WO2009105996A1 - 实现服务访问的方法、设备及系统 - Google Patents

实现服务访问的方法、设备及系统 Download PDF

Info

Publication number
WO2009105996A1
WO2009105996A1 PCT/CN2009/070531 CN2009070531W WO2009105996A1 WO 2009105996 A1 WO2009105996 A1 WO 2009105996A1 CN 2009070531 W CN2009070531 W CN 2009070531W WO 2009105996 A1 WO2009105996 A1 WO 2009105996A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity
service
access
anonymous
request
Prior art date
Application number
PCT/CN2009/070531
Other languages
English (en)
French (fr)
Inventor
刘义俊
高洪涛
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2009105996A1 publication Critical patent/WO2009105996A1/zh
Priority to US12/783,142 priority Critical patent/US20100229241A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Definitions

  • the present invention relates to the field of communications, and in particular, to a method, device, and system for implementing service access. Background technique
  • the Internet has become an important application tool for current communications (such as e-commerce, etc.) and has penetrated into people's daily lives at a rapid rate. Many traditional means of communication have been transformed into a mode of communication using the Internet. In addition to protecting information in each communication session on the network from being stolen, that is, how to secure communication data, as in the real world, the privacy of network users is also needed.
  • Services on the Internet such as secret ballots, anonymous auctions, etc., must hide the true identity of the service visitors.
  • the prior art provides a method for implementing service access, the main idea of which is to use the public identity of the service accessor as its public key, and the corresponding private key is the public key and secret of the service accessor.
  • the key of the Key Generating Center (KGC) is obtained through operations, including:
  • the service access direction KGC sends the real identity to prove its true identity. After the service provider passes the real identity verification, KGC generates the private key used to access it. At the same time, KGC also generates the service provider. Corresponding private key, when the service accessor accesses the service provided by the service provider, it needs to complete the negotiation of the key used by the two in the service access process. Real-life access to the service, therefore, the service visitor cannot achieve anonymous access to the service provider, that is, the service visitor must provide its real identity to obtain the service provided by the service provider, and therefore cannot protect the privacy of the service accessor. . Summary of the invention
  • the technical problem to be solved by the embodiments of the present invention is to provide a service access identity identification In order to achieve anonymous access to the service by the service visitor, the privacy of the service visitor can be protected.
  • an embodiment of the present invention provides a method for generating a service access identity identifier, including:
  • An embodiment of the present invention further provides an access method, including:
  • the embodiment of the invention further provides a method for authenticating the true identity of a service accessor, comprising: obtaining a traceback request for the true identity of the service accessor of the anonymous access service;
  • the embodiment of the present invention further provides a service accessor identity management device, including: generating a request acquisition unit, and obtaining an anonymous identity identifier generation request for a real identity of the hidden service accessor;
  • the anonymous generation unit generates a part or all of the anonymous identity corresponding to the real identity identifier according to the anonymous identity generation request.
  • an embodiment of the present invention further provides a service access device, including:
  • the request sending unit sends an anonymous identity generation request that has a real identity of the hidden service accessor and has a corresponding relationship with the real identity;
  • the response receiving unit receives the anonymous identity generation request response.
  • an embodiment of the present invention further provides an identity identification generating system, including a service accessing party.
  • Device and service accessor identity management device the service accessor device includes:
  • the request sending unit sends an anonymous identity generation request that has a real identity of the hidden service accessor and has a corresponding relationship with the real identity;
  • the service accessor identity management device includes:
  • An anonymous generating unit generates part or all of the anonymous identity according to the anonymous identity generation request.
  • an embodiment of the present invention further provides a service provider device, including:
  • the access request obtaining unit obtains an access request of the service accessor, where the access request carries an anonymous identity of the service accessor, and the corresponding anonymous identity is used to represent that the service accessor has a legal anonymous identity
  • the service targeting unit when the verification unit passes the verification, directs to the service corresponding to the access request.
  • the embodiment of the present invention further provides another service access device, including:
  • An access request sending unit configured to send an access request to the service, where the access request carries an anonymous identity of the service accessor, and a corresponding identifier used by the anonymous identity to identify that the service accessor has a legal anonymous identity
  • the access request response receiving unit receives a response to the verification of the validity of the service visitor anonymous identity by the parameter signed by the private key.
  • the embodiment of the present invention further provides an access system, including a service accessor device and a service provider device, where the service accessor device includes:
  • An access request sending unit configured to send an access request to the service, where the access request carries an anonymous identity of the service accessor, and a corresponding identifier used by the anonymous identity to identify that the service accessor has a legal anonymous identity
  • the access request response receiving unit receives a response to the verification of the validity of the service visitor anonymous identity by the parameter signed by the private key,
  • the service provider device includes:
  • the service targeting unit when the verification unit passes the verification, directs to the service corresponding to the access request.
  • the embodiment of the present invention further provides another service accessor identity management device, including: a storage unit, a real identity identifier of a service accessor storing an anonymous access service, and an anonymous identity identifier used to conceal the true identity of the service accessor.
  • another service accessor identity management device including: a storage unit, a real identity identifier of a service accessor storing an anonymous access service, and an anonymous identity identifier used to conceal the true identity of the service accessor.
  • the traceback request obtaining unit obtains a traceback request for the real identity of the service visitor; and the query unit queries the corresponding relationship according to the traceback request to obtain the true identity.
  • an embodiment of the present invention further provides an identity tracing request device, including:
  • the traceback request sending unit sends a traceback request for the true identity of the service accessor of the anonymous access service
  • the traceback request response receiving unit receives a response to the traceback request, the response including the true identity of the service visitor.
  • the embodiment of the present invention further provides an identity tracing system, including an identity tracing request device and a service accessor identity management device, where the identity tracing request device includes:
  • the traceback request sending unit sends a traceback request for the true identity of the service accessor of the anonymous access service
  • the traceback request response receiving unit receives a response to the traceback request
  • the service accessor identity management device includes:
  • a storage unit a correspondence between a real identity of the service accessor storing the anonymous access service and an anonymous identity used to conceal the true identity of the service accessor;
  • the embodiment of the present invention generates the anonymous identity identifier corresponding to the real identity according to the anonymous identity identifier generation request according to the real identity of the hidden service accessor; and utilizes the anonymous identity identifier and the corresponding Accessing a parameter for characterizing a service visitor private key signing that the service visitor has a legally anonymous identity, and authenticating the parameter of the private key signing by the service visitor anonymous identity validity, Corresponding to the service corresponding to the access request; and, according to a traceback request for the real identity of the service accessor of the anonymous access service, querying the correspondence between the real identity of the service accessor and the anonymous identity for hiding the true identity of the service visitor The relationship is obtained in response to the traceback request, thereby satisfying the protection needs of the service visitor's privacy, and also obtaining the true identity of the service visitor when necessary.
  • FIG. 1 is a main flowchart of a method for generating a service provider identity identifier according to an embodiment of the present invention
  • FIG. 2 is another main flowchart of a method for generating a service provider identity identifier according to an embodiment of the present invention
  • FIG. 3 is an embodiment of the present invention
  • FIG. 4 is a main flowchart of a method for authenticating a true identity of a service accessor according to an embodiment of the present invention
  • FIG. 5 is a schematic diagram of a first embodiment of an IBC-based traceable anonymous access method of the present invention
  • FIG. 6 is an IBC-based method of the present invention.
  • FIG. 7 is a schematic diagram of a first embodiment of a service provider real identity tracing method according to the present invention;
  • FIG. 8 is a third implementation of the IBC-based traceable anonymous access method of the present invention.
  • FIG. 9 is a main structural diagram of an identity identification generating system according to an embodiment of the present invention.
  • FIG. 10 is another main structural diagram of an identity identification generating system according to an embodiment of the present invention.
  • FIG. 11 is a main structural diagram of an access system according to an embodiment of the present invention.
  • FIG. 12 is a main structural diagram of an identity tracing system according to an embodiment of the present invention.
  • FIG. 13 is a schematic diagram of a first embodiment of an IB C-based traceable anonymous access system of the present invention
  • FIG. 14 is a schematic diagram of a first embodiment of the identity tracing system of the present invention
  • 15 is a schematic diagram of a third embodiment of an IBC-based traceable anonymous access system of the present invention.
  • Embodiments of the present invention provide a service accessor identity identifier generation method, an access method, a service visitor real identity traceability method, a service visitor identity management device, a service visitor device, and an identity.
  • An identity management system, a service provider device, an access system, an identity tracing request device, and an identity tracing system which can generate anonymity identification of service visitors, anonymous access by service visitors, and anonymous access by service visitors After the visit, the true identity of the user can be traced, so as to meet the protection of the privacy of the service visitor, and also obtain the true identity of the service visitor when necessary, so that the service visitor can not deny the service access process that he has initiated.
  • KGC the KGC mentioned in the embodiment of the present invention is an entity that extends its logical function
  • KGC is the service accessor identity management device, that is, the authoritative manager of the service accessor), except in the identity-based password.
  • IBC Ident I ty-Based Cryptography
  • the management function partitioning may also be attributed to another separate functional entity (independent of the service accessor identity management device other than KGC) to form other embodiments of the present invention, such as identity provisioning.
  • I DP Independent of the service accessor identity management device other than KGC
  • the client (Cl ient ), the Cl ient mentioned in the embodiment of the present invention is a service access device, that is, the service access initiator, and the Cl ient belongs to the KGC (that is, the K ECO-owned Cl ient )
  • the enabling server (Enab ler), the Enabler mentioned in the embodiment of the present invention is a service provider device, and is also a receiver of the service access, and may belong to a KGC domain, or may belong to different KII domains. KGC domain.
  • the process is based on a secure channel established by mutual authentication between KGC and Client.
  • the process mainly includes: 101.
  • the client sends an anonymous identity (Anony_ID) generation request (that is, a request for triggering the generation of the Anony_ID) to the KGC in a selected manner.
  • Anony_ID anonymous identity
  • the Anony_ID generation request may include one of the following parameter information or Multiple combinations: Client's real identity (Real-ID), Client's access attribute information (Access_Attribute), first random factor (random number RAND-1), a part of the Anony_ID provided by the client (suffix, Anony_ID) p . st perennial x ), where the Client's Access-Attribute may contain the Enabler information to be accessed - ie, Enabler.ID, the Uniform Resource Locator (URL) information (Encoder.
  • the Access-Attribute may also include the client's access to the monthly service, and the Anony_ID postfix may be a random key t (a parameter of a similar nature to the KGC master key s) selected by the Client.
  • the KGC generates part or all of the Anony_ID corresponding to the true identity of the CI ient according to the Anony_ID generation request, and may also save the correspondence between the real identity (identified by Rea 1 _ ID) and the Anony _ ID. Relationships are used in retrospecting the true identity, specifically:
  • the Anony_ID generation request includes the Real-ID and RAND-1 of the CI ient
  • the Real-ID and RAND_1 are used as the generation factors
  • Anony_ID generation request includes a client
  • Anony_ID p is provided .
  • stfix You can get Anony_ID p in the verification.
  • Anony_ID pre precede x H (Real_ID+RAND_l)
  • Anony_ID postfix is combined with Anony.
  • the Anony_ID postfix is signed by KGC, ie Sign PrvKeyKQc
  • the KGC may generate part or all of the Anony_ID corresponding to the true identity of the Client, and may also use the identifier not generated by the Real-ID as part or all of the Anony_ID, for example, available on the KGC.
  • An identifier A (such as: a random number generated by KGC, or a combination of a random number and a date, etc.), the identifier A is not generated by using Real-ID as its generation factor, and only the Real is determined at this time.
  • the correspondence between the ID and the identifier A as Anony_ID can be used;
  • the KGC generates part or all of the Anony_ID corresponding to the real identity of the client. To complete the solution of the present invention, the following steps may be included:
  • the KGC sends a request to the client to generate the anonymous identity identifier, and send part or all of the generated Anony_ID corresponding to the true identity of the client to the client, when the KGC signs the Anony_ID p .
  • the Sign ftvKeyK e (Anony_ID p . sx ) is sent to the Client to represent
  • Anony_ID p Stfix satisfies the anonymous identity requirement; in addition, when the KGC fails in the above steps (eg, the client in 102 does not have an association with the Enabler), the KGC sends a generate error/termination message to the client.
  • the main flowchart of the method for generating a service provider identity identifier according to the embodiment of the present invention shown in FIG. 1 may generate a request corresponding to the real identity by generating an anonymous identity identifier according to the real identity of the hidden service accessor.
  • the anonymous identity identifies an anonymous identity for the anonymous access of the service visitor, satisfies the protection needs of the privacy of the service visitor, and improves user satisfaction.
  • FIG. 2 is another main flowchart of a method for generating a service provider identity identifier according to an embodiment of the present invention, where the process completes the implementation of the service provider private key generation based on the service identity party anonymous identity generation generation, and is based on A secure channel established between the KGC and the client after mutual authentication, refer to the Figure 2, the process mainly includes:
  • the client sends an anonymous identity (Anony_ID) generation request to the KGC in a selected manner.
  • Anony_ID generation request may include a combination of one or more of the information described in 101 above.
  • the KGC generates part or all of the Anony_ID corresponding to the true identity of the CI ient according to the Anony_ID generation request, and may also save the correspondence between the real identity (identified by Rea 1 _ ID) and Anony_ID. Specifically, it may be as described in the above 102, and details are not described herein again;
  • the KGC After generating part or all of the Anony_ID corresponding to the true identity of the client, the KGC generates a part of the Anony_ID corresponding to the private key (PrvKey) that is used to represent the CI ient having a legal anonymous identity. Or all, at the same time, using the Anony_ID as the public key of the Client, specifically:
  • Anony_ID generation request includes a client
  • Anony_ID p is provided .
  • Anony- ID Anony_ID prefix + Anony_ID postfix , by using KGC KGC private key (PrvKey KGC) signing the Anony- ID p. St pursue x , ie (Anony_ID postfix ) , and determine
  • PrvKey part That is (Anony_ ID prefix ) (H (Rea 1 _ ID+RAND_ 1) )
  • the KGC may generate part or all of the Anony_ID corresponding to the true identity of the Client, and may also use the identifier not generated by the Real-ID as part or all of the Anony_ID, for example, available on the KGC.
  • An identifier A (such as: a random number generated by KGC, or a combination of a random number and a date, etc.), the identifier A is not generated by using Real-ID as its generation factor, and only the Real- is determined at this time.
  • the correspondence between the ID and the identifier A as Anony_ID may be, after which the Hash value is obtained by performing a hash operation on the Anony_ID (ie, the identifier A), and the hash value and the KGC master key s are used as generating factors to generate a client.
  • the KGC generates part or all of the Anony_ID corresponding to the true identity of the Client, and also generates part or all of the PrvKey corresponding to the Anony_ID for characterizing that the CI ient has a legal anonymous identity.
  • the following step 204 may also be included:
  • the KGC sends a request to the client to respond to the anonymous identity, and the generated and the The real identity of the client has some or all of the corresponding Anony_ID, and part or all of the PrvKey is sent to the client; or the KGC responds to the client with the private key generation request, and only sends part or all of the generated PrvKey to Client (do not send Anony_ID), and Client can generate Anony_ID by itself according to KGC's method of generating Anony_ID, when KGC signs the Anony_ID p .
  • stfix the KGC sends the request to the CI ient in response to the anonymous identity, and simultaneously the Sign vKeyK .
  • the main flow of implementing the service accessor identity and the private key generation method in the embodiment of the present invention as shown in FIG. 1 may be generated by generating an anonymous identity identifier according to the real identity of the hidden service accessor, and generating Corresponding to the anonymous identity of the relationship, and generating part or all of the private key corresponding to the anonymous identity for characterizing that the service accessor has a legitimate anonymous identity, thereby providing anonymity for the anonymous access of the service accessor Identity, private key, and the protection needs of the service provider's privacy, improve user satisfaction.
  • FIG. 3 is a main flowchart of an access method according to an embodiment of the present invention.
  • the process completes access to a service based on the anonymous identity identifier and private key generation of the service accessor of FIG. 2, and FIG. 3,
  • the process mainly includes:
  • the client sends a service access request to the Enabler, where the access request carries an Anony_ID of the Client, and a parameter signed by the PrvKey corresponding to the Client that is used to represent the CI ient with a legal anonymous identity.
  • the access request may further include a second random factor (such as: random number RAND_2, or a random number RAND.2 generated by the client and a hash value of Anony_ID)
  • RAND_2Hi Anony.ID
  • the access request may further include the authoritative manager information that the client claims to belong to (ie, the KGC information to which the client belongs, such as KGC.URL), when Anony.ID
  • the Anony_ID pre precede x generated by KGC and the Anony_ID p provided by the client.
  • the stfix is composed.
  • the Anony.ID can contain the access attribute information of the Client (Access_Attribute), then when the Anony_ID is composed of Anony_ID p . stfix , said access request may further include Anony_ ID p. stfix the KGC subscription information sign ftvKeyKQe (Anony_ID p. st " x), and p * in addition to containing the second random factor, but also may comprise the Anony_ID, KGC_URL a combination of one or more of a phased effective factor (eg, date Data or counter value, etc.) to prevent the packet or field to which the p* belongs from being played back;
  • a phased effective factor eg, date Data or counter value, etc.
  • the Enabler obtains a service access request of the client, and performs verification of the validity of the Client anonymous identity on the p* signed by the PrvKey according to the access request, and when the verification passes, is directed to the access request.
  • the service specifically, after extracting the relevant parameters in the access request: when the access request further includes a KGC-URL and the Anony_ID includes an Access-Attribute of the Client, the p* signed in the PrvKey
  • the method further includes: verifying, according to the KGC_URL and the Access_Attribute, whether the KGC is trusted and whether the KGC has the authorization qualification of the Access_Attribute, if the verification passes, And triggering verification of the C 1 i en t anonymous identity validity by the p * v signed by the P r vKey; or when the Anony_ID includes a part of the Anony_ID provided by the client and the KGC claimed by the client is already
  • the verification of the validity of the Client anonymous identity for the P* signed by the PrvKey may be performed by first obtaining the public parameter of the KGC, determining whether the PrvKey signature is correct according to the public parameter, and if yes, the PrvKey The signed p* performs verification of the validity of the client anonymous identity;
  • the client and the Enabler complete the verification of the anonymous identity of the accessed client; when the p* includes the second random factor, perform the CI ient anonymous identity validity on the p* signed by the PrvKey.
  • the verification is passed, according to the second random factor, setting and signing a third random factor for determining the session key used by the access, and when the client is to the third random factor
  • determining the session key used by the access according to the third random factor for example, when the second random factor included in p* is RAND_2, when the p* signed by the PrvKey is performed
  • setting a third random factor for determining the session key used for the access is still RAND_2, and signing the RAND.2 with the private key PrvKey Enabler of the Enabler , Signing the value Sign p K (RAND-2), the Client receives the Sign ft ⁇ v v Ke e y y Enabler (RAND_2)
  • the second random factor included in ⁇ * is the random number RAND_2 and Anony_ID generated by the Client
  • the result of the overall operation of the hash value that is, RAND-Zl Anony-ID)
  • the setting is used to determine the access point.
  • the third random factor of the session key is the overall operation result of the hash number of the random number RAND.3 and Enabler_ID provided by the Enabler, that is, RAND-SH Enabler-ID)
  • the RAND is signed by the private key PrvKey Enabler of the Enabler -Sl ⁇ (Enabler_ID), get the signed value Sign Pr Ke (RAND_3H! (Enabler.ID))
  • the Client receives the said Enabler sent
  • RAND_3Hi Enabler.ID
  • RAND-SH ⁇ Enabler.ID the comparison value RAND-SH ⁇ Enabler.ID
  • Key CHent - Enabler Key Enabler - CHent is established as the session secret copper access security channel, Client and Enabler I' Division? p allows subsequent access information interaction.
  • the main flow of implementing the access method of the embodiment of the present invention as shown in FIG. 3 can be performed by using an anonymous identity identifier and a service accessor corresponding to the anonymous identity that is used to characterize that the service accessor has a legitimate anonymous identity.
  • the key signing parameter is accessed, and when the parameter of the private key signing is verified by the service visitor anonymous identity validity, the service corresponding to the access request is directed, thereby implementing anonymous access of the service accessing party. To meet the protection needs of the service visitors' privacy and improve user satisfaction.
  • FIG. 4 is a main flowchart of a method for authenticating a true identity of a service accessor according to an embodiment of the present invention. Referring to FIG. 4, the process mainly includes:
  • KGC obtains Enabler's traceback request for Cl ient real identity of anonymous access service (Anony_ ID that can carry C ient ). Specifically, Enabler needs to apply for traceback to Arbitrer before KGC obtains the traceback request.
  • the privilege certificate of the real identity of the Cl ient may be carried in the traceback request) to request the KGC to provide the real identity of the Cl ient, wherein the Enabler is applying to the Arbi ter for the arbitration credential that traces the true identity of the Cl ient
  • the Enabler can provide the access record (or transaction record, etc.) of the Cl ient anonymous access to the Arbi ter;
  • the KGC queries, according to the traceback request sent by the Enabler (an Anony_ID carrying the Client and the arbitration credential;), the real identity of the Client and the Anony_ID used to conceal the true identity of the C1 i en t. Corresponding relationship, the real identity is obtained. Specifically, the KGC may first check the authenticity of the carried arbitration certificate to the Arbi ter. When the arbitration certificate is true, the KGC may perform the process of querying the Client real identity.
  • the main process of implementing the real identity tracing method of the service accessor in the embodiment of the present invention as shown in FIG. 4 is to query the real identity of the service accessor according to the tracing request of the real identity of the service accessor of the anonymous access service.
  • obtaining the real identity in response to the traceback request thereby obtaining the true identity of the service visitor when necessary, so that the service visitor can not deny that it has initiated Service access process.
  • FIG. 5 is a schematic diagram of a first embodiment of an IBC-based traceable anonymous access method of the present invention, According to the figure, the method mainly comprises:
  • the mutual authentication between the KGC and the client establishes a secure channel, that is, the mutual trust relationship between the KGC and the client is established, and the trust relationship establishes a mutual secure channel.
  • This process can be implemented by using existing technologies. And may be included in the following 501, which will not be explained too much here;
  • the client sends a request for obtaining a public key and a private key used by the client for anonymous access to the KGC (the request message can also be used as an anonymous identity generation request of the client), and the request includes the following parameters: Access_Attribute (Client Access attribute information, which may include the Enabler information that the Client wants to access, that is, Enabler_ID, such as Enabler_URL), and the real identity of the random number RAND_Client, Real-ID;
