WO2011022902A1 - Method for implementing bidirectional platform authentication - Google Patents

Method for implementing bidirectional platform authentication Download PDF

Info

Publication number
WO2011022902A1
WO2011022902A1 PCT/CN2009/075540 CN2009075540W WO2011022902A1 WO 2011022902 A1 WO2011022902 A1 WO 2011022902A1 CN 2009075540 W CN2009075540 W CN 2009075540W WO 2011022902 A1 WO2011022902 A1 WO 2011022902A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
platform
aik
component
authentication
Prior art date
Application number
PCT/CN2009/075540
Other languages
French (fr)
Chinese (zh)
Inventor
肖跃雷
曹军
黄振海
葛莉
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Publication of WO2011022902A1 publication Critical patent/WO2011022902A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Definitions

  • the invention belongs to the technical field of complete network, and particularly relates to a method for realizing bidirectional platform identification.
  • platform authentication including authentication platform and platform components to assess in order to determine whether the user is in a trusted platform status.
  • Platform authentication can be applied to a variety of different application scenarios. For example, based on the client's trustworthiness to control client access to the network; determine whether Digital Rights Management (DRM) client software is in a trusted state, has implemented certain strategies to prevent illegal use, Copy or redistribute intellectual property.
  • DRM Digital Rights Management
  • two-way platform authentication can be performed in both the forward and reverse directions.
  • some researchers have designed a two-way platform authentication model for peer-to-peer networks.
  • the above two-way platform authentication implementation method has the following problems:
  • An object of the present invention is to overcome the technical problems existing in the prior art two-way platform authentication implementation method described in the prior art.
  • a method for realizing bidirectional platform authentication which is special in that the method comprises the following steps:
  • the server S establishes communication with the platform private CA, the component classification table, and the network management policy, wherein the platform private CA is used to issue the platform identity certificate of the terminal A and the terminal B, and the terminal A is verified when the platform authentication protocol is executed. And the validity of the platform identity certificate of the terminal B; the platform component reference value in the component classification table is obtained by communicating with the reference value database through the server S; the reference value database is used for storing the reference values of various platform components; The strategy is used to generate platform component evaluation results of terminal A and terminal B, and protect platform component information;
  • Terminal B initiates a platform authentication protocol with terminal A: terminal B sends a platform component metric parameter to terminal A to terminal A;
  • the terminal A waits for the platform authentication protocol initiated by the terminal B: If the terminal A has not received the platform authentication protocol initiated by the terminal B within a set time, the terminal A actively initiates a platform authentication protocol with the terminal B, and the terminal A Sending the platform component metric parameter to the terminal B to the terminal B; otherwise, after receiving the message in step 2), the terminal A acquires the platform of the terminal A according to the platform component metric parameter of the terminal A sent by the terminal B in step 2) The component metric value, and then the obtained platform component metric value of the terminal A is sent to the terminal B, and the platform component metric parameter for the terminal B is sent to the terminal B;
  • Terminal B first verifies whether the platform signature in the platform component metric of terminal A is valid. If invalid, discards the message; if valid, according to the platform of terminal B sent by terminal A in step 3)
  • the component metric parameter obtains the platform component metric value of the terminal B, and then sends the platform identity certificate of the terminal A, the platform identity certificate of the terminal B, the platform component metric value of the terminal A, and the platform component metric value of the terminal B to the server S;
  • the server S first uses the platform private CA to verify the validity of the platform identity certificate of the terminal A and the terminal B, and generates a corresponding platform identity certificate verification result; if the platform identity certificate is invalid, the terminal
  • the platform identity certificate verification result of A and terminal B is sent to terminal B, otherwise the platform component metric value of terminal A and terminal B is verified by using the reference value of the corresponding platform component in the component classification table, and the corresponding platform component check is generated.
  • the network management policy, the component classification table, and the platform component verification result are used to generate the platform component evaluation results of the terminal A and the terminal B, and finally the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B are sent to Terminal B;
  • Terminal B first verifies the platform identity certificate verification result of terminal A and terminal B and the user signature of server S of the platform component evaluation result. If invalid, discards the message; otherwise, when terminal B has completed platform authentication to terminal A
  • the terminal B generates the access decision of the terminal B according to the obtained platform identity certificate verification result of the terminal A and the platform component evaluation result of the terminal A in each round of platform authentication protocols, and performs the access decision of the terminal B, and finally
  • the terminal B will send the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B obtained in the step 5), the information about the platform signature in the platform component metric value of the terminal B, and the access decision of the terminal B.
  • the terminal B will verify the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B obtained in the step 5), and the platform component of the terminal B.
  • the information involved in the platform signature in the metric value is sent to the terminal A; the terminal B completes the identification of the current round platform. After meeting go to step 2) perform another round of authentication protocol internet;
  • Terminal A first verifies the platform signature of the information involved in the platform signature in the platform component metric of terminal B, and discards the message if invalid; if valid, then terminal A and terminal B in step 5) The user signature of the server S of the platform identity certificate verification result and the platform component evaluation result, if invalid, discarding the message; if valid, the access decision of the risk terminal B, if the access decision of the terminal B exists and the value is prohibited, Disconnecting from terminal B. Otherwise, when terminal A has completed platform authentication for terminal B, terminal A performs verification based on the obtained platform identity certificate verification result of terminal B.
  • the platform identity certificate of the above terminal refers to the identity certificate key AIK certificate AIK A of the terminal port, and the platform identity certificate of the terminal B refers to the identity certificate key AIK certificate AIK B of the terminal B.
  • step 2 The specific steps of the foregoing step 2) are: the terminal B generates a random number pair platform A metric parameter Parms A , and then sends them to the terminal A; Parms A is any one of the platform configuration registration identifier list in the terminal A. Or a mixed list of any two or three.
  • the terminal A acquires the integrity report Report and the PCR reference data Quotes A of each platform component in the terminal A according to the N B and the Parms A , where the Reports A includes the PCR reference data and the snapshot of the terminal A, and Need to be transmitted securely to the server S;
  • Quotes A contains N B , PCR value of terminal A, AIK signature of PCR value for N B and terminal A, AIK certificate AIK A of terminal A ; then send Re/wr3 ⁇ 44 to Terminal B, Quotes A, a random number N A and a platform integrity metric parameter ParaiSB for terminal B, where Parms B is a sequence number list of PCRs in terminal B, a component type list of platform components in terminal B, or an identifier list of platform components in terminal B Any one or a mixed list of any two or three.
  • step 4) terminal B verifies the AIK signature in Quotes A , and discards the message if it is invalid; if valid, obtains the integrity report Re ri of each platform component in terminal B according to N A and ParaiSB PCR reference data Quotes B , where Re r ⁇ contains PCR reference data and snapshot of terminal B; Quotes B contains N A , PCR value of terminal B, AIK signature of PCR value of N A and terminal B, AIK certificate of terminal B AIK B then sends N B , N A , AIK A , A1K b , Reports a , Reports B to server S, where N BS is the random number generated by terminal B.
  • the server S uses the platform private CA to verify the validity of the AIK certificates AIK A and AIK B of the terminal A and the terminal B, and generates corresponding AIK certificate validity verification results Re A and Re B , when When the AIK certificate is valid, the server S further utilizes the corresponding platform components in the component classification table.
  • the integrity reference value is used to verify the integrity metrics of the platform components in the Report and Re/wri of Terminal A and Terminal B, and generate platform component integrity check results, and then utilize the network management policy, component classification table, and terminal A.
  • Sig is the month S sign the user of N BS , N A , Quotes A ? Quotes B , Res A , Rems A , Res B and Rem , and the AIK certificate verification results of terminal A and terminal B exist only when the first round of platform authentication protocol is executed .
  • step 6 The specific steps of the above step 6) are: terminal B verification [ ⁇ , ⁇ ⁇ , ⁇ ⁇ , AIK b , Re A ,
  • step 7) terminal A verifies the AIK signature in Quotes B , and then verifies [N BS , N A , AIK A , AIKB , Re A , Re B ] Slg and [N BS in step 5).
  • N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rem ] Sig server S user signature, if invalid, discard the message; if valid, verify Action B , if Action B exists and its If the value is forbidden, the connection with the terminal B is disconnected. Otherwise, when the terminal A has completed the platform authentication for the terminal B, the terminal A obtains the AIK certificate verification result of the terminal B and the executed round platform authentication protocol.
  • the platform component evaluation result of the terminal B generates the access decision Action A of the terminal A, and executes the access decision Action A , and finally sends the access decision to the terminal B; when the terminal A has not completed the platform authentication to the terminal B, terminal After completing the current round of platform authentication protocol, A skips to step 3) and performs another round of platform authentication protocol. If terminal A receives the access decision of terminal B, it notifies terminal B of the access decision to execute the platform authentication protocol in terminal A.
  • Related components; Action A values are allowed, disabled, or quarantined. Action A exists only when terminal A has completed platform authentication for terminal B.
  • the platform authentication protocol message between the terminal A and the terminal B is securely protected by a secure channel established between the terminal A and the terminal B. If the security channel is related to user authentication between the terminal A and the terminal B, Binding the secure channel to the AIK signature to enhance the security of the platform authentication protocol. If the secure channel is not related to user authentication between terminal A and terminal B, the secure channel and user authentication can be bound in the AIK signature. Information to enhance the security of the platform authentication protocol.
  • the message sent to the terminal A in this step does not include the platform identity certificate verification result of the terminal A and the terminal B.
  • the server S in the present invention provides all platform authentication capabilities for terminal A and terminal B, including platform identity authentication and evaluation of platform components.
  • Terminal A and terminal B only need to verify the platform signature of the other party, verify the user signature of the server S, and
  • the platform identity certificate verification result and the platform component evaluation result generate access decisions, effectively reducing the load of the terminal A and the terminal B, and enhancing the applicability of the bidirectional platform authentication method; setting the network management policy and combining the component classification table It can effectively protect certain platform components in terminal A and terminal B from being exposed to the other party.
  • Figure 1 is a schematic block diagram of the present invention.
  • Step 1) The server S establishes communication with the platform private CA, establishes communication with the component classification table, and establishes communication with the network management policy, wherein the component
  • the platform component reference values in the classification table can be obtained by communicating with a baseline value database.
  • the platform private CA can be acted upon or established by the server S, or it can be used by a third-party authority to issue platform identity certificates of terminal A and terminal B, such as: AIK certificates of terminal A and terminal B, And verifying the validity of the platform identity certificates of terminal A and terminal B when performing the platform authentication protocol.
  • the benchmark database is built by a third-party authority that stores benchmark values for various platform components, such as: integrity benchmarks for various platform components.
  • the component classification table may be established by the server S, or may be established by a third-party authority, and each of its records may include the component type, serial number, identification, version number, security level, and reference value of the platform component, and the like.
  • the baseline value needs to be obtained by communicating with the benchmark database.
  • the structure of the component classification table is as follows: r version number, security level, reference value, serial number, identification
  • the component type of the platform component indicates which type of platform component the platform component belongs to.
  • the serial number of the platform component indicates the location number of the platform component in the component classification table (used to vaguely distinguish different platform components under the same component type), platform component
  • the identifier of the platform indicates what the platform component is (such as: Skynet firewall or other firewall, used to clearly distinguish different platform components under the same component type), the version number of the platform component indicates which version of the platform component belongs to (such as: v5 .1.1.1002), the security level of the platform component indicates which security level the platform component belongs to, and the benchmark value of the platform component can be used to verify the platform component metrics in the platform authentication protocol (eg, the integrity reference value of the platform component) ).
  • the network manager policy is established by the server S, which is used to generate the platform component evaluation results of the terminal A and the terminal B, and can protect certain platform component information to avoid being detected by the other party between the terminal A and the terminal B.
  • the network management policy sets a platform component between terminal A and terminal B, no type, serial number, identification, version number, security level, health status, and platform component verification result are required.
  • the structure of the platform component evaluation results in unprotected mode is as follows: Serial number: ID: Version number: Security level: Health and platform component verification result
  • Component type Health status refers to whether the platform component is running, which port number is used for communication, etc.
  • the platform component verification result can be a platform component.
  • the integrity check result is used to display the integrity status of the platform components.
  • the platform component evaluation result generated by the server S may include the component type, the serial number, the security level, the health status, and the platform component of the platform component. Check the result. For example: Platform component evaluation in protected mode The structure of the results is as follows:
  • the health cannot contain information about the platform component, such as the port number that identifies the platform component. Because a port number may be limited to a platform component Used, so the platform component can be identified by this port number, thus exposing the platform components.
  • Terminal B initiates a platform authentication protocol with terminal A, which sends a platform component metric parameter to terminal A to terminal A, which identifies which platform components in terminal A need to be metric.
  • Terminal B generates a random number N B and a platform integrity metric parameter ParmsA for terminal A, where Parms A identifies which platform integrity needs to be measured in terminal A and then sends them to the terminal.
  • ParmsA may be a serial number list of the platform configuration register PCR in the terminal A, may be a list of component types of the platform components in the terminal A, may be an identifier list of the platform components in the terminal A, or may be a mixed list of the above two or three.
  • Step 3) The terminal A waits for the platform authentication protocol initiated by the terminal B. If the platform authentication protocol initiated by the terminal B has not been received within a set time, the platform authentication protocol initiated with the terminal B is initiated, and the terminal A sends the protocol to the terminal B.
  • the platform component metric parameter of terminal B which identifies which platform components in terminal B need to be measured, otherwise, after receiving the message in step 2), according to the platform component metric parameter obtained by terminal B in step 2) Terminal A's platform component metrics, and then the obtained terminal A
  • the platform component metrics are sent to terminal B, while the terminal component metric parameters for terminal B are sent to terminal B, which identifies which platform components in terminal B require metrics.
  • the terminal A acquires the terminal A of each platform assembly according Parms A and N B, and integrity reporting Report Quotes A PCR reference data, wherein Re / wr ⁇ A terminal comprising PCR reference data and snapshots, it needs to secure transport Server S, Quotes A contains N B , PCR value of terminal A, AIK signature of PCR value of N B and terminal A, AIK certificate AIK A of terminal A, etc., and then sends Reports, Quotes A , random number to terminal B N A and the platform integrity metric parameter ParaiSB for terminal B, where Parms B identifies which platform integrity needs to be measured in terminal B.
  • the ParaiSB may be a sequence number list of PCRs in the terminal B, may be a list of component types of the platform components in the terminal B, may be an identifier list of the platform components in the terminal B, or may be a mixed list of the above two or three.
  • Step 4) After receiving the message in step 3), terminal B first verifies the platform signature in the platform component metric of terminal A. If invalid, discards the message, otherwise the terminal is sent according to terminal A in step 3).
  • the platform component metric of B obtains the platform component metric of terminal B, and then sends the platform identity certificate of terminal A, the platform identity certificate of terminal B, the platform component metric value of terminal A, and the platform component metric value of terminal B to the server S. For example: terminal B verifies the AIK signature in Quotes A.
  • Step 5 After receiving the message in step 4), the server S first uses the platform private CA to verify the validity of the platform identity certificate of the terminal A and the terminal B, and generates a corresponding platform identity certificate verification result. If the platform identity certificate is invalid, Transmitting the platform identity certificate verification result of terminal A and terminal B to terminal B, otherwise verifying the platform component metric values of terminal A and terminal B by using the reference value of the corresponding platform component in the component classification table and generating a corresponding platform component check As a result, the network management policy, the component classification table, and the platform component verification result are used to generate the platform component evaluation results of the terminal A and the terminal B, and finally the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B are sent to Terminal value It should be noted that the platform identity certificate verification results of terminal A and terminal B exist only when the first round of platform authentication protocol is executed.
  • the server S uses the platform private CA to verify the validity of the AIK certificates AIK A and AIK B of the terminal A and the terminal B, and generates corresponding AIK certificate validity verification results Re A and Re B .
  • the server S Further verifying the integrity metrics of the platform components in the Report and Re/?w of Terminal A and Terminal B by using the integrity reference values of the corresponding platform components in the component classification table, and generating the platform component integrity check results, and then
  • the component level evaluation results Res A and Res B of the terminal A and the terminal B are generated by using the network component management strategy, the component classification table, the platform component integrity check result of the terminal A and the terminal B , and the component level repair information Rem Rem, wherein 3 ⁇ 4 «3 ⁇ 4 Requires secure transmission to terminal A, Rem needs to be transmitted securely to terminal B, and finally sends Re A , Re B , [N B _ S , N A , AIK A , AIK B , Re A?
  • Sig is the platform component evaluation result of terminal A and terminal B, [N BS , N A , AIK A , AIKB, Re A , Re B ] Slg is the user signature of server S for N BS , N A , AIK A , AIKB , Re A and Re B , [N BS , N A , Quotes A , Quotes B , Res A? Rents A , Res B , Rem ]
  • Sig is the user signature of server S for N BS , N A , Quotes A ? Quotes B , Res A , Rems A , Res B and Rem , AIK certificate for terminal A and terminal B
  • the verification results only exist when the first round of platform authentication protocol is executed.
  • Step 6 After receiving the message in step 5), the terminal B firstly verifies the platform identity certificate verification result of the terminal A and the terminal B and the user signature of the server S of the platform component evaluation result. If invalid, the message is discarded, otherwise
  • the terminal B When the terminal B has completed the platform authentication for the terminal A, the terminal B generates the terminal B according to the obtained platform identity certificate verification result of the terminal A and the platform component evaluation result of the terminal A in each round of platform authentication protocols executed. Accessing the decision, and performing the access decision of the terminal B.
  • the terminal B sends the message in the step 5), the information about the platform signature in the platform component metric of the terminal B, and the access decision of the terminal B to the terminal A;
  • the terminal B sends the message in the step 5) and the information about the platform signature in the platform component metric value of the terminal B to the terminal A, and the terminal B completes the current round platform.
  • another round of platform authentication protocol needs to be initiated, that is, after completing the current round of platform authentication protocol, skip to step 2) and perform another round of platform authentication protocol.
  • the message sent to the terminal A in this step does not include the platform identity certificate verification result of the terminal A and the terminal B.
  • Terminal Insurance [N BS , N A , AIK A , AIK b , Re A , Re B ] Sig and [N BS , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rem ]
  • User signature of server S of Sig if invalid, discard the message; if valid, send the message in Quotes B , N B _ S , Action B and step 5) to terminal A, where Action B is the access decision of terminal B
  • the value can be allowed, forbidden, or isolated, etc., which exists only when terminal B has completed platform authentication for terminal A.
  • Step 7) After receiving the message in step 6), terminal A first verifies the platform signature of the information involved in the platform signature in the platform component metric of terminal B. If invalid, discards the message, otherwise the verification step 5) In the message, the platform identity certificate risk result of terminal A and terminal B and the user signature of the server S of the platform component evaluation result are discarded, if not, the message is discarded, otherwise the access decision of terminal B is verified, if the access decision of terminal B is If the value is forbidden, the connection with the terminal B is disconnected. Otherwise: when the terminal A has completed the platform authentication for the terminal B, the terminal A verifies the result according to the acquired platform identity certificate of the terminal B and the executed rounds.
  • the platform component evaluation result of the terminal B in the platform authentication protocol generates the access decision of the terminal A, and performs the access decision of the terminal A, and finally sends the access decision of the terminal A to the terminal B; when the terminal A has not completed the platform for the terminal B During authentication, terminal A needs to wait for the platform authentication protocol initiated by terminal B after completing the current round of platform authentication protocol, or initiate another round of platform authentication association. , That is, after the completion of the current round of platform authentication protocols skip to step 3) to perform another round of platform authentication protocols. If the terminal A receives the access decision of the terminal B, the terminal B's access decision is notified to the terminal A to execute the relevant components of the platform authentication protocol.
  • Terminal A verifies the AIK signature in Quotes B , and then verifies [N BS , N A , AIK A , AIKB , Re A , Re B ] Slg and [N BS , N A , Quotes A in the message in step 5) , Quotes B , Res A , Rems A , Res B , Rem] Sig 's user signature of the server S, discard the message if invalid; if valid, send N B and Action A to terminal B, where Action A It is the access decision of terminal A, and its value can be allowed, prohibited, or isolated. This message exists only when terminal A has completed the platform authentication for terminal B.
  • Step 8 After receiving the message in step 7), the terminal B notifies the access decision of the terminal A to the relevant component of the platform authentication protocol in the terminal B.
  • the platform authentication association between terminal A and terminal B The negotiation message is secured by a secure channel established between terminal A and terminal B. If the secure channel is related to user authentication between the terminal A and the terminal B, the secure channel may be bound in the AIK signature to enhance the security of the platform authentication protocol. If the secure channel is not related to user authentication between the terminal A and the terminal B, the secure channel and the user authentication information may be bound in the AIK signature to enhance the security of the platform authentication protocol.
  • the above-mentioned binding is related to the secure channel of the user authentication between the terminal A and the terminal B, or the user authentication of the secure channel, the terminal A and the terminal B that are not related to the user authentication between the terminal A and the terminal B.
  • the method of information is applicable to any two-way platform authentication method.

