▼捷通▲無▼▲綫▼▲網▼絡通信有限公司 | 安全性が強化されたトラステッドネットワークコネクト方法 |
EP2421215A4 (en) * | 2009-04-16 | 2016-05-25 | China Iwncomm Co Ltd | METHOD OF ESTABLISHING A TRUSTWORTHY NETWORK CONNECTING FRAME OF THE THREE-ELEMENT PEER AUTHENTICATION |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN100553212C (zh) * | 2007-11-16 | 2009-10-21 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络接入控制系统 |
CN100496025C (zh) * | 2007-11-16 | 2009-06-03 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络接入控制方法 |
CN100581170C (zh) * | 2008-08-21 | 2010-01-13 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别可信网络连接的可信网络管理方法 |
CN101355459B (zh) * | 2008-08-29 | 2010-08-25 | 北京理工大学 | 一种基于可信协议的网络监控方法 |
CN101527717B (zh) * | 2009-04-16 | 2012-11-28 | 西安西电捷通无线网络通信股份有限公司 | 一种三元对等鉴别可信网络连接架构的实现方法 |
CN101572705B (zh) * | 2009-06-08 | 2012-02-01 | 西安西电捷通无线网络通信股份有限公司 | 一种实现双向平台认证的系统及方法 |
US9208318B2 (en) * | 2010-08-20 | 2015-12-08 | Fujitsu Limited | Method and system for device integrity authentication |
GB2487049A (en) * | 2011-01-04 | 2012-07-11 | Vestas Wind Sys As | Remote and local authentication of user for local access to computer system |
GB2541572A (en) * | 2014-05-01 | 2017-02-22 | Sequitur Labs Inc | Applications of secured memory areas and secure environments in policy-based access control systems for mobile devices |
US20170187752A1 (en) * | 2015-12-24 | 2017-06-29 | Steffen SCHULZ | Remote attestation and enforcement of hardware security policy |
CN106789059B (zh) * | 2016-11-10 | 2019-09-20 | 中国电子科技集团公司第二十八研究所 | 一种基于可信计算的远程双向访问控制系统及方法 |
CN108696868B (zh) * | 2017-03-01 | 2020-06-19 | 西安西电捷通无线网络通信股份有限公司 | 用于网络连接的凭证信息的处理方法和装置 |
US11297108B2 (en) * | 2018-12-28 | 2022-04-05 | Comcast Cable Communications, Llc | Methods and systems for stateful network security |
CN110189473B (zh) * | 2019-04-08 | 2021-07-06 | 全球能源互联网研究院有限公司 | 一种计费控制系统的可信度量认证交互方法及装置 |
US10721603B1 (en) * | 2019-08-02 | 2020-07-21 | Nokia Solutions And Networks Oy | Managing network connectivity using network activity requests |
CN116015977B (zh) * | 2023-01-28 | 2024-06-18 | 武汉大学 | 一种用于物联网设备的网络访问控制方法及系统 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1585405A (zh) * | 2004-06-04 | 2005-02-23 | 西安电子科技大学 | 宽带无线ip网络安全体系结构及安全实现方法 |
US20070006282A1 (en) * | 2005-06-30 | 2007-01-04 | David Durham | Techniques for authenticated posture reporting and associated enforcement of network access |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE19539700C1 (de) | 1995-10-25 | 1996-11-28 | Siemens Ag | Sicherheitschip |
CN1304977C (zh) * | 1999-07-06 | 2007-03-14 | 索尼株式会社 | 数据提供系统、装置及其方法 |
ATE315859T1 (de) | 2002-09-17 | 2006-02-15 | Errikos Pitsos | Verfahren und vorrichtung zur bereitstellung einer liste von öffentlichen schlüsseln in einem public-key-system |
CN1191696C (zh) | 2002-11-06 | 2005-03-02 | 西安西电捷通无线网络通信有限公司 | 一种无线局域网移动设备安全接入及数据保密通信的方法 |
US7395424B2 (en) * | 2003-07-17 | 2008-07-01 | International Business Machines Corporation | Method and system for stepping up to certificate-based authentication without breaking an existing SSL session |
CN1627683A (zh) | 2003-12-09 | 2005-06-15 | 鸿富锦精密工业(深圳)有限公司 | 单一认证授权管理系统及方法 |
JP2008506139A (ja) | 2004-07-09 | 2008-02-28 | 松下電器産業株式会社 | ユーザ認証及びサービス承認を管理し、シングル・サイン・オンを実現して、複数のネットワーク・インタフェースにアクセスするためのシステム及び方法 |
US8266676B2 (en) | 2004-11-29 | 2012-09-11 | Harris Corporation | Method to verify the integrity of components on a trusted platform using integrity database services |
CN100566251C (zh) * | 2007-08-01 | 2009-12-02 | 西安西电捷通无线网络通信有限公司 | 一种增强安全性的可信网络连接方法 |