  • Access_Attribute Client Access attribute information, which may include the Enabler information that the Client wants to access, that is, Enabler_ID, such as Enabler_URL), and the real identity of the random number RAND_Client, Real-ID;
  • KGC first queries the Enable_Attribute parameter (such as: Enabler_URL) to check whether the Client has the access attribute represented by Access-At tribute (for example, the client has an association with the Enabler, that is, the Enabler can provide services to the Client. If the verification is passed, the KGC uses the Hash algorithm for the RAND_1 and Real-ID carried in the request (for example, Message Digest 5, MD5 or Secure Hash Al gor i).
  • Enable_Attribute parameter such as: Enabler_URL
  • Thm -1 Thm -1 , SHA-1 )
  • H Real_ID+RAND_l
  • Access_Attribute constitute an anonymity for concealing the true identity of the client.
  • the identity Anony_ID Access_Attribute+H (Real_ID+RAND_l), otherwise the KGC returns error/termination information to the Client, and after generating the Anony_ID of the Client, the Anony.ID is the public key of the Client based on the IBC-based traceable anonymous access method, and And using the public key Anony_ID to generate an identifier corresponding to Anony_ID for characterizing that the client has a legal anonymous identity
  • the generation of the private key PrvKey means that the KGC has confirmed the Access-Attribute of the Client, and completes The affirmative relationship is implicitly bound in the private key PrvKey for binding;
  • the KGC sends the PrvKey corresponding to the Anony_ID obtained by the client to the client through the secure channel, and responds to the request of the 501.
  • the client indicates that the client has obtained the KGC authorization for anonymous access to the service, where the PrvKey is Recognition of the anonymous access rights, use
  • the value of the PrvKey signing (encrypted by PrvKey) can only be decrypted by the Anony_ID.
  • the public key Anony_ID of the client can generate its public key Anony_ID by using a similar method used by KGC in 502;
  • KGC may also generate the above Anony_ID and its corresponding PrvKey in other ways, but it must ensure that the true identity of the Client has a unique mapping relationship with the Anony_ID;
  • the client sends a service access request to the Enabler, where the access request carries a parameter encrypted by the Enabler's public key Enabler_ID, that is, Enc Enabler - ID
  • p* can include the Anony_ID, KGC_URL, and staged valid factors (such as date Data or counter value, in addition to the second random number RAND_2).
  • the Enabler uses its own private key PrvKey Ena ⁇ to decrypt the encrypted parameter set in the access request, and parses and obtains the corresponding parameter, that is, Extract (KGC-URL+Access-At tribute), and obtains the included therein.
  • PrvKey Ena ⁇ to decrypt the encrypted parameter set in the access request, and parses and obtains the corresponding parameter, that is, Extract (KGC-URL+Access-At tribute), and obtains the included therein.
  • the Enabler queries an IBC public parameter of the KGC to which the Client corresponding to the KGC_URL belongs.
  • KGC transmits its public parameters to Enabler
  • the Enabler will perform related query operations through the KGC, and between the KGCs.
  • the query method can be completed in a variety of different ways, and will not be described here; 508.
  • Anony_ID After Anony_ID performs IBC encryption, it obtains Enc An ny — ID (Sign ftvKey (RAND— 2)) and sends it to the Client to indicate that the Enabler correctly received RAND—2, and indicates that the Enabler completes the Client mentioned in 504. Obtain the authentication of the binding relationship of Access-Attribute;
  • the client After receiving the Enc An ny — ID (Sign vKev (RAND ⁇ 2)), the client decrypts the client's private key PrvKey, that is, Extact (Sign PrvKey (RAND—2)), and use
  • Enabler Enabler_ID face public key certificate signed RAND-2, i.e., Veri Enabler _ ID (Sign PrvKey ( RAND_2)), and comparing whether the value of the signed transmission 504
  • RAND_2 if yes, determining that the session key used for the access is RAND_2, and then it is considered that the access security channel with RAND_2 as the session key is established, and subsequent access information can be performed between Client and Enable. Interaction.
  • the flow of the above 504 to 510 may also be replaced by the second embodiment of the IBC-based traceable anonymous access method of the present invention as shown in FIG. 6, and the flow of 504 to 510 may be replaced by referring to the figure.
  • the flow of 504 to 510 may also be replaced by the second embodiment of the IBC-based traceable anonymous access method of the present invention as shown in FIG. 6, and the flow of 504 to 510 may be replaced by referring to the figure.
  • the client sends a service access request to the Enabler, where the access request carries a parameter encrypted by the Enabler's public key Enabler_ID, that is, Enc Enabler — ID (Anony_ID+KGC_URL+ RAND_2Hi (Anony_ID)+ Sign PrvKey (p*)),
  • Enc Enabler — ID (Anony_ID+KGC_URL+ RAND_2Hi (Anony_ID)+ Sign PrvKey (p*)
  • the parameters include: Anony.ID (ie Access_Attribute+H (Real_ID+RAND_l)), the KGC_URL of the KGC that the Client claims to belong to.
  • the second random factor is the overall operation result of the hash value of the random number RAND_2 and Anony_ID generated by the client (ie, RAND_2H!
  • Nony_ID the sign value of the PrvKey is signed PpnKey ( ⁇ *) for the parameter p*, and ⁇ *
  • PpnKey ⁇ *
  • KGC_URL the sign value of the PrvKey
  • phased effective factors eg, date Data or counter value, etc.
  • the Enabler uses its own private key PrvKey Ena ⁇ to decrypt the encrypted parameter in the access request, obtain the KGC-URL and the Anony.ID (including the Access-Attribute) contained therein, and verify whether the KGC is trusted. And whether the KGC has 4 authorizations for the Access-Attribute, and if the verification passes, subsequent processing, of course, the above decryption processing can also obtain other parameters, such as Sign PrvKey (p*);
  • the Enabler queries an IBC public parameter of the KGC to which the Client corresponding to the KGC_URL belongs.
  • KGC transmits its public parameters to Enabler
  • the client and the Enabler belong to the same KGC domain, the related transfer of the above 606 and 607 processes will not be required. If the Client and the Enabler do not belong to the same KGC domain, the Enabler will perform related query operations through the KGC, and between the KGCs.
  • the query method can be completed in a variety of different ways, and will not be described here;
  • the Enabler After the Enabler obtains the public parameter of the KGC to which the client belongs, determine whether the PrvKey signature is correct according to the public parameter, that is, whether the Sign P Key (p*) is correct, and if yes, indicating that the P* signed by the PrvKey is performed. The verification of the validity of the Client's anonymous identity is passed, and it is considered that the Anony_ID is recognized by the KGC authority, and the Enabler extracts the RAND-ZHi (Anony.ID) and uses a method similar to the Client to generate the RAND-ZH Anony-ID.
  • Enabler the Sign p K preclude the IBC be encrypted with the public key Anony_ID Client obtain Enc Anony _ ID (RAND_ 3H! (Enab ler _ ID) + S i Gn PrvKev (RAND_ 31 ⁇ (Enabler_ID))) , and send it to the Client to indicate that the Enabler correctly received RAND_2Hi (Anony_ID), and that the Enabler completes the Access-Attribute for the Client mentioned in 604. Authentication of the binding relationship;
  • the client After receiving the Enc A ID (RAND_31 ⁇ (Enabler_ID) + Sign PrvKev (RAND-Sl Enabler-ID)), the client decrypts the client's private key PrvKey, that is, Extact (Sign p (RAND_3H! (Enabler.ID))), and use the Enabler's public key Enabler - ID face RAND_2 signing, ie Veri Enabler _ ID (Sign PrvKey (RAND-3H! (Enabler_ID))), And compare whether the signed value is
  • the comparison value RAND-Sl Enabler-ID) sent by the Enabler if the same, it is considered that the relevant parameters sent by the Client before this time are correctly received, and the legal anonymous identity of the Client is confirmed, and the Client determines the session secret used by the access.
  • FIG. 7 is a schematic diagram of a first embodiment of a method for authenticating a true identity of a service accessor according to the present invention. Referring to the figure, the method mainly includes:
  • the Enabler applies to Arbiter for the arbitration credential of the true identity of the client, and provides an access record (or transaction record, etc.) of the client's anonymous access, including the relevant record that the client signs with Anony_ID during the access process;
  • Arbiter audits the access record signed by the Enabler provided by the Client with Anony_ID to determine whether to arbitrate the Anony_ID, and when determining to arbitrate the Anony_ID, provide An arbitration certificate that traces the true identity of the client;
  • the Enbaler After obtaining the arbitration credential, the Enbaler provides the arbitration credential and the Anony_ID in a traceback request for the true identity of the client of the anonymous access service to the KGC, to request the KGC to provide the real identity of the client corresponding to the Anony_ID;
  • KGC according to the traceback request sent by the Enabler, querying the Client's Anony_ID to generate a request record, and notifying the Arbiter arbitration event to the Client;
  • Arbiter returns to the KGC the indication information of whether the arbitration certificate is true or not;
  • the KGC queries the correspondence between the real identity of the client and the Anony_ID used to conceal the true identity of the client, and obtains the real identity information of the client, and the The real identity information is returned to the Enabler.
  • the tracing process of this embodiment mainly states that, if necessary, it can provide verification of the true identity of the client that initiated the access, but the arbitration process also involves non-technical related aspects, which are not described here.
  • FIG. 8 shows a third embodiment of the IBC-based traceable anonymous access method of the present invention, with reference to the figure, the method mainly Includes:
  • the client sends a request for obtaining a public key and a private key used by the client for anonymous access to the KGC, where the request includes the following parameters, the random number RAND_1, the real identity of the client, the Real-ID, and the Client provides part of Anony_ID (suffix), i.e. Anony_ID postfix, the 101 ⁇ _10 "P t and the random key operational parameters disclosed 3 ⁇ 4 KGC may be selected by the Client obtained, which can be Anony_ID p.
  • the client may only send an anonymous access request carrying the tP; of course, the request may further include information such as an Access-Attribute (hereinafter, the Access-Attribute is included as an example, but not included) Acces s _ At tr ibute can also be selectively applied to the following process);
  • KGC sends the PrvKey and Sign PrvKeyKQc (Anony_ID p . stfix ) to the client, and the client needs to generate Anony_ID and PrvKey.
  • CI ient obtains the IBC public key and private key for anonymous access ( Or the public-private key pair.
  • the public-private key pair contains the binding relationship that the client obtains the Access-Attrribute.
  • Enabler ID i.e., Enc Enabler _ ID (Anony. ID prefix, Anony. ID postfix, S 1 gn ( p*) , KGC-URL, Sign
  • Anony_ ID postfix (Anony_ ID postfix )) , where the parameters include: Anony _ ID (can include Anony_ ID prefix + Anony_ ID postfix combination, can also include Anony _ ID prefix and Anony_ID p . stfix ), Client claims to belong KGC's KGC—URL, Sign PrvKeyKQc
  • PrvKey's signed value Sign PrvKey (p*) for the parameter p*, and p* may include the Anony _ID, KGC-URL in addition to the second random number RAND_ 2 , a combination of one or more of the phased effective factors (such as: date Data or counter value, etc.), thereby preventing the packet or field to which the p* belongs from being played back.
  • the Access_Attribute When the Access_Attribute is present, the Sign PrvKey ( P*) hidden The binding relationship that the client obtains the Access-Attrr ibute affirmation is passed to the Enabler, so that the Enabler can verify the binding relationship;
  • Enabler uses its own private key PrvKey Ena ⁇ to decrypt the encrypted parameter in the access request, that is, Extract (Anony_ID pre precede x Anony_ID p strise x KGC_URL Sign PrvKey (p*) , Sign PrvKeyKQc (Anony_ID postfix )), get the KGC_URL and Anony_ID contained therein (assuming that Anony_ID contains Access-Attribute), and verify whether the KGC is trusted and whether the KGC has the authorization of the Access-Attribute, if the verification is passed, Subsequent processing, of course, the above decryption process can also get other parameters, such as Sign P drunk Key (p*);
  • the Enabler queries an IBC public parameter of the KGC to which the Client corresponding to the KGC_URL belongs.
  • KGC transmits its public parameters to Enabler
  • the client and the Enabler belong to the same KGC domain, the related transmission of the above 806 807 process will not be required. If the Client and the Enabler do not belong to the same KGC domain, the Enabler will perform related query operations through the KGC, and the query between the KGCs. The method can be completed by various methods, and will not be described here;
  • the Enabler obtains the public parameter of the KGC to which the client belongs, determine whether the PrvKey signature is correct according to the public parameter, that is, whether the Si gllprv ey (P*) is correct (Veri PrvKey (Si gllprv ey (p*))), if , indicating that the validity of the Client anonymous identity is verified by the p* signed by the PrvKey, and that the Anony_ID is recognized by the KGC authority, and the Enabler needs to verify the Sign PrvKey kgc (Anony_ID postfix ), that is, Ver i KGC (Sign PrvKeyKoc) (Anony_ID postfix ) ) , If the verification also passes, Enabler extracts the RAND_ 2 and signs RAND_2 with its own private key PrvKey Enabler , ie Sign r v v Ke e y y Enabler (RAND-2), get Sign P ⁇ T rv
  • Access-Attribute (here, it is assumed that Anony.ID contains Access-Attribute) is directed to the service corresponding to the access request, and the access of the Client is processed according to the attribute indicated by the Access_Attribute, and the indicated attribute is divided into high, Medium and low levels of attributes, etc.;
  • Enc Anny _ ID (Sign ftvKey (RAND _ 2)) is obtained and sent. Go to the Client, to indicate that the Enabler correctly received RAND_2, and that the Enabler completes the authentication of the binding relationship that the Client mentioned in 804 obtains the Access-Attribute.
  • the Client receives the Enc An . After ny — ID (Sign vKev (RAND – 2)), use Client's private key PrvKey to decrypt it, and use Enabler's public key Enabler_ID to verify the signature of RAND_2 and compare whether the signed value is 804.
  • the Anony_ID includes a part (suffix) of the Anony_ID provided by the client, that is, Anony_ID p .
  • Anony_ID p When stgate x , and Anony_ID p .
  • strise x can be obtained by the random key t selected by the Client and the P operation in the KGC public parameter, that is, it can be Anony_ID p .
  • FIG. 9 is a main structural diagram of an identity identification generating system according to an embodiment of the present invention.
  • the system mainly includes a KGC 91 as a service accessor identity management device and a client 92 as a service access device, and the KGC 91 and the client 92 are mutually authenticated.
  • a security channel is provided.
  • the KGC 91 includes a request request obtaining unit 911 and an anonymous generating unit 912.
  • the client 92 mainly includes a request sending unit 921 and a response receiving unit 922, wherein each unit and device function is as follows:
  • the request sending unit 921 sends an anonymous identity (Anony_ID) generation request to the KGC 91 in a selected manner (that is, a request for triggering generation of Anony_ID;), specifically, the Anony_ID generation request
  • the request may include a combination of one or more of the following: Client 92's real identity (Real-ID), Client 92's access attribute information (Access_Attribute), first random factor (random number RAND_1), Client92 provided A part of Anony_ID (suffix, Anony_ID postfix ), where Client92's Access-At tribute may contain the Enabler information to be accessed, ie Enabler.ID, such as Enabler's Uniform Resource Locator (URL) information (Enabler) - URL), Access-Attribute can also contain C 1 i en 192 access level information for services, etc., and Anony_ID p .
  • URL Uniform Resource Locator
  • St pursue x can be the random key t selected by Client92 (parameters with similar properties to KGC master key s) and P in KGC91 public parameters (the meaning of each parameter in public parameters is derived from the discrete logarithm of cryptography)
  • the response receiving unit 922 receives the Anony.ID generation request response
  • the generating request obtaining unit 911 is configured to acquire the Anony_ID generating request sent by the request sending unit 921;
  • the anonymous generating unit 912 generates part or all of the Anony_ID corresponding to the true identity of the CI ient 92 according to the Anony_ID generation request, and may also save the correspondence between the real identity (identified by the Real-ID) and the Anony_ID. To be used in retrospecting the real identity, in particular, the anonymous generation unit 912 can be used to:
  • the Anony_ID generation request includes the Real-ID and RAND-1 of the CI ient92
  • the Real-ID and RAND_1 are used as the generation factors
  • the client may have an access attribute represented by the Access-Attribute (for example, Client92 and the Enabler are associated with each other). , that is, the Enabler can provide services to the Client 92.
  • Anony_ID generation request includes the client 92 providing Anony_ID p .
  • Anony_ID Anony_ID prefix + Anony_ID postfix
  • Anony_ID postfix Sign PrvKeyKQc (Anony_ID postfix )
  • part or all of the Anony_ID having a corresponding relationship with the real identity of the Client 92 may be generated, and an identifier not generated by the Real-ID may be used as part or all of the Anony_ID.
  • one KGC91 may be provided.
  • Identification A (such as: a random number generated by KGC91, or a combination of a random number and a date, etc.), the identifier A is not generated by using Real-ID as its generation factor, and only the Real-ID is determined at this time.
  • the correspondence relationship with the identifier A of the Anony_ID may be used; at this point, the KGC 91 generates part or all of the Anony_ID corresponding to the true identity of the Client 92, and the KGC 91 may further include the following response unit:
  • the response unit sends a response to the anonymous identity generation request to the client 92, and sends part or all of the generated Anony_ID corresponding to the true identity of the Client 92 to the client 92, when the KGC 91 signs the Anony_ID p .
  • the Sign vKey (Anony_ID p . stfix ) is simultaneously sent to the Client 92 to characterize Anony_ID p .
  • the KGC 91 has an error in the above unit function processing (for example, the client 92 does not have an association relationship with the Enabler)
  • the generated error/termination information is sent to the CI ient 92.
  • FIG. 10 is another main structural diagram of an identity identification generating system according to an embodiment of the present invention.
  • the system mainly includes a KGC 101 as a service accessor identity management device and a Clientl02 as a service accessor device, and the system completes an anonymous identity in Clientl02.
  • the KGC 101 includes a generation request acquisition unit 1011, an anonymous generation unit 1012, and a private
  • the key generating unit 1013, the client 102 mainly includes a request sending unit 1021 and a response receiving unit 1022, wherein each unit and device function is as follows:
  • the request sending unit 1021 sends an anonymous identity (Anony_ID) generation request to the KGC 101 in a selected manner.
  • the Anony_ID generation request may include one or more of the information described in the request sending unit 921. Combination, no longer repeat here;
  • the response receiving unit 1022 receives the Anony_ID generation request response
  • the generating request obtaining unit 1011 is configured to acquire the Anony_ID generation request sent by the request sending unit 1021.
  • the anonymous generating unit 1012 generates part or all of the Anony_ID corresponding to the true identity of the CI ientl02 according to the Anony_ID generation request, and may also save the correspondence between the real identity (identified by the Real-ID) and the Anony_ID.
  • the relationship specifically, may be as described in the above-mentioned anonymity generating unit 912, and details are not described herein again;
  • the private key generating unit 1013 after the anonymous generating unit 1012 generates part or all of the Anony_ID corresponding to the true identity of the Clientl02, generates a corresponding Anony.ID for characterizing that the Clientl02 has a legal anonymous identity.
  • the Anony_ID is used as the public key of Clientl02.
  • the private key generating unit 1013 can be used to:
  • the Anony_ID generation request includes the Real-ID and RAND-1 of the CI ientl02
  • the Real-ID and RAND_1 are used as the generation factors
  • the Hash algorithm is used to generate all of the Anony. ID of Clientl02, that is, the Anony.
  • the Anony_ID generation request includes Clientl02 providing an Anony_ID postfix
  • Anony-ID p is signed by KGC101 with KGC101's private key (PrvKey KGC ).
  • St pursue x that is, Sign PrvKeyKc (Anony_ID postfix ), and after determining the correspondence between the Real-ID and the Anony.ID, performing a hash operation on the Anony _ID pre involve x to obtain a hash value, and the hash value and KGC101
  • KGC101 may provide an identifier A (such as: a random number generated by KGC101, or a random number The number is combined with the date, etc., and the identifier A is not generated by using the Real-ID as its generation factor.
  • the Anony_ID is used as the public key of Clientl02;
  • KGC 101 generates part or all of the Anony_ID corresponding to the true identity of the Clientl02, and also generates part or all of the PrvKey corresponding to the Anony.ID for characterizing the Clientl02 having a legal anonymous identity.
  • KGC101 can also include the following response to send:
  • the response unit in response to the anonymous identity generation request to the Clientl02, send part or all of the generated Anony_ID corresponding to the true identity of the Clientl02, and part or all of the PrvKey to the Clientl02; or to the In response to the private key generation request, CI ientl02 sends only part or all of the generated PrvKey to Clientl02 (without sending Anony_ID), and Client 102 can generate Anony_ID by itself according to KGC101 generating Anony_ID, when KGC101 signs the Anony_ID p .
  • the Sign ftvKey (Anony_ID p .
  • stfix is simultaneously sent to Clientl02 to represent Anony_ID p .
  • stfix satisfies the anonymous identity requirement;
  • the KGC 101 sends an error/termination information to the Clientl02 when an error occurs in the above unit function processing (for example, Clientl02 does not have an association relationship with the Enabler).
  • the identity identification generating system of the embodiment of the present invention shown in FIG. 10 is implemented, and the anonymous identity identifier generated by the KMC101 according to the anonymous identity of the real identity of the client is generated, and the anonymous identity identifier corresponding to the real identity is generated and generated.
  • the anonymous identity part or all of the private key used to represent the Clientl02 having a legal anonymous identity, thereby being Clientl02 Anonymous access provides anonymous identity, private key, meets the protection needs of Clientl02 privacy, and improves user satisfaction.
  • the system mainly includes an Enablerlll as a service provider device and a CI ientll2 as a service accessor device.
  • the Enablerll includes an access request obtaining unit 1111 and a verification.
  • the unit 1112 and the service orientation unit 1113, the client 112 includes an access request sending unit 1121 and an access request response receiving unit 1122, wherein each unit and device function is as follows:
  • the access request sending unit 1121 sends a service access request to the Ena b 1 er 111, where the access request carries the Anony_ID of the Client1U, and the ClientlU corresponding to the Anony_ID for characterizing that the Client1U has a legal anonymous identity.
  • PrvKey signed parameter (p*) ie, Sign PrvKey (p*)
  • the access request may further include a second random factor (eg, random RAND.2, or a random number RAND_2 and Anony_ID generated by the client).
  • the access request may also include the authority manager information that ClientlU claims to belong to (that is, the KGC information to which ClientlU belongs, such as KGC- URL), when Anony.ID generated by KGC Anony_ID pre "x and CI ientll2 provided Anony_ID p.
  • Anony_ID may contain the access attribute information Clientll2 (access-attribute), What made when the Anony_ID Anony_ID postfi;. ⁇
  • the access request may further include Anony_ID p st "KGC x signed information Sign PrvKeyKQc (Anony_ID postfix), p * and the second random factor in addition to comprising
  • a combination of one or more of the Anony_ID, KGC_URL, and phased valid factors eg, date Data or counter value, etc.
  • phased valid factors eg, date Data or counter value, etc.
  • the access request response receiving unit 1122 receives the response of the enablerll to the access request; the access request obtaining unit 1111 obtains the service access request of the Client1U;
  • the verification unit 1112 is configured to perform the p* signed by the PrvKey according to the access request. Verification of the validity of the identity of the ClientlU, specifically, after extracting the relevant parameters in the access request, first obtaining the public parameters of the KGC, determining whether the PrvKey signature is correct according to the public parameter, and if so, the PrvKey The signed p* performs verification of the validity of the CI ientll2 anonymous identity; in addition, the enabler can further include a preliminary verification unit having the following functions: when the access request further includes a KGC-URL and the Anony.
  • the method may further include: verifying whether the KGC is determined according to the KGC-URL and the Access_Attribute Whether the credibility and the KGC have the authorization qualification of the Access-Attribute, if the verification is passed, triggering the verification of the validity of the CI ientll2 anonymous identity for the p* signed by the PrvKey; in addition, the Enablerlll may also include A partial verification unit having the following functions: When the Anony_ID includes a part of Anony_ID provided by C1i en 1112 and C 1 i En 1112 claims that the belonging KGC has signed a part of the Anony_ID provided by ClientlU, and performs the verification of the validity of the ClientlU anonymous identity on the p* signed by the PrvKey, and the Anony provided by the Client 112 signed by the KGC
  • ClientlU and Enablerlll complete the verification of the ClientlU anonymous identity of the access
  • the enabler can further include a key negotiation unit having the following functions: when the second random factor is included in the p*, and the verification of the validity of the CI ientll2 anonymous identity is performed on the p* signed by the PrvKey Determining, according to the second random factor, a third random factor for determining the session key used by the access, and when ClientlU verifies the signing of the third random factor, according to the The third random factor determines a session key used by the access, for example, when the second random factor included in p* is RAND_2, performing the Clientll2 anonymous identity validity on the p* signed by the PrvKey After the verification is passed, the third random factor for determining the session key used for the access is still RAND_2, and the RAND.2 is signed with the private key PrvKey Enabler of Enablerlll, and the signed value Sign p K (RAND- 2) After Clientll2 receives the Sign ftvKev — (RAND_2) sent by Enablerlll, ClientlU
  • RAND-2 is the access security channel of the session key, and the subsequent access information interaction between Clientl and Enablelll; for example, when the second random factor included in p* is the random number RAND _ 2 generated by Clientll2 and Anony_ID
  • RAND_2Hi is used to determine the validity of the CI ientll2 anonymous identity validity after the p* signed by the PrvKey is passed.
  • the third random factor of the session key is the overall operation result of the hash value of the random number RAND_3 and Enabler_ID provided by Enablerlll, that is, RAND_3Hi (Enabler.ID), and the RAND_3Hi (Enabler.ID) is signed by the private key PrvKey Enabler of Enablerlll. , get the sign value Sign PrKe (RAND_3Hi (Enabler.ID)),