Abstract

A method for implementing bidirectional platform authentication. In the method, a server S provides all platform authentication performance for a terminal A and a terminal B, including assessment of a platform identity authentication and platform members authentication. The terminal A and the terminal B only need to verify a platform signature of an opposite side, verify a user signature of the server S, and generate an access strategy according to the authentication results of the platform identity protocols and the authentication results of platform members. The method effectively reduces load of the terminal A and the terminal B and enhances applicability of the bidirectional platform authentication. The method can effectively protect some platform members of the terminal A and the terminal B from exposing to the opposite side by setting a network management strategy and combining a member classification table.

Description

一种可实现默向平台鉴别的方法  A method for realizing silent platform identification
本申请要求于 2009 年 8 月 25 日提交中国专利局、 申请号为 200910023684.6、 发明名称为"一种可实现双向平台鉴别的方法"的中国专利申 请的优先权, 其全部内容通过引用结合在本申请中。  This application claims priority to Chinese Patent Application No. 200910023684.6, entitled "A Method for Two-Dimensional Platform Identification", filed on August 25, 2009, the entire contents of which is incorporated herein by reference. In the application.
技术领域 Technical field
本发明属于网络完全技术领域, 具体涉及一种可实现双向平台鉴别的方 法。  The invention belongs to the technical field of complete network, and particularly relates to a method for realizing bidirectional platform identification.
背景技术 Background technique
随着信息化的不断发展, 病毒、 蠕虫等恶意软件的问题异常突出。 目前已 经出现了超过三万五千种的恶意软件, 每年都有超过四千万的计算机被感染。 为了解决这些问题,除了用户鉴别之外还需要增加对用户所在平台的识别和鉴 另1 J , 即: 平台鉴别, 包括平台身份鉴别和平台组件评估, 目的是确定用户所在 平台是否处于一个可信赖状态。平台鉴别可以运用于各种不同的应用场景。例 如, 基于客户端的可信赖性来控制客户端对网络的访问; 判定数字版权管理 ( Digital Rights Management , DRM )客户端软件是否处于一个可信赖状态, 是否已执行了一定的策略来防止非法使用、 复制或重新分配知识产权。 目前, 大多数平台鉴别应用都是单向模式。 With the continuous development of information technology, the problems of malware such as viruses and worms are extremely prominent. More than 35,000 malware have emerged, and more than 40 million computers are infected every year. To address these issues, in addition to user authentication should be added to the platform where the user identification and Kam another 1 J, namely: platform authentication, including authentication platform and platform components to assess in order to determine whether the user is in a trusted platform status. Platform authentication can be applied to a variety of different application scenarios. For example, based on the client's trustworthiness to control client access to the network; determine whether Digital Rights Management (DRM) client software is in a trusted state, has implemented certain strategies to prevent illegal use, Copy or redistribute intellectual property. Currently, most platform authentication applications are unidirectional.
若要实现双向平台鉴别, 则可以正反方向执行两次单向平台鉴别。 不过, 也有一些研究者们为点对点网络专门设计了双向平台鉴别模式。但是,上述双 向平台鉴别实现方法存在以下问题:  To implement bidirectional platform authentication, two-way platform authentication can be performed in both the forward and reverse directions. However, some researchers have designed a two-way platform authentication model for peer-to-peer networks. However, the above two-way platform authentication implementation method has the following problems:
( 1 ) 鉴别双方进行平台身份鉴别时都需要各自利用平台私有认证中心 ( Certificate Authority, CA )来验证对方的平台身份证书的有效性, 如: 身份 证明密钥 ( Attestation Identity Key, AIK )证书的有效性, 也就是需要与平台 私有 CA进行通信, 其中平台私有 CA为鉴别双方的平台颁发平台证书。 但是, 在有些情况下它们可能都不具有, 或者可能只有一方具有与平台私有 CA进行 通信的能力;  (1) When both parties are authenticated for platform authentication, they need to use the platform's private certificate authority (CA) to verify the validity of the other party's platform identity certificate, such as: Attestation Identity Key (AIK) certificate. Validity, that is, communication with the platform private CA, where the platform private CA issues a platform certificate for the platform that authenticates both parties. However, in some cases they may not have, or perhaps only one party has the ability to communicate with the platform's private CA;
( 2 )各种平台的组件是复杂多样的, 鉴别双方不可能存储足够多的平台 组件的基准值来校验和评估对方平台组件的可信赖状态,如: 存储的基准完整 性值。 因此,鉴别双方都需要各自与第三方管理的平台组件基准值数据库进行 通信才能完成对对方平台的平台组件评估。但是,在有些情况下它们可能都不 具有,或者可能只有一方具有与第三方管理的平台组件基准值数据库进行通信 的能力。 此外, 平台组件的校验是较为复杂的, 这将会大大增加终端 A和终端 B的负荷。 (2) The components of various platforms are complex and diverse. It is impossible to identify the reference values of enough platform components to verify and evaluate the trustworthy status of the platform components of the other platform, such as: Sex value. Therefore, both parties need to communicate with each other's platform component benchmark database to complete the platform component evaluation of the other platform. However, in some cases they may not have, or may only have, one party have the ability to communicate with a third-party managed platform component benchmark database. In addition, the verification of the platform components is more complicated, which will greatly increase the load of terminal A and terminal B.
( 3 )鉴别双方不存在所在网络的管理策略来防止对方进行平台组件信息 探测, 使得自身的平台组件信息完全暴露给对方, 增加了自身平台的危险性。 发明内容  (3) Identifying the management strategies of the two networks that do not exist in the network to prevent the other party from detecting the platform component information, so that the information of its platform components is completely exposed to the other party, increasing the risk of its own platform. Summary of the invention
本发明的目的就是克服背景技术中所述的现有的双向平台鉴别实现方法 所存在的技术问题。  SUMMARY OF THE INVENTION An object of the present invention is to overcome the technical problems existing in the prior art two-way platform authentication implementation method described in the prior art.
本发明的技术解决方案是: 一种可实现双向平台鉴别的方法, 其特殊之处 在于, 该方法包括以下步骤:  The technical solution of the present invention is: A method for realizing bidirectional platform authentication, which is special in that the method comprises the following steps:
1 )服务器 S分别建立与平台私有 CA、 组件分类表及网络管理策略之间 的通信, 其中平台私有 CA用于颁发终端 A和终端 B的平台身份证书, 以及 在执行平台鉴别协议时验证终端 A和终端 B的平台身份证书的有效性; 组件 分类表中的平台组件基准值是通过服务器 S 与基准值数据库进行通信而获得 的;基准值数据库用于存储各种平台组件的基准值; 网络管理策略用于生成终 端 A和终端 B的平台组件评估结果, 并对平台组件信息进行保护;  1) The server S establishes communication with the platform private CA, the component classification table, and the network management policy, wherein the platform private CA is used to issue the platform identity certificate of the terminal A and the terminal B, and the terminal A is verified when the platform authentication protocol is executed. And the validity of the platform identity certificate of the terminal B; the platform component reference value in the component classification table is obtained by communicating with the reference value database through the server S; the reference value database is used for storing the reference values of various platform components; The strategy is used to generate platform component evaluation results of terminal A and terminal B, and protect platform component information;
2 )终端 B发起与终端 A的平台鉴别协议: 终端 B向终端 A发送对终端 A的平 台组件度量参数;  2) Terminal B initiates a platform authentication protocol with terminal A: terminal B sends a platform component metric parameter to terminal A to terminal A;
3 ) 终端 A等待终端 B发起的平台鉴别协议: 若在一个设定的时间内终端 A 还没有收到终端 B发起的平台鉴别协议,终端 A则主动发起与终端 B的平台鉴别 协议, 终端 A向终端 B发送对终端 B的平台组件度量参数; 否则, 终端 A收到步 骤 2 ) 中的消息后, 根据终端 B在步骤 2 ) 中发送的对终端 A的平台组件度量参 数获取终端 A的平台组件度量值, 然后将所获得的终端 A的平台组件度量值发 送给终端 B, 同时向终端 B发送对终端 B的平台组件度量参数;  3) The terminal A waits for the platform authentication protocol initiated by the terminal B: If the terminal A has not received the platform authentication protocol initiated by the terminal B within a set time, the terminal A actively initiates a platform authentication protocol with the terminal B, and the terminal A Sending the platform component metric parameter to the terminal B to the terminal B; otherwise, after receiving the message in step 2), the terminal A acquires the platform of the terminal A according to the platform component metric parameter of the terminal A sent by the terminal B in step 2) The component metric value, and then the obtained platform component metric value of the terminal A is sent to the terminal B, and the platform component metric parameter for the terminal B is sent to the terminal B;
4 )终端 B首先验证终端 A的平台组件度量值中的平台签名是否有效, 若无 效, 则丢弃该消息; 若有效, 则根据终端 A在步骤 3 ) 中发送的对终端 B的平台 组件度量参数获取终端 B的平台组件度量值,然后向服务器 S发送终端 A的平台 身份证书、终端 B的平台身份证书、终端 A的平台组件度量值和终端 B的平台组 件度量值; 4) Terminal B first verifies whether the platform signature in the platform component metric of terminal A is valid. If invalid, discards the message; if valid, according to the platform of terminal B sent by terminal A in step 3) The component metric parameter obtains the platform component metric value of the terminal B, and then sends the platform identity certificate of the terminal A, the platform identity certificate of the terminal B, the platform component metric value of the terminal A, and the platform component metric value of the terminal B to the server S;
5 )服务器 S首先利用平台私有 CA验证终端 A和终端 B的平台身份证书的有 效性, 并生成相应的平台身份证书验证结果; 若平台身份证书无效, 则将终端 5) The server S first uses the platform private CA to verify the validity of the platform identity certificate of the terminal A and the terminal B, and generates a corresponding platform identity certificate verification result; if the platform identity certificate is invalid, the terminal
A和终端 B的平台身份证书验证结果发送给终端 B,否则利用组件分类表中相应 的平台组件的基准值来校验终端 A和终端 B的平台组件度量值, 并生成相应的 平台组件校验结果, 然后利用网络管理策略、组件分类表和平台组件校验结果 来生成终端 A和终端 B的平台组件评估结果, 最后将终端 A和终端 B的平台身份 证书验证结果和平台组件评估结果发送给终端 B; The platform identity certificate verification result of A and terminal B is sent to terminal B, otherwise the platform component metric value of terminal A and terminal B is verified by using the reference value of the corresponding platform component in the component classification table, and the corresponding platform component check is generated. As a result, the network management policy, the component classification table, and the platform component verification result are used to generate the platform component evaluation results of the terminal A and the terminal B, and finally the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B are sent to Terminal B;
6 )终端 B首先验证终端 A和终端 B的平台身份证书验证结果和平台组件评 估结果的服务器 S的用户签名, 若无效, 则丢弃该消息; 否则, 当终端 B已完 成对终端 A的平台鉴别时,终端 B根据所获得的终端 A的平台身份证书验证结果 和所执行的各轮平台鉴别协议中的终端 A的平台组件评估结果生成终端 B的访 问决策, 并执行终端 B的访问决策, 最后, 终端 B将从步骤 5 ) 中获得的终端 A 和终端 B的平台身份证书验证结果和平台组件评估结果、 终端 B的平台组件度 量值中的平台签名所涉及的信息、 终端 B的访问决策发送给终端 A; 当终端 B 还未完成对终端 A的平台鉴别时, 终端 B将从步骤 5 ) 中获得的终端 A和终端 B 的平台身份证书验证结果和平台组件评估结果、 终端 B的平台组件度量值中的 平台签名所涉及的信息发送给终端 A; 终端 B在完成本轮平台鉴别协议后跳至 步骤 2 )执行另一轮平台鉴别协议;  6) Terminal B first verifies the platform identity certificate verification result of terminal A and terminal B and the user signature of server S of the platform component evaluation result. If invalid, discards the message; otherwise, when terminal B has completed platform authentication to terminal A The terminal B generates the access decision of the terminal B according to the obtained platform identity certificate verification result of the terminal A and the platform component evaluation result of the terminal A in each round of platform authentication protocols, and performs the access decision of the terminal B, and finally The terminal B will send the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B obtained in the step 5), the information about the platform signature in the platform component metric value of the terminal B, and the access decision of the terminal B. To the terminal A; when the terminal B has not completed the platform authentication for the terminal A, the terminal B will verify the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B obtained in the step 5), and the platform component of the terminal B. The information involved in the platform signature in the metric value is sent to the terminal A; the terminal B completes the identification of the current round platform. After meeting go to step 2) perform another round of authentication protocol internet;