CN100534036C (zh) * | 2007-08-01 | 2009-08-26 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络连接方法 |
CN100566252C (zh) * | 2007-08-03 | 2009-12-02 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络连接系统 |
CN101136928B (zh) * | 2007-10-19 | 2012-01-11 | 北京工业大学 | 一种可信网络接入控制系统 |
CN100553212C (zh) | 2007-11-16 | 2009-10-21 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别的可信网络接入控制系统 |
-
2007
- 2007-08-08 CN CNB2007100184378A patent/CN100512313C/zh active Active
-
2008
- 2008-07-21 EP EP08826948A patent/EP2178241A4/en not_active Withdrawn
- 2008-07-21 JP JP2010519328A patent/JP5187397B2/ja active Active
- 2008-07-21 KR KR1020107004926A patent/KR101083152B1/ko active IP Right Grant
- 2008-07-21 RU RU2010107864/09A patent/RU2437228C2/ru active
- 2008-07-21 US US12/672,860 patent/US8336081B2/en active Active
- 2008-07-21 WO PCT/CN2008/071700 patent/WO2009018743A1/zh active Application Filing
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1585405A (zh) * | 2004-06-04 | 2005-02-23 | 西安电子科技大学 | 宽带无线ip网络安全体系结构及安全实现方法 |
US20070006282A1 (en) * | 2005-06-30 | 2007-01-04 | David Durham | Techniques for authenticated posture reporting and associated enforcement of network access |
Non-Patent Citations (2)
Title |
---|
See also references of EP2178241A4 * |
YE M., AND LUO W.: "Application of Trusted Network Connect (TNC) Architecture", CHINA INFORMATION TION SECURITY, no. 1, January 2006 (2006-01-01), pages 58 - 60 * |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2010534988A (ja) * | 2007-08-01 | 2010-11-11 | 西安西▲電▼捷通▲無▼▲綫▼▲網▼絡通信有限公司 | 安全性が強化されたトラステッドネットワークコネクト方法 |
EP2421215A4 (en) * | 2009-04-16 | 2016-05-25 | China Iwncomm Co Ltd | METHOD OF ESTABLISHING A TRUSTWORTHY NETWORK CONNECTING FRAME OF THE THREE-ELEMENT PEER AUTHENTICATION |
Also Published As
Publication number | Publication date |
---|---|
EP2178241A1 (en) | 2010-04-21 |
KR101083152B1 (ko) | 2011-11-11 |
CN101242401A (zh) | 2008-08-13 |
EP2178241A4 (en) | 2011-12-07 |
CN100512313C (zh) | 2009-07-08 |
US20120005718A1 (en) | 2012-01-05 |
KR20100041869A (ko) | 2010-04-22 |
RU2437228C2 (ru) | 2011-12-20 |
JP2010536203A (ja) | 2010-11-25 |
US8336081B2 (en) | 2012-12-18 |
JP5187397B2 (ja) | 2013-04-24 |
RU2010107864A (ru) | 2011-09-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2009018743A1 (fr) | Système de connexion à un réseau de confiance destiné à améliorer la sécurité | |
JP5093350B2 (ja) | 安全性が強化されたトラステッドネットワークコネクト方法 | |
JP5178833B2 (ja) | 三要素ピア認証に基づいた信頼されたネットワーク接続システム | |
US8255977B2 (en) | Trusted network connect method based on tri-element peer authentication | |
JP5248621B2 (ja) | 3値同等識別に基づく、信頼されているネットワークアクセス制御システム | |
RU2444156C1 (ru) | Способ управления доступом к защищенной сети на основе трехэлементной аутентификации одноранговых объектов | |
WO2010066187A1 (zh) | 一种基于三元对等鉴别的可信网络连接握手方法 | |
WO2010066169A1 (zh) | 一种基于三元对等鉴别的可信网络连接实现方法 | |
WO2012013011A1 (zh) | 一种适合可信连接架构的平台鉴别策略管理方法及设备 | |
WO2011109959A1 (zh) | 一种适合可信连接架构的平台鉴别实现方法及系统 | |
CN103780395B (zh) | 网络接入证明双向度量的方法和系统 | |
WO2011035508A1 (zh) | 一种可实现平台配置保护的双向平台鉴别方法及其系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 08826948 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2010519328 Country of ref document: JP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 12672860 Country of ref document: US |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2008826948 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 20107004926 Country of ref document: KR Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2010107864 Country of ref document: RU |