  • C 1 i en 1112 After C 1 i en 1112 receives the S i gn Pr Ke (RAND-3Hi (Enabl er_ID)) and RAND-SH Enabler_ID sent by Enab 1 er 111, ClientlU
  • RAND_3H! (Enabler.ID) is the comparison value RAND_3 ⁇ (Enabler_ID) sent by Enablerlll.
  • the access system of the embodiment of the present invention as shown in FIG. 11 can be implemented by Client1U using an anonymous identity identifier and a parameter signed by the ClientlU private key corresponding to the anonymous identity for characterizing the ClientlU having a legal anonymous identity. Accessing, Enablerlll, when the client IDU anonymous identity validity is verified by the parameter of the private key signing, is directed to the service corresponding to the access request, thereby implementing anonymous access of ClientlU, and satisfying the protection requirement of CI ientll2 privacy, Increased user satisfaction. 12 is a main structural diagram of an identity tracing system according to an embodiment of the present invention.
  • the system mainly includes a KGC 121 as a service accessor identity management device and an Enablerl 22 as an identity tracing request device.
  • the KGC 121 includes a storage unit 1211.
  • the request obtaining unit 1212 and the query unit 1213, the Enablerl 22 includes a traceback request sending unit 1221 and a traceback request response receiving unit 1222, wherein each unit and device function is as follows:
  • the traceback request sending unit 1221 sends a traceback request (the Anony_ID of the portable client) of the true identity of the client to the anonymous access service to the KGC 121.
  • the enabler 22 needs to apply to the arbitrator (Arbiter) for the traceback before sending the traceback request.
  • the CI ient real identity arbitration credential (may be carried in the traceback request) to request KGC121 to provide the real identity of the client, wherein Enablerl 22 can apply to Arbiter when retrieving the CI ient real identity arbitration credential Providing the access record (or transaction record, etc.) of the client anonymous access to the Arbiter; the traceback request response receiving unit 1222, receiving the response of the KGC 121 to the traceback request; the storage unit 1211, storing the true identity of the client and for hiding the true identity of the client Correspondence of Anony.ID;
  • the traceback request obtaining unit 1212 obtains the traceback request of the Enabler22 to the client's true identity of the anonymous access service
  • the query unit 1213 according to the traceback request sent by the Enablerl 22 (the Anony.ID of the portable client and the arbitration credential), query the correspondence between the real identity of the client and the Anony_ID used to conceal the true identity of the CI ient, and obtain the corresponding relationship.
  • the true identity is specifically described. Specifically, the authenticity of the carried arbitration certificate may first be verified to Arbiter. When the arbitration certificate is true, the processing of the true identity of the client may be performed.
  • the identity tracing system of the embodiment of the present invention as shown in FIG. 12 is implemented, and the real identity of the client and the real identity for concealing the C 1 i en t are queried by the KGC 121 according to the traceback request for the true identity of the client of the anonymous access service.
  • the real identity is obtained in response to the traceback request, so that the true identity of the client can be obtained when necessary, so that the client can not deny the service access process that it has initiated.
  • the KGC 131 includes a generation request obtaining unit 1311 and a first verification unit 1312.
  • Clientl32 includes request transmitting unit 1321, response receiving unit 1322, access request transmitting unit 1323, access request response receiving unit 1324, and first key negotiating unit 1325
  • Ena b 1 er 133 includes The access request obtaining unit 1331, the preliminary verification unit 1332, the second verification unit 1333, the service orientation unit 1334, and the second key agreement unit 1335, wherein each unit and device function is as follows:
  • the request sending unit 1321 sends a request for acquiring the public key and the private key used by Clientl32 for anonymous access to the KGC 131 (the request message can also be used as an anonymous identity generation request of Clientl32), and the request includes the following parameters: Access -Attribute (access attribute information of Clientl32, which may include Enablerl33 information that Clientl32 wants to access, namely Enabler_ID, such as Enabler_URL), random number RAND-1, and Reall ID of Clientl32;
  • Access -Attribute access attribute information of Clientl32, which may include Enablerl33 information that Clientl32 wants to access, namely Enabler_ID, such as Enabler_URL), random number RAND-1, and Reall ID of Clientl32;
  • the first verification unit 1312 firstly queries the Enablel 33 according to the Access_Attribute parameter (eg, Enabler.URL) to verify whether the CI ient 132 has the access attribute represented by the Acces s-Attribute.
  • the first verification unit 1312 may include:
  • the determining unit determines, according to the Real-ID and the Enabler.URL, whether there is an association relationship between the Clientl32 and the Enablerl33, that is, the Enablerl33 can provide a service to the CI ientl 32; the determining processing unit, when the determining unit determines that the Clientl32 is When there is an association relationship between the enablers 33, the trigger generation unit 1313 is activated;
  • the anonymous generation unit 1313 when the first verification unit 1312 passes the verification, generates a hash value by using a hash algorithm (for example, MD5 or SHA-1) carried by the RAND_1 and the Real_ID carried in the request, that is, the pair is completed. Clientl32 hides the real identity.
  • the hash value H (Real_ID+RAND_l) and Access-Attribute form the anonymous identity
  • Anony_ID Access_Attribute+H (Real_ID+RAND_l) used to hide the true identity of Client 132.
  • the Anony_ID of Clientl32 is a public key of Clientl32 as an IBC-based traceable anonymous access method; a private key generating unit 1314 that generates, corresponding to the Anony_ID, using the public key Anony_ID
  • Client1 has been confirmed to have Access-Attribute, and the affirmative relationship is implicitly embedded in the private key PrvKey for binding.
  • the response receiving unit 1322 receives the PrvKey corresponding to the Anony_ID sent by the KGC 131 through the secure channel.
  • the KGC 1314 that Clientl32 has obtained the anonymous access to the service is authorized, and the PrvKey is the recognition of the anonymous access right.
  • the value signed with the PrvKey (encrypted with PrvKey) can only be decrypted with the Anony_ID;
  • Clientl32's public key Anony_ID can generate its public key Anony_ID by using a similar method used in KGC131;
  • the KGC 131 may also generate the above-mentioned Anony_ID and its corresponding PrvKey in other ways, but it must be ensured that the true identity of the C 1 ient 132 has a unique mapping relationship with the Anony_ID; the access request sending unit 1323, to Ena b 1 er 133 sends a service access request, which carries a parameter encrypted with the public key Enabler_ID of Enablerl33, that is, Enc Enabler - ID (Anony _ ID+KGC-URL+RAND- 2+ S i gn PrvKey (p *)) , where the parameters include: Anony_ID (ie Access_Attribute + H (Real_ID + RAND_l)), KGC-URL of KGC131 that Clientl32 claims to belong to, second random number RAND_2, and signing value Sign signed by PrvKey for parameter p* PrvKey ( ⁇ *) , and wherein ⁇ * includes, in addition to
  • the access request obtaining unit 1331 receives the access request sent by the Clientl32.
  • the preliminary verification unit 1332 decrypts the parameter set encrypted in the access request by using Enablerl33's own private key PrvKey Enabler , and parses and obtains the corresponding parameter, namely Extract (KGC.URL+Access-At tribute), to obtain After including the KGC-URL and Anony_ID (including Access-Attribute), verify that KGC131 is trusted and that KGC131 has The authorization of the Access-Attribute, if the verification is passed, performs subsequent processing.
  • the above decryption process may also obtain other parameters, such as Sign P drunk Key (p*);
  • the public parameter obtaining unit in the second verification unit 1333 obtains the IBC public parameter of the KGC 131 to which the Clientl32 corresponding to the KGC_URL belongs (for example, Anony_ID); it should be noted that if Clientl32 and Enablerl33 belong to a KGC131 domain, no need to be performed. Correlation transmission of the parameter acquisition unit of the present disclosure; if Clientl32 and Enablerl33 do not belong to the same KGC domain, the related query action will be performed by the associated KGC, and the query method between KGCs can be completed by various methods, Narrative
  • the determining unit in the second verification unit 1333 after obtaining the public parameter of the KGC 131 to which the Clientl32 belongs, determines whether the PrvKey signature is correct according to the public parameter (Ver i Anny — ID (Sign PrvKey (p*))), that is, the Sign PrvKey is determined . (p*) is correct, if it is, it means that the signing of the PrvKey is signed (the verification of the validity of the anonymous identity of 1161 ⁇ 132 is passed, and the Anony_ID is considered to be authorized by KGC131;
  • the service orientation unit 1334 when the second verification unit 1333 passes the verification, according to the access-Attribute directed to the service corresponding to the access request, the access of the Clientl32 is processed according to the attribute indicated by the Access_Attribute, and the indicated attribute For example, the service is divided into high, medium and low levels of attributes;
  • the second key negotiating unit 1335 obtains the RAND.2 when the second verification unit 1333 passes the verification, and signs RAND_2 with Enablerl33's own private key PrvKey Enabler to obtain Si n PrvKey _ (RAND_2), and after the Sign ftvKey (RAND-2) preclude the IBC for public key encryption Clientl32 Anony_ID, to obtain Enc Anony _ ID (Sign PrvKey ( RAND-2)), and sends it to Clientl32, to indicate the correct Enablerl33 receiving the RAND-2, and represents a complete Clientl32 Enablerl 33 mentioned above certified access-Attribute affirmative binding relationship; in response to the access request receiving unit 1324 receives the carrying Enc Anny _ ID (Sign ftvKey ( RAND_2) Access request response;
  • a first key exchange unit 1325 the received 81 ⁇ _ 1. (81 ⁇ 1 ⁇ (RAND_2)), Bian PrvKey own private key to decrypt it with Clientl32, namely Ex tact (Sign PrvKev (RAND_2) ), and signed Enablerl33 preclude the use of public key certificate RAND_2 Enabler_ID a risk, that Veri Enabler - ID (Sign ftvKey ( RAND_2)), and compares whether the signed value is RAND_2 sent by the access request sending unit 1323, and if so, it is determined that the session key used by the access is RAND_2, and then it is considered that the session is established with RAND_2
  • the functions of the above partial units may also be replaced by the second embodiment of the IBC-based traceable anonymous access system of the present invention as described below, as follows:
  • Access request transmitting unit 1323 transmits to the service access request 1133 Ena b er, the access request carries Enablerl33 preclude the use of public key encryption Enabler_ID parameters, i.e., Enc Enabler _ ID (Anony_ ID + KGC.URL + RAND_2Hi (Anony_ID + Sign PrvKey (p*)) , where the parameters include: Anony.ID (ie Access_Attribute+H (Real_ID+RAND_l)), KGC_URL of KGC131 that Clientl32 claims to belong to, and the second random factor is the random number RAND generated by Clientl32.
  • Enabler_ID parameters i.e., Enc Enabler _ ID (Anony_ ID + KGC.URL + RAND_2Hi (Anony_ID + Sign PrvKey (p*)
  • the parameters include: Anony.ID (ie Access_Attribute+H (Real_ID+RAND
  • a combination of one or more of the Anony_ID, KGC_URL, phased effective factor (eg, date Data or counter value, etc.) may be included, thereby Prevents the packet or field to which p* belongs from being played back, and Sign Pnach Key (p*) implies that the binding relationship obtained by Clientl32 to obtain Access.Attrribute is passed to Enablerl33, so that Enablerl33 can verify the binding relationship;
  • the access request obtaining unit 1331 receives the access request sent by the Clientl32.
  • Preliminary verification unit 1332 Bian when decrypting the encrypted access request parameters Enablerl33 own private key PrvKey Enabler, i.e. Extact (Sign Pr Ke (RAND_3Hi ( Enabler.ID))), which contains give KGC- URL and
  • Anony.ID (including Access_Attribute), and verify whether the KGC131 is trusted and whether the KGC131 has the authorization of the Access-Attribute. If the verification passes, subsequent processing is performed.
  • the above decryption process can also get other parameters, such as Sign PrvKey (p*);
  • the public parameter obtaining unit in the second verification unit 1333 obtains the IBC public parameter of the KGC 131 to which the Clientl32 belongs to the KGC_URL. It should be noted that if Clientl32 and Enablerl33 belong to a KGC domain, the parameter obtaining unit of the present disclosure is not required.
  • the determining unit in the unit 1333 after obtaining the public parameter of the KGC 131 to which the clientl32 belongs, determines whether the PrvKey signature is correct according to the public parameter, that is, whether the Sign P drunk Key (p*) is correct, and if so, indicating that the PrvKey is signed.
  • the p* performs the verification of the validity of the Clientl32 anonymous identity, and believes that Anony_ID is authorized by KGC131;
  • the service orientation unit 1334 when the second verification unit 1333 passes the verification, according to the access-Attribute directed to the service corresponding to the access request, the access of the Clientl32 is processed according to the attribute indicated by the Access_Attribute, and the indicated attribute For example, the service is divided into high, medium and low levels of attributes;
  • the second key negotiating unit 1335 extracts the RAND_?!! (Anony_ID) when the second verification unit 1333 passes the verification, and generates the RAND_ nowadays ⁇ (Anony_ID) similar to Clientl32.
  • the method generates the overall operation result of the hash value of the random number RAND.3 and Enable_ID provided by Enablerl33, namely RAND_3Hi (Enabler.ID), and signs 3 ⁇ 4RAND_3Hi (Enabler.ID) with the private key PrvKey Enabler of Enablerl33, and obtains the sign value Sign Pr Ke (RAND_3Hi (Enabler.ID)), and the S i gn Pr Ke (RAND _33 ⁇ 4 (Enabler.ID)) is IBC encrypted with the public key Anony - 1 D of C 1 i en 1132,
  • Enc Anony _ ID (RAND_3H! (Enabler.ID) +Sign PrvKev (RAND_3H! (Enabler.ID))
  • Clientl32 sends it to Clientl32 to indicate that Enablerl33 correctly received RAND- nowadays ⁇ (Anony-ID)
  • Enablerl33 completes the authentication of the above-mentioned Clientl32 obtaining the binding relationship of Access-Attribute
  • the access request response receiving unit 1324 receives the carried An access request response of Enc Anony J ID (RAND_3H! (Enabler_ID) +Sign P r r r v v Ke e v y Enabler (RAND_3H! (Enabler_ID) ) );
  • the first key negotiating unit 1325 for the received Enc Anony J ID (RAND_3H! (Enabler_ID) + Sign P r r r v v Ke e v y Enabler (RAND-3 (Enabler_ID))), ⁇ use
  • the system mainly includes an Enablerl 41, an Arbiter 142, and a KGC 143, wherein the Enablerl includes an arbitration credential obtaining unit 1411, a traceback request transmitting unit 1412, and a traceback request response.
  • the receiving unit 1413, the KGC 143 includes a storage unit 1431, a traceback request obtaining unit 1432, and a query unit 1433. Referring to FIG. 14, the functions of each unit and device are as follows:
  • the arbitration credential obtaining unit 1411 applies to Arbiterl42 for the arbitration credential of tracing the true identity of the client, and provides an access record (or transaction record, etc.) of the anonymous access of the client, including the related record that the client uses the Anony_ID to sign during the access; in Arbiterl42 Review the access record signed by Ena-ID provided by Ena b 1 er 141, and determine the arbitration certificate provided by Arbiterl42 which traces the true identity of the client after arbitrating the Anony-ID;
  • the sending unit 1412 after obtaining the arbitration credential, carries the arbitration credential and the Anony_ID in the traceback request for the real identity of the client of the anonymous access service to the KGC 143 to request the KGC 143 to provide the reality of the client corresponding to the Anony_ID.
  • Identity The storage unit 1431 stores a correspondence between the real identity of the client and Anony.ID for hiding the true identity of the client;
  • the traceback request obtaining unit 1432 obtains a traceback request of the Enablerl 41 for the true identity of the client of the anonymous access service
  • the query unit 1433 queries the Client's Anony_ID generation request record according to the traceback request sent by the Enablerl41, and simultaneously announces the arbitration event of the Arbi terl42 to the CI ient, and can query Arbiterl42 for the authenticity of the obtained arbitration credential, when Arbiterl42 When returning the real indication information of the arbitration credential, querying the correspondence between the real identity of the client and the Anony_ID for concealing the true identity of the client, obtaining the real identity information of the CI ient, and returning the real identity information to Enablerl41 .
  • the identity tracing system of the present embodiment is mainly used to provide a verification of the real identity of the client that initiated the access, if necessary, but the process of the arbitration also involves non-technical related aspects, and details are not described herein.
  • FIG. 15 shows a third embodiment of the IBC-based traceable anonymous access system of the present invention.
  • the system mainly includes KGC 151, Clientl 52, and Enablerl 53, wherein the KGC 151 includes a generation request acquisition unit 1511, a first verification unit 1512, an anonymity generation unit 1513, a private key generation unit 1514, and a partial signature unit 1515.
  • the Client 1 52 includes a request transmission unit 1521, a response reception unit 1522, and an access.
  • the request sending unit 1523, the access request response receiving unit 1524, and the first key negotiating unit 1525, the Enablerl 53 includes an access request obtaining unit 1531, a preliminary verifying unit 1532, a second verifying unit 1533, a service directing unit 1534, and a second key negotiating unit. 1535 and a partial verification unit 1536, wherein each unit and device function is as follows:
  • the request sending unit 1521 sends a request for acquiring the public key and the private key used by Clientl 52 for anonymous access to the KGC 151.
  • the request may further include information such as an Access-Attribute (hereinafter, the Access-Attribute is included as an example, but when the Access-Attribute is not included)
  • the following functional units can be equally selectively applied);
  • the first verification unit 1512 first verifies the Anony_ID p . Whether strich x meets the requirements of the number-limiting policy, and also requires whether the Clientl52 has the access attribute represented by the Access-Attribute (for example, Clientl52 has an association with the Enablerl53, that is, Enablerl53 can provide services to Clientl52) ;
  • the partial signing unit 1515 when both verifications of the first verifying unit 1512 pass, sign the Anony_ID postfix , that is, Sign PrvKey (Anony_ID postfix );
  • the response receiving unit 1522 receives the PrvKey part and the Sign PrvKeyKQc (Anony_ID postfix ) sent by the KGC 151, and thus, the CI ientl 52 obtains an IBC public key and a private key (or a public-private key pair) for anonymous access.
  • the public-private key pair contains the binding relationship of Clientl52 obtained by Access-Attrribute.
  • the access request sending unit 1523 sends a service access request to the Ena b 1 er 153, in the access request Carrying the parameter encrypted with the public key Enabler_ID of Enablerl53, ie
  • Enc Enab ie r _iD (Anony. ID prefix , Anony_ID postfix , S 1 gl prv ey (p*), KGC-URL,
  • Anony_ ID prefix + Anony_ ID postfix can also include Anony_ID prefix and Anony_ID postfix respectively , KGC.URL of KGC151 that Clientl52 claims to belong to, Sign PrvKeyKQc (Anony_ID p .
  • the PvKey signing value Sign PrvKey ( ⁇ *) is performed on the parameter p*, and wherein ⁇ * includes the second random number RAND_2, and may also include the Anony_ID, KGC.URL, and a phased effective factor (eg, : a combination of one or more of the date Data or counter value, etc., thereby preventing the p* belonging data packet or field from being played back, and when the Access-Attribute is present, Si gn PrvKey (p *) is implied Passing Clientl52 the Access.Attrribute affirmative binding relationship to Enablerl53, so that Enablerl53 can verify the binding relationship;
  • the access request obtaining unit 1531 receives the access request sent by the Clientl52.
  • the preliminary verification unit 1532 decrypts the encrypted parameter in the access request by using Enablerl53's own private key PrvKey Enabler , that is, Extract (Anony _ID prefix , Anony. ID postfix , KGC-URL, Sign PrvKey (p*) ,
  • Sign PrvKeyKQc (Anony _ID postfix )), after obtaining the KGC_URL and Anony_ID contained therein (assuming that Anony_ID includes Access_Attr ibute), verify whether the KGC 151 is trusted and whether the KGC 151 has the authorization of the Access-Attribute, if When the verification is passed, subsequent processing is performed.
  • the above decryption processing can also obtain other parameters, such as Sign PrvKey (p*);
  • the public parameter obtaining unit in the second verification unit 1533 obtains the IBC public parameter of the KGC 151 to which the clientl 52 corresponding to the KGC_URL belongs. It should be noted that if the clientl 52 and the Enablerl 53 belong to one KGC domain, the parameter obtaining unit of the present disclosure is not required.
  • the determining unit in the unit 1533 after obtaining the public parameter of the KGC 151 to which the Clientl 52 belongs, determines whether the PrvKey signature is correct according to the public parameter, that is, whether the Sign P drunk Key (p*) is determined.
  • the service targeting unit 1534 when the second verification unit 1533 and the partial verification unit 1536 both pass the verification, according to the Access-Attribute (here, it is assumed that an Anony. ID includes an Access-Attribute), the access request is corresponding to the access request.
  • the service, the Clientl52 access is processed according to the attribute indicated by the Access_Attribute, and the indicated attribute is divided into high, medium and low levels of attributes, etc.;
  • the second key negotiating unit 1535 when the second verification unit 1533 and the partial verification unit 1536 both pass the verification, extracts the RAND_2, and signs RAND-2 with Enablerl53's own private key PrvKey Enabler , and obtains Sign ftvKey (RAND) _ 2), and the Sign ftv, K, ey (RAND _ 2) preclude the use of
  • the Enc A ID (Sign PrvKev (RAND_2)) is obtained and sent to Clientl52 to indicate that Enablerl53 correctly receives RAND-2, and indicates that Enabler 153 completes the above mentioned Clientl52 obtains the authentication of the binding relationship of the Access-Attribute;
  • Access request response receiving unit 1524 the received access carrying Enc Anny _ ID (Sign ftvKey ( RAND_2)) in response to a request;
  • a first key exchange unit 1525 the received Enc Anny _ ID (Sign ftvKey (RAND_2) ), preclude its own private key to decrypt PrvKey with Clientl52, and preclude the public key of Enabler_ID verification Enablerl53 Signing of RAND_2, and comparing whether the signed value is RAND-2 sent by the access request sending unit 1523, that is, Extact&Compare (RAND-2), and if so, determining that the session key used for the access is RAND_2, At that time, it is considered that the access security channel with RAND_2 as the session key is established, and the subsequent access information interaction can be performed between C 1 i en 1152 and Enab 1 e 153.
  • the Anony_ID includes a part (suffix) of the Anony_ID provided by Clientl52, that is, Anony_ID p .
  • Anony_ID p can be obtained by the random key t selected by Clientl52 and the P operation in the KGC151 public parameter, which can be Anony_ID p .
  • Strob x tP, at this time, when tracing the true identity of Clientl52, the main structure of the identity tracing system shown in Figure 12 can be used, but since t is unknown to KGC151, KGC151 needs to know t to confirm anonymous access.
  • the signature of Anony.ID is made by Clientl51. If Clientl51 maliciously depends on the signature of Anony_ID (Clientl51 does not inform KGC151 of t value), then KGC151 needs to brute force the value of t to get its real identity information. Clientl52 cannot deny that the signature of Anony_ID in the above anonymous access is what it did.
  • the competitor that is, equivalent to the Client provided by the embodiment of the present invention described above
  • the auctioneer ie, equivalent to the above embodiment of the present invention.
  • the provided Enabler knows its true identity, and when the actual bid price is announced, the photographer is not willing to associate the actual bid price with his real identity. At this time, the photographer wants to protect the privacy of his or her personal identity, but the auctioneer requires the photographer to have some identifiable identification to ensure the ultimate success of the auction.
  • the auctioneer may obtain an anonymous identity (ie, equivalent to the above Anony_ID) associated with the real identity at an authoritative third party (ie, equivalent to the KGC provided by the embodiment of the present invention).
  • the anonymous identity is used to participate in the auction (that is, the access method provided by the embodiment of the present invention).
  • the actual photographer does not need to provide his real identity to complete the final auction payment.
  • the shooter does not pay for the purchase, and denies that he participated in the auction, he can be traced by his anonymous identity to obtain his true identity (that is, the true identity of the service accessor provided by the above embodiment of the present invention. Method), making it non-repudiation.
  • the first service provider (ie, equivalent to the KGC provided by the embodiment of the present invention described above) provides a new type of service when discovering the second service provider (ie, equivalent to the Enabler provided by the embodiment of the present invention), and the first service provides The company does not intend to establish the same system itself to give its own users (ie, etc.
  • the new service type is the same as the client provided by the foregoing embodiment of the present invention, but the user who is in charge of the user can use the new service provided by the second service provider to expand the service type.
  • the first service provider does not want to let the second service provider know the true identity of the user to which the user belongs, and may use the solution provided by the embodiment of the present invention, that is, the first service provider may first determine with the second service provider.
  • the accessible hierarchical service type (that is, equivalent to the Access-Attribute provided by the embodiment of the present invention) is provided to the user of the own jurisdiction by the scheme after the user belongs to the hierarchical service type of the user. Service, specifically
  • a user who wants to access a medium-level service obtains access to the second service provider's new service type from the first service provider (ie, is equivalent to the anonymous identity and private key provided by the foregoing embodiment of the present invention, and Binding the access attribute Access_Attribute); after the user obtains the above access right, initiates an access request for the new service type on the second service provider, and then the second service provider verifies the authenticity of the user's claimed access attribute (ie Equivalent to verifying whether the Client has the access attribute represented by the Access-Attribute), and directing the Client to the new service type after the verification is passed, and returning the response passed by the verification, and may also include accessing the session of the new service type.
  • the second service provider verifies the authenticity of the user's claimed access attribute (ie Equivalent to verifying whether the Client has the access attribute represented by the Access-Attribute), and directing the Client to the new service type after the verification is passed, and returning the response passed by the verification, and may also include accessing
  • the key determination process after confirming the session key, the user can establish a secure channel for anonymous access using the anonymous identity based on the session key.
  • the service accessor device is not limited to the client
  • the service provider device is not limited to the Enabler
  • the identity traceback request device is not limited to the Enabler.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Description