7 )终端 A首先验证终端 B的平台组件度量值中的平台签名所涉及的信息的 平台签名, 若无效, 则丢弃该消息; 若有效, 则险证步骤 5 ) 中的终端 A和终 端 B的平台身份证书验证结果和平台组件评估结果的服务器 S的用户签名, 若 无效, 则丢弃该消息; 若有效, 则险证终端 B的访问决策, 若终端 B的访问决 策存在且值为禁止, 则断开与终端 B的连接, 否则, 当终端 A已完成对终端 B 的平台鉴别时, 终端 A根据所获得的终端 B的平台身份证书验证结果和所执行 并执行终端 A的访问决策, 最后将终端 A的访问决策发送给终端 B; 当终端 A还 未完成对终端 B的平台鉴别时, 终端 A在完成本轮平台鉴别协议后跳至步骤 3 ) 执行另一轮平台鉴别协议; 若终端 A收到终端 B的访问决策,则将终端 B的访问 决策通告于终端 A中执行平台鉴别协议的相关组件; 件。 。 ' ' 、 上述终端 Α的平台身份证书是指终端 Α的身份证明密钥 AIK证书 AIKA, 终 端 B的平台身份证书是指终端 B的身份证明密钥 AIK证书 AIKB7) Terminal A first verifies the platform signature of the information involved in the platform signature in the platform component metric of terminal B, and discards the message if invalid; if valid, then terminal A and terminal B in step 5) The user signature of the server S of the platform identity certificate verification result and the platform component evaluation result, if invalid, discarding the message; if valid, the access decision of the risk terminal B, if the access decision of the terminal B exists and the value is prohibited, Disconnecting from terminal B. Otherwise, when terminal A has completed platform authentication for terminal B, terminal A performs verification based on the obtained platform identity certificate verification result of terminal B. And performing the access decision of the terminal A, and finally transmitting the access decision of the terminal A to the terminal B; when the terminal A has not completed the platform authentication to the terminal B, the terminal A skips to the step 3 after performing the current round of the platform authentication protocol. Another round of platform authentication protocol; if terminal A receives the access decision of terminal B, it notifies the access decision of terminal B to the relevant component of terminal A to execute the platform authentication protocol; . '' The platform identity certificate of the above terminal refers to the identity certificate key AIK certificate AIK A of the terminal port, and the platform identity certificate of the terminal B refers to the identity certificate key AIK certificate AIK B of the terminal B.
上述步骤 2 )的具体步骤是: 终端 B生成随机数 对终端 A的平台完整性 度量参数 ParmsA, 然后将它们发送给终端 A; ParmsA是终端 A中平台配置寄存 标识列表中的任一种或任两种、 三种的混合列表。 The specific steps of the foregoing step 2) are: the terminal B generates a random number pair platform A metric parameter Parms A , and then sends them to the terminal A; Parms A is any one of the platform configuration registration identifier list in the terminal A. Or a mixed list of any two or three.
上述步骤 3 )的具体步骤是: 终端 A根据 NB和 ParmsA获取终端 A中各个平台 组件的完整性报告 Report和 PCR引用数据 QuotesA, 其中, Reports A包含终端 A 的 PCR引用数据和快照, 并需要安全传输至服务器 S; QuotesA包含 NB、 终端 A 的 PCR值、 对 NB和终端 A的 PCR值的 AIK签名、 终端 A的 AIK证书 AIKA; 然后 向终端 B发送 Re/wr¾4 , Quotes A, 随机数 NA和对终端 B的平台完整性度量参数 ParaiSB ,其中 ParmsB是终端 B中 PCR的序号列表、终端 B中平台组件的组件类型 列表或终端 B中平台组件的标识列表中的任一种或任两种、 三种的混合列表。 The specific steps of the foregoing step 3) are: the terminal A acquires the integrity report Report and the PCR reference data Quotes A of each platform component in the terminal A according to the N B and the Parms A , where the Reports A includes the PCR reference data and the snapshot of the terminal A, and Need to be transmitted securely to the server S; Quotes A contains N B , PCR value of terminal A, AIK signature of PCR value for N B and terminal A, AIK certificate AIK A of terminal A ; then send Re/wr3⁄44 to Terminal B, Quotes A, a random number N A and a platform integrity metric parameter ParaiSB for terminal B, where Parms B is a sequence number list of PCRs in terminal B, a component type list of platform components in terminal B, or an identifier list of platform components in terminal B Any one or a mixed list of any two or three.
上述步骤 4 ) 的具体步骤是: 终端 B验证 QuotesA中的 AIK签名, 若无效, 则丢弃该消息; 若有效, 则根据 NA和 ParaiSB获取终端 B中各个平台组件的完整 性报告 Re ri 和 PCR引用数据 QuotesB , 其中 Re r ^包含终端 B的 PCR引用数 据和快照; QuotesB包含 NA、 终端 B的 PCR值、 对 NA和终端 B的 PCR值的 AIK签 名、终端 B的 AIK证书 AIKB ,然后向服务器 S发送 NB , NA, AIKA, A1Kb , Reports a, Reports B , 其中 NB-S是终端 B产生的随机数。 The specific steps of step 4) above are: terminal B verifies the AIK signature in Quotes A , and discards the message if it is invalid; if valid, obtains the integrity report Re ri of each platform component in terminal B according to N A and ParaiSB PCR reference data Quotes B , where Re r ^ contains PCR reference data and snapshot of terminal B; Quotes B contains N A , PCR value of terminal B, AIK signature of PCR value of N A and terminal B, AIK certificate of terminal B AIK B then sends N B , N A , AIK A , A1K b , Reports a , Reports B to server S, where N BS is the random number generated by terminal B.
上述步骤 5 )的具体步骤是: 服务器 S利用平台私有 CA验证终端 A和终端 B 的 AIK证书 AIKA和 AIKB的有效性, 并生成相应的 AIK证书有效性验证结果 ReA 和 ReB, 当 AIK证书有效时, 服务器 S进一步利用组件分类表中相应平台组件的 完整性基准值来校验终端 A和终端 B的 Report和 Re/wri 中的平台组件的完整 性度量值, 并生成平台组件完整性校验结果, 然后利用网络管理策略、 组件分 类表、 终端 A和终端 B的平台组件完整性校验结果生成终端 A和终端 B的组件级 评估结果
Figure imgf000007_0001
其中 Rem 需要安全传 输至终端 A, Rem 需要安全传输至终端 B, 最后向终端 B发送 ReA, ReB, [NB_S, NA, AIKA, AIKB, ReA, ReB]Sig, ResA, RemsA, ResB, RemsB, [NB-S, NA, QuotesA, QuotesB, ResA, RemsA , ResB, Rems B]sig', 其中 ReA, ReB和 [NB-S, NA, AIKA, AIKB, Re A, ReB]Sig是终端 A和终端 B的 AIK证书验证结果, ResA, Rems A , ResB, Rem 和 [NB-S, NA, QuotesA, QuotesB, ResA, RemsA , ResB, Rem ]Sig是终端 A和终端 B的平台组件评估结果, [NB NA, AIKA, AIKB, ReA, ReB]Slg是服务器 S对 NB NA, AIKA, AIKb, ReA和 ReB的用户签名, [NB NA, Quotes A? QuotesB, ResA, RemsA, ResB, Rewi ]Sig是月^务器 S对 NB-S, NA, Quotes A? QuotesB, Res A, RemsA, ResB和 Rem 的用户签名, 终端 A和终端 B的 AIK证书 验证结果仅在执行首轮平台鉴别协议时才存在。
The specific steps of the above step 5) are: the server S uses the platform private CA to verify the validity of the AIK certificates AIK A and AIK B of the terminal A and the terminal B, and generates corresponding AIK certificate validity verification results Re A and Re B , when When the AIK certificate is valid, the server S further utilizes the corresponding platform components in the component classification table. The integrity reference value is used to verify the integrity metrics of the platform components in the Report and Re/wri of Terminal A and Terminal B, and generate platform component integrity check results, and then utilize the network management policy, component classification table, and terminal A. And the component component integrity check result of terminal B generates component-level evaluation results of terminal A and terminal B
Figure imgf000007_0001
Rem needs to be transmitted securely to terminal A, Rem needs to be transmitted securely to terminal B, and finally sends Re A , Re B , [N B _ S , N A , AIK A , AIK B , Re A , Re B ] Sig to terminal B , Res A , Rems A , Res B , Rems B , [N BS , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rems B ]si g ', where Re A , Re B and [ N BS , N A , AIK A , AIK B , Re A , Re B ] Sig is the AIK certificate verification result of terminal A and terminal B, Res A , Rems A , Res B , Rem and [N BS , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rem ] Sig is the platform component evaluation result of terminal A and terminal B, [N B N A , AIK A , AIK B , Re A , Re B ] Slg is the server S to N B N A , AIK A , AIK b , Re A and Re B user signatures, [N B N A , Quotes A? Quotes B , Res A , Rems A , Res B , Rewi ] Sig is the month S sign the user of N BS , N A , Quotes A ? Quotes B , Res A , Rems A , Res B and Rem , and the AIK certificate verification results of terminal A and terminal B exist only when the first round of platform authentication protocol is executed .
上述步骤 6 ) 的具体步骤是: 终端 B验证 [ΝΒ , ΝΑ, ΑΙΚΑ, AIKb, ReA,The specific steps of the above step 6) are: terminal B verification [ΝΒ, Ν Α , ΑΙΚ Α , AIK b , Re A ,
ReB]sig和 [NB-S, NA, Quotes A? QuotesB, ResA, RemsA, ResB, Re ]Sig的月^务 器 S的用户签名,若无效则丢弃该消息;若有效,则向终端 A发送 QuotesB, NB_S, ActionB和步骤 5 ) 的终端 A和终端 B的 AIK证书验证结果和平台组件评估结果; 其中 ActionB是终端 B的访问决策, 其值为允许、 禁止或隔离, ActionB在终端 B 已完成对终端 A的平台鉴别时才存在。 ReB]si g and [N BS , N A , Quotes A? Quotes B , Res A , Rems A , Res B , Re ] Sig 's user signature of the server S, if invalid, discard the message; if valid, Sending the AIK certificate verification result and the platform component evaluation result of the terminal A and the terminal B of Quotes B , N B _ S , Action B and step 5) to the terminal A; wherein the action B is the access decision of the terminal B, and the value is allowed. , Prohibited or quarantined, Action B exists only when Terminal B has completed platform authentication for Terminal A.
上述步骤 7) 的具体步骤是: 终端 A验证 QuotesB中的 AIK签名, 然后验证 步骤 5 ) 中的 [NB-S, NA, AIKA, AIKB, ReA, ReB]Slg和 [NB-S, NA, Quotes A, QuotesB, Res A, RemsA, ResB, Rem ]Sig的服务器 S的用户签名, 若无效, 则丢 弃该消息; 若有效, 则验证 ActionB, 若 ActionB存在且其值为禁止, 则断开与 终端 B的连接, 否则, 当终端 A已完成对终端 B的平台鉴别时, 终端 A根据所获 得的终端 B的 AIK证书验证结果和所执行的各轮平台鉴别协议中的终端 B的平 台组件评估结果生成终端 A的访问决策 ActionA,并执行该访问决策 ActionA,最 后将该访问决策发送给终端 B; 当终端 A还未完成对终端 B的平台鉴别时,终端 A在完成本轮平台鉴别协议后跳至步骤 3 )执行另一轮平台鉴别协议; 若终端 A 收到终端 B的访问决策,则将终端 B的访问决策通告于终端 A中执行平台鉴别协 议的相关组件; ActionA值为允许、 禁止或隔离, ActionA在终端 A已完成对终端 B的平台鉴别时才存在。 The specific steps of the above step 7) are: terminal A verifies the AIK signature in Quotes B , and then verifies [N BS , N A , AIK A , AIKB , Re A , Re B ] Slg and [N BS in step 5). N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rem ] Sig server S user signature, if invalid, discard the message; if valid, verify Action B , if Action B exists and its If the value is forbidden, the connection with the terminal B is disconnected. Otherwise, when the terminal A has completed the platform authentication for the terminal B, the terminal A obtains the AIK certificate verification result of the terminal B and the executed round platform authentication protocol. The platform component evaluation result of the terminal B generates the access decision Action A of the terminal A, and executes the access decision Action A , and finally sends the access decision to the terminal B; when the terminal A has not completed the platform authentication to the terminal B, terminal After completing the current round of platform authentication protocol, A skips to step 3) and performs another round of platform authentication protocol. If terminal A receives the access decision of terminal B, it notifies terminal B of the access decision to execute the platform authentication protocol in terminal A. Related components; Action A values are allowed, disabled, or quarantined. Action A exists only when terminal A has completed platform authentication for terminal B.
上述终端 A和终端 B之间的平台鉴别协议消息是由终端 A和终端 B之间建 立的安全通道进行安全保护的; 若该安全通道相关于终端 A和终端 B之间的用 户认证, 则可以在 AIK签名中绑定该安全通道来增强平台鉴别协议的安全性; 若该安全通道不相关于终端 A和终端 B之间的用户认证, 则可以在 AIK签名中 绑定该安全通道和用户认证信息来增强平台鉴别协议的安全性。  The platform authentication protocol message between the terminal A and the terminal B is securely protected by a secure channel established between the terminal A and the terminal B. If the security channel is related to user authentication between the terminal A and the terminal B, Binding the secure channel to the AIK signature to enhance the security of the platform authentication protocol. If the secure channel is not related to user authentication between terminal A and terminal B, the secure channel and user authentication can be bound in the AIK signature. Information to enhance the security of the platform authentication protocol.
上述步骤 6 )中若本轮平台鉴别协议不是终端 A和终端 B之间的首轮平台鉴 别协议,则本步骤发送给终端 A的消息中不包含终端 A和终端 B的平台身份证书 验证结果。  In the foregoing step 6), if the current round platform authentication protocol is not the first round platform authentication protocol between the terminal A and the terminal B, the message sent to the terminal A in this step does not include the platform identity certificate verification result of the terminal A and the terminal B.
本发明中的服务器 S为终端 A和终端 B提供了所有平台鉴别能力,包括平台 身份鉴别和平台组件的评估, 终端 A和终端 B仅需要验证对方的平台签名、 验 证服务器 S的用户签名以及根据平台身份证书验证结果和平台组件评估结果生 成访问决策, 有效地降低了终端 A和终端 B的负荷, 并且增强了该双向平台鉴 别方法的应用性; 通过设定网络管理策略, 并结合组件分类表, 可以有效地保 护终端 A和终端 B中的某些平台组件不被暴露给对方。  The server S in the present invention provides all platform authentication capabilities for terminal A and terminal B, including platform identity authentication and evaluation of platform components. Terminal A and terminal B only need to verify the platform signature of the other party, verify the user signature of the server S, and The platform identity certificate verification result and the platform component evaluation result generate access decisions, effectively reducing the load of the terminal A and the terminal B, and enhancing the applicability of the bidirectional platform authentication method; setting the network management policy and combining the component classification table It can effectively protect certain platform components in terminal A and terminal B from being exposed to the other party.
附图说明 DRAWINGS
图 1是本发明的示意框图。  BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 is a schematic block diagram of the present invention.
具体实施方式 detailed description
参见图 1 , 本发明的可实现双向平台鉴别的方法的具体步骤如下: 步骤 1 )服务器 S建立与平台私有 CA的通信, 建立与组件分类表的通信, 建立与网络管理策略的通信,其中组件分类表中的平台组件基准值可以通过与 基准值数据库进行通信而获得。  Referring to FIG. 1, the specific steps of the method for implementing bidirectional platform authentication of the present invention are as follows: Step 1) The server S establishes communication with the platform private CA, establishes communication with the component classification table, and establishes communication with the network management policy, wherein the component The platform component reference values in the classification table can be obtained by communicating with a baseline value database.
平台私有 CA可以由月良务器 S来充当或建立,也可以由第三方权威机构来充 当, 它用于颁发终端 A和终端 B的平台身份证书, 如: 终端 A和终端 B的 AIK证 书,以及在执行平台鉴别协议时验证终端 A和终端 B的平台身份证书的有效性。 基准值数据库由第三方权威机构来建立, 它存储了各种平台组件的基准 值, 如: 各种平台组件的完整性基准值。 The platform private CA can be acted upon or established by the server S, or it can be used by a third-party authority to issue platform identity certificates of terminal A and terminal B, such as: AIK certificates of terminal A and terminal B, And verifying the validity of the platform identity certificates of terminal A and terminal B when performing the platform authentication protocol. The benchmark database is built by a third-party authority that stores benchmark values for various platform components, such as: integrity benchmarks for various platform components.
组件分类表可以由良务器 S来建立, 也可以由第三方权威机构来建立, 它 的每 1条记录可以包含平台组件的组件类型、 序号、 标识、 版本号、 安全级别 和基准值等等, 其中基准值需要通过与基准数据库进行通信才能获得。 例如, 组件分类表的结构如下所示: r 版本号, 安全级别, 基准值 序号, 标识  The component classification table may be established by the server S, or may be established by a third-party authority, and each of its records may include the component type, serial number, identification, version number, security level, and reference value of the platform component, and the like. The baseline value needs to be obtained by communicating with the benchmark database. For example, the structure of the component classification table is as follows: r version number, security level, reference value, serial number, identification
组件类型  Component type
Figure imgf000009_0001
平台组件的组件类型表示该平台组件属于哪一类型的平台组件,平台组件 的序号表示该平台组件在组件分类表中的位置编号(用于模糊区分同一组件类 型下的不同平台组件), 平台组件的标识表示该平台组件是什么 (如: 是天网 防火墙还是其他防火墙, 用于明确区分同一组件类型下的不同平台组件), 平 台组件的版本号表示该平台组件属于哪一个版本(如: v5.1.1.1002 ), 平台组 件的安全级别表示该平台组件属于哪一个安全级别,平台组件的基准值可以用 来校验平台鉴别协议中的平台组件度量值(如: 平台组件的完整性基准值)。
,
Figure imgf000009_0001
The component type of the platform component indicates which type of platform component the platform component belongs to. The serial number of the platform component indicates the location number of the platform component in the component classification table (used to vaguely distinguish different platform components under the same component type), platform component The identifier of the platform indicates what the platform component is (such as: Skynet firewall or other firewall, used to clearly distinguish different platform components under the same component type), the version number of the platform component indicates which version of the platform component belongs to (such as: v5 .1.1.1002), the security level of the platform component indicates which security level the platform component belongs to, and the benchmark value of the platform component can be used to verify the platform component metrics in the platform authentication protocol (eg, the integrity reference value of the platform component) ).
网络管理器策略由服务器 S来建立,它用于生成终端 A和终端 B的平台组件 评估结果, 可以对某些平台组件信息进行保护, 以避免在终端 A和终端 B之间 被对方探知。 当网络管理策略设定某个平台组件在终端 A和终端 B之间不需要 型、 序号、 标识、 版本号、 安全级别、 运行状况和平台组件校验结果。 例如: 非保护模式下的平台组件评估结果的结构如下所示: 序号: 标识: 版本号: 安全级别: 运行状况和平台组件校验结果 组件类型 运行状况是指平台组件的是否正在运行, 是利用哪个端口号在通信等等, 平台组件校验结果可以是平台组件的完整性校验结果,用于显示平台组件的完 整性状态。 The network manager policy is established by the server S, which is used to generate the platform component evaluation results of the terminal A and the terminal B, and can protect certain platform component information to avoid being detected by the other party between the terminal A and the terminal B. When the network management policy sets a platform component between terminal A and terminal B, no type, serial number, identification, version number, security level, health status, and platform component verification result are required. For example: The structure of the platform component evaluation results in unprotected mode is as follows: Serial number: ID: Version number: Security level: Health and platform component verification result Component type Health status refers to whether the platform component is running, which port number is used for communication, etc. The platform component verification result can be a platform component. The integrity check result is used to display the integrity status of the platform components.
当网络管理策略设定某个平台组件在终端 A和终端 B之间需要防止被暴露 时, 服务器 S生成的平台组件评估结果可以包含平台组件的组件类型、 序号、 安全级别、运行状况和平台组件校验结果。 例如: 保护模式下的平台组件评估 结果的结构如下所示:  When the network management policy sets a platform component to be prevented from being exposed between the terminal A and the terminal B, the platform component evaluation result generated by the server S may include the component type, the serial number, the security level, the health status, and the platform component of the platform component. Check the result. For example: Platform component evaluation in protected mode The structure of the results is as follows:
( 序号: 安全级别: 运行状况和平台组件校验结果 组件类型, …… 运行状况不能包含可识别平台组件的信息,如:可识别平台组件的端口号。 因为某端口号可能仅限于某平台组件使用,所以通过该端口号可识别出平台组 件, 从而暴露了平台组件。  (Serial number: Security level: Health and platform component verification result component type, ... The health cannot contain information about the platform component, such as the port number that identifies the platform component. Because a port number may be limited to a platform component Used, so the platform component can be identified by this port number, thus exposing the platform components.
步骤 2 )终端 B发起与终端 A的平台鉴别协议, 它向终端 A发送对终端 A的 平台组件度量参数, 它标识终端 A中哪些平台组件需要度量。 例如: 终端 B生 成随机数 NB和对终端 A的平台完整性度量参数 ParmsA, 其中 ParmsA标识终端 A 中哪些平台完整性需要度量, 然后将它们发送给终端 。 ParmsA可以是终端 A 中平台配置寄存器 PCR的序号列表,可以是终端 A中平台组件的组件类型列表, 可以是终端 A中平台组件的标识列表, 还可以是上述两者或三者的混合列表。 Step 2) Terminal B initiates a platform authentication protocol with terminal A, which sends a platform component metric parameter to terminal A to terminal A, which identifies which platform components in terminal A need to be metric. For example: Terminal B generates a random number N B and a platform integrity metric parameter ParmsA for terminal A, where Parms A identifies which platform integrity needs to be measured in terminal A and then sends them to the terminal. ParmsA may be a serial number list of the platform configuration register PCR in the terminal A, may be a list of component types of the platform components in the terminal A, may be an identifier list of the platform components in the terminal A, or may be a mixed list of the above two or three.
步骤 3 )终端 A等待终端 B发起的平台鉴别协议, 若在一个设定的时间内还 没有收到终端 B发起的平台鉴别协议, 则主动发起与终端 B的平台鉴别协议, 它向终端 B发送对终端 B的平台组件度量参数,它标识终端 B中哪些平台组件需 要度量, 否则收到步骤 2 ) 中的消息后, 根据终端 B在步骤 2 ) 中发送的对终端 A的平台组件度量参数获取终端 A的平台组件度量值, 然后将所获得的终端 A 的平台组件度量值发送给终端 B,同时向终端 B发送对终端 B的平台组件度量参 数, 它标识终端 B中哪些平台组件需要度量。 例如: 终端 A根据 NB和 ParmsA获 取终端 A中各个平台组件的完整性报告 Report和 PCR引用数据 QuotesA, 其中 Re/wr^包含终端 A的 PCR引用数据和快照等, 它需要安全传输至服务器 S , QuotesA包含 NB、 终端 A的 PCR值、 对 NB和终端 A的 PCR值的 AIK签名、 终端 A 的 AIK证书 AIKA等, 然后向终端 B发迭 Reports, Quotes A, 随机数 NA和对终端 B的平台完整性度量参数 ParaiSB , 其中 ParmsB标识终端 B中哪些平台完整性需 要度量。 ParaiSB可以是终端 B中 PCR的序号列表, 可以是终端 B中平台组件的 组件类型列表, 可以是终端 B中平台组件的标识列表, 还可以是上述两者或三 者的混合列表。 Step 3) The terminal A waits for the platform authentication protocol initiated by the terminal B. If the platform authentication protocol initiated by the terminal B has not been received within a set time, the platform authentication protocol initiated with the terminal B is initiated, and the terminal A sends the protocol to the terminal B. The platform component metric parameter of terminal B, which identifies which platform components in terminal B need to be measured, otherwise, after receiving the message in step 2), according to the platform component metric parameter obtained by terminal B in step 2) Terminal A's platform component metrics, and then the obtained terminal A The platform component metrics are sent to terminal B, while the terminal component metric parameters for terminal B are sent to terminal B, which identifies which platform components in terminal B require metrics. For example: the terminal A acquires the terminal A of each platform assembly according Parms A and N B, and integrity reporting Report Quotes A PCR reference data, wherein Re / wr ^ A terminal comprising PCR reference data and snapshots, it needs to secure transport Server S, Quotes A contains N B , PCR value of terminal A, AIK signature of PCR value of N B and terminal A, AIK certificate AIK A of terminal A, etc., and then sends Reports, Quotes A , random number to terminal B N A and the platform integrity metric parameter ParaiSB for terminal B, where Parms B identifies which platform integrity needs to be measured in terminal B. The ParaiSB may be a sequence number list of PCRs in the terminal B, may be a list of component types of the platform components in the terminal B, may be an identifier list of the platform components in the terminal B, or may be a mixed list of the above two or three.
步骤 4 )终端 B收到步骤 3 ) 中的消息后, 首先验证终端 A的平台组件度量 值中的平台签名, 若无效, 则丢弃该消息, 否则根据终端 A在步骤 3 ) 中发送 的对终端 B的平台组件度量参数获取终端 B的平台组件度量值 ,然后向服务器 S 发送终端 A的平台身份证书、终端 B的平台身份证书、终端 A的平台组件度量值 和终端 B的平台组件度量值。 例如: 终端 B验证 QuotesA中的 AIK签名, 若无效, 则丢弃该消息; 若有效, 则根据 NA和 ParaiSB获取终端 B中各个平台组件的完整 性报告 Re ri 和 PCR引用数据 QuotesB , 其中 Re r ^包含终端 B的 PCR引用数 据和快照等, 它需要安全传输至服务器 S , QuotesB包含 NA、 终端 B的 PCR值、 对 NA和终端 B的 PCR值的 AIK签名、 终端 B的 AIK证书 AIKB等, 然后向良务器 S 发送 NB-S , NA, AIKA , AIKB , Reports a, ReportsB, 其中 NB-S是终端 B产生的随 机数。 Step 4) After receiving the message in step 3), terminal B first verifies the platform signature in the platform component metric of terminal A. If invalid, discards the message, otherwise the terminal is sent according to terminal A in step 3). The platform component metric of B obtains the platform component metric of terminal B, and then sends the platform identity certificate of terminal A, the platform identity certificate of terminal B, the platform component metric value of terminal A, and the platform component metric value of terminal B to the server S. For example: terminal B verifies the AIK signature in Quotes A. If invalid, discards the message; if valid, obtains the integrity report Re ri and PCR reference data Quotes B of each platform component in terminal B according to N A and ParaiSB, where Re r ^ contains PCR reference data and snapshots of terminal B, etc., which need to be securely transmitted to server S, Quotes B contains N A , PCR value of terminal B, AIK signature of PCR value of N A and terminal B, terminal B The AIK certificate AIK B, etc., then sends N BS , N A , AIK A , AIKB , Reports a , Reports B to the server S , where N BS is the random number generated by the terminal B.