实现服务访问的方法、 设备及系统 技术领域
本发明涉及通信领域, 尤其涉及一种实现服务访问的方法、 设备及系统。 背景技术
因特网 (Internet ) 已经成为当前通信(如电子商务等) 的一种重要应用手 段, 并以飞快的速度渗透到人们的日常生活中。 许多传统的通信手段已经转化 成利用 Internet通信的模式, 除了保护网络上每次通信会话中的信息不被窃取, 即如何实现通信数据安全外, 如同在现实社会中一样, 网络用户的隐私也是需 要保护的一个方面。 例如: 网络上的服务, 如不记名投票、 匿名拍卖等, 都要 求隐匿服务访问方的真实身份。
现有技术提供了一种实现服务访问的方法, 其主要思想是釆用服务访问方 的公开的真实身份标识作为其公开密钥, 而相应的私有密钥由服务访问方的公 开密钥与密钥生成中心 ( Key Generating Center, KGC ) 的主密钥经过运算而得 到, 主要包括:
服务访问方向 KGC发送真实身份标识以证明自己的真实身份, KGC在服务 访问方真实身份验证通过后, 对其生成进行访问所釆用的私有密钥, 同时, KGC 对服务提供方也生成与之相对应的私有密钥, 服务访问方在对服务提供方提供的 服务进行访问时, 需要完成对两者在服务访问过程中所釆用 ^舌密钥的协商。 实身份进行服务访问, 因此, 服务访问方不能实现对服务提供方的匿名访问, 即服务访问方必须要提供其真实身份标识以获得服务提供方提供的服务, 因此 不能满足服务访问方隐私的保护。 发明内容
本发明实施例所要解决的技术问题在于, 提供一种服务访问方身份标识生 成方法, 来实现服务访问方对服务的匿名访问, 从而能满足服务访问方隐私的 保护。
为了解决上述技术问题, 本发明实施例提供了一种服务访问方身份标识生 成方法, 包括:
获得隐匿服务访问方真实身份的匿名身份标识生成请求;
根据所述匿名身份标识生成请求, 生成与所述真实身份具有对应关系的匿 名身份标识的部分或全部。
本发明实施例还提供了一种访问方法, 包括:
获得服务访问方的服务访问请求, 该访问请求中携带有所述服务访问方的 匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述服务访问方具有 合法匿名身份的服务访问方私有密钥签署的参数;
根据所述访问请求, 对所述私有密钥签署的参数进行所述服务访问方匿名 身份有效性的验证, 当该验证通过时, 定向至所述访问请求对应的服务。
本发明实施例还提供了一种服务访问方真实身份追溯方法, 包括: 获得对匿名访问服务的服务访问方真实身份的追溯请求;
根据所述追溯请求, 查询所述服务访问方真实身份与用于隐匿该服务访问 方真实身份的匿名身份标识的对应关系, 得到所述真实身份。
相应地, 本发明实施例还提供了一种服务访问方身份管理设备, 包括: 生成请求获取单元, 获得隐匿服务访问方真实身份的匿名身份标识生成请 求;
匿名生成单元, 根据所述匿名身份标识生成请求, 生成与所述真实身份标 识具有对应关系的匿名身份标识的部分或全部。
相应地, 本发明实施例还提供了一种服务访问方设备, 包括:
请求发送单元, 发送隐匿服务访问方真实身份并与该真实身份具有对应关 系的匿名身份标识生成请求;
响应接收单元, 接收所述匿名身份标识生成请求响应。
相应地, 本发明实施例还提供了一种身份标识生成系统, 包括服务访问方 设备和服务访问方身份管理设备, 所述服务访问方设备包括:
请求发送单元, 发送隐匿服务访问方真实身份并与该真实身份具有对应关 系的匿名身份标识生成请求;
响应接收单元, 接收所述匿名身份标识生成请求响应,
所述服务访问方身份管理设备包括:
生成请求获取单元, 获得所述匿名身份标识生成请求;
匿名生成单元, 根据所述匿名身份标识生成请求, 生成所述匿名身份标识 的部分或全部。
相应地, 本发明实施例还提供了一种服务提供方设备, 包括:
访问请求获取单元, 获得服务访问方的访问请求, 该访问请求中携带有所 述服务访问方的匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述 服务访问方具有合法匿名身份的服务访问方私有密钥签署的参数;
验证单元, 根据所述访问请求, 对所述私有密钥签署的参数进行所述服务 访问方匿名身份有效性的验证;
服务定向单元, 当所述验证单元验证通过时, 定向至所述访问请求对应的 服务。
相应地, 本发明实施例还提供了另一种服务访问方设备, 包括:
访问请求发送单元, 发送对服务的访问请求, 该访问请求中携带有所述服 务访问方的匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述服务 访问方具有合法匿名身份的服务访问方私有密钥签署的参数;
访问请求响应接收单元, 接收对所述私有密钥签署的参数进行所述服务访 问方匿名身份有效性的验证的响应。
相应地, 本发明实施例还提供了一种访问系统, 包括服务访问方设备和服 务提供方设备, 所述服务访问方设备包括:
访问请求发送单元, 发送对服务的访问请求, 该访问请求中携带有所述服 务访问方的匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述服务 访问方具有合法匿名身份的服务访问方私有密钥签署的参数; 访问请求响应接收单元, 接收对所述私有密钥签署的参数进行所述服务访 问方匿名身份有效性的验证的响应,
所述服务提供方设备包括:
访问请求获取单元, 获得所述访问请求;
验证单元, 根据所述访问请求, 对所述私有密钥签署的参数进行所述服务 访问方匿名身份有效性的验证;
服务定向单元, 当所述验证单元验证通过时, 定向至所述访问请求对应的 服务。
相应地, 本发明实施例还提供了另一种服务访问方身份管理设备, 包括: 存储单元, 存储匿名访问服务的服务访问方真实身份标识与用于隐匿该服 务访问方真实身份的匿名身份标识的对应关系;
追溯请求获取单元, 获得对所述服务访问方真实身份的追溯请求; 查询单元, 根据所述追溯请求, 查询所述对应关系得到所述真实身份。 相应地, 本发明实施例还提供了一种身份追溯请求设备, 包括:
追溯请求发送单元, 发送对匿名访问服务的服务访问方真实身份的追溯请 求;
追溯请求响应接收单元, 接收对所述追溯请求的响应, 该响应中包括有所 述服务访问方的真实身份。
相应地, 本发明实施例还提供了一种身份追溯系统, 包括身份追溯请求设 备和服务访问方身份管理设备, 所述身份追溯请求设备包括:
追溯请求发送单元, 发送对匿名访问服务的服务访问方真实身份的追溯请 求;
追溯请求响应接收单元, 接收对所述追溯请求的响应,
所述服务访问方身份管理设备包括:
存储单元, 存储匿名访问服务的服务访问方真实身份与用于隐匿该服务访 问方真实身份的匿名身份标识的对应关系;
追溯请求获取单元, 获得对所述服务访问方真实身份的追溯请求; 查询响应单元, 根据所述追溯请求, 查询所述对应关系得到所述真实身份 以响应所述追溯请求。
本发明实施例通过根据隐匿服务访问方真实身份的匿名身份标识生成请 求, 生成与所述真实身份具有对应关系的所述匿名身份标识; 并利用该匿名身 份标识以及用该匿名身份标识对应的、 用于表征所述服务访问方具有合法匿名 身份的服务访问方私有密钥签署的参数进行访问, 对所述私有密钥签署的参数 进行所述服务访问方匿名身份有效性的验证通过时, 定向至所述访问请求对应 的服务; 还可根据对匿名访问服务的服务访问方真实身份的追溯请求, 查询所 述服务访问方真实身份与用于隐匿该服务访问方真实身份的匿名身份标识的对 应关系, 得到所述真实身份以响应所述追溯请求, 从而能满足服务访问方隐私 的保护需要, 也能在必要时获得服务访问方真实身份。 附图说明
图 1是本发明实施例的服务访问方身份标识生成方法的主要流程图; 图 2是本发明实施例的服务访问方身份标识生成方法的另一种主要流程图; 图 3是本发明实施例的访问方法的主要流程图;
图 4是本发明实施例的服务访问方真实身份追溯方法的主要流程图; 图 5是本发明的基于 IBC的可追溯匿名访问方法的第一实施例示意图; 图 6是本发明的基于 IBC的可追溯匿名访问方法的第二实施例示意图; 图 7是本发明的服务访问方真实身份追溯方法的第一实施例示意图; 图 8是本发明的基于 IBC的可追溯匿名访问方法的第三实施例示意图; 图 9是本发明实施例的身份标识生成系统的主要结构图;
图 10是本发明实施例的身份标识生成系统的另一种主要结构图;
图 11是本发明实施例的访问系统的主要结构图;
图 12是本发明实施例的身份追溯系统的主要结构图;
图 13是本发明的基于 IB C的可追溯匿名访问系统的第一实施例示意图; 图 14是本发明的身份追溯系统的第一实施例示意图; 图 15是本发明的基于 IBC的可追溯匿名访问系统的第三实施例示意图。 具体实施方式
本发明实施例提供了一种服务访问方身份标识生成方法、 一种访问方法、 一种服务访问方真实身份追溯方法、 一种服务访问方身份管理设备、 一种服务 访问方设备、 一种身份标识管理系统、 一种服务提供方设备、 一种访问系统、 一种身份追溯请求设备和一种身份追溯系统, 能实现服务访问方匿名身份标识 的生成、 服务访问方匿名访问及服务访问方匿名访问后对其真实身份的追溯, 从而能满足服务访问方隐私的保护, 也能在必要时获得服务访问方真实身份, 从而服务访问方不可否认其曾经发起过的服务访问过程。
本发明实施例中描述了但不仅限于如下功能实体:
KGC, 本发明实施例中所提及的 KGC是一种扩展了其逻辑功能的实体(KGC 即为服务访问方身份管理设备, 也即服务访问方的权威管理者), 除了在基于身 份的密码学 (Ident i ty-Based Cryptography, IBC )应用中的生成服务访问方 的私有密钥等功能之外, 还包括有对辖属的服务访问方的真实身份、 服务访问 方订阅服务的属性的管理等; 另外, 在逻辑上, 也可将所述管理功能划分归属 到另外的单独的功能实体(独立于 KGC之外的服务访问方身份管理设备)上而 形成其他本发明实施例, 如身份提供者设备( Ident i ty Provider , I DP );
客户端 (Cl ient ), 本发明实施例中所提及的 Cl ient 是一种服务访问方设 备,即可为服务访问发起者, Cl ient归属于上述 KGC (即为 KGC辖属的 Cl ient ); 使能服务器(Enab ler ), 本发明实施例中所提及的 Enabler是一种服务提 供方设备, 也是服务访问的接收者, 可与 Cl ient同属于一个 KGC域, 也可以分 属于不同的 KGC域。
下面结合附图, 对本发明实施例进行详细说明。
图 1 是本发明实施例的服务访问方身份标识生成方法的主要流程图, 该流 程基于 KGC与 Cl ient之间经相互认证后建立的安全通道, 参照该图 1 , 该流程 主要包括: 101, Client以选取的方式, 向 KGC发送匿名身份标识(Anony_ID)生成请 求(即为用于触发生成 Anony_ID的请求;), 具体地, 该 Anony_ID生成请求中可 包括如下参数信息中的一种或多种的组合: Client的真实身份标识(Real-ID)、 Client的访问属性信息( Access—Attribute )、第一随机因子(随机数 RAND—1 )、 Client提供的 Anony_ID的某一部分(后缀, Anony_IDpstx ), 其中, Client的 Access-Attribute可包含欲访问的 Enabler信息-, 即 Enabler.ID, ^口 Enabler 的统一资源定位符 (Uniform Resource Locator, URL )信息 ( Enabler.URL ), Access—Attribute还可包含 Client对月良务 ό々访问级另' H言息-等,而 Anony_IDpostfix 可以是由 Client选取的随机密钥 t (与 KGC主密钥 s有着类似性质的参数) 与 KGC公开参数中的 P (公开参数中的各参数含义是源于密码学的离散对数问题的 数学基础定义的, 属于业界内的无歧义参数标识, 此处 P即为由群 选取的 用以生成 PPUB =sP中的生成元 P)运算得到的, 即可以是 Anony_IDpstx =tP;
102, KGC根据所述 Anony_ID生成请求, 生成与所述 CI ient的真实身份具 有对应关系的 Anony_ ID的部分或全部, 也可同时保存真实身份(以 Rea 1 _ ID标 识 ) 与 Anony _ I D的对应关系以在追溯该真实身份中使用, 具体地:
当所述 Anony_ID生成请求中包括 CI ient的 Real-ID和 RAND—1时, 则以所 述 Real-ID 与 RAND_1 作为生成因子, 釆用哈希 (Hash) 算法生成 Client 的 Anony. ID 的全部, 即该 Anony. ID=H (Real_ID+RAND_l) , 并确定 Real-ID 与该 Anony. ID的对应关系;
或者, 当所述 Anony_ID生成请求中包括 Client 的 Real_ID、 RAND_1 和 Access-Attribute时, 可以在验证到 Client具有 Access-Attribute所表征的 访问属性(如: Client与所述 Enabler存在关联关系, 即 Enabler可向 CI ient 提供服务)之后, 以所述 Real_ID、 RAND—1与 Access—Attribute作为生成因子, 釆用 Hash算法并结合 Access-Attribute生成 Client的 Anony. ID的全部, 即 该 Anony_ID=Access_Attribute+H (Real_ID+RAND_l) , 并确定 Real-ID 与该 Anony. ID的对应关系;
或者, 当所述 Anony_ID生成请求中包括有 Client提供 Anony_IDpstfix时, 则可在验证得到 Anony_IDpstx满足匿名身份标识要求之后, 以上述一种方法生 成 Anony_ID 的其中一部分 (前缀) Anony_IDprex=H (Real_ID+RAND_l) , 由 Anony_IDpostfix 与 Anony. IDprefix 结合作为所述 Anony.ID , 即 Anony_ID= Anony_IDprefix +Anony_IDpostfix, 并由 KGC签署该 Anony_IDpostfix, 即 SignPrvKeyKQc
(Anony_IDpostfix) , 并确定 Real -ID与该 Anony_ID的对应关系;
或者, KGC生成与所述 Client的真实身份具有对应关系的 Anony_ID的部分 或全部, 也可以釆用非由所述 Real-ID生成的标识作为所述 Anony_ID的部分或 全部, 例如, KGC上可提供一个标识 A (如: KGC产生的某一随机数, 或某一随 机数与日期结合的整体等),该标识 A并非以 Real-ID作为其生成因子而生成的, 此时只要确定该 Real -ID与作为 Anony_ID的标识 A的对应关系即可;
至此, KGC即生成了与所述 Client的真实身份具有对应关系的 Anony_ID的 部分或全部, 为完善本发明方案, 还可以包括如下步骤 103:
103, KGC向所述 Client响应所述匿名身份标识生成请求, 将生成的与所述 Client的真实身份具有对应关系的 Anony_ID的部分或全部发送到 Client, 当 KGC签署所述 Anony_IDpstx时, KGC向所述 Client响应所述匿名身份标识生成 请求时, 同时将所述 SignftvKeyKe (Anony_IDps x)发送到 Client 以表征
Anony_IDpstfix满足匿名身份标识要求; 另外, 当 KGC在上述步骤中出错(如: 102 中的 Client与所述 Enabler不存在关联关系)时, KGC向所述 Client发送生成 错误 /终止信息。
实施如图 1 所示的本发明实施例的服务访问方身份标识生成方法的主要流 程图, 可通过根据隐匿服务访问方真实身份的匿名身份标识生成请求, 生成与 所述真实身份具有对应关系的所述匿名身份标识, 从而为服务访问方的匿名访 问提供匿名身份标识, 满足服务访问方隐私的保护需要, 提高了用户满意度。
图 2是本发明实施例的服务访问方身份标识生成方法的另一种主要流程图, 该流程完成在服务访问方匿名身份标识生成的基础上对服务访问方私有密钥生 成的实现, 并且基于 KGC与 Client之间经相互认证后建立的安全通道, 参照该 图 2, 该流程主要包括:
201, Client以选取的方式, 向 KGC发送匿名身份标识(Anony_ID)生成请 求, 具体地, 该 Anony_ID生成请求中可包括如上述 101中描述的信息中的一种 或多种的组合, 此处不再赘述;
202, KGC根据所述 Anony_ID生成请求, 生成与所述 CI ient的真实身份具 有对应关系的 Anony_ ID的部分或全部, 也可同时保存真实身份(以 Rea 1 _ ID标 识)与 Anony_ID的对应关系, 具体地, 可如上述 102中描述的几种情况, 此处 不再赘述;
203, KGC在生成与所述 Client的真实身份具有对应关系的 Anony_ID的部 分或全部之后, 生成所述 Anony_ID对应的、 用于表征所述 CI ient具有合法匿 名身份的私有密钥 (PrvKey) 的部分或全部, 与此同时, 以所述 Anony_ID作为 Client的公开密钥, 具体地:
当所述 Anony_ID生成请求中包括 CI ient的 Real-ID和 RAND—1时, 则以所 述 Real-ID与 RAND_1作为生成因子, 釆用 Hash算法生成 Client的 Anony_ID 的全部, 即该 Anony_ID=H(Real_ID+RAND_l) , 并确定 Real-ID与该 Anony_ID的 对应关系, 之后, 以对所述 Anony_ID进行 Hash运算得到 Hash值, 并将该 Hash 值与 KGC 主密钥 s 作为生成因子, 生成 Client 的 PrvKey 全部, 即该 PrvKey=sH! (Anony.ID) =sH! (H (Real_ID+RAND_l) ) , 与此同时, 以所述 Anony.ID 作为 Client的公开密钥;
或者, 当所述 Anony_ID生成请求中包括 Client 的 Real_ID、 RAND_1 和 Access-Attribute时, 可以在验证到 Client具有 Access-Attribute所表征的 访问属性(如: Client与所述 Enabler存在关联关系, 即 Enabler可向 CI ient 提供服务)之后, 以所述 Real_ID、 RAND—1与 Access—Attribute作为生成因子, 釆用 Hash算法并结合 Access-Attribute生成 Client的 Anony.ID的全部, 即 该 Anony_ID=Access_Attribute+H (Real_ID+RAND_l) , 并确定 Real-ID 与该 Anony_ID的对应关系, 之后, 以对所述 Anony_ID进行 Hash运算得到 Hash值, 并将该 Hash值与 KGC主密钥 s作为生成因子, 生成 CI ient的 PrvKey全部, 即 该 PrvKey=sHi (Anony_ID)= sHi (Access.Attr ibute+H (Real_ID+RAND_l) ) , 与此 同时, 以所述 Anony_ID作为 Client的公开密钥;
或者, 当所述 Anony_ID生成请求中包括有 Client提供 Anony_IDpstfix时, 则可在验证得到 Anony_IDpstx满足匿名身份标识要求(如: 满足位数限制策略 的要求) 之后, 以上述一种方法生成 Anony_ID 的其中一部分 (前缀) Anony _ IDprefix=H (Rea 1 - ID+RAND_ 1) , 由 Anony_IDpstx与 Anony_IDprex结合作为所 述 Anony— ID, 即 Anony— ID= Anony_IDprefix +Anony_IDpostfix, 并由 KGC用 KGC私有 密钥 (PrvKeyKGC)签署该 Anony— IDpstx, 即 (Anony_IDpostfix) , 并确定
Real-ID与该 Anony_ID的对应关系, 之后, 以对所述 Anony_IDprex;¾# Hash运 算得到 Hash值, 并将该 Hash值与 KGC主密钥 s作为生成因子, 生成 Client的 PrvKey 的 一 部 分 ( PrvKeypart ) 即 该
Figure imgf000012_0001
(Anony_ IDprefix) (H (Rea 1 _ ID+RAND_ 1) ) , 与此同时, 以所述 Anony. ID 作为 Client 的公开密钥, 而 PrvKey 可以是 PrvKey=PrvKeypart+t Hi (Anony_ IDprefix) 其中, t是由 CI ient选取的随机密钥;
或者, KGC生成与所述 Client的真实身份具有对应关系的 Anony_ID的部分 或全部, 也可以釆用非由所述 Real-ID生成的标识作为所述 Anony_ID的部分或 全部, 例如, KGC上可提供一个标识 A (如: KGC产生的某一随机数, 或某一随 机数与日期结合的整体等),该标识 A并非以 Real-ID作为其生成因子而生成的, 此时只要确定该 Real-ID与作为 Anony_ID的标识 A的对应关系即可, 之后, 以 对所述 Anony_ ID (即标识 A )进行 Hash运算得到 Hash值,并将该 Hash值与 KGC 主密钥 s作为生成因子,生成 Client的 PrvKey全部,即该 PrvKey sHi (Anony _ ID) = sHi (A) , 与此同时, 以所述 Anony_ID作为 Client的公开密钥;
至此, KGC即生成了与所述 Client的真实身份具有对应关系的 Anony_ID的 部分或全部, 也生成了所述 Anony_ID对应的、 用于表征所述 CI ient具有合法 匿名身份的 PrvKey的部分或全部,为完善本发明方案,还可以包括如下步骤 204:
204, KGC向所述 Client响应所述匿名身份标识生成请求, 将生成的与所述 Client的真实身份具有对应关系的 Anony_ID的部分或全部, 以及 PrvKey的部 分或全部发送到 Client; 或者 KGC向所述 Client响应所述私有密钥生成请求, 只将生成的 PrvKey的部分或全部发送到 Client (不发送 Anony_ID ), 而 Client 可按照 KGC 生成 Anony_ID 的方法自行生成 Anony_ID, 当 KGC 签署所述 Anony_IDpstfix时, KGC向所述 CI ient响应所述匿名身份标识生成请求时, 同时 将所述 Sign vKeyKc (Anony_IDpstx)发送到 Client以表征 Anony_IDpstx满足匿名 身份标识要求; 另外, 当 KGC在上述步骤中出错(如: 下述 302中的 Client与 所述 Enabler不存在关联关系)时, KGC向所述 CI ient发送生成错误 /终止信息。
实施如图 1 所示的本发明实施例的服务访问方身份标识及私有密钥生成方 法的主要流程, 可通过根据隐匿服务访问方真实身份的匿名身份标识生成请求, 生成与所述真实身份具有对应关系的所述匿名身份标识, 并生成所述匿名身份 标识对应的、 用于表征所述服务访问方具有合法匿名身份的私有密钥的部分或 全部, 从而为服务访问方的匿名访问提供匿名身份标识、 私有密钥, 满足服务 访问方隐私的保护需要, 提高了用户满意度。
图 3是本发明实施例的访问方法的主要流程图, 该流程完成在所述图 2的 服务访问方匿名身份标识及私有密钥生成的基础上对服务进行访问的实现, 参 照图 3, 该流程主要包括:
301, Client 向 Enabler 发送服务访问请求, 该访问请求中携带有所述 Client的 Anony_ID, 以及用所述 Anony_ID对应的、 用于表征所述 CI ient具有 合法匿名身份的 Client的 PrvKey签署的参数(p* )(即 SignPrvKey (p*) ),具体地, 所述访问请求中还可以包括第二随机因子(如: 随机数 RAND_2, 或 Client生成 的 随机数 RAND.2 与 Anony_ID 的哈希值的整体运算结果, 即 RAND_2Hi (Anony.ID) ), 当所述 CI ient与 Enabler不属于同一个 KGC域(需要说 明的是, 当所述 Client与 Enabler属于同一个 KGC域时, 可不包括如下 Client 所声称归属的权威管理者信息)时, 所述访问请求中还可以包括 Client所声称 归属的权威管理者信息(即 Client所归属的 KGC信息,如 KGC.URL ),当 Anony.ID 由 KGC生成的 Anony_IDprex及 Client提供的 Anony_IDpstfix组成, Anony.ID中可 包含有 Client的访问属性信息(Access—Attribute), 那么当所述 Anony_ID由 Anony_IDpstfix组成时, 所述访问请求中还可以包括对 Anony_ IDpstfix的 KGC签署 信息 SignftvKeyKQe (Anony_IDpstx), 而 p*除包含所述第二随机因子之外, 还可以 包含所述 Anony_ID、 KGC_URL、 阶段性有效因子(如: 日期 Data或计数器值等) 中的一种或多种的组合, 从而防止 p*所属数据包或字段被重放;
302, Enabler获得所述 Client的服务访问请求, 根据该访问请求, 对所述 PrvKey签署的 p*进行所述 Client 匿名身份有效性的验证, 当该验证通过时, 定向至所述访问请求对应的服务, 具体地, 在提取了访问请求中的相关参数后: 当所述访问请求中还包括 KGC-URL且所述 Anony_ID 中包含有 Client 的 Access-Attribute时, 在对所述 PrvKey签署的 p*进行所述 Client匿名身份有 效性的验证之前还可包括: 根据所述 KGC—URL及 Access—Attribute, 验证 KGC 是否可信以及 KGC是否具有所述 Access _At tribute的授权资格, 若该验证通过 时, 则触发对所述 P r vKey签署的 p *进行所述 C 1 i en t匿名身份有效性的验证; 或者,当所述 Anony_ID中包括 Client提供的 Anony_ID的一部分且 Client 所声称归属的 KGC已对该 Client提供的 Anony_ID的一部分进行签署时, 对所 述 PrvKey签署的 p*进行所述 CI ient匿名身份有效性的验证的同时, 对 KGC签 署的 Client提供的 Anony_ID的一部分进行验证;
上述对所述 PrvKey签署的 p*进行所述 Client匿名身份有效性的验证具体 可为首先获得所述 KGC的公开参数, 根据该公开参数判断所述 PrvKey签署是否 正确, 若是, 则对所述 PrvKey签署的 p*进行所述 Client匿名身份有效性的验 证通过;
至此, Client与 Enabler之间完成了所述访问的 Client匿名身份的验证; 当所述 p*中包括有第二随机因子,对所述 PrvKey签署的 p*进行所述 CI ient 匿名身份有效性的验证通过后, 根据所述第二随机因子, 设定并签署用于确定 所述访问所釆用会话密钥的第三随机因子, 并当 Client对所述第三随机因子的 签署验证通过时, 根据所述第三随机因子确定所述访问所釆用的会话密钥, 例 如, 当 p*中包括的第二随机因子为 RAND_2, 则当对所述 PrvKey签署的 p*进行 所述 Client匿名身份有效性的验证通过后, 设定用于确定所述访问所釆用会话 密钥的第三随机因子仍为 RAND_2, 并用 Enabler的私有密钥 PrvKeyEnabler签署该 RAND.2, 得到签署值 Signp K (RAND— 2) , Client接收到 Enabler发送的所 述 Signft ± vvKeeyy Enabler (RAND_2)后, CI ient对该 Sign
Figure imgf000015_0001
Enabler (RAND—2)验证通过(得到, 的被签署的 RAND_2即为在 301中发送的第二随机因子 RAND_2 )时, 确定所述访 问所釆用的会话密钥即为 RAND_2,此时则认为建立起了以 RAND_2为会话密钥的 访问安全通道, Client与 Enabler之间即可进行后续的访问信息交互; 又例如, 当 ρ*中包括的第二随机因子为 Client生成的随机数 RAND_2与 Anony_ID的哈希 值的整体运算结果, 即 RAND-Zl Anony-ID) ), 则对所述 PrvKey签署的 p*进行 所述 Client匿名身份有效性的验证通过后, 设定用于确定所述访问所釆用会话 密钥的第三随机因子为 Enabler提供的随机数 RAND.3与 Enabler_ID的哈希值 的整体运算结果, 即 RAND-SH Enabler-ID) , 并用 Enabler 的私有密钥 PrvKeyEnabler 签 署 该 RAND—Sl^ (Enabler_ID) , 得 到 签 署 值 SignPr Ke (RAND_3H! (Enabler.ID) ) , Client 接收到 Enabler 发送的所述
Sign (RAND_3Hi (Enabler.ID) ) 后 , Client 对 该
Sign PrvKey (RAND_3H! (Enabler_ID) ) 验证通过 ( 得到 的 被签署 的
RAND_3Hi (Enabler.ID) 即 为 所 述 访 问 请 求 中 携 带 的 对 比 值 RAND-SH^Enabler.ID) ) 时, Client 确定所述访问所釆用的会话密钥即为 KeyCHentEnabler=eA (PrvKey, RAND— 3^ (Enabler— ID) + RAND—2^ (Enabler— ID) ) , Enabler 确定所述访问所釆用的会话密钥即为 KeyEnabler-CUent=eA (PrvKeyEnabler, RAND_2Hi (Anony_ID)+ RAND_3Hi (Anony.ID)) 。 此时则认为建立起了 以 KeyCHentEnabler=KeyEnablerCHent为会话密铜 ό々访 ί司安全通道, Client与 Enabler之 I'司? p 可进行后续的访问信息交互。
至此, Client与 Enabler之间完成了所述访问的会话密钥的协商。 实施如图 3 所示的本发明实施例的访问方法的主要流程, 可通过利用匿名 身份标识以及用该匿名身份标识对应的、 用于表征所述服务访问方具有合法匿 名身份的服务访问方私有密钥签署的参数进行访问, 对所述私有密钥签署的参 数进行所述服务访问方匿名身份有效性的验证通过时, 定向至所述访问请求对 应的服务, 从而实现服务访问方的匿名访问, 满足服务访问方隐私的保护需要, 提高了用户满意度。
图 4是本发明实施例的服务访问方真实身份追溯方法的主要流程图, 参照 图 4 , 该流程主要包括:
401 , KGC获得 Enabler对匿名访问服务的 Cl ient真实身份的追溯请求(可 携带 C l ient的 Anony_ ID ), 具体地, 在 KGC获得该追溯请求之前, Enabler需 要向仲裁者(Arbi ter ) 申请追溯所述 Cl ient 真实身份的仲裁凭证(可携带于 所述追溯请求中), 以要求 KGC提供所述 Cl ient的真实身份, 其中, Enabler在 向 Arbi ter申请追溯所述 Cl ient真实身份的仲裁凭证时, Enabler可向 Arbi ter 提供 Cl ient匿名访问的访问记录(或交易记录等);
402 , KGC根据所述 Enabler发送的追溯请求(可携带 Cl ient的 Anony_ ID 以及所述仲裁凭证;), 查询所述 Cl ient真实身份与用于隐匿该 C 1 i en t真实身份 的 Anony_ ID的对应关系, 得到所述真实身份, 具体地, 首先 KGC可向 Arbi ter 查证所述携带的仲裁凭证的真实性, 当该仲裁凭证真实时, KGC则可进行查询所 述 Cl ient真实身份的处理。
实施如图 4 所示的本发明实施例的服务访问方真实身份追溯方法的主要流 程, 通过根据对匿名访问服务的服务访问方真实身份的追溯请求, 查询所述服 务访问方真实身份与用于隐匿该服务访问方真实身份的匿名身份标识的对应关 系, 得到所述真实身份以响应所述追溯请求, 从而, 能在必要时获得服务访问 方真实身份, 从而服务访问方不可否认其曾经发起过的服务访问过程。
上面描述的为本发明实施例各方法的主要流程, 下面以具体的例子来说明 本发明实施例各方法相结合的具体应用。
图 5是本发明的基于 IBC的可追溯匿名访问方法的第一实施例示意图, 参 照该图, 该方法主要包括:
500, KGC与 Client之间经相互认证后建立安全通道, 即 KGC与 Client之 间建立相互信任关系, 并由此信任关系建立起相互间的安全通道, 此过程可釆 用现有技术得以实现, 并有可能包含在下述 501中, 此处不对其作过多说明;
501, Client向 KGC发送用于获取 Client匿名访问所使用公开密钥、 私有 密钥的请求(该请求消息同时可作为 Client 的匿名身份标识生成请求), 该请 求中包括有如下参数: Access_Attribute (Client 的访问属性信息, 其中可包 含 Client欲访问的 Enabler信息, 即 Enabler_ID, 如 Enabler_URL )、 随机数 RAND_ Client的真实身份标识 Real-ID;
502, KGC首先才艮据 Access—Attribute参数(如: Enabler_URL )查询 Enable 验证 Client是否具有 Access -At tribute所表征的访问属性(如: Client与所 述 Enabler存在关联关系, 即 Enabler可向 Client提供服务), 若该验证通过 时, KGC将所述请求中携带的 RAND_1与 Real -ID用 Hash算法(例如消息摘要算 法- 5 (Message Digest 5, MD5 )或安全哈希算法 1 ( Secure Hash Al gor i thm -1 , SHA-1 ))生成 Hash值, 即, 此时即完成了对 CI ient真实身份的隐匿, 该 Hash 值 H(Real_ID+RAND_l)与 Access—Attribute构成用于隐匿 Client真实身份的匿 名身份标识 Anony_ID=Access_Attribute+ H (Real_ID+RAND_l) , 否则 KGC 向 Client返回错误 /终止信息, 生成 Client的 Anony_ID后, 该 Anony.ID即作为 基于 IBC的可追溯匿名访问方法的 Client的公开密钥, 并且, 利用该公开密钥 Anony_ID生成与 Anony_ID对应的、 用于表征所述 Client具有合法匿名身份的 私 有 密 钥 PrvKey , 即 该 PrvKey=sHi (Anony_ID) = sH^Access.Attribute+H (Real_ID+RAND_l)) ,生成该私有密钥 PrvKey即表征了 KGC已对 Client具有 Access -Attribute进行了肯定,完成将该肯定的关系隐含 在私有密钥 PrvKey中进行绑定;
503, KGC将 Client请求获取的 Anony_ID对应的 PrvKey通过安全通道发送 给 Client, 响应所述 501的请求, 当该步骤完成时即表征了 Client已取得对服 务进行匿名访问的 KGC授权, 所述 PrvKey就是对该匿名访问权利的认可, 釆用 该 PrvKey进行签署 (以 PrvKey加密) 的值只能用所述 Anony_ID进行解密, 另 外, Client的公开密钥 Anony_ID即可通过釆用 502中 KGC使用的类似方法生成 其公开密钥 Anony_ID;
需要说明的是, KGC 还可以釆用其他方式生成上述 Anony_ID 与其对应的 PrvKey, 但必须保证 Client的真实身份与所述 Anony_ID具有唯一的映射关系;
504, Client 向 Enabler 发送服务访问请求, 该访问请求中携带有釆用 Enabler 的 公 开 密 钥 Enabler— ID 加 密 的 参 数 , 即 EncEnablerID
(Anony_ID+KGC_URL+RAND_2+ SignPrvKey (p*)) , 其中参数包括有: Anony_ID (即 Access_Attribute+ H (Real_ID+RAND_l) ), Client所声称归属的 KGC的 KGC_URL、 第二随机数 RAND_2、 以及对参数 p*进行 PrvKey签署的签署值 SignPrvKey(p*), 而 其中 p*除包含第二随机数 RAND_2之外, 还可以包含所述 Anony_ID、 KGC_URL、 阶段性有效因子(如: 日期 Data或计数器值等) 中的一种或多种的组合, 从而 防止 p*所属数据包或字段被重放, 而 SignPKey(p*)隐含了将 Client 获得 Access-Attrribute肯定的绑定关系传递至 Enabler, 使得 Enabler可对该绑定 关系进行求证;
505, Enabler釆用自己的私有密钥 PrvKeyEna ^对所述访问请求中加密的参 数 集 进 行 解 密 , 并 解 析 获 取 其 中 相 应 参 数 , 即 Extract (KGC-URL+Access -At tribute) ,得到其中包含的 KGC—URL以及 Anony_ID
(包含有 Access-Attribute ), 并验证 KGC 是否可信以及 KGC 是否具有所述 Access-Attribute 的 4受权资格, 若该验证通过时, 进行后续处理, 当然, 上面 的解密处理还可以得到其他参数, 如 SignPrvKey(p*);
506, Enabler查询与 KGC—URL对应的 Client所属 KGC的 IBC公开参数;
507, KGC将其公开参数传送给 Enabler;
若 Client与 Enabler同属于一个 KGC域时, 将无需进行以上 506、 507流 程的相关传送; 若 Client与 Enabler不属于同一个 KGC域时, Enabler将通过 所属 KGC进行相关的查询动作, 且 KGC间的查询方法可釆用各种不同的方法完 成, 此处不赘述; 508 , Enabler获取 CI ient所属 KGC的 IBC公开参数后,根据该公开参数(如: Anony_ID ) 判断所述 PrvKey 签署是否正确, 即判断 SignPKey (p*)是否正确
(VeriAnony_ID (SignPrvKey (p*)) ), 若是, 则表示对所述 PrvKey签署的 p*进行所述 Client 匿名身份有效性的验证通过, 认为 Anony_ID得到 KGC权威认可, 同时 Enabler获取所述 RAND—2, 并用自己的私有密钥 PrvKeyEnabler签署 RAND—2, 得到 SignPrvKey (RAND_2) , 并根据所述 Access—Attribute 定向至所述访问请求对 应的服务, 将 Client的访问按照该 Access -Attribute指示的属性进行处理, 所指示的属性如服务分为高、 中、 低不同级别的属性等;
509 , Enabler 将所述 SignPrvKev (RAND_2)釆用 Client 的公开密钥
Anony_ID进行 IBC加密后, 得到 EncAn nyID (SignftvKey (RAND— 2)) , 并将其发送 到 Client, 以表示 Enabler正确接收到 RAND—2, 并表示 Enabler完成对 504中 提及的 Client获得 Access—Attribute肯定的绑定关系的认证;
510, Client接收到所述 EncAn nyID(Sign vKev (RAND— 2))后, 釆用 Client 的私有密钥 PrvKey对其进行解密, 即 Extact (SignPrvKey (RAND—2)) , 并釆用
Enabler 的 公 开 密 钥 Enabler_ID 臉 证 RAND—2 的 签 署 , 即 VeriEnabler_ID(SignPrvKey (RAND_2)) , 并对比所签署的值是否为 504 发送的
RAND_2, 若是, 则确定所述访问所釆用的会话密钥即为 RAND_2, 此时则认为建 立起了以 RAND_2为会话密钥的访问安全通道, Client与 Enable之间即可进行 后续的访问信息交互。
作为一种替代方案, 上述 504到 510的流程还可以替换为如下图 6所示的 本发明的基于 IBC的可追溯匿名访问方法的第二实施例, 参照该图, 504到 510 的流程可替代为:
604, Client 向 Enabler 发送服务访问请求, 该访问请求中携带有釆用 Enabler的公开密钥 Enabler_ID加密的参数, 即 EncEnablerID (Anony_ID+KGC_URL+ RAND_2Hi (Anony_ID)+ SignPrvKey (p*)) , 其中参数包括有: Anony.ID ( 即 Access_Attribute+ H (Real_ID+RAND_l) ), Client所声称归属的 KGC的 KGC_URL 第二随机因子为 Client生成的随机数 RAND_2与 Anony_ID的哈希值的整体运算 结果(即 RAND_2H! (Anony_ID) ) )、对参数 p*进行 PrvKey的签署值 SignPrvKey (ρ*) , 而 ρ*除包含所述第二随机因子 RAND-ZH Anony-ID) )之外, 还可以包含所述 Anony_ID、 KGC_URL、 阶段性有效因子(如: 日期 Data 或计数器值等) 中的一 种或多种的组合, 从而防止 p*所属数据包或字段被重放, 而 SignPrvKey(p*)隐含 了将 Client 获得 Access—Attrr ibute 肯定的绑定关系传递至 Enabler, 使得 Enabler可对该绑定关系进行求证;
605, Enabler釆用自己的私有密钥 PrvKeyEna ^对所述访问请求中加密的参 数进行解密, 得到其中 包含的 KGC-URL 以及 Anony.ID ( 包含有 Access-Attribute ) , 并验证 KGC 是否可信以及 KGC 是否具有所述 Access-Attribute 的 4受权资格, 若该验证通过时, 进行后续处理, 当然, 上面 的解密处理还可以得到其他参数, 如 SignPrvKey(p*);
606, Enabler查询与 KGC—URL对应的 Client所属 KGC的 IBC公开参数;
607, KGC将其公开参数传送给 Enabler;
若 Client与 Enabler同属于一个 KGC域时, 将无需进行以上 606、 607流 程的相关传送; 若 Client与 Enabler不属于同一个 KGC域时, Enabler将通过 所属 KGC进行相关的查询动作, 且 KGC间的查询方法可釆用各种不同的方法完 成, 此处不赘述;
608, Enabler获取 Client所属 KGC的公开参数后, 根据该公开参数判断所 述 PrvKey签署是否正确, 即判断 SignPKey (p*)是否正确, 若是, 则表示对所述 PrvKey签署的 p*进行所述 Client匿名身份有效性的验证通过, 认为 Anony_ID 得到 KGC权威认可, 同时 Enabler提取得到所述 RAND—ZHi (Anony.ID) , 并釆用 类似于 Client 生成该 RAND-ZH Anony-ID)的方法生成 Enabler提供的随机数 RAND.3与 Enable— ID的哈希值的整体运算结果, 即 RAND-SHi (Enabler_ID) , 并 用 Enabler的私有密钥 PrvKeyEnabler签署该 RAND-Sl^ (Enabler_ID) , 得到签署值 SignPrvKe (RAND-3H! (Enabler.ID) ) ,并才艮据所述 Access—Attribute定向至所 述访问请求对应的服务, 将 Client的访问按照该 Access_Attribute指示的属 性进行处理, 所指示的属性如服务分为高、 中、 低不同级别的属性等;
609, Enabler将所述 Signp K (RAND— 3 (Enabler— ID) )釆用 Client的公 开 密 钥 Anony_ID 进 行 IBC 加 密 后 , 得 到 EncAnony_ID (RAND_ 3H! (Enab ler _ ID) +S i gn PrvKev (RAND— 31^ (Enabler— ID) )) , 并将其 发送到 Client,以表示 Enabler正确接收到 RAND_2Hi (Anony_ID) ,并表示 Enabler 完成对 604中提及的 Client获得 Access—Attribute肯定的绑定关系的认证;
610 , Client 接 收 到 所 述 EncA ID (RAND— 31^ (Enabler— ID) + SignPrvKev (RAND—Sl Enabler-ID)))后,釆用 Client的私有密钥 PrvKey对其 进行解密, 即 Extact (Signp (RAND_3H! (Enabler.ID) ) ) , 并釆用 Enabler 的 公 开 密 钥 Enabler— ID 臉 证 RAND_2 的 签 署 , 即 VeriEnabler_ID(SignPrvKey (RAND-3H! (Enabler_ID) ) ) , 并对比所签署的值是否为
Enabler 发送的对比值 RAND-Sl Enabler-ID) , 若相同, 则认为正确接收到了 Client 在此之前发送的相关参数, 并确证了 Client 合法的匿名身份, Client 确 定 所述访 问 所釆用 的 会话 密 钥 即 为 Key„ient-Enabler=eA (PrvKey, RAND_3H! (Enabler_ID) + RAND_2H! (Enabler.ID) ) , Enabler确定所述访问所釆用 的 会 话 密 钥 即 为 KeyEnablerCHent=eA(PrvKeyEnabler RAND_2H! (Anony_ID) + RAND_3Hi (Anony.ID)) , 此时则认为建立起了以 KeyclientEnabler=KeyEnablerClient为会话 密钥的访问安全通道, Client与 Enable之间即可进行后续的访问信息交互。
图 7是本发明的服务访问方真实身份追溯方法的第一实施例示意图, 参照 该图, 该方法主要包括:
701, Enabler向 Arbiter 申请追溯 Client真实身份的仲裁凭证, 并提供 Client匿名访问的访问记录(或交易记录等), 其中包括 Client在访问过程中 釆用 Anony_ID进行签名的相关记录;
702, Arbiter审核 Enabler所提供的 Client以 Anony_ID签名的访问记录, 以确定是否对该 Anony_ID进行仲裁, 当确定对该 Anony_ID进行仲裁时, 提供 追溯所述 Client真实身份的仲裁凭证;
703, Enbaler在获得所述仲裁凭证后, 将该仲裁凭证以及所述 Anony_ID携 带在对匿名访问服务的 Client真实身份的追溯请求中提供给 KGC, 以要求 KGC 提供与 Anony_ID对应的 Client的真实身份;
704, KGC才艮据所述 Enabler发送的追溯请求, 查询 Client的 Anony_ID生 成请求记录, 同时将该 Arbiter的仲裁事件通告 Client;
705, KGC向 Arbiter查询所述获得的仲裁凭证的真实性;
706, Arbiter向 KGC返回所述仲裁凭证真实与否的指示信息;
707, 当 Arbiter向 KGC返回所述仲裁凭证真实的指示信息时, KGC查询所 述 Client真实身份与用于隐匿该 Client真实身份的 Anony_ID的对应关系, 得 到所述 Client的真实身份信息, 并将该真实身份信息向 Enabler返回。
本实施例的追溯流程主要说明, 在必要时, 能够提供对发起访问的 Client 的真实身份的查证, 但所述仲裁的过程同时还会牵涉到非技术的相关方面, 此 处不赘述。
另外, 当 Client需要参与 Client的匿名身份标识以及其私有密钥的生成 时, 图 8示出了的本发明的基于 IBC的可追溯匿名访问方法的第三实施例, 参 照该图, 该方法主要包括:
801, Client向 KGC发送用于获取 Client匿名访问所使用公开密钥、 私有 密钥的请求, 该请求中除包括有如下参数, 随机数 RAND_1、 Client的真实身份 标识 Real-ID之外, 还包括有 Client提供的 Anony_ID的一部分(后缀), 即 Anony_IDpostfix, 而 101^_10 „¾可以是由 Client选取的随机密钥 t与 KGC公开 参数中的 P运算得到的, 即可以是 Anony_IDpstfix =tP, 801中 Client可仅发送 携带有 tP 的匿名访问请求; 当然, 所述请求中还可以选择性地包括 Access—Attribute等信息 (下面以包括该 Access—Attribute为例进行说明, 但 当不包括 Acces s _ At t r ibute时可同样选择性适用如下流程 );
802, KGC首先验证所述 Anony_IDpstfix是否符合位数限制策略的要求, 同时, 也需要马全证 Client是否具有 Access-Attribute所表征的访问属性( ¾口: Client 与所述 Enabler存在关联关系, 即 Enabler可向 CI ient提供服务), 若该两个 验证均通过时, KGC 将生成 Anony_ID 的其中 一部分 ( 前缀 ) Anony _ IDprefix=H (Rea 1 - ID+RAND_ 1) , 由 Anony_IDpstx与 Anony_IDprex结合作为所 述 Anony. ID, 即 Anony. I D= Anony. IDprefix +Anony_IDpostfix, 并由 KGC 签署该 Anony. IDpostfix, ? SignPrvKeyKQc (Anony_IDpostfix) , 并确定 Real— ID与该 Anony_ID 的对应关系, 之后, 以对所述 Anony_IDprex进行 Hash运算得到 Hash值, 并将该 Hash值与 KGC 主密钥 s 作为生成因子, 生成 Client 的 PrvKey 的一部分 (PrvKeypart), 即该
Figure imgf000023_0001
(H (Rea 1 _ ID+RAND_ 1) ) , 与 此同时, 以所述 Anony_ ID 作为 Client 的公开密钥, 而 PrvKey 可以是 PrvKey=PrvKeypart+t Hj (Anony_IDprefix) 其中, t是由 CI ient选取的随机密钥;
803, KGC将所述 PrvKey 及 Sign PrvKeyKQc (Anony— IDpstfix)发送至 Client, 且 Client需要生成 Anony_ID及 PrvKey, 至此, CI ient即获得用于匿名访问的 IBC公开密钥及私有密钥 (或称为公私密钥对), 该公私密钥对中包含了 Client 获得 Access-Attrribute肯定的绑定关系, 此时 Client生成的公开密钥为上述 Anony. ID=Anony_ IDprefix+Anony_ IDpostfix , 私 有 密 钥 为 上 述 PrvKey= sHi (Anony. IDprefix) + t Hi (Anony. IDprefix);
804, Client 向 Enabler 发送服务访问请求, 该访问请求中携带有釆用 Enabler 的 公 开 密 钥 Enabler _ ID 加 密 的 参 数 , 即 EncEnabler_ID (Anony. IDprefix, Anony. IDpostfix, S 1 gn (p*) , KGC-URL, Sign
(Anony_ IDpostfix)) , 其 中 参 数 包 括 有 : Anony _ ID ( 可 包 括 Anony_ IDprefix+Anony_ IDpostfix 的结合整体, 也可分别包括 Anony _ IDprefix与 Anony— IDpstfix )、 Client 所声称归属的 KGC 的 KGC—URL 、 Sign PrvKeyKQc
(Anony _IDpstfix)、 对参数 p* 进行 PrvKey的签署值 SignPrvKey (p*) , 而其中 p*除 包含第二随机数 RAND_ 2之外, 还可以包含所述 Anony _ID、 KGC-URL, 阶段性有 效因子(如: 日期 Data 或计数器值等) 中的一种或多种的组合, 从而防止 p* 所属数据包或字段被重放, 当存在所述 Access—Attribute 时, SignPrvKey (p*)隐 含了将 Client获得 Access—Attrr ibute肯定的绑定关系传递至 Enabler, 使得 Enabler可对该绑定关系进行求证;
805, Enabler釆用自己的私有密钥 PrvKeyEna ^对所述访问请求中加密的参 数进行解密, 即 Extract (Anony_IDprex Anony_IDp stx KGC_URL SignPrvKey (p*) , SignPrvKeyKQc (Anony_IDpostfix)), 得到其中包含的 KGC—URL以及 Anony_ID (这里假 设 Anony_ID中包含有 Access-Attribute ), 并验证 KGC是否可信以及 KGC是否 具有所述 Access-Attribute的授权资格, 若该验证通过时, 进行后续处理, 当 然, 上面的解密处理还可以得到其他参数, 如 SignPKey(p*);
806, Enabler查询与 KGC—URL对应的 Client所属 KGC的 IBC公开参数;
807, KGC将其公开参数传送给 Enabler;
若 Client与 Enabler同属于一个 KGC域时, 将无需进行以上 806 807流 程的相关传送; 若 Client与 Enabler不属于同一个 KGC域时, Enabler将通过 所属 KGC进行相关的查询动作, 且 KGC间的查询方法可釆用各种不同的方法完 成, 此处不赘述;
808, Enabler获取 Client所属 KGC的公开参数后, 根据该公开参数判断所 述 PrvKey 签署是否正确, 即判断 Si gllprv ey (P*)是否正确 ( VeriPrvKey (Si gllprv ey (p*)) ), 若是, 则表示对所述 PrvKey签署的 p*进行所述 Client匿名身份有效 性的验证通过,认为 Anony_ID得到 KGC权威认可,同时, Enabler需要验证 Sign PrvKey kgc (Anony_IDpostfix) , 即 Ver iKGC (Sign PrvKeyKoc (Anony_IDpostfix) ) , 若该验证也 通过时, Enabler提取所述 RAND_ 2,并用自己的私有密钥 PrvKeyEnabler签署 RAND_2, 即 Sign rvvKeeyy Enabler (RAND— 2) , 得到 Sign P ±TrvvKJ.eeyy Enabler (RAND _ 2) , 并根据所述
Access-Attribute (这里仍假设 Anony.ID中包含有 Access-Attribute )定向至 所述访问请求对应的服务, 将 Client的访问按照该 Access_Attribute指示的 属性进行处理, 所指示的属性如服务分为高、 中、 低不同级别的属性等;
809, Enabler 将所述 SignPrvKev (RAND_2)釆用 Client 的公开密钥
Anony_ID进行 IBC加密后, 得到 EncAnny_ID (SignftvKey (RAND _ 2)), 并将其发送 到 Client, 以表示 Enabler正确接收到 RAND_2, 并表示 Enabler完成对 804中 提及的 Client获得 Access—Attribute肯定的绑定关系的认证;
810, Client接收到所述 EncAnnyID(Sign vKev (RAND— 2))后, 釆用 Client 的私有密钥 PrvKey对其进行解密, 并釆用 Enabler的公开密钥 Enabler_ID验 证 RAND_2 的签署, 并对比所签署的值是否为 804 发送的 RAND_2 , 即 Extact&Compare(RAND_2) , 若是, 则确定所述访问所釆用的会话密钥即为 RAND.2, 此时则认为建立起了以 RAND_2为会话密钥的访问安全通道, Client与 Enable 间即可进行后续的访问信息交互。
对于上述图 8所示的本发明的基于 IBC的可追溯匿名访问方法的第三实施 例, 当 Anony_ID 中包含有 Client 提供的 Anony_ID 的一部分(后缀), 即 Anony_IDpstx时, 而 Anony_IDpstx可以是由 Client选取的随机密钥 t与 KGC公 开参数中的 P运算得到的, 即可以是 Anony_IDpstfix =tP, 此时在追溯 Client真 实身份时, 可釆用如图 7所示的大致流程, 但因为 t对于 KGC是不可知的, KGC 需要知道 t 后才能确认匿名访问中的 Anony_ID 的签名是由 Client 所为, 如 Client恶意抵赖 Anony.ID的签名 (Client不将 t值告知 KGC ), 那么 KGC需要 通过暴力破解 t的值, 从而得到其真实身份信息, 使得 Client不能否认上述匿 名访问中的 Anony_ ID的签名是其所为。
相应地, 下面对本发明实施例的系统进行说明, 同时, 也对本发明实施例 的设备进行说明。