步骤 5 )服务器 S收到步骤 4 )中的消息后, 首先利用平台私有 CA验证终端 A和终端 B的平台身份证书的有效性并生成相应的平台身份证书验证结果, 若 平台身份证书无效, 则将终端 A和终端 B的平台身份证书验证结果发送给终端 B ,否则利用组件分类表中相应平台组件的基准值来校验终端 A和终端 B的平台 组件度量值并生成相应的平台组件校验结果, 然后利用网络管理策略、组件分 类表和平台组件校验结果来生成终端 A和终端 B的平台组件评估结果, 最后将 终端 A和终端 B的平台身份证书验证结果和平台组件评估结果发送给终端 值 得注意的是: 终端 A和终端 B的平台身份证书验证结果仅在执行首轮平台鉴别 协议时才存在。例如:服务器 S利用平台私有 CA验证终端 A和终端 B的 AIK证书 AIKA和 AIKB的有效性, 并生成相应的 AIK证书有效性验证结果 ReA和 ReB, 当 AIK证书有效时, 服务器 S进一步利用组件分类表中相应平台组件的完整性基 准值来校验终端 A和终端 B的 Report和 Re/?w 中的平台组件的完整性度量 值, 并生成平台组件完整性校验结果, 然后利用网络管理策略、 组件分类表、 终端 A和终端 B的平台组件完整性校验结果生成终端 A和终端 B的组件级评估 结果 ResA和 ResB、 组件级修补信息 Rem Rem , 其中 ¾«¾ 需要安全传输至 终端 A, Rem 需要安全传输至终端 B, 最后向终端 B发送 ReA, ReB, [NB_S, NA, AIKA, AIKB, Re A? ReB]sig' ResA, RemsA , ResB, RcmsB, [NB-S, NA, Quotes A? QuotesB, Res A? Rents A , ResB, Rents 其中 ReA, ReB和 [NB-S, NA, AIKA, AIKB, Re A, ReB]Sig是终端 A和终端 B的 AIK证书验证结果, ResA, RemsA, ResB, Rem 和 [NB-S, NA, Quotes A? QuotesB, ResA, Rents A, ResB, R ]Sig是终端 A和终端 B的平台组件评估结果, [NB-S, NA, AIKA, AIKB, ReA, ReB]Slg是服 务器 S对 NB-S, NA, AIKA, AIKB, ReA和 ReB的用户签名, [NB-S, NA, QuotesA, QuotesB, Res A? Rents A , ResB, Rem ]Sig是服务器 S对 NB-S, NA, Quotes A? QuotesB, ResA, RemsA, ResB和 Rem 的用户签名, 终端 A和终端 B的 AIK证书验证结果 仅在执行首轮平台鉴别协议时才存在。 Step 5) After receiving the message in step 4), the server S first uses the platform private CA to verify the validity of the platform identity certificate of the terminal A and the terminal B, and generates a corresponding platform identity certificate verification result. If the platform identity certificate is invalid, Transmitting the platform identity certificate verification result of terminal A and terminal B to terminal B, otherwise verifying the platform component metric values of terminal A and terminal B by using the reference value of the corresponding platform component in the component classification table and generating a corresponding platform component check As a result, the network management policy, the component classification table, and the platform component verification result are used to generate the platform component evaluation results of the terminal A and the terminal B, and finally the platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B are sent to Terminal value It should be noted that the platform identity certificate verification results of terminal A and terminal B exist only when the first round of platform authentication protocol is executed. For example, the server S uses the platform private CA to verify the validity of the AIK certificates AIK A and AIK B of the terminal A and the terminal B, and generates corresponding AIK certificate validity verification results Re A and Re B . When the AIK certificate is valid, the server S Further verifying the integrity metrics of the platform components in the Report and Re/?w of Terminal A and Terminal B by using the integrity reference values of the corresponding platform components in the component classification table, and generating the platform component integrity check results, and then The component level evaluation results Res A and Res B of the terminal A and the terminal B are generated by using the network component management strategy, the component classification table, the platform component integrity check result of the terminal A and the terminal B , and the component level repair information Rem Rem, wherein 3⁄4 «3⁄4 Requires secure transmission to terminal A, Rem needs to be transmitted securely to terminal B, and finally sends Re A , Re B , [N B _ S , N A , AIK A , AIK B , Re A? Re B ] si g ' to terminal B Res A , Rems A , Res B , Rcms B , [N BS , N A , Quotes A ? Quotes B , Res A? Rents A , Res B , Rents where Re A , Re B and [N BS , N A , AIK A , AIK B , Re A, Re B ] Sig is the AIK certificate verification result of terminal A and terminal B, Res A , Rems A , Res B , Rem and [N BS , N A , Quotes A? Quotes B , Res A , Rents A , Res B , R ] Sig is the platform component evaluation result of terminal A and terminal B, [N BS , N A , AIK A , AIKB, Re A , Re B ] Slg is the user signature of server S for N BS , N A , AIK A , AIKB , Re A and Re B , [N BS , N A , Quotes A , Quotes B , Res A? Rents A , Res B , Rem ] Sig is the user signature of server S for N BS , N A , Quotes A ? Quotes B , Res A , Rems A , Res B and Rem , AIK certificate for terminal A and terminal B The verification results only exist when the first round of platform authentication protocol is executed.
步骤 6)终端 B收到步骤 5)中的消息后, 首先险证终端 A和终端 B的平台身 份证书验证结果和平台组件评估结果的服务器 S的用户签名, 若无效, 则丢弃 该消息, 否则: 当终端 B已完成对终端 A的平台鉴别时, 终端 B根据所获得的终 端 A的平台身份证书验证结果和所执行的各轮平台鉴别协议中的终端 A的平台 组件评估结果生成终端 B的访问决策, 并执行终端 B的访问决策, 最后终端 B 将步骤 5) 中的消息、 终端 B的平台组件度量值中的平台签名所涉及的信息、 终端 B的访问决策发送给终端 A; 当终端 B还未完成对终端 A的平台鉴别时, 终 端 B将步骤 5)中的消息、 终端 B的平台组件度量值中的平台签名所涉及的信息 发送给终端 A, 另外终端 B在完成本轮平台鉴别协议后需要发起另一轮平台鉴 别协议, 也就是完成本轮平台鉴别协议后跳至步骤 2)执行另一轮平台鉴别协 议。 若本轮平台鉴别协议不是终端 A和终端 B之间的首轮平台鉴别协议, 则本 步骤发送给终端 A的消息中不包含终端 A和和终端 B的平台身份证书验证结果。 例如: 终端 险证 [NB-S , NA, AIKA, AIKb , ReA, ReB]Sig和 [NB-S , NA, Quotes A, QuotesB , Res A, RemsA, ResB , Rem ]Sig的服务器 S的用户签名, 若无效则丢弃 该消息; 若有效, 则向终端 A发送 QuotesB , NB_S , ActionB和步骤 5 ) 中的消息, 其中 ActionB是终端 B的访问决策, 其值可为允许、 禁止或隔离等, 它在终端 B 已完成对终端 A的平台鉴别时才存在。 Step 6) After receiving the message in step 5), the terminal B firstly verifies the platform identity certificate verification result of the terminal A and the terminal B and the user signature of the server S of the platform component evaluation result. If invalid, the message is discarded, otherwise When the terminal B has completed the platform authentication for the terminal A, the terminal B generates the terminal B according to the obtained platform identity certificate verification result of the terminal A and the platform component evaluation result of the terminal A in each round of platform authentication protocols executed. Accessing the decision, and performing the access decision of the terminal B. Finally, the terminal B sends the message in the step 5), the information about the platform signature in the platform component metric of the terminal B, and the access decision of the terminal B to the terminal A; When B has not completed the platform authentication for the terminal A, the terminal B sends the message in the step 5) and the information about the platform signature in the platform component metric value of the terminal B to the terminal A, and the terminal B completes the current round platform. After the authentication protocol, another round of platform authentication protocol needs to be initiated, that is, after completing the current round of platform authentication protocol, skip to step 2) and perform another round of platform authentication protocol. Negotiation. If the round platform authentication protocol is not the first round platform authentication protocol between the terminal A and the terminal B, the message sent to the terminal A in this step does not include the platform identity certificate verification result of the terminal A and the terminal B. For example: Terminal Insurance [N BS , N A , AIK A , AIK b , Re A , Re B ] Sig and [N BS , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rem ] User signature of server S of Sig , if invalid, discard the message; if valid, send the message in Quotes B , N B _ S , Action B and step 5) to terminal A, where Action B is the access decision of terminal B The value can be allowed, forbidden, or isolated, etc., which exists only when terminal B has completed platform authentication for terminal A.
步骤 7 )终端 A收到步骤 6 ) 中的消息后, 首先验证终端 B的平台组件度量 值中的平台签名所涉及的信息的平台签名, 若无效, 则丢弃该消息, 否则验证 步骤 5 )中的消息中的终端 A和终端 B的平台身份证书险证结果和平台组件评估 结果的服务器 S的用户签名, 若无效, 则丢弃该消息, 否则验证终端 B的访问 决策, 若终端 B的访问决策存在且值为禁止, 则断开与终端 B的连接, 否则: 当终端 A已完成对终端 B的平台鉴别时, 终端 A根据所获得的终端 B的平台身份 证书验证结果和所执行的各轮平台鉴别协议中的终端 B的平台组件评估结果 生成终端 A的访问决策, 并执行终端 A的访问决策, 最后将终端 A的访问决策 发送给终端 B ; 当终端 A还未完成对终端 B的平台鉴别时, 终端 A在完成本轮平 台鉴别协议后需要等待终端 B发起的平台鉴别协议, 或者主动发起另一轮平台 鉴别协议, 也就是完成本轮平台鉴别协议后跳至步骤 3 )执行另一轮平台鉴别 协议。 若终端 A收到终端 B的访问决策, 则将终端 B的访问决策通告于终端 A中 执行平台鉴别协议的相关组件。 例如: 终端 A验证 QuotesB中的 AIK签名, 然后 验证步骤 5 ) 中的消息的 [NB-S , NA, AIKA , AIKB , ReA, ReB]Slg和 [NB-S , NA , Quotes A, QuotesB , ResA, RemsA , ResB , Rem ]Sig的月^务器 S的用户签名, 若 无效则丢弃该消息; 若有效, 则向终端 B发送 NB和 ActionA, 其中 ActionA是终 端 A的访问决策, 其值可为允许、 禁止或隔离等, 这条消息在终端 A已完成对 终端 B的平台鉴别时才存在。 Step 7) After receiving the message in step 6), terminal A first verifies the platform signature of the information involved in the platform signature in the platform component metric of terminal B. If invalid, discards the message, otherwise the verification step 5) In the message, the platform identity certificate risk result of terminal A and terminal B and the user signature of the server S of the platform component evaluation result are discarded, if not, the message is discarded, otherwise the access decision of terminal B is verified, if the access decision of terminal B is If the value is forbidden, the connection with the terminal B is disconnected. Otherwise: when the terminal A has completed the platform authentication for the terminal B, the terminal A verifies the result according to the acquired platform identity certificate of the terminal B and the executed rounds. The platform component evaluation result of the terminal B in the platform authentication protocol generates the access decision of the terminal A, and performs the access decision of the terminal A, and finally sends the access decision of the terminal A to the terminal B; when the terminal A has not completed the platform for the terminal B During authentication, terminal A needs to wait for the platform authentication protocol initiated by terminal B after completing the current round of platform authentication protocol, or initiate another round of platform authentication association. , That is, after the completion of the current round of platform authentication protocols skip to step 3) to perform another round of platform authentication protocols. If the terminal A receives the access decision of the terminal B, the terminal B's access decision is notified to the terminal A to execute the relevant components of the platform authentication protocol. For example: Terminal A verifies the AIK signature in Quotes B , and then verifies [N BS , N A , AIK A , AIKB , Re A , Re B ] Slg and [N BS , N A , Quotes A in the message in step 5) , Quotes B , Res A , Rems A , Res B , Rem] Sig 's user signature of the server S, discard the message if invalid; if valid, send N B and Action A to terminal B, where Action A It is the access decision of terminal A, and its value can be allowed, prohibited, or isolated. This message exists only when terminal A has completed the platform authentication for terminal B.
步骤 8 )终端 B收到步骤 7 )中的消息后, 将终端 A的访问决策通告于终端 B 中执行平台鉴别协议的相关组件。  Step 8) After receiving the message in step 7), the terminal B notifies the access decision of the terminal A to the relevant component of the platform authentication protocol in the terminal B.
在上述可实现双向平台鉴别的方法中, 终端 A和终端 B之间的平台鉴别协 议消息是由终端 A和终端 B之间建立的安全通道进行安全保护。 若该安全通道 相关于终端 A和终端 B之间的用户认证, 则可以在 AIK签名中绑定该安全通道 来增强平台鉴别协议的安全性。 若该安全通道不相关于终端 A和终端 B之间的 用户认证, 则可以在 AIK签名中绑定该安全通道和用户认证信息来增强平台鉴 别协议的安全性。 In the above method for realizing bidirectional platform authentication, the platform authentication association between terminal A and terminal B The negotiation message is secured by a secure channel established between terminal A and terminal B. If the secure channel is related to user authentication between the terminal A and the terminal B, the secure channel may be bound in the AIK signature to enhance the security of the platform authentication protocol. If the secure channel is not related to user authentication between the terminal A and the terminal B, the secure channel and the user authentication information may be bound in the AIK signature to enhance the security of the platform authentication protocol.
上面所述的绑定相关于终端 A和终端 B之间的用户认证的安全通道, 或者 绑定不相关于终端 A和终端 B之间的用户认证的安全通道、终端 A和终端 B的用 户认证信息的方法适用于任何双向平台鉴别方法。  The above-mentioned binding is related to the secure channel of the user authentication between the terminal A and the terminal B, or the user authentication of the secure channel, the terminal A and the terminal B that are not related to the user authentication between the terminal A and the terminal B. The method of information is applicable to any two-way platform authentication method.

Claims

权 利 要 求 Rights request
1、 一种可实现双向平台鉴别的方法, 其特征在于, 包括:  A method for realizing bidirectional platform identification, characterized in that it comprises:
1 )终端 B获取终端 A发送的终端 A的平台组件度量值和终端 B 的平台 组件度量参数;  1) Terminal B obtains the platform component metric value of terminal A sent by terminal A and the platform component metric parameter of terminal B;
2 )终端 B根据所述终端 B的平台组件度量参数获取终端 B的平台组件度 量值, 并将终端 A的平台身份证书、 终端 B的平台身份证书、 所述终端 A的 平台组件度量值和终端 B的平台组件度量值发送至服务器 S;  2) The terminal B obtains the platform component metric value of the terminal B according to the platform component metric parameter of the terminal B, and the platform identity certificate of the terminal A, the platform identity certificate of the terminal B, the platform component metric value of the terminal A, and the terminal B platform component metrics are sent to server S;
3 )所述终端 B接收服务器 S根据终端 A的平台身份证书和终端 B的平台 身份证书获得的身份验证结果, 以及所述服务器 S根据终端 A的平台组件度 量值和终端 B的平台组件度量值获得的评估结果;  3) The terminal B receives the identity verification result obtained by the server S according to the platform identity certificate of the terminal A and the platform identity certificate of the terminal B, and the platform component metric value of the terminal S according to the terminal A and the platform component metric value of the terminal B. The evaluation results obtained;
4 )终端 B根据所述身份验证结果和评估结果对所述终端 A进行平台鉴别, 并将鉴别结果、 所述身份险证结果和评估结果发送至所述终端 A;  4) The terminal B performs platform authentication on the terminal A according to the identity verification result and the evaluation result, and sends the authentication result, the identity risk certificate result and the evaluation result to the terminal A;
5 )终端 A根据所述鉴别结果、 所述身份验证结果和评估结果对所述终端 B进行平台鉴别。  5) The terminal A performs platform authentication on the terminal B according to the authentication result, the identity verification result, and the evaluation result.
2、 根据权利要求 1所述的可实现双向平台鉴别的方法, 其特征在于, 在 步骤 1 )之前还包括:  2. The method for implementing bidirectional platform authentication according to claim 1, wherein before step 1), the method further comprises:
服务器 S分别建立与平台私有认证中心 CA、 组件分类表及网络管理策略 之间的通信, 其中平台私有 CA用于颁发终端 A和终端 B的平台身份证书, 以及在执行平台鉴别协议时验证终端 A和终端 B的平台身份证书的有效性; 组件分类表中的平台组件基准值通过服务器 S 与基准值数据库进行通信而获 得;基准值数据库用于存储各种平台组件的基准值; 网络管理策略用于生成终 端 A和终端 B的平台组件评估结果, 并对平台组件信息进行保护。  The server S establishes communication with the platform private authentication center CA, the component classification table, and the network management policy, wherein the platform private CA is used to issue the platform identity certificate of the terminal A and the terminal B, and the terminal A is verified when the platform authentication protocol is executed. And the validity of the platform identity certificate of the terminal B; the platform component reference value in the component classification table is obtained by communicating with the reference value database by the server S; the reference value database is used for storing the reference values of various platform components; The platform component evaluation results of terminal A and terminal B are generated, and the platform component information is protected.
3、 根据权利要求 2所述的可实现双向平台鉴别的方法, 其特征在于, 所 述步骤 1 ) 包括:  3. The method for enabling bidirectional platform authentication according to claim 2, wherein the step 1) comprises:
若在一个设定的时间内终端 A还没有收到终端 B发起的平台鉴别协议,终端 If terminal A has not received the platform authentication protocol initiated by terminal B within a set time, the terminal
A则主动发起与终端 B的平台鉴别协议, 并向终端 B发送对终端 B的平台组件度 量参数; 若在所述设定的时间内终端 A收到终端 B向终端 A发送对终端 A的平台组件 度量参数后, 根据所述终端 A的平台组件度量参数获取终端 A的平台组件度量 值, 然后将所获得的终端 A的平台组件度量值发送给终端 B, 同时向终端 B发送 对终端 B的平台组件度量参数。 A actively initiates a platform authentication protocol with terminal B, and sends a platform component metric parameter to terminal B to terminal B; If the terminal A receives the platform component metric parameter for the terminal A from the terminal A, the terminal A obtains the platform component metric value of the terminal A according to the platform component metric parameter of the terminal A, and then The obtained platform component metric value of the terminal A is sent to the terminal B, and the platform component metric parameter for the terminal B is sent to the terminal B.
4、 根据权利要求 3所述的可实现双向平台鉴别的方法, 其特征在于, 所述 步骤 2 ) 包括:  The method for implementing bidirectional platform authentication according to claim 3, wherein the step 2) comprises:
终端 B首先验证终端 A的平台组件度量值中的平台签名是否有效,若无效, 则丢弃该消息; 若有效, 则根据终端 A发送的对终端 B的平台组件度量参数获 取终端 B的平台组件度量值, 然后向服务器 S发送终端 A的平台身份证书、 终端 B的平台身份证书、 终端 A的平台组件度量值和终端 B的平台组件度量值。  Terminal B first verifies whether the platform signature in the platform component metric of terminal A is valid. If invalid, discards the message; if valid, obtains the platform component metric of terminal B according to the platform component metric parameter sent by terminal A to terminal B. The value is then sent to the server S for the platform identity certificate of the terminal A, the platform identity certificate of the terminal B, the platform component metric value of the terminal A, and the platform component metric value of the terminal B.
5、 根据权利要求 4所述的可实现双向平台鉴别的方法, 其特征在于, 所述 步骤 3 ) 包括:  The method for implementing bidirectional platform authentication according to claim 4, wherein the step 3) comprises:
服务器 S首先利用平台私有 CA验证终端 A和终端 B的平台身份证书的有效 性, 并生成相应的平台身份证书验证结果; 若平台身份证书无效, 则将终端 A 和终端 B的平台身份证书验证结果发送给终端 B , 否则利用组件分类表中相应 的平台组件的基准值来校验终端 A和终端 B的平台组件度量值, 并生成相应的 平台组件校验结果, 然后利用网络管理策略、组件分类表和平台组件校验结果 来生成终端 A和终端 B的平台组件评估结果, 最后将终端 A和终端 B的平台身份 证书验证结果和平台组件评估结果发送给终端 B。  The server S first uses the platform private CA to verify the validity of the platform identity certificate of the terminal A and the terminal B, and generates a corresponding platform identity certificate verification result; if the platform identity certificate is invalid, the platform identity certificate verification result of the terminal A and the terminal B is obtained. Send to terminal B, otherwise use the reference value of the corresponding platform component in the component classification table to verify the platform component metrics of terminal A and terminal B, and generate corresponding platform component verification results, and then use network management strategy, component classification The table and platform component check results are used to generate the platform component evaluation results of the terminal A and the terminal B, and finally the terminal identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B are sent to the terminal B.
6、 根据权利要求 5所述的可实现双向平台鉴别的方法, 其特征在于, 所述 步骤 4 ) 包括:  The method for implementing bidirectional platform authentication according to claim 5, wherein the step 4) comprises:
终端 B首先验证终端 A和终端 B的平台身份证书验证结果和平台组件评估 结果的服务器 S的用户签名, 若无效, 则丢弃该消息; 否则, 当终端 B已完成 对终端 A的平台鉴别时,终端 B根据所获得的终端 A的平台身份证书验证结果和 所执行的各轮平台鉴别协议中的终端 A的平台组件评估结果生成终端 B的访问 决策, 并执行终端 B的访问决策, 最后, 终端 B将所述终端 A和终端 B的平台身 份证书验证结果和平台组件评估结果、 终端 B的平台组件度量值中的平台签名 所涉及的信息、 终端 B的访问决策发送给终端 A; 当终端 B还未完成对终端 A的 平台鉴别时,终端 B将所述终端 A和终端 B的平台身份证书险证结果和平台组件 评估结果、终端 B的平台组件度量值中的平台签名所涉及的信息发送给终端 A, 终端 B在完成本轮平台鉴别协议后执行另一轮平台鉴别协议, 终端 B将终端 A 的访问决策通告于终端 B中执行平台鉴别协议的相关组件。 The terminal B first verifies the platform identity certificate verification result of the terminal A and the terminal B and the user signature of the server S of the platform component evaluation result. If invalid, the message is discarded; otherwise, when the terminal B has completed the platform authentication to the terminal A, The terminal B generates the access decision of the terminal B according to the obtained platform identity certificate verification result of the terminal A and the platform component evaluation result of the terminal A in each round of the platform authentication protocol, and performs the access decision of the terminal B, and finally, the terminal B. The platform identity certificate verification result and the platform component evaluation result of the terminal A and the terminal B, and the platform signature in the platform component metric value of the terminal B The information involved, the access decision of the terminal B is sent to the terminal A; when the terminal B has not completed the platform authentication for the terminal A, the terminal B evaluates the platform identity certificate risk result and the platform component of the terminal A and the terminal B. As a result, the information related to the platform signature in the platform component metric of the terminal B is sent to the terminal A, and the terminal B performs another round of the platform authentication protocol after completing the current round of the platform authentication protocol, and the terminal B notifies the access decision of the terminal A to The relevant components of the platform authentication protocol are executed in terminal B.
7、 根据权利要求 6所述的可实现双向平台鉴别的方法, 其特征在于, 所述 步骤 5 ) 包括:  The method for implementing bidirectional platform authentication according to claim 6, wherein the step 5) comprises:
终端 A首先验证终端 B的平台组件度量值中的平台签名所涉及的信息的平 台签名, 若无效, 则丢弃该消息; 若有效, 则险证所述终端 A和终端 B的平台 身份证书验证结果和平台组件评估结果的服务器 S的用户签名, 若无效, 则丢 弃该消息; 若有效, 则险证终端 B的访问决策, 若终端 B的访问决策存在且值 为禁止,则断开与终端 B的连接,否则, 当终端 A已完成对终端 B的平台鉴别时, 终端 A根据所获得的终端 B的平台身份证书验证结果和所执行的各轮平台鉴别 问决策, 最后将终端 A的访问决策发送给终端 B; 当终端 A还未完成对终端 B的 平台鉴别时, 终端 A在完成本轮平台鉴别协议后执行另一轮平台鉴别协议; 若 终端 A收到终端 B的访问决策, 则将终端 B的访问决策通告于终端 A中执行平台 鉴别协议的相关组件。  The terminal A first verifies the platform signature of the information involved in the platform signature in the platform component metric of the terminal B. If invalid, discards the message; if valid, the platform identity certificate verification result of the terminal A and the terminal B is verified by the risk. And the user signature of the server S that evaluates the result of the platform component, if invalid, discards the message; if valid, the access decision of the risk terminal B, if the access decision of the terminal B exists and the value is forbidden, disconnects with the terminal B Connection, otherwise, when terminal A has completed the platform authentication for terminal B, terminal A determines the access decision of the terminal A according to the obtained platform identity certificate verification result of the terminal B and the executed round platform identification decision. Sending to the terminal B; when the terminal A has not completed the platform authentication for the terminal B, the terminal A performs another round of the platform authentication protocol after completing the current round of the platform authentication protocol; if the terminal A receives the access decision of the terminal B, The access decision of terminal B is advertised in terminal A to execute the relevant components of the platform authentication protocol.