图 9是本发明实施例的身份标识生成系统的主要结构图, 该系统主要包括 作为服务访问方身份管理设备的 KGC91以及作为服务访问方设备的 Client92, 而 KGC91与 Client92之间经相互认证后建立起了安全通道, 参照该图 9, KGC91 包括生成请求获取单元 911、 匿名生成单元 912, Client 92主要包括请求发送单 元 921、 响应接收单元 922, 其中各单元、 设备功能如下所述:
请求发送单元 921, 以选取的方式,向 KGC91发送匿名身份标识( Anony_ID) 生成请求(即为用于触发生成 Anony_ID的请求;), 具体地, 该 Anony_ID生成请 求中可包括如下信息中的一种或多种的组合: Client92 的真实身份标识 (Real-ID), Client92的访问属性信息( Access—Attribute )、第一随机因子(随 机数 RAND_1)、 Client92提供的 Anony_ID的某一部分(后缀, Anony_IDpostfix ), 其中, Client92 的 Access—At tribute 可包含欲访问的 Enabler 信息, 即 Enabler.ID, 如 Enabler的统一资源定位符 ( Uniform Resource Locator, URL ) 信息(Enabler— URL), Access-Attribute还可包含 C 1 i en 192对服务的访问级别 信息等, 而 Anony_IDpstx可以是由 Client92选取的随机密钥 t (与 KGC主密钥 s有着类似性质的参数)与 KGC91公开参数中的 P (公开参数中的各参数含义是 源于密码学的离散对数问题的数学基础定义的, 属于业界内的无歧义参数标识, 此处 P即为由群01中选取的用以生成 PPUB=sP中的生成元 P)运算得到的, 即可 以是 Anony_IDpostfix =tP;
响应接收单元 922, 接收所述 Anony.ID生成请求响应;
生成请求获取单元 911, 获取所述请求发送单元 921发送的所述 Anony_ID 生成请求;
匿名生成单元 912, 根据所述 Anony_ID生成请求, 生成与所述 CI ient92的 真实身份具有对应关系的 Anony_ID的部分或全部, 也可同时保存真实身份 (以 Real-ID标识 )与 Anony_ ID的对应关系以在追溯该真实身份中使用, 具体地, 匿名生成单元 912可用于:
当所述 Anony_ID生成请求中包括 CI ient92的 Real-ID和 RAND—1时, 则以 所述 Real-ID与 RAND_1作为生成因子,釆用 Hash算法生成 CI ient92的 Anony_ID 的全部, 即该 Anony_ID=H(Real_ID+RAND_l) , 并确定 Real-ID与该 Anony_ID的 对应关系;
或者, 当所述 Anony_ID生成请求中包括 Client92的 Real-ID、 RAND— 1和 Access-Attribute时, 可以在验证到 Client92具有 Access-Attribute所表征 的访问属性(如: Client92 与所述 Enabler 存在关联关系, 即 Enabler 可向 Client92提供服务)之后, 以所述 Real_ID、 RAND—1与 Access—Attribute作为 生成因子,釆用 Hash算法并结合 Access-Attribute生成 Client92的 Anony.ID 的全部,即该 Anony_ID=Access_Attribute+H (Real_ID+RAND_l),并确定 Real_ID 与该 Anony.ID的对应关系;
或者, 当所述 Anony_ID生成请求中包括有 Client92提供 Anony_IDpstfix时, 则可在验证得到 Anony_IDpstx满足匿名身份标识要求之后, 以上述一种方法生 成 Anony_ID 的其中一部分 (前缀) Anony_IDprex=H (Real_ID+RAND_l) , 由 Anony_IDpostfix 与 Anony. IDprefix 结合作为所述 Anony.ID , 即 Anony_ID= Anony_IDprefix +Anony_IDpostfix , 并 由 KGC91 签署该 Anony_IDpostfix , 即 SignPrvKeyKQc (Anony_IDpostfix) , 并确定 Real-ID与该 Anony_ID的对应关系;
或者, 生成与所述 Client92的真实身份具有对应关系的 Anony_ID的部分 或全部, 也可以釆用非由所述 Real-ID生成的标识作为所述 Anony_ID的部分或 全部, 例如, KGC91上可提供一个标识 A (如: KGC91产生的某一随机数, 或某 一随机数与日期结合的整体等), 该标识 A并非以 Real-ID作为其生成因子而生 成的, 此时只要确定该 Real-ID与作为 Anony_ID的标识 A的对应关系即可; 至此, KGC91 即生成了与所述 Client92 的真实身份具有对应关系的 Anony_ID的部分或全部, KGC91中还可以包括如下响应单元:
响应单元, 向所述 Client92响应所述匿名身份标识生成请求, 将生成的与 所述 Client92 的真实身份具有对应关系的 Anony_ID 的部分或全部发送到 Client92, 当 KGC91签署所述 Anony_IDpstx时, 向所述 CI ient92响应所述匿名 身份标识生成请求时, 同时将所述 Sign vKey (Anony_IDpstfix)发送到 Client92 以表征 Anony_IDpstx满足匿名身份标识要求; 另外, 当 KGC91在上述单元功能 处理中出错(如: Client92与所述 Enabler不存在关联关系)时,向所述 CI ient92 发送生成错误 /终止信息。
实施如图 9所示的本发明实施例的身份标识生成系统, 可通过 KGC91根据 隐匿 Client92真实身份的匿名身份标识生成请求, 生成与所述真实身份具有对 应关系的所述匿名身份标识, 从而为 Client92的匿名访问提供匿名身份标识, 满足 Client92隐私的保护需要, 提高了用户满意度。 图 10是本发明实施例的身份标识生成系统的另一种主要结构图, 该系统主 要包括作为服务访问方身份管理设备的 KGC101 以及作为服务访问方设备的 Clientl02,而该系统完成在 Clientl02匿名身份标识生成的基础上对 Clientl02 私有密钥 PrvKey生成的实现, 并且 KGC101与 Clientl02之间经相互认证后建 立起了安全通道, 参照该图 10, KGC101包括生成请求获取单元 1011、 匿名生成 单元 1012和私钥生成单元 1013, Clientl02主要包括请求发送单元 1021和响 应接收单元 1022, 其中各单元、 设备功能如下所述:
请求发送单元 1021 ,以选取的方式,向 KGC101发送匿名身份标识( Anony_ID ) 生成请求, 具体地, 该 Anony_ID生成请求中可包括如上述请求发送单元 921中 描述的信息中的一种或多种的组合, 此处不再赘述;
响应接收单元 1022, 接收所述 Anony_ID生成请求响应;
生成请求获取单元 1011,获取所述请求发送单元 1021发送的所述 Anony_ID 生成请求;
匿名生成单元 1012, 根据所述 Anony_ID生成请求, 生成与所述 CI ientl02 的真实身份具有对应关系的 Anony _ ID的部分或全部 ,也可同时保存真实身份(以 Real-ID标识)与 Anony_ID的对应关系, 具体地, 可如上述匿名生成单元 912 中描述的几种情况, 此处不再赘述;
私钥生成单元 1013,在匿名生成单元 1012生成与所述 Clientl02的真实身 份具有对应关系的 Anony_ID的部分或全部之后, 生成所述 Anony.ID对应的、 用于表征所述 Clientl02 具有合法匿名身份的私有密钥 (PrvKey) 的部分或全 部, 与此同时, 以所述 Anony_ID作为 Clientl02的公开密钥, 具体地, 私钥生 成单元 1013可用于:
当所述 Anony_ID生成请求中包括 CI ientl02的 Real-ID和 RAND—1时, 则 以所述 Real-ID与 RAND_1作为生成因子, 釆用 Hash算法生成 Clientl02 的 Anony. ID 的全部, 即该 Anony. ID=H (Real_ID+RAND_l) , 并确定 Real-ID 与该 Anony_ID的对应关系, 之后, 以对所述 Anony_ID进行 Hash运算得到 Hash值, 并将该 Hash值与 KGC101主密钥 s作为生成因子, 生成 Clientl02的 PrvKey全 部, 即该 PrvKey sH Anony—ID sHiOUReal— ID+RAND—l)) , 与此同时, 以所述 Anony_ID作为 Clientl02的公开密钥;
或者, 当所述 Anony_ID生成请求中包括 Clientl02的 Real-ID RAND— 1和 Access-Attribute时,可以在验证到 Clientl02具有 Access-Attribute所表征 的访问属性(如: Clientl02与所述 Enabler存在关联关系, 即 Enabler可向 Clientl02提供服务)之后, 以所述 Real_ID RAND—1与 Access—Attribute作 为生成因子, 釆用 Hash 算法并结合 Access-Attribute 生成 Clientl02 的 Anony.ID 的全部, 即该 Anony_ID=Access_Attribute+H (Real_ID+RAND_l) , 并 确定 Real-ID与该 Anony_ID的对应关系, 之后, 以对所述 Anony_ID进行 Hash 运算得到 Hash值, 并将该 Hash值与 KGC101 主密钥 s 作为生成因子, 生成 Clientl02 的 PrvKey 全 部 , 即 该 PrvKey=sH1 (A y_ID) = sHi (Access—At tribute+H (Real_ID+RAND_l) ) , 与此同时, 以所述 Anony_ID作为 Client 102的公开密钥;
或者, 当所述 Anony_ID生成请求中包括有 Clientl02提供 Anony_IDpostfix 时, 则可在验证得到 Anony_IDpstfix满足匿名身份标识要求(如: 满足位数限制 策略的要求)之后, 以上述一种方法生成 Anony_ID 的其中一部分(前缀) Anony _ IDprefix=H (Rea 1 - ID+RAND_ 1) , 由 Anony_IDpstx与 Anony_IDprex结合作为所 ϊί. Anony.ID,即 Anony_ID= Anony_IDprefix +Anony_IDpostfix,并由 KGC101用 KGC101 的私有密钥 (PrvKeyKGC)签署该 Anony— IDpstx, 即 SignPrvKeyKc (Anony_IDpostfix) , 并确定 Real-ID与该 Anony.ID的对应关系 之后, 以对所述 Anony _IDprex进行 Hash运算得到 Hash值, 并将该 Hash值与 KGC101主密钥 s作为生成因子, 生成 Client 102 的 PrvKey 的 一 部 分 ( PrvKeypart ) , 即 该
Figure imgf000029_0001
(H (Rea 1 _ ID+RAND_ 1) ) , 与此同时, 以所述 Anony_ ID作为 Client 102 的公开密钥, 而 PrvKey可以是 PrvKey=PrvKeypart+t Hi (Anony_ IDprefix) , 其中, t是由 Clientl02选取的随机密钥;
或者, 生成与所述 Clientl02的真实身份具有对应关系的 Anony_ID的部分 或全部, 也可以釆用非由所述 Real-ID生成的标识作为所述 Anony_ID的部分或 全部, 例如, KGC101上可提供一个标识 A (如: KGC101产生的某一随机数, 或 某一随机数与日期结合的整体等), 该标识 A并非以 Real-ID作为其生成因子而 生成的, 此时只要确定该 Real-ID与作为 Anony_ID的标识 A的对应关系即可, 之后, 以对所述 Anony_ID (即标识 A )进行 Hash运算得到 Hash值, 并将该 Hash 值与 KGC101 主密钥 s作为生成因子, 生成 Client 102 的 PrvKey全部, 即该 PrvKey=sH! (Anony_ID)= sH A) , 与此同时, 以所述 Anony_ID作为 Clientl02 的公开密钥;
至此, KGC101 即生成了与所述 Clientl02 的真实身份具有对应关系的 Anony_ID 的部分或全部, 也生成了所述 Anony.ID 对应的、 用于表征所述 Clientl02具有合法匿名身份的 PrvKey的部分或全部, KGC101还可以包括如下 响应发送:
响应单元, 向所述 Clientl02 响应所述匿名身份标识生成请求, 将生成的 与所述 Clientl02 的真实身份具有对应关系的 Anony_ID 的部分或全部, 以及 PrvKey的部分或全部发送到 Clientl02; 或者向所述 CI ientl02响应所述私有 密钥生成请求, 只将生成的 PrvKey 的部分或全部发送到 Clientl02 (不发送 Anony_ID ), 而 Client 102 可按照 KGC101 生成 Anony_ID 的方法自行生成 Anony_ID, 当 KGC101签署所述 Anony_IDpstx时, 向所述 CI ientl02响应所述匿 名身份标识生成请求时, 同时将所述 SignftvKey (Anony_IDpstfix)发送到 Clientl02以表征 Anony_IDpstfix满足匿名身份标识要求; 另外, 当 KGC101在上 述单元功能处理中出错(如: Clientl02与所述 Enabler不存在关联关系)时, 向所述 Clientl02发送生成错误 /终止信息。
实施如图 10所示的本发明实施例的身份标识生成系统, 可通过 KGC101根 据隐匿 Clientl02 真实身份的匿名身份标识生成请求, 生成与所述真实身份具 有对应关系的所述匿名身份标识, 并生成所述匿名身份标识对应的、 用于表征 所述 Clientl02具有合法匿名身份的私有密钥的部分或全部,从而为 Clientl02 的匿名访问提供匿名身份标识、 私有密钥, 满足 Clientl02 隐私的保护需要, 提高了用户满意度。
图 11是本发明实施例的访问系统的主要结构图, 该系统主要包括作为服务 提供方设备的 Enablerlll以及作为服务访问方设备的 CI ientll2,参照该图 11, Enablerlll包括访问请求获取单元 1111、验证单元 1112和服务定向单元 1113, Clientll2包括访问请求发送单元 1121和访问请求响应接收单元 1122, 其中各 单元、 设备功能如下所述:
访问请求发送单元 1121, 向 Ena b 1 e r 111发送服务访问请求, 该访问请求中 携带有所述 ClientlU的 Anony_ID, 以及用所述 Anony_ID对应的、 用于表征所 述 ClientlU具有合法匿名身份的 ClientlU的 PrvKey签署的参数( p* ) (即 SignPrvKey(p*) ), 具体地, 所述访问请求中还可以包括第二随机因子 (如: 随机 RAND.2,或 Client生成的随机数 RAND_2与 Anony_ID的哈希值的整体运算结 果, 即 RAND-?!^^!^!^-^) ), 当所述 ClientlU与 Enablerlll不属于同一个 KGC域(需要说明的是, 当所述 ClientlU与 Enablerlll属于同一个 KGC域时, 可不包括如下 ClientlU 所声称归属的权威管理者信息) 时, 所述访问请求中 还可以包括 ClientlU所声称归属的权威管理者信息 (即 ClientlU所归属的 KGC信息, 如 KGC-URL ), 当 Anony.ID由 KGC生成的 Anony_IDprex及 CI ientll2 提供的 Anony_IDpstfix组成, Anony_ID 中可包含有 Clientll2 的访问属性信息 ( Access-Attribute ), 那么当所述 Anony_ID由 Anony_IDpostfi;^成时, 所述访 问 请 求 中 还 可 以 包 括 对 Anony_IDpstx 的 KGC 签 署 信 息 SignPrvKeyKQc (Anony_IDpostfix), 而 p*除包含所述第二随机因子之外, 还可以包含 所述 Anony_ID、 KGC_URL、 阶段性有效因子 (如: 日期 Data或计数器值等) 中 的一种或多种的组合, 从而防止 p*所属数据包或字段被重放;
访问请求响应接收单元 1122, 接收 Enablerlll对所述访问请求的响应; 访问请求获取单元 1111, 获得所述 ClientlU的服务访问请求;
验证单元 1112, 根据所述访问请求, 对所述 PrvKey签署的 p*进行所述 ClientlU匿名身份有效性的验证, 具体地, 在提取了访问请求中的相关参数后, 首先获得所述 KGC的公开参数, 根据该公开参数判断所述 PrvKey签署是否正确, 若是,则对所述 PrvKey签署的 p*进行所述 CI ientll2匿名身份有效性的验证通过; 另夕卜, Enablerlll 中还可以包括具有如下功能的初步验证单元: 当所述访 问请求中还包括 KGC-URL 且所述 Anony.ID 中 包含有 ClientlU 的 Access-Attribute时, 在对所述 PrvKey签署的 p*进行所述 CI ientll2匿名身份 有效性的验证之前还可包括: 根据所述 KGC-URL及 Access—Attribute, 验证 KGC 是否可信以及 KGC是否具有所述 Access-Attribute的授权资格, 若该验证通过 时,则触发对所述 PrvKey签署的 p*进行所述 CI ientll2匿名身份有效性的验证; 另外, Enablerlll 中还可以包括有如下功能的部分验证单元: 当所述 Anony _ I D中包括 C 1 i en 1112提供的 Anony _ I D的一部分且 C 1 i en 1112所声称归属 的 KGC已对该 ClientlU提供的 Anony_ID的一部分进行签署时,对所述 PrvKey 签署的 p*进行所述 ClientlU 匿名身份有效性的验证的同时, 对 KGC签署的 Client 112提供的 Anony— ID的一部分进行验证;
至此, ClientlU与 Enablerlll之间完成了所述访问的 ClientlU匿名身 份的验证;
另外, Enablerlll中还可以包括有如下功能的密钥协商单元: 当所述 p*中 包括有第二随机因子,对所述 PrvKey签署的 p*进行所述 CI ientll2匿名身份有 效性的验证通过后, 根据所述第二随机因子, 设定并签署用于确定所述访问所 釆用会话密钥的第三随机因子, 并当 ClientlU对所述第三随机因子的签署验 证通过时, 根据所述第三随机因子确定所述访问所釆用的会话密钥, 例如, 当 p*中包括的第二随机因子为 RAND_2, 则当对所述 PrvKey签署的 p*进行所述 Clientll2匿名身份有效性的验证通过后,设定用于确定所述访问所釆用会话密 钥的第三随机因子仍为 RAND_2,并用 Enablerlll的私有密钥 PrvKeyEnabler签署该 RAND.2, 得到签署值 Signp K (RAND— 2) , Clientll2接收到 Enablerlll发 送的所述 SignftvKev— (RAND_2)后, ClientlU对该 SignPrvKev。一 (RAND—2)验证 通过(得到的被签署的 RAND_2即为在访问请求发送单元 1121 中发送的第二随 机因子 RAND_2) 时, 确定所述访问所釆用的会话密钥即为 RAND_2, 此时则认为 建立起了以 RAND_2为会话密钥的访问安全通道, Clientl 与 Enablelll之间 即可进行后续的访问信息交互; 又例如, 当 p*中包括的第二随机因子为 Clientll2 生成的随机数 RAND _ 2 与 Anony_ID 的哈希值的整体运算结果, 即 RAND_2Hi (Anony.ID) ), 则对所述 PrvKey签署的 p*进行所述 CI ientll2匿名身 份有效性的验证通过后, 设定用于确定所述访问所釆用会话密钥的第三随机因 子为 Enablerlll提供的随机数 RAND_3与 Enabler_ID的哈希值的整体运算结果, 即 RAND_3Hi (Enabler.ID) , 并用 Enablerlll 的私有密钥 PrvKeyEnabler签署该 RAND_3Hi (Enabler.ID) , 得到签署值 SignPrKe (RAND_3Hi (Enabler.ID)) ,
C 1 i en 1112接收到 Enab 1 e r 111发送的所述 S i gn Pr Ke (RAND— 3Hi (Enabl er_ID)) 及 RAND-SH Enabler— ID) 后 , ClientlU 对 该
Sign PrvKey (RAND_3H! (Enabler.ID)) 验证通过 ( 得到 的 被签署 的
RAND_3H! (Enabler.ID)即为 Enablerlll发送的对比值 RAND—3^ (Enabler_ID) ) 时, ClientlU 确定所述访问所釆用的会话密钥即为 Key^nt-Enabler=eA (PrvKey, RAND_3H! (Enabler.ID) + RAND_2H! (Enabler.ID)) , Enabler确定所述访问所釆用 的 会 话 密 钥 即 为 KeyEnablerclient=eA(PrvKeyEnabler, RAND_2H! (Anony_ID) + RAND_3H! (Anony.ID)) , 此时则认为建立起了以 KeyclientEnabler=KeyEnablerClient为会话密 钥的访问安全通道, C 1 i en 1112与 Ena b 1 e r 111之间即可进行后续的访问信息交互。
至此, ClientlU与 Enablerlll之间完成了所述访问的会话密钥的协商。 实施如图 11所示的本发明实施例的访问系统, 可通过 ClientlU利用匿名 身份标识以及用该匿名身份标识对应的、 用于表征所述 ClientlU 具有合法匿 名身份的 ClientlU私有密钥签署的参数进行访问, Enablerlll对所述私有密 钥签署的参数进行所述 ClientlU 匿名身份有效性的验证通过时, 定向至所述 访问请求对应的服务, 从而实现 ClientlU的匿名访问, 满足 CI ientll2 隐私 的保护需要, 提高了用户满意度。 图 12是本发明实施例的身份追溯系统的主要结构图, 该系统主要包括作为 服务访问方身份管理设备的 KGC121以及作为身份追溯请求设备的 Enablerl22, 参照该图 12, KGC121包括存储单元 1211、 追溯请求获取单元 1212和查询单元 1213, Enablerl22包括追溯请求发送单元 1221和追溯请求响应接收单元 1222, 其中各单元、 设备功能如下述:
追溯请求发送单元 1221, 向 KGC121发送对匿名访问服务的 Client真实身 份的追溯请求(可携带 Client的 Anony_ID), 具体地, 在发送该追溯请求之前, Enablerl22需要向仲裁者 (Arbiter) 申请追溯所述 CI ient真实身份的仲裁凭 证(可携带于所述追溯请求中), 以要求 KGC121提供所述 Client的真实身份, 其中, Enablerl22在向 Arbiter申请追溯所述 CI ient真实身份的仲裁凭证时, Enablerl22可向 Arbiter提供 Client匿名访问的访问记录(或交易记录等); 追溯请求响应接收单元 1222, 接收 KGC121对所述追溯请求的响应; 存储单元 1211, 存储有 Client真实身份与用于隐匿该 Client真实身份的 Anony.ID的对应关系;
追溯请求获取单元 1212, 获得 Enablerl22对匿名访问服务的 Client真实 身份的所述追溯请求;
查询单元 1213, 根据所述 Enablerl22发送的追溯请求(可携带 Client的 Anony.ID以及所述仲裁凭证), 查询所述 Client真实身份与用于隐匿该 CI ient 真实身份的 Anony_ID的对应关系,得到所述真实身份,具体地,首先可向 Arbiter 查证所述携带的仲裁凭证的真实性, 当该仲裁凭证真实时, 则可进行查询所述 Client真实身份的处理。
实施如图 12所示的本发明实施例的身份追溯系统, 通过 KGC121根据对匿 名访问服务的 Client真实身份的追溯请求, 查询所述 Client真实身份与用于 隐匿该 C 1 i en t真实身份的匿名身份标识的对应关系, 得到所述真实身份以响应 所述追溯请求, 从而, 能在必要时获得 Client真实身份, 从而 Client不可否 认其曾经发起过的服务访问过程。
上面描述的为本发明实施例各系统、 设备的主要结构, 下面以具体的例子 来说明本发明实施例各系统、 设备功能相结合的具体应用。
图 13是本发明的基于 IBC的可追溯匿名访问系统的第一实施例示意图, 参 照该图, 该系统主要包括 KGC131、 Clientl32和 Enablerl33, 其中 KGC131包括 生成请求获取单元 1311、 第一验证单元 1312、 匿名生成单元 1313和私钥生成单 元 1314, Clientl32包括请求发送单元 1321、 响应接收单元 1322、 访问请求发 送单元 1323、访问请求响应接收单元 1324和第一密钥协商单元 1325 , Ena b 1 e r 133 包括访问请求获取单元 1331、 初步验证单元 1332、 第二验证单元 1333、 服务定 向单元 1334和第二密钥协商单元 1335, 其中各单元、 设备功能如下述:
请求发送单元 1321,向 KGC131发送用于获取 Clientl32匿名访问所使用公 开密钥、 私有密钥的请求(该请求消息同时可作为 Clientl32 的匿名身份标识 生成请求), 该请求中包括有如下参数: Access-Attribute (Clientl32 的访问 属性信息, 其中可包含 Clientl32欲访问的 Enablerl33信息, 即 Enabler_ID, 如 Enabler_URL )、 随机数 RAND—1和 Clientl32的真实身份标识 Real-ID;
第一验证单元 1312, 首先根据 Access—Attribute参数(如: Enabler.URL ) 查询 Enablel 33验证 CI ient 132是否具有 Acces s -Attribute所表征的访问属性; 具体地, 该第一验证单元 1312可包括:
判断单元, 根据所述 Real-ID及 Enabler.URL, 判断所述 Clientl32 与 Enablerl33之间是否存在关联关系, 即 Enablerl33可向 CI ientl 32提供服务; 判断处理单元, 当判断单元判断为所述 Clientl32与 Enablerl 33之间存在 关联关系时, 触发匿名生成单元 1313工作;
匿名生成单元 1313, 当第一验证单元 1312验证通过时, 将所述请求中携带的 RAND_1与 Real— ID用 Hash算法 (例如 MD5或 SHA-1 )生成 Hash值, 即, 此时即 完成了对 Clientl32 真实身份的隐匿, 该 Hash 值 H (Real_ID+RAND_l)与 Access-Attribute 构成用于隐匿 Client 132 真实身份的匿名身份标识 Anony_ID=Access_Attribute+ H (Real_ID+RAND_l) , 生成 Clientl32的 Anony_ID 后,该 Anony_ID即作为基于 IBC的可追溯匿名访问方法的 Clientl32的公开密钥; 私钥生成单元 1314,利用所述公开密钥 Anony_ID生成与 Anony_ID对应的、 用于表征所述 Clientl32 具有合法匿名身份的私有密钥 PrvKey, 即该 PrvKey=sH! (Anony_ID)= sHi (Access.Attribute+H (Real_ID+RAND_l) ) , 生成该 私有密钥 PrvKey即表征了 KGC131已对 Clientl32具有 Access—Attribute进行 了肯定, 完成将该肯定的关系隐含在私有密钥 PrvKey中进行绑定;
响应接收单元 1322, 接收 KGC131 通过安全通道发送的 Anony_ID对应的 PrvKey, 当该功能完成时即表征了 Clientl32 已取得对服务进行匿名访问的 KGC1314受权, 所述 PrvKey就是对该匿名访问权利的认可, 釆用该 PrvKey进行 签署(以 PrvKey加密) 的值只能用所述 Anony_ID进行解密;
另夕卜, Clientl32的公开密钥 Anony_ID即可通过釆用 KGC131中使用的类似 方法生成其公开密钥 Anony_ID;
需要说明的是, KGC131 还可以釆用其他方式生成上述 Anony_ID与其对应的 PrvKey ,但必须保证 C 1 ient 132的真实身份与所述 Anony_ ID具有唯一的映射关系; 访问请求发送单元 1323, 向 Ena b 1 e r 133发送服务访问请求, 该访问请求中 携带有釆用 Enablerl33 的公开密钥 Enabler_ID 加密的参数, 即 EncEnablerID (Anony _ ID+KGC-URL+RAND- 2+ S i gnPrvKey (p*)) , 其中参数包括有: Anony_ID (即 Access_Attribute+ H (Real_ID+RAND_l) )、 Clientl32所声称归属的 KGC131的 KGC-URL,第二随机数 RAND_2、以及对参数 p*进行 PrvKey签署的签署值 SignPrvKey (ρ*) , 而其中 ρ*除包含第二随机数 RAND.2之外, 还可以包含所述 Anony_ID、 KGC-URL, 阶段性有效因子(如: 日期 Data 或计数器值等) 中的一种或多种的 组合, 从而防止 p*所属数据包或字段被重放, 而 SignPKey (p*)隐含了将 Clientl32获得 Access.Attrr ibute肯定的绑定关系传递至 Enablerl33, 使得 Ena b 1 e r 133可对该绑定关系进行求证;
访问请求获取单元 1331, 接收所述 Clientl32发送的访问请求;
初步验证单元 1332,当釆用 Enablerl33 自己的私有密钥 PrvKeyEnabler对所述 访问请求中加密的参数集进行解密, 并解析获取其中相应参数, 即 Extract (KGC.URL+Access -At tribute) ,得到其中包含的 KGC—URL以及 Anony_ID (包含有 Access-Attribute )后, 验证 KGC131是否可信以及 KGC131是否具有 所述 Access-Attribute的授权资格, 若该验证通过时, 进行后续处理, 当然, 上面的解密处理还可以得到其他参数, 如 SignPKey (p*);
第二验证单元 1333 中的公开参数获取单元, 查询得到与 KGC_URL 对应的 Clientl32所属 KGC131 的 IBC公开参数(如: Anony_ID); 需要说明的是, 若 Clientl32与 Enablerl33同属于一个 KGC131域时,将无需进行本公开参数获取 单元的相关传送; 若 Clientl32与 Enablerl33不属于同一个 KGC域时, 将通过 所属 KGC进行相关的查询动作, 且 KGC间的查询方法可釆用各种不同的方法完 成, 此处不赘述;
第二验证单元 1333中的判断单元, 获取 Clientl32所属 KGC131的公开参 数后, 根据该公开参数判断所述 PrvKey 签署是否正确 ( Ver iAnnyID (SignPrvKey (p*)) ), 即判断 SignPrvKey (p*)是否正确, 若是, 则表示对所述 PrvKey签署的 *进行所述(1161^132匿名身份有效性的验证通过,认为 Anony_ID得到 KGC131 权威认可;
服务定向单元 1334, 当所述第二验证单元 1333 验证通过时, 根据所述 Access-Attribute定向至所述访问请求对应的服务, 将 Clientl32的访问按照 该 Access_Attribute指示的属性进行处理, 所指示的属性如服务分为高、 中、 低不同级别的属性等;
第二密钥协商单元 1335, 当所述第二验证单元 1333验证通过时, 获取所述 RAND.2, 并用 Enablerl33 自己的私有密钥 PrvKeyEnabler签署 RAND—2, 得到 Si nPrvKey_ (RAND_2), 并将所述 SignftvKey (RAND—2)釆用 Clientl32的公开 密钥 Anony_ID进行 IBC加密后, 得到 EncAnony_ID (SignPrvKey (RAND—2)) , 并将其 发送到 Clientl32, 以表示 Enablerl33正确接收到 RAND—2, 并表示 Enablerl 33 完成对上述提及的 Clientl32获得 Access—Attribute肯定的绑定关系的认证; 访问请求响应接收单元 1324,接收到携带有 EncAnny_ID(SignftvKey (RAND_2)) 的访问请求响应;
第一密钥协商单元 1325,对接收到的所述81^ _1。(81§1 ^^ (RAND_2)), 釆用 Clientl32 自 己 的 私有 密钥 PrvKey 对其进行解 密 , 即 Ex tact (SignPrvKev (RAND_2)) , 并釆用 Enablerl33的公开密钥 Enabler_ID一险 证 RAND_2的签署, 即 VeriEnablerID(SignftvKey (RAND_2)) , 并对比所签署的值是 否为访问请求发送单元 1323发送的 RAND_2, 若是, 则确定所述访问所釆用的会 话密钥即为 RAND_2,此时则认为建立起了以 RAND_2为会话密钥的访问安全通道, Clientl32与 Enablerl33之间即可进行后续的访问信息交互。
作为一种替代方案, 上述部分单元的功能还可以替换为如下说明的本发明 的基于 IBC的可追溯匿名访问系统的第二实施例, 具体如下:
访问请求发送单元 1323, 向 Ena b 1 e r 133发送服务访问请求, 该访问请求中 携带有釆用 Enablerl33 的公开密钥 Enabler_ID 加密的参数, 即 EncEnabler_ID (Anony_ ID+KGC.URL+ RAND_2Hi (Anony_ID)+ SignPrvKey (p*)) , 其中参数 包括有: Anony.ID (即 Access_Attribute+ H (Real_ID+RAND_l) )、 Clientl32 所声称归属的 KGC131 的 KGC_URL、 第二随机因子为 Clientl32 生成的随机数 RAND.2与 Anony_ID的哈希值的整体运算结果(即 RAND— 2 (Anony.ID) ))、 以及 对参数 p*进行 PrvKey的签署值 SignPKey (ρ*) , 而 p*除包含所述第二随机因子 冊-? ^ !^- ) )之外, 还可以包含所述 Anony_ID、 KGC_URL、 阶段性有效 因子(如: 日期 Data或计数器值等)中的一种或多种的组合, 从而防止 p*所属 数据包或字段被重放, 而 SignPKey (p*) 隐含了将 Clientl32 获得 Access.Attrribute肯定的绑定关系传递至 Enablerl33, 使得 Enablerl33可对 该绑定关系进行求证;
访问请求获取单元 1331, 接收所述 Clientl32发送的访问请求;
初步验证单元 1332,当釆用 Enablerl33 自己的私有密钥 PrvKeyEnabler对所述 访 问 请 求 中 加 密 的 参 数 进 行 解 密 , 即 Extact (SignPr Ke (RAND_3Hi (Enabler.ID) ) ) , 得到其中包含的 KGC—URL 以及
Anony.ID (包含有 Access—Attribute )后, 并验证 KGC131是否可信以及 KGC131 是否具有所述 Access-Attribute的授权资格,若该验证通过时,进行后续处理, 当然, 上面的解密处理还可以得到其他参数, 如 SignPrvKey (p*) ;
第二验证单元 1333 中的公开参数获取单元, 查询得到与 KGC_URL 对应的 Clientl32 所属 KGC131 的 IBC 公开参数; 需要说明的是, 若 Clientl32 与 Enablerl33同属于一个 KGC域时,将无需进行本公开参数获取单元的相关传送; 若 Clientl32与 Enablerl33不属于同一个 KGC域时, 将通过所属 KGC进行相关 的查询动作, 且 KGC间的查询方法可釆用各种不同的方法完成, 此处不赘述; 第二验证单元 1333中的判断单元, 获取 Clientl32所属 KGC131的公开参 数后, 根据该公开参数判断所述 PrvKey签署是否正确, 即判断 SignPKey (p*) 是否正确, 若是, 则表示对所述 PrvKey签署的 p*进行所述 Clientl32匿名身份 有效性的验证通过, 认为 Anony_ID得到 KGC131权威认可;
服务定向单元 1334, 当所述第二验证单元 1333 验证通过时, 根据所述 Access-Attribute定向至所述访问请求对应的服务, 将 Clientl32的访问按照 该 Access_Attribute指示的属性进行处理, 所指示的属性如服务分为高、 中、 低不同级别的属性等;
第二密钥协商单元 1335, 当所述第二验证单元 1333验证通过时, 提取得到 所述 RAND—?!! (Anony_ID) ,并釆用类似于 Clientl32生成该 RAND—?!^ (Anony_ID) 的方法生成 Enablerl33提供的随机数 RAND.3与 Enable_ID的哈希值的整体运 算结果, 即 RAND_3Hi (Enabler.ID) , 并用 Enablerl33的私有密钥 PrvKeyEnabler签署 ¾RAND_3Hi (Enabler.ID) , 得到签署值 SignPr Ke (RAND_3Hi (Enabler.ID) ) , 并 将所述 S i gn Pr Ke (RAND _3¾ (Enabler.ID))釆用 C 1 i en 1132的公开密钥 Anony - 1 D 进 行 IBC 加 密 后 , 得 到
EncAnony_ID (RAND_3H! (Enabler.ID) +Sign PrvKev (RAND_3H! (Enabler.ID))) , 并将 其发送到 Clientl32, 以表示 Enablerl33正确接收到 RAND—?!^ (Anony— ID) , 并 表示 Enablerl33完成对上述提及的 Clientl32获得 Access-Attribute肯定的 绑定关系的认证;
访 问 请 求 响 应 接 收 单 元 1324 , 接 收 到 携 带 有 EncAnony J ID (RAND_3H! (Enabler_ID) +Sign P rrrvvKeevy Enabler (RAND_3H! (Enabler_ID) ) )的访问 请求响应;
第 一 密 钥 协 商 单 元 1325 , 对 接 收 到 的 所 述 EncAnony J ID (RAND_3H! (Enabler_ID) +Sign P rrrvvKeevy Enabler (RAND— 3 (Enabler— ID) ) ) , 釆用
Clientl32 自己的私有密钥 PrvKey对其进行解密, 并釆用 Enablerl33的公开密 钥 Enabler_ID验证 RAND_2的签署, 并对比所签署的值是否为访问请求发送单元 1323 发送的对比值 RAND-SHi (Enabler- ID) , 若相同, 则认为正确接收到了 Clientl32 在此之前发送的相关参数, 并确证了 Clientl32 合法的匿名身份, Clientl32 确定所述访问所釆用的会话密钥即为 Keycli t-Enabl„=eA (PrvKey, RAND_3H! (Enabler. ID) + RAND_2H! (Enabler. ID) ) , Enablerl33确定所述访问所釆 用 的 会话 密 钥 即 为 KeyEnablerclient=eA(PrvKeyEnabler, RAND_2H! (Anony_ID) + RAND_3H! (Anony_ID)) , 此时则认为建立起了以 KeyclientEnabler=KeyEnablerClient为会话密 钥的访问安全通道, C 1 i en 1132与 Ena b 1 e r 133之间即可进行后续的访问信息交互。
图 14 是本发明的身份追溯系统的第一实施例示意图, 该系统主要包括 Enablerl41、 仲裁者 (Arbiter ) 142、 KGC143, 其中 Enablerl"包括仲裁凭证 获取单元 1411、追溯请求发送单元 1412和追溯请求响应接收单元 1413, KGC143 包括存储单元 1431、 追溯请求获取单元 1432和查询单元 1433, 参照该图 14, 各单元、 设备功能如下所述:
仲裁凭证获取单元 1411, 向 Arbiterl42申请追溯 Client真实身份的仲裁 凭证, 并提供 Client匿名访问的访问记录(或交易记录等), 其中包括 Client 在访问过程中釆用 Anony_ID 进行签名的相关记录; 在 Arbiterl42 审核 Ena b 1 e r 141所提供的 C 1 i en t以 Anony― I D签名的访问记录,并确定对该 Anony― I D 进行仲裁后, 得到追溯所述 Client真实身份的 Arbiterl42提供的仲裁凭证; 追溯请求发送单元 1412, 在获得所述仲裁凭证后, 将该仲裁凭证以及所述 Anony_ ID 携带在对匿名访问服务的 Client 真实身份的追溯请求中提供给 KGC143, 以要求 KGC143提供与 Anony_ID对应的 Client的真实身份; 存储单元 1431, 存储有 Client真实身份与用于隐匿该 Client真实身份的 Anony.ID的对应关系;
追溯请求获取单元 1432, 获得 Enablerl41对匿名访问服务的 Client真实 身份的追溯请求;
查询单元 1433, 根据所述 Enablerl41 发送的追溯请求, 查询 Client 的 Anony_ID生成请求记录, 同时将该 Arbi terl42的仲裁事件通告 CI ient , 并可 向 Arbiterl42查询所述获得的仲裁凭证的真实性, 当 Arbiterl42返回所述仲 裁凭证真实的指示信息时, 查询所述 Client真实身份与用于隐匿该 Client真 实身份的 Anony_ID的对应关系, 得到所述 CI ient的真实身份信息, 并将该真 实身份信息向 Enablerl41返回。
本实施例的身份追溯系统主要用于, 在必要时, 能够提供对发起访问的 Client 的真实身份的查证, 但所述仲裁的过程同时还会牵涉到非技术的相关方 面, 此处不赘述。
另外, 当 Client需要参与 Client的匿名身份标识以及其私有密钥的生成 时, 图 15示出了本发明的基于 IBC的可追溯匿名访问系统的第三实施例, 参照 该图, 该系统主要包括 KGC151、 Clientl52和 Enablerl53, 其中 KGC151包括生 成请求获取单元 1511、 第一验证单元 1512、 匿名生成单元 1513、 私钥生成单元 1514和部分签署单元 1515, Clientl52包括请求发送单元 1521、 响应接收单元 1522、访问请求发送单元 1523、访问请求响应接收单元 1524和第一密钥协商单 元 1525, Enablerl53 包括访问请求获取单元 1531、 初步验证单元 1532、 第二 验证单元 1533、 服务定向单元 1534、 第二密钥协商单元 1535和部分验证单元 1536, 其中各单元、 设备功能如下述:
请求发送单元 1521,向 KGC151发送用于获取 Clientl52匿名访问所使用公 开密钥、 私有密钥的请求, 该请求中除包括有如下参数, 随机数 RAND_1 和 C 1 i en 1152的真实身份标识 Real-ID之外,还包括有 Clientl52提供的 Anony― I D 的一部分(后缀), 即 Anony— IDpstx, 而 Anony_IDpstx可以是由 Clientl52选取 的随机密钥 t与 KGC151公开参数中的 P运算得到的,即可以是 Anony_IDpstx=tP, 也可仅发送携带有 tP的匿名访问请求; 当然, 所述请求中还可以选择性地包括 Access—Attribute等信息 (下面以包括该 Access—Attribute为例进行说明, 但 当不包括 Access-Attribute时可同样选择性适用如下功能单元);
第一验证单元 1512, 首先验证所述 Anony_IDpstx是否符合位数限制策略的 要求, 同时, 也需要马全证 Clientl52是否具有 Access—Attribute所表征的访问 属性(如: Clientl52与所述 Enablerl53存在关联关系, 即 Enablerl53可向 Clientl52提供服务);
匿名生成单元 1513, 当第一验证单元 1512 的两个验证均通过时, 将生成 Anony.ID 的其中一部分 ( 前缀) Anony_IDprex=H (Real_ID+RAND_l) , 由 Anony_IDpostfix 与 Anony. IDprefix 结合作为所述 Anony.ID , 即 Anony_ID= Anony_IDprefix +Anony_IDpostfix, 并确定 Real-ID与该 Anony.ID的对应关系;
部分签署单元 1515, 当第一验证单元 1512的两个验证均通过时, 签署所述 Anony_IDpostfix, 即 SignPrvKey (Anony_IDpostfix) ;
私钥生成单元 1514, 以对所述 Anony_IDprex进行 Hash运算得到 Hash值, 并将该 Hash值与 KGC151主密钥 s作为生成因子, 生成 Clientl52的 PrvKey的 一 部 分 ( PrvKeypart ) 即 该
Figure imgf000042_0001
(H (Rea 1 _ ID+RAND_ 1) ) , 与此同时, 以所述 Anony.ID作为 Clientl52 的公开密钥, 而 PrvKey可以是 PrvKey=PrvKeypart+t Hi (Anony_IDprefix) , 其中, t是由 CI ientl52选取的随机密钥;
响应接收单元 1522 , 接收 KGC151 发送的所述 PrvKeypart 及 SignPrvKeyKQc (Anony_IDpostfix), 至此, CI ientl52即获得用于匿名访问的 IBC公开 密钥及私有密钥 (或称为公私密钥对), 该公私密钥对中包含了 Clientl52获得 Access-Attrribute肯定的绑定关系,此时生成的 Clientl52的公开密钥为上述 Anony_ ID=Anony_ IDprefix+Anony_ IDpostfix , 私 有 密 钥 为 上 述 PrvKey= sHi (Anony_IDprefix) + t Hi (Anony. IDprefix);
访问请求发送单元 1523, 向 Ena b 1 e r 153发送服务访问请求, 该访问请求中 携带有釆用 Enablerl53 的公开密钥 Enabler_ID 加密的参数, 即
EncEnabier_iD (Anony. IDprefix, Anony_IDpostfix, S 1 gl prv ey (p*), KGC-URL,
Sign PrvKeyKQc (Anony_ IDpostfix)) , 其中参数包括有: Anony_ID ( 可包括
Anony_ IDprefix+Anony_ IDpostfix 的结合整体, 也可分别包括 Anony _ IDprefix与 Anony_ IDpostfix ) 、 Clientl52 所 声 称 归 属 的 KGC151 的 KGC.URL 、 SignPrvKeyKQc (Anony— IDpstx)、以及对参数 p*进行 PrvKey的签署值 SignPrvKey (ρ*) , 而其中 ρ*除包含第二随机数 RAND_ 2之夕卜,还可以包含所述 Anony_ ID、 KGC.URL, 阶段性有效因子(如: 日期 Data或计数器值等) 中的一种或多种的组合, 从而 防止 p *所属数据包或字段被重放,当存在所述 Access-Attribute时, Si gnPrvKey (p *) 隐含了将 Clientl52 获得 Access.Attrribute 肯定的绑定关系传递至 Enablerl53, 使得 Enablerl53可对该绑定关系进行求证;
访问请求获取单元 1531, 接收所述 Clientl52发送的访问请求;
初步验证单元 1532,当釆用 Enablerl53 自己的私有密钥 PrvKeyEnabler对所述 访 问 请 求 中 加 密 的 参 数 进 行 解 密 , 即 Extract (Anony _IDprefix, Anony. IDpostfix, KGC-URL, SignPrvKey (p*),
SignPrvKeyKQc (Anony _IDpostfix)), 得到其中包含的 KGC—URL以及 Anony_ID (这里假 设 Anony_ID中包含有 Access_Attr ibute )后,验证 KGC151是否可信以及 KGC151 是否具有所述 Access-Attribute的授权资格,若该验证通过时,进行后续处理, 当然, 上面的解密处理还可以得到其他参数, 如 SignPrvKey (p*);
第二验证单元 1533 中的公开参数获取单元, 查询得到与 KGC_URL 对应的 Clientl52 所属 KGC151 的 IBC 公开参数; 需要说明的是, 若 Clientl52 与 Enablerl53同属于一个 KGC域时,将无需进行本公开参数获取单元的相关传送; 若 Clientl52与 Enablerl53不属于同一个 KGC域时, 将通过所属 KGC进行相关 的查询动作, 且 KGC间的查询方法可釆用各种不同的方法完成, 此处不赘述; 第二验证单元 1533中的判断单元, 获取 Clientl52所属 KGC151的公开参数 后, 根据该公开参数判断所述 PrvKey签署是否正确, 即判断 SignPKey (p*)是否 正确 (VeriPKey(SignPrvKey (p*)) ), 若是, 则表示对所述 PrvKey签署的 p*进行所 述 Clientl52匿名身份有效性的验证通过,认为 Anony_ID得到 KGC151权威认可; 部分验证单元 1536, 在第二验证单元 1533 进行验证的同时, 验证 Sign PrvKey KGC (Anony _ I Dpos tf ix) , 即 Ve r i KGC (S i gi PrvKey ^ (Anony_IDpostfix)) ;
服务定向单元 1534, 当所述第二验证单元 1533与部分验证单元 1536均验 证通过时, 根据所述 Access-Attribute (这里仍假设 Anony. ID 中包含有 Access-Attribute ) 定向至所述访问请求对应的服务, 将 Clientl52 的访问按 照该 Access_Attribute指示的属性进行处理,所指示的属性如服务分为高、中、 低不同级别的属性等;
第二密钥协商单元 1535, 当所述第二验证单元 1533与部分验证单元 1536 均验证通过时, 提取所述 RAND_2, 并用 Enablerl53 自己的私有密钥 PrvKeyEnabler 签署 RAND-2, 得到 SignftvKey (RAND _ 2) , 并将所述 SignftvKey (RAND _ 2)釆用
Clientl52 的 公 开 密 钥 Anony_ID 进 行 IBC 加 密 后 , 得 到 EncA ID(SignPrvKev (RAND_2)),并将其发送到 Clientl52,以表示 Enablerl53 正确接收到 RAND-2, 并表示 Enabler 153 完成对上述提及的 Clientl52 获得 Access-Attribute肯定的绑定关系的认证;
访问请求响应接收单元 1524,接收到携带有 EncAnny_ID(SignftvKey (RAND_2)) 的访问请求响应;
第一密钥协商单元 1525,对接收到的所述 EncAnny_ID(SignftvKey (RAND_2)), 釆用 Clientl52 自己的私有密钥 PrvKey对其进行解密, 并釆用 Enablerl53的 公开密钥 Enabler_ID验证 RAND_2的签署, 并对比所签署的值是否为访问请求 发送单元 1523发送的 RAND-2, 即 Extact&Compare (RAND—2) , 若是, 则确定所 述访问所釆用的会话密钥即为 RAND_2,此时则认为建立起了以 RAND_2为会话密 钥的访问安全通道, C 1 i en 1152与 Enab 1 e 153之间即可进行后续的访问信息交互。
对于上述图 15所示的本发明的基于 IBC的可追溯匿名访问系统的第三实施 例, 当 Anony_ID 中包含有 Clientl52提供的 Anony_ID的一部分(后缀), 即 Anony_IDpstfix时, 而 Anony_IDpstfix可以是由 Clientl52 选取的随机密钥 t 与 KGC151公开参数中的 P运算得到的, 即可以是 Anony_IDpstx =tP, 此时在追溯 Clientl52真实身份时, 可釆用如图 12所示的身份追溯系统的主要结构, 但因 为 t 对于 KGC151 是不可知的, KGC151 需要知道 t 后才能确认匿名访问中的 Anony.ID的签名是由 Clientl51所为,如 Clientl51恶意 4氐赖 Anony_ID的签名 (Clientl51不将 t值告知 KGC151 ), 那么 KGC151需要通过暴力破解 t的值, 从而得到其真实身份信息,使得 Clientl52不能否认上述匿名访问中的 Anony_ID 的签名是其所为。
上述本发明实施例在实际场景中可灵活应用, 但不仅限于如下两个实际场 景:
A、 匿名拍卖:
在某些网上拍卖过程中, 竟拍者 (即等同于上述本发明实施例提供的 Client )通常不愿意将个人信息显性表现出来, 即不愿意让拍卖者 (即等同于 上述本发明实施例提供的 Enabler )知道其真实身份, 并在公布竟拍叫价时, 竟 拍者也不愿意将竟拍叫价与其真实身份相关联。 而此时, 竟拍者欲保护其个人 真实身份的隐私, 拍卖者却要求竟拍者具有某种可确定的身份证明以保证拍卖 最终成功。 若釆用本发明实施例提供的方案, 竟拍者可在权威第三方 (即等同 于上述本发明实施例提供的 KGC )处获取与其真实身份关联的匿名身份标识(即 等同于上述 Anony_ID ), 用该匿名身份标识参与竟拍(即为上述本发明实施例提 供的访问方法), 在成交后, 竟拍者都无须提供其真实身份而完成最后的拍卖支 付等。 而当竟拍者若中拍后不支付买金, 并否认其参与了竟拍时, 则可由其匿 名身份标识追踪得到其真实身份(即为上述本发明实施例提供的服务访问方真 实身份追溯方法), 使其不可抵赖。
B、 分级访问:
第一服务提供商(即等同于上述本发明实施例提供的 KGC )在发现第二服务 提供商 (即等同于上述本发明实施例提供的 Enabler )提供有某种新型服务, 而 第一服务提供商并不打算自己建立起相同的系统以给予自己辖属的用户 (即等 同于上述本发明实施例提供的 Client)所述新型服务类型, 但又欲使自己辖属 的用户可以使用第二服务提供商上提供的所述新型服务以拓展自己的服务类 型, 而此时, 第一服务提供商又不想让第二服务提供商知道自己辖属的用户的 真实身份, 则可利用本发明实施例提供的方案, 即第一服务提供商可先与第二 服务提供商确定可访问的分级服务类型 (即等同于上述本发明实施例提供的 Access-Attribute), 在自己辖属用户订购分级服务类型中某种级别服务后, 由 此方案提供给自己辖属的用户以相关的服务, 具体地:
欲访问某中级别服务的用户向所属第一服务提供商获取访问第二服务提供 商新型服务类型的访问权限 (即等同于上述本发明实施例提供的匿名身份标识、 私有密钥的获得, 并绑定了访问属性 Access_Attribute); 在用户获得上述访问 权限后, 发起对第二服务提供商上新型服务类型的访问请求, 然后由第二服务 提供商验证用户所声称的访问属性的真实性(即等同于验证 Client 是否具有 Access-Attribute所表征的访问属性), 并在验证通过后将 Client定向到所述 新型服务类型上, 并返回该验证通过的响应, 同时还可以包括访问新型服务类 型的会话密钥的确定流程, 用户可在确证会话密钥后, 建立起以会话密钥为基 础利用匿名身份标识进行匿名访问的安全通道。 上述实施例的 KGC, 服务访问方设备不仅限于 Client, 服务提供方设备不仅限 于 Enabler, 身份追溯请求设备不仅限于 Enabler。
另外, 本领域普通技术人员可以理解实现上述实施例方法中的全部或部分 流程, 是可以通过程序来指令相关的硬件来完成, 所述的程序可存储于一计算 机可读取存储介质中, 该程序在执行时, 可包括如上述各方法的实施例的流程。 其中, 所述的存储介质可为磁碟、 光盘、 只读存储记忆体(Read-Only Memory, ROM)或随机存储记忆体 ( Random Access Memory, RAM)等。
以上所述是本发明的具体实施方式, 应当指出, 对于本技术领域的普通技 术人员来说, 在不脱离本发明原理的前提下, 还可以做出若干改进和润饰, 这 些改进和润饰也视为本发明的保护范围。