8、 根据权利要求 2所述的可实现双向平台鉴别的方法, 其特征在于, 所述 终端 A的平台身份证书是指终端 A的身份证明密钥 AIK证书 AIKA, 终端 B的平 台身份证书是指终端 B的身份证明密钥 AIK证书 AIKBThe method for realizing bidirectional platform authentication according to claim 2, wherein the platform identity certificate of the terminal A refers to the identity certificate key AIK certificate AIK A of the terminal A , and the platform identity certificate of the terminal B is Refers to the identity certificate key AIK certificate AIK B of terminal B.
9、 根据权利要求 8所述的可实现双向平台鉴别的方法, 其特征在于, 所述 终端 B向终端 A发送对终端 A的平台组件度量参数具体为:  The method for implementing bidirectional platform authentication according to claim 8, wherein the terminal B sends the platform component metric parameter to the terminal A to the terminal A as follows:
终端 B生成随机数 NB和对终端 A的平台完整性度量参数 ParmsA, 然后将它 们发送给终端 A; ParmsA是终端 A中平台配置寄存器 PCR的序号列表、 终端 A 两种、 三种的混合列表。 The terminal B generates a random number N B and a platform integrity metric parameter ParmsA for the terminal A, and then sends them to the terminal A; Parms A is a serial number list of the platform configuration register PCR in the terminal A, and a combination of the terminal A and the three. List.
10、 根据权利要求 9所述的可实现双向平台鉴别的方法, 其特征在于, 所 述步骤 1 )具体为: The method for implementing bidirectional platform authentication according to claim 9, wherein the step 1) is specifically:
终端 A根据 NB和 ParmsA获取终端 A中各个平台组件的完整性报告 Re/wrttA 和 PCR引用数据 QuotesA, 其中, Report包含终端 A的 PCR引用数据和快照, 并需要安全传输至服务器 S; QuotesA包含 NB、 终端 A的 PCR值、 对 NB和终端 A 的 PCR值的 AIK签名、 终端 A的 AIK证书 AIKA; 然后向终端 B发送 Re/?w , Quotes A, 随机数 NA和对终端 B的平台完整性度量参数 ParmsB , 其中 ParmsB是终 的标识列表中的任一种或任两种、 三种的混合列表。 A terminal A acquires the terminal platform assembly in accordance with the respective N B and A Parms integrity report Re / wrtt A and A PCR Quotes reference data, wherein, Report including the terminal A and the PCR reference data snapshot, and the need to secure transport server S Quotes A contains N B , PCR value of terminal A, AIK signature for PCR value of N B and terminal A, AIK certificate AIK A of terminal A ; then sends Re/?w, Quotes A, random number N to terminal B A and platform integrity metric parameter Parms B for terminal B, where Parms B is any one of the final identification list or a mixed list of any two or three.
11、 根据权利要求 10所述的可实现双向平台鉴别的方法, 其特征在于, 所 述步骤 2 )具体为:  The method for implementing bidirectional platform authentication according to claim 10, wherein the step 2) is specifically:
终端 B验证 QuotesA中的 AIK签名, 若无效, 则丢弃该消息; 若有效, 则根 据 NA和 ParmsB获取终端 B中各个平台组件的完
Figure imgf000018_0001
用数 据 QuotesB , 其中 Repor ^包含终端 B的 PCR引用数据和快照; QuotesB包含 NA、 终端 B的 PCR值、 对 NA和终端 B的 PCR值的 AIK签名、 终端 B的 AIK证书 AIKB, 然后向服务器 S发送 NB-S , NA , AIKA, AIKB , Reports A, ReportsB, 其中 NB-S是 终端 B产生的随机数。
Terminal B verifies the AIK signature in Quotes A. If invalid, discards the message; if valid, obtains the completion of each platform component in terminal B according to N A and ParmsB
Figure imgf000018_0001
Use data Quotes B , where Repor ^ contains PCR reference data and snapshots of terminal B; Quotes B contains N A , PCR value of terminal B, AIK signature for PCR values of N A and terminal B, AIK certificate AIK B of terminal B And then send N BS , N A , AIK A , AIKB , Reports A, Reports B to the server S, where the N BS is a random number generated by the terminal B.
12、 根据权利要求 11所述的可实现双向平台鉴别的方法, 其特征在于, 所 述步骤 3 )具体为:  The method for implementing bidirectional platform authentication according to claim 11, wherein the step 3) is specifically:
服务器 S利用平台私有 CA验证终端 A和终端 B的 AIK证书 AIKA和 AIKB的有 效性, 并生成相应的 AIK证书有效性验证结果 ReA和 ReB , 当 AIK证书有效时, 服务器 S进一步利用组件分类表中相应平台组件的完整性基准值来校验终端 A 和终端 B的 Re/wri 和 Re/wr ^中的平台组件的完整性度量值, 并生成平台组件 完整性校验结果, 然后利用网络管理策略、 组件分类表、 终端 A和终端 B的平 台组件完整性校验结果生成终端 A和终端 B的组件级评估结果 ResA和 ResB、 组
Figure imgf000018_0002
其中 Rem 需要安全传输至终端 A, RemsB需要安 全传输至终端 B , 最后向终端 B发送 ReA, ReB , [NB_S , NA, AIKA, AIKB , ReA, ReB]Sig, Res A, RemsA , ResB, RemsB, [NBs, NA, Quotes A, QuotesB, ResA, RemsA, ResB, Rem¾]Sig; 其中 ReA, ReB和 [NBS, NA, AIKA, AIKB, ReA, ReB]Sig 是终端 A和终端 B的 AIK证书验证结果, ResA, RemsA, ResB,
Figure imgf000019_0001
The server S verifies the validity of the AIK certificates AIK A and AIK B of the terminal A and the terminal B by using the platform private CA, and generates corresponding AIK certificate validity verification results Re A and Re B . When the AIK certificate is valid, the server S further utilizes The integrity reference values of the corresponding platform components in the component classification table to verify the integrity metrics of the platform components in Re/wri and Re/wr ^ of Terminal A and Terminal B, and generate platform component integrity check results, and then Generating component-level evaluation results Res A and Res B , group of terminal A and terminal B by using network management policy, component classification table, platform component integrity check result of terminal A and terminal B
Figure imgf000018_0002
Rem needs to be transmitted securely to terminal A. Rems B needs to be transmitted securely to terminal B. Finally, Re A , Re B , [N B _ S , N A , AIK A , AIK B , Re A are sent to terminal B. Re B ] Sig , Res A , Rems A , Res B , Rems B , [N Bs , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rem3⁄4] Sig ; Re A , Re B and [N BS , N A , AIK A , AIK B , Re A , Re B ] Sig is the AIK certificate verification result of terminal A and terminal B, Res A , Rems A , Res B ,
Figure imgf000019_0001
NA, Quotes A. QuotesB, ResA, RemsA, ResB, Rem ]Sig是终端 A和终端 B的平 台组件评估结果, [NB-S, NA, AIKA, AIKb, ReA, ReB]Slg是服务器 S对 NB-S, NA, AIKA, AIKb, ReA和 ReB的用户签名, [NB-S, NA, Quotes A, QuotesB, ResA, RemsA, ResB, Rewi¾]Sig是月^务器 S对 NBs, NA, Quotes A? QuotesB, ResA, RemsA, ResB和 Rem 的用户签名, 终端 Α和终端 Β的 AIK证书验证结果仅在执行首轮平 台鉴别协议时才存在。 N A , Quotes A. Quotes B , Res A , Rems A , Res B , Rem ] Sig is the platform component evaluation result of terminal A and terminal B, [N BS , N A , AIK A , AIK b , Re A , Re B ] Slg is the user signature of server S for N BS , N A , AIK A , AIK b , Re A and Re B , [N BS , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rewi3⁄4] Sig is the user signature of the server S to N Bs , N A , Quotes A ? Quotes B , Res A , Rems A , Res B and Rem , and the AIK certificate verification results of the terminal and terminal are only in Exist when the first round of platform authentication protocol is executed.
13、 根据权利要求 12所述的可实现双向平台鉴别的方法, 其特征在于, 所 述步骤 4)具体为:  The method for implementing bidirectional platform authentication according to claim 12, wherein the step 4) is specifically:
终端 B验证 [NB-S, NA, AIKA, AIKB, ReA, ReB]Slg和 [NB-S, NA, Quotes A, QuotesB, Res A, RemsA, ResB, Rem ]Sig的服务器 S的用户签名, 若无效则丢弃 该消息; 若有效, 则向终端 A发送 QuotesB, NB_S, ActionB和步骤 5 ) 的终端 A 和终端 B的 AIK证书验证结果和平台组件评估结果; 其中 ActionB是终端 B的访 问决策, 其值为允许、 禁止或隔离, ActionB在终端 B已完成对终端 A的平台鉴 别时才存在。 Terminal B verifies [N BS , N A , AIK A , AIKB , Re A , Re B ] Slg and [N BS , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rem ] Sig server User signature of S, if invalid, discard the message; if valid, send Quotes B , N B _ S , Action B and AIK certificate verification result and platform component evaluation result of terminal A and terminal B to step 5) Where Action B is the access decision of terminal B, and its value is allowed, forbidden, or isolated. Action B exists only when terminal B has completed platform authentication for terminal A.
14、 根据权利要求 13所述的可实现双向平台鉴别的方法, 其特征在于, 所 述步骤 5)具体为:  The method for implementing bidirectional platform authentication according to claim 13, wherein the step 5) is specifically:
终端 A验证 QuotesB中的 AIK签名, 然后验证步骤 5 )中的 [NB_S, NA, AIKA,Terminal A verifies the AIK signature in Quotes B , and then verifies [N B _ S , N A , AIK A in step 5).
AIKB, Re A? ReB]sig和 [NB-S, NA, QuotesA, QuotesB, ResA, RemsA , ResB, RemsB]Sig 的服务器 S的用户签名, 若无效, 则丢弃该消息; 若有效, 则验证 ActionB, 若 ActionB存在且其值为禁止, 则断开与终端 B的连接, 否则, 当终端 A已完成对 终端 B的平台鉴别时,终端 A根据所获得的终端 B的 AIK证书验证结果和所执行 的各轮平台鉴别协议中的终端 B的平台组件评估结果生成终端 A的访问决策 ActionA, 并执行该访问决策 ActionA, 最后将该访问决策发送给终端 B; 当终端 A还未完成对终端 B的平台鉴别时,终端 A在完成本轮平台鉴别协议后跳至步骤 3 )执行另一轮平台鉴别协议; 若终端 A收到终端 B的访问决策, 则将终端 B的 访问决策通告于终端 A中执行平台鉴别协议的相关组件; ActionA值为允许、 禁 止或隔离, ActionA在终端 A已完成对终端 B的平台鉴别时才存在。 AIK B , Re A? ReB]si g and [N BS , N A , Quotes A , Quotes B , Res A , Rems A , Res B , Rems B ] S i g server S user signature, if invalid, then Discard the message; if it is valid, verify Action B. If Action B exists and its value is forbidden, disconnect the connection with terminal B. Otherwise, when terminal A has completed platform authentication for terminal B, terminal A is based on Obtaining the AIK certificate verification result of the terminal B and the platform component evaluation result of the terminal B in each round of platform authentication protocol generated, generating the access decision Action A of the terminal A , and executing the access decision Action A , and finally sending the access decision To terminal B; when terminal A has not completed the platform authentication for terminal B, terminal A skips to the step after completing the current round of platform authentication protocol. 3) Perform another round of platform authentication protocol; if terminal A receives the access decision of terminal B, notify terminal B of the access decision to execute the relevant component of the platform authentication protocol in terminal A; Action A value is allowed, prohibited or isolated Action A exists only when terminal A has completed the platform authentication for terminal B.
15、 根据权利要求 1至 14中任一权利要求所述的可实现双向平台鉴别的方 法,其特征在于,所述终端 A和终端 B之间的平台鉴别协议消息是由终端 A和终 端 B之间建立的安全通道进行安全保护的;若该安全通道相关于终端 A和终端 B 之间的用户认证, 则可以在 AIK签名中绑定该安全通道来增强平台鉴别协议的 安全性;若该安全通道不相关于终端 A和终端 B之间的用户认证,则可以在 AIK 签名中绑定该安全通道和用户认证信息来增强平台鉴别协议的安全性。  The method for realizing bidirectional platform authentication according to any one of claims 1 to 14, wherein the platform authentication protocol message between the terminal A and the terminal B is performed by the terminal A and the terminal B. If the security channel is related to user authentication between terminal A and terminal B, the security channel may be bound in the AIK signature to enhance the security of the platform authentication protocol; if the security is secure If the channel is not related to user authentication between terminal A and terminal B, the secure channel and user authentication information may be bound in the AIK signature to enhance the security of the platform authentication protocol.
16、 根据权利要求 1所述的可实现双向平台鉴别的方法, 其特征在于, 所 述步骤 4 )中若本轮平台鉴别协议不是终端 A和终端 B之间的首轮平台鉴别, 则 所述步骤 4 ) 中发送给终端 A的消息中不包含所述验证结果。  The method for implementing bidirectional platform authentication according to claim 1, wherein in the step 4), if the current round platform authentication protocol is not the first round platform authentication between the terminal A and the terminal B, The verification result is not included in the message sent to the terminal A in step 4).
PCT/CN2009/075540 2009-08-25 2009-12-14 Method for implementing bidirectional platform authentication WO2011022902A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910023684.6 2009-08-25
CN2009100236846A CN101635709B (en) 2009-08-25 2009-08-25 Method for realizing two-way platform authentication