Claims

权 利 要 求 书
1、 一种服务访问方身份标识生成方法, 其特征在于, 包括:
获得隐匿服务访问方真实身份的匿名身份标识生成请求;
根据所述匿名身份标识生成请求, 生成与所述真实身份具有对应关系的匿 名身份标识的部分或全部。
2、 如权利要求 1所述的服务访问方身份标识生成方法, 其特征在于, 所述 匿名身份标识生成请求中包括有所述服务访问方的访问属性信息, 该方法还包 括: 验证所述服务访问方是否具有所述访问属性信息所表征的访问属性, 若该 验证通过, 则生成所述匿名身份标识的部分或全部。
3、 如权利要求 2所述的服务访问方身份标识生成方法, 其特征在于, 所述 访问属性信息包括服务提供方信息, 所述验证所述服务访问方是否具有所述访 问属性信息所表征的访问属性具体包括:
根据所述服务提供方信息, 判断所述服务访问方与服务提供方之间是否存 在关联关系, 若存在该关联关系, 则所述验证通过。
4、 如权利要求 2所述的服务访问方身份标识生成方法, 其特征在于, 所述生 成与所述真实身份具有对应关系的所述匿名身份标识的部分或全部进一步包括: 在所述匿名身份标识的部分或全部中加入所述访问属性信息。
5、 如权利要求 1至 4中任一项所述的服务访问方身份标识生成方法, 其特 征在于, 该方法还包括:
获得所述服务访问方提供的匿名身份标识的另一部分, 该另一部分与所述 生成的所述匿名身份标识的部分结合作为所述匿名身份标识;
验证所述服务访问方提供的匿名身份标识的另一部分是否满足匿名身份标 识要求, 当通过该验证时, 签署该匿名身份标识的另一部分。
6、 如权利要求 1至 4中任一项所述的服务访问方身份标识生成方法, 其特征 在于, 所述匿名身份标识生成请求中包括有真实身份标识和第一随机因子, 所述 生成与所述真实身份具有对应关系的所述匿名身份标识的部分或全部具体包括: 以所述真实身份标识与第一随机因子作为生成因子, 釆用哈希算法生成所 述匿名身份标识的部分或全部, 并确定所述真实身份与该匿名身份标识的对应 关系, 或者
所述生成与所述真实身份具有对应关系的所述匿名身份标识的部分或全部 具体包括:
釆用非由所述真实身份标识生成的标识作为所述匿名身份标识的部分或全 部, 并确定所述真实身份与该匿名身份标识的对应关系。
7、 如权利要求 1至 4中任一项所述的服务访问方身份标识生成方法, 其特 征在于, 以所述匿名身份标识作为所述服务访问方的公开密钥, 所述生成与所 述真实身份具有对应关系的所述匿名身份标识的部分或全部之后还包括:
生成所述匿名身份标识对应的、 用于表征所述服务访问方具有合法匿名身 份的私有密钥的部分或全部。
8、 如权利要求 7所述的服务访问方身份标识生成方法, 其特征在于, 所述 生成所述匿名身份标识对应的、 用于表征所述服务访问方具有合法匿名身份的 私有密钥的部分或全部具体包括:
以对所述匿名身份标识的部分或全部进行哈希运算得到的哈希值和主密钥 作为生成因子, 生成所述私有密钥的部分或全部。
9、 一种访问方法, 其特征在于, 包括:
获得服务访问方的服务访问请求, 该访问请求中携带有所述服务访问方的 匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述服务访问方具有 合法匿名身份的服务访问方私有密钥签署的参数;
根据所述访问请求, 对所述私有密钥签署的参数进行所述服务访问方匿名 身份有效性的验证, 当该验证通过时, 定向至所述访问请求对应的服务。
10、 如权利要求 9 所述的访问方法, 其特征在于, 所述访问请求中还包括 所述服务访问方所声称归属的权威管理者信息, 所述匿名身份标识中包含有所 述服务访问方的访问属性信息, 该方法还包括:
根据所述权威管理者信息及所述访问属性信息, 验证所述权威管理者是否 可信以及所述权威管理者是否具有访问属性的授权资格, 若该验证通过时, 则 对所述私有密钥签署的参数进行所述服务访问方匿名身份有效性的验证。
11、 如权利要求 1 0所述的访问方法, 其特征在于, 所述对所述私有密钥签 署的参数进行所述服务访问方匿名身份有效性的验证具体包括:
获得所述权威管理者的公开参数;
根据所述权威管理者的公开参数, 判断所述私有密钥签署是否正确, 若是, 则所述验证通过。
12、 如权利要求 9 所述的访问方法, 其特征在于, 当所述匿名身份标识中 包括所述服务访问方提供的匿名身份标识的一部分且所述服务访问方所声称归 属的权威管理者已对该匿名身份标识的一部分进行签署时, 所述对所述私有密 钥签署的参数进行所述服务访问方匿名身份有效性的验证的同时, 对所述权威 管理者签署的匿名身份标识的一部分进行验证。
1 3、 如权利要求 9至 12中任一项所述的访问方法, 其特征在于, 所述私有 密钥签署的参数中包括有第二随机因子, 当对所述私有密钥签署的参数进行所 述服务访问方匿名身份有效性的验证通过后, 该方法还包括:
根据所述第二随机因子, 设定并签署用于确定所述访问所釆用会话密钥的 第三随机因子;
当服务访问方对所述第三随机因子的签署验证通过时, 根据所述第二随机 因子与第三随机因子共同确定所述访问所釆用的会话密钥。
14、 如权利要求 1 3所述的访问方法, 其特征在于, 所述私有密钥签署的参 数还包括所述匿名身份标识、 所述服务访问方所声称归属的权威管理者信息、 阶段性有效因子中的一种或多种的组合。
15、 一种服务访问方真实身份追溯方法, 其特征在于, 包括:
获得对匿名访问服务的服务访问方真实身份的追溯请求;
根据所述追溯请求, 查询所述服务访问方真实身份与用于隐匿该服务访问 方真实身份的匿名身份标识的对应关系, 得到所述真实身份。
16、 如权利要求 15所述的服务访问方真实身份追溯方法, 其特征在于, 所 述查询得到所述真实身份具体包括:
根据所述追溯请求, 获得所述服务访问方匿名访问时釆用的匿名身份标识, 或包含有该匿名身份标识的访问记录;
查询所述服务访问方真实身份与匿名身份标识的对应关系, 得到所述真实 身份。
17、 一种服务访问方身份管理设备, 其特征在于, 包括:
生成请求获取单元, 获得隐匿服务访问方真实身份的匿名身份标识生成请 求;
匿名生成单元, 根据所述匿名身份标识生成请求, 生成与所述真实身份标 识具有对应关系的匿名身份标识的部分或全部。
18、 如权利要求 17所述的服务访问方身份管理设备, 其特征在于, 所述匿 名身份标识生成请求中包括有所述服务访问方的访问属性信息, 该服务访问方 身份管理设备进一步包括:
验证单元, 验证所述服务访问方是否具有所述访问属性信息所表征的访问 属性, 若该验证通过, 则触发所述匿名生成单元工作。
19、 如权利要求 18所述的服务访问方身份管理设备, 其特征在于, 所述访 问属性包括服务提供方信息, 则所述验证单元进一步包括:
判断单元, 根据所述真实身份标识及所述服务提供方信息, 判断所述服务 访问方与服务提供方之间是否存在关联关系; 触发所述匿名生成单元工作。
20、 如权利要求 18所述的服务访问方身份管理设备, 其特征在于, 所述匿 名身份标识的部分或全部中还包括所述访问属性信息。
21、 如权利要求 17至 20中任一项所述的服务访问方身份管理设备, 其特 征在于, 所述匿名身份标识生成请求中包括有所述服务访问方提供的匿名身份 标识的另一部分, 该另一部分与所述匿名生成单元生成的所述匿名身份标识的 部分结合作为所述匿名身份标识, 该服务访问方身份管理设备还包括: 部分签署单元, 当所述服务访问方提供的匿名身份标识的另一部分通过满 足匿名身份标识要求的验证时, 签署该匿名身份标识的另一部分。
22、 如权利要求 17至 20中任一项所述的服务访问方身份管理设备, 其特 征在于, 所述匿名身份标识生成请求中包括有所述真实身份标识和第一随机因 子, 所述匿名身份标识的部分或全部为所述真实身份标识与第一随机因子的哈 希值构成, 或者, 所述匿名身份标识的部分或全部为非由所述真实身份标识生 成的标识。
23、 如权利要求 17至 20中任一项所述的服务访问方身份管理设备, 其特 征在于, 所述服务访问方的公开密钥为所述匿名身份标识, 该服务访问方身份 管理设备进一步包括:
私钥生成单元, 生成所述匿名身份标识对应的、 用于表征所述服务访问方 具有合法匿名身份的私有密钥的部分或全部。
24、 如权利要求 23所述的服务访问方身份管理设备, 其特征在于, 所述私 有密钥的部分或全部为以对所述匿名身份标识的部分或全部进行哈希运算得到 的哈希值和主密钥的结合值。
25、 一种服务访问方设备, 其特征在于, 包括:
请求发送单元, 发送隐匿服务访问方真实身份并与该真实身份具有对应关 系的匿名身份标识生成请求;
响应接收单元, 接收所述匿名身份标识生成请求响应。
26、 如权利要求 25所述服务访问方设备, 其特征在于, 所述匿名身份标识 生成请求中包括有所述匿名身份标识的一部分, 所述匿名身份标识生成请求响应 中包括有通过满足匿名身份标识要求验证而签署的所述匿名身份标识的一部分。
27、 一种身份标识生成系统, 包括服务访问方设备和服务访问方身份管理 设备, 其特征在于, 所述服务访问方设备包括:
请求发送单元, 发送隐匿服务访问方真实身份并与该真实身份具有对应关 系的匿名身份标识生成请求;
响应接收单元, 接收所述匿名身份标识生成请求响应, 所述服务访问方身份管理设备包括:
生成请求获取单元, 获得所述匿名身份标识生成请求;
匿名生成单元, 根据所述匿名身份标识生成请求, 生成所述匿名身份标识 的部分或全部。
28、 一种服务提供方设备, 其特征在于, 包括:
访问请求获取单元, 获得服务访问方的访问请求, 该访问请求中携带有所 述服务访问方的匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述 服务访问方具有合法匿名身份的服务访问方私有密钥签署的参数;
验证单元, 根据所述访问请求, 对所述私有密钥签署的参数进行所述服务 访问方匿名身份有效性的验证;
服务定向单元, 当所述验证单元验证通过时, 定向至所述访问请求对应的 服务。
29、 如权利要求 28所述的服务提供方设备, 其特征在于, 所述访问请求中 还包括所述服务访问方所声称归属的权威管理者信息, 所述匿名身份标识中包 含有所述服务访问方的访问属性信息, 该服务提供方设备还包括:
初步验证单元, 根据所述权威管理者信息及所述访问属性信息, 验证所述 权威管理者是否可信以及所述权威管理者是否具有所述访问属性的授权资格, 若该验证通过时, 则触发所述验证单元工作。
30、 如权利要求 29所述的服务提供方设备, 其特征在于, 所述验证单元包 括:
公开参数获取单元, 获得所述权威管理者的公开参数;
判断单元, 根据所述权威管理者的公开参数, 判断包含有所述访问属性信 息的匿名身份标识是否正确, 若是, 则所述验证通过。
31、 如权利要求 28所述的服务提供方设备, 其特征在于, 当所述匿名身份 标识中包括所述服务访问方提供的匿名身份标识的一部分且所述服务访问方所 声称归属的权威管理者已对该匿名身份标识的一部分进行签署时, 该服务提供 方设备还包括: 部分验证单元, 对所述权威管理者签署的匿名身份标识的一部分进行验证。
32、 如权利要求 28至 31 中任一项所述的服务提供方设备, 其特征在于, 所述私有密钥签署的参数中包括有第二随机因子, 该服务提供方设备还包括: 密钥协商单元, 当所述验证单元对所述私有密钥签署的参数进行所述服务 访问方匿名身份有效性的验证通过后, 根据所述第二随机因子, 设定并签署用 于确定所述访问所釆用会话密钥的第三随机因子, 当服务访问方对所述第三随 机因子的签署验证通过时, 根据所述第二随机因子与第三随机因子共同确定所 述访问所釆用的会话密钥。
33、 如权利要求 32所述的服务提供方设备, 其特征在于, 所述私有密钥签 署的参数还包括所述匿名身份标识、 所述服务访问方所声称归属的权威管理者 信息、 阶段性有效因子中的一种或多种的组合。
34、 一种服务访问方设备, 其特征在于, 包括:
访问请求发送单元, 发送对服务的访问请求, 该访问请求中携带有所述服 务访问方的匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述服务 访问方具有合法匿名身份的服务访问方私有密钥签署的参数;
访问请求响应接收单元, 接收对所述私有密钥签署的参数进行所述服务访 问方匿名身份有效性的验证的响应。
35、 如权利要求 34所述的服务访问方设备, 其特征在于, 该服务访问方设 备还包括:
密钥协商单元, 在所述访问请求响应接收单元接收到所述响应后, 对用于 确定所述访问所釆用会话密钥的随机因子的签署进行验证, 当该验证通过时, 根据所述随机因子确定所述访问所釆用的会话密钥。
36、 一种访问系统, 包括服务访问方设备和服务提供方设备, 其特征在于, 所述服务访问方设备包括:
访问请求发送单元, 发送对服务的访问请求, 该访问请求中携带有所述服 务访问方的匿名身份标识, 以及用该匿名身份标识对应的、 用于表征所述服务 访问方具有合法匿名身份的服务访问方私有密钥签署的参数; 访问请求响应接收单元, 接收对所述私有密钥签署的参数进行所述服务访 问方匿名身份有效性的验证的响应,
所述服务提供方设备包括:
访问请求获取单元, 获得所述访问请求;
验证单元, 根据所述访问请求, 对所述私有密钥签署的参数进行所述服务 访问方匿名身份有效性的验证;
服务定向单元, 当所述验证单元验证通过时, 定向至所述访问请求对应的 服务。
37、 一种服务访问方身份管理设备, 其特征在于, 包括:
存储单元, 存储匿名访问服务的服务访问方真实身份标识与用于隐匿该服 务访问方真实身份的匿名身份标识的对应关系;
追溯请求获取单元, 获得对所述服务访问方真实身份的追溯请求; 查询单元, 根据所述追溯请求, 查询所述对应关系得到所述真实身份。
38、 一种身份追溯请求设备, 其特征在于, 包括:
追溯请求发送单元, 发送对匿名访问服务的服务访问方真实身份的追溯请求; 追溯请求响应接收单元, 接收对所述追溯请求的响应, 该响应中包括有所 述服务访问方的真实身份。
39、 一种身份追溯系统, 其特征在于, 包括身份追溯请求设备和服务访问 方身份管理设备, 所述身份追溯请求设备包括:
追溯请求发送单元, 发送对匿名访问服务的服务访问方真实身份的追溯请求; 追溯请求响应接收单元, 接收对所述追溯请求的响应,
所述服务访问方身份管理设备包括:
存储单元, 存储匿名访问服务的服务访问方真实身份与用于隐匿该服务访 问方真实身份的匿名身份标识的对应关系;
追溯请求获取单元, 获得对所述服务访问方真实身份的追溯请求; 查询响应单元, 根据所述追溯请求, 查询所述对应关系得到所述真实身份 以响应所述追溯请求。
PCT/CN2009/070531 2008-02-28 2009-02-25 实现服务访问的方法、设备及系统 WO2009105996A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/783,142 US20100229241A1 (en) 2008-02-28 2010-05-19 Method of accessing service, device and system thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200810026519.1A CN101521569B (zh) 2008-02-28 2008-02-28 实现服务访问的方法、设备及系统
CN200810026519.1 2008-02-28

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/783,142 Continuation US20100229241A1 (en) 2008-02-28 2010-05-19 Method of accessing service, device and system thereof

Publications (1)

Publication Number Publication Date
WO2009105996A1 true WO2009105996A1 (zh) 2009-09-03

Family

ID=41015537

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/070531 WO2009105996A1 (zh) 2008-02-28 2009-02-25 实现服务访问的方法、设备及系统

Country Status (3)

Country Link
US (1) US20100229241A1 (zh)
CN (1) CN101521569B (zh)
WO (1) WO2009105996A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137196A (zh) * 2010-12-23 2011-07-27 华为技术有限公司 匿名业务处理方法和匿名服务器及系统
FR2960671A1 (fr) * 2010-06-01 2011-12-02 Inst Telecom Telecom Paris Tech Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication
CN115208789A (zh) * 2022-07-14 2022-10-18 上海斗象信息科技有限公司 目录爆破行为的确定方法、装置、电子设备及存储介质

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045163A (zh) * 2009-10-15 2011-05-04 中兴通讯股份有限公司 一种匿名通信的溯源方法及系统
CN102045316B (zh) * 2009-10-16 2012-11-14 中兴通讯股份有限公司 一种匿名通信的注册、通信方法及数据报文的收发系统
CN102045705A (zh) * 2009-10-26 2011-05-04 中兴通讯股份有限公司 一种匿名通信的方法及注册方法及所采用的接入节点
CN102055748B (zh) * 2009-11-05 2016-08-03 中兴通讯股份有限公司 电子公告板管理方法和系统
CN101958796B (zh) * 2010-09-27 2013-09-11 北京联合智华微电子科技有限公司 一种支持匿名认证的密钥装置及其生成方法和解锁方法
US8856540B1 (en) * 2010-12-29 2014-10-07 Amazon Technologies, Inc. Customized ID generation
US9432342B1 (en) * 2011-03-08 2016-08-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US20120254949A1 (en) * 2011-03-31 2012-10-04 Nokia Corporation Method and apparatus for generating unique identifier values for applications and services
US9246882B2 (en) 2011-08-30 2016-01-26 Nokia Technologies Oy Method and apparatus for providing a structured and partially regenerable identifier
CN102594721B (zh) * 2011-12-09 2013-09-18 腾讯科技(深圳)有限公司 一种匿名交友方法、系统和网络服务器
US10257315B2 (en) * 2012-01-23 2019-04-09 Facebook, Inc. Secure proxied data retrieval from third-party services
US8819818B2 (en) 2012-02-09 2014-08-26 Harris Corporation Dynamic computer network with variable identity parameters
US8898795B2 (en) * 2012-02-09 2014-11-25 Harris Corporation Bridge for communicating with a dynamic computer network
US8935780B2 (en) 2012-02-09 2015-01-13 Harris Corporation Mission management for dynamic computer networks
US9075992B2 (en) 2012-05-01 2015-07-07 Harris Corporation Systems and methods for identifying, deterring and/or delaying attacks to a network using shadow networking techniques
US8935786B2 (en) 2012-05-01 2015-01-13 Harris Corporation Systems and methods for dynamically changing network states
US8898782B2 (en) 2012-05-01 2014-11-25 Harris Corporation Systems and methods for spontaneously configuring a computer network
US9130907B2 (en) 2012-05-01 2015-09-08 Harris Corporation Switch for communicating data in a dynamic computer network
US9154458B2 (en) 2012-05-01 2015-10-06 Harris Corporation Systems and methods for implementing moving target technology in legacy hardware
US8959573B2 (en) 2012-05-01 2015-02-17 Harris Corporation Noise, encryption, and decoys for communications in a dynamic computer network
US8966626B2 (en) 2012-05-01 2015-02-24 Harris Corporation Router for communicating data in a dynamic computer network
US9367289B2 (en) 2013-03-15 2016-06-14 International Business Machines Corporation Method and apparatus for enabling agile development of services in cloud computing and traditional environments
WO2014142996A1 (en) * 2013-03-15 2014-09-18 Hewlett-Packard Development Company, L.P. Sending encrypted data to a service provider
US9503324B2 (en) 2013-11-05 2016-11-22 Harris Corporation Systems and methods for enterprise mission management of a computer network
US9264496B2 (en) 2013-11-18 2016-02-16 Harris Corporation Session hopping
US9338183B2 (en) 2013-11-18 2016-05-10 Harris Corporation Session hopping
US10122708B2 (en) 2013-11-21 2018-11-06 Harris Corporation Systems and methods for deployment of mission plans using access control technologies
CN105391676B (zh) * 2014-09-05 2019-09-17 腾讯科技(深圳)有限公司 即时通讯消息处理方法及装置和系统
CN104392535B (zh) * 2014-12-11 2017-04-26 北京奇虎科技有限公司 群组内的投票方法和装置
GB2536067B (en) * 2015-03-17 2017-02-22 Openwave Mobility Inc Identity management
US10523657B2 (en) * 2015-11-16 2019-12-31 Cisco Technology, Inc. Endpoint privacy preservation with cloud conferencing
CN107426133B (zh) * 2016-05-23 2020-06-30 株式会社理光 一种识别用户身份信息的方法及装置
EP3494720A4 (en) * 2016-08-05 2020-01-08 Nokia Technologies Oy CONFIDENTIALITY KEY AUTHENTICATION AND KEY AGREEMENT PROTOCOL FOR DEVICE TO DEVICE COMMUNICATION
CN108063742B (zh) * 2016-11-07 2021-06-29 北京京东尚科信息技术有限公司 一种敏感信息提供和跟踪方法及装置
US10114999B1 (en) 2016-12-02 2018-10-30 Koupon Media, Inc. Using dynamic occlusion to protect against capturing barcodes for fraudulent use on mobile devices
CN107424036B (zh) * 2017-04-26 2021-02-02 北京微影时代科技有限公司 数据处理方法及装置
US10983753B2 (en) 2017-06-09 2021-04-20 International Business Machines Corporation Cognitive and interactive sensor based smart home solution
US10735316B2 (en) * 2017-06-29 2020-08-04 Futurewei Technologies, Inc. Receiver directed anonymization of identifier flows in identity enabled networks
CN107659569A (zh) * 2017-09-28 2018-02-02 韩洪慧 一种基于在线授权获取用户信息的控制方法及其系统
CN108156144B (zh) * 2017-12-18 2021-04-06 北京信安世纪科技股份有限公司 一种访问认证方法及对应装置
CN108566275A (zh) * 2018-04-20 2018-09-21 中国联合网络通信集团有限公司 身份认证方法、装置及区块链节点
CN108900309B (zh) * 2018-05-17 2020-08-18 北京岸思信息科技有限公司 一种鉴权方法及鉴权系统
KR102157695B1 (ko) * 2018-08-07 2020-09-18 한국스마트인증 주식회사 익명 디지털 아이덴티티 수립 방법
JP7115556B2 (ja) * 2018-10-19 2022-08-09 日本電信電話株式会社 認証認可システム及び認証認可方法
KR102146757B1 (ko) * 2018-11-08 2020-08-21 한국스마트인증 주식회사 익명성 보장 및 시빌 공격 방지가 가능한, 의사 표시 확인 방법, 신원 확인 정보 저장 모듈의 등록 및 인증 방법
CN110166254B (zh) * 2019-05-27 2020-09-29 国家电网有限公司 利用智能合约实现基于身份的密钥管理方法及装置
CN110460438A (zh) * 2019-08-07 2019-11-15 南京信息工程大学 具有用户隐私保护功能的轻量级通讯方法
CN110531931B (zh) * 2019-08-22 2022-03-22 济南浪潮数据技术有限公司 一种存储设备的选取方法、装置和计算机可读存储介质
CN111709055A (zh) * 2020-06-16 2020-09-25 四川虹微技术有限公司 一种用户信息获取方法、装置、电子设备及存储介质
CN113098686B (zh) * 2021-03-31 2022-01-04 中国人民解放军国防科技大学 一种面向低轨卫星网络的组密钥管理方法
CN113315749B (zh) * 2021-04-12 2022-11-22 张日和 用户数据上链、用户数据使用方法、匿名系统和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040098625A1 (en) * 2001-05-11 2004-05-20 Roger Lagadec Method for transmitting an anonymous request from a consumer to a content or service provider through a telecommunication network
CN1653496A (zh) * 2002-05-07 2005-08-10 西门子公司 互联网业务的计费方法
US20050268103A1 (en) * 2004-05-28 2005-12-01 International Business Machines Corporation Anonymity revocation
CN1898624A (zh) * 2003-12-24 2007-01-17 皇家飞利浦电子股份有限公司 在使用授权证书时维护私密性
CN101107611A (zh) * 2005-01-24 2008-01-16 皇家飞利浦电子股份有限公司 私有的和受控的所有权共享

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2002332671A1 (en) * 2001-08-13 2003-03-03 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
US20040193891A1 (en) * 2003-03-31 2004-09-30 Juha Ollila Integrity check value for WLAN pseudonym
US20060095787A1 (en) * 2004-11-01 2006-05-04 Aaron Jeffrey A Communication networks and methods and computer program products for tracking network activity thereon and facilitating limited use of the collected information by external parties

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040098625A1 (en) * 2001-05-11 2004-05-20 Roger Lagadec Method for transmitting an anonymous request from a consumer to a content or service provider through a telecommunication network
CN1653496A (zh) * 2002-05-07 2005-08-10 西门子公司 互联网业务的计费方法
CN1898624A (zh) * 2003-12-24 2007-01-17 皇家飞利浦电子股份有限公司 在使用授权证书时维护私密性
US20050268103A1 (en) * 2004-05-28 2005-12-01 International Business Machines Corporation Anonymity revocation
CN101107611A (zh) * 2005-01-24 2008-01-16 皇家飞利浦电子股份有限公司 私有的和受控的所有权共享

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2960671A1 (fr) * 2010-06-01 2011-12-02 Inst Telecom Telecom Paris Tech Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication
CN102137196A (zh) * 2010-12-23 2011-07-27 华为技术有限公司 匿名业务处理方法和匿名服务器及系统
CN115208789A (zh) * 2022-07-14 2022-10-18 上海斗象信息科技有限公司 目录爆破行为的确定方法、装置、电子设备及存储介质
CN115208789B (zh) * 2022-07-14 2023-06-09 上海斗象信息科技有限公司 目录爆破行为的确定方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
US20100229241A1 (en) 2010-09-09
CN101521569A (zh) 2009-09-02
CN101521569B (zh) 2013-04-24

Similar Documents

Publication Publication Date Title
WO2009105996A1 (zh) 实现服务访问的方法、设备及系统
US8843415B2 (en) Secure software service systems and methods
US10567370B2 (en) Certificate authority
JP4674044B2 (ja) クライアントが許可を検証できるキー管理プロトコルを設けるためのシステムおよび方法
US6993652B2 (en) Method and system for providing client privacy when requesting content from a public server
JP4129783B2 (ja) リモートアクセスシステム及びリモートアクセス方法
US20070242830A1 (en) Anonymous Certificates with Anonymous Certificate Show
MXPA04007546A (es) Metodo y sistema para proporcionar una tercera autenticacion de autorizacion.
JP2013152757A (ja) システム間シングルサインオン
WO2005025125A1 (ja) 機器認証システム
KR20070030284A (ko) 일회용 사설키를 사용하여 디지털 서명을 구현하기 위한시스템 및 방법
WO2014151730A2 (en) Identity escrow management for minimal disclosure credentials
WO2021120615A1 (zh) 加密装置、加密系统和数据的加密方法
WO2005066735A1 (en) Preserving privacy while using authorization certificates
CN110958209A (zh) 基于共享密钥的双向认证方法及系统、终端
CN114513339A (zh) 一种安全认证方法、系统及装置
KR20200016506A (ko) 익명 디지털 아이덴티티 수립 방법
CN110784305B (zh) 基于不经意伪随机函数和签密的单点登录认证方法
CN110225011B (zh) 用户节点的认证方法、设备及计算机可读存储介质
JP2014081887A (ja) セキュアシングルサインオン方式およびプログラム
Lyu et al. AATM: An Anonymous Authentication Protocol for Time Span of Membership with Self-blindness and Accountability
CN114726544A (zh) 获取数字证书的方法以及系统
JP2024514039A (ja) マルチノードパーティに対するユーザ認証方法
CN117675193A (zh) 一种基于云存储面向跨信任域app数据流转的安全保护方法
WO2005055516A1 (en) Method and apparatus for data certification by a plurality of users using a single key pair

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09715898

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09715898

Country of ref document: EP

Kind code of ref document: A1