Publications (1)

Publication Number Publication Date
WO2011022902A1 true WO2011022902A1 (en) 2011-03-03

Family

ID=41594770

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/075540 WO2011022902A1 (en) 2009-08-25 2009-12-14 Method for implementing bidirectional platform authentication

Country Status (2)

Country Link
CN (1) CN101635709B (en)
WO (1) WO2011022902A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104994106B (en) * 2015-07-13 2018-04-10 河南中盾云安全研究中心 Pairing/solution pairing system and method for smart mobile phone and wearable device
CN110334514B (en) * 2019-07-05 2021-05-14 北京可信华泰信息技术有限公司 Method and device for verifying measurement report based on trusted computing platform
CN114696999A (en) * 2020-12-26 2022-07-01 西安西电捷通无线网络通信股份有限公司 Identity authentication method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043338A (en) * 2007-04-27 2007-09-26 中国科学院软件研究所 Safety requirement based remote proving method and system thereof
CN101136928A (en) * 2007-10-19 2008-03-05 北京工业大学 Reliable network access framework

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100566251C (en) * 2007-08-01 2009-12-02 西安西电捷通无线网络通信有限公司 A kind of trusted network connection method that strengthens fail safe
CN101431517B (en) * 2008-12-08 2011-04-27 西安西电捷通无线网络通信股份有限公司 Trusted network connection handshaking method based on ternary equity identification

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043338A (en) * 2007-04-27 2007-09-26 中国科学院软件研究所 Safety requirement based remote proving method and system thereof
CN101136928A (en) * 2007-10-19 2008-03-05 北京工业大学 Reliable network access framework

Also Published As

Publication number Publication date
CN101635709A (en) 2010-01-27
CN101635709B (en) 2011-04-27

Similar Documents

Publication Publication Date Title
JP5248621B2 (en) Trusted network access control system based on ternary equivalence identification
US8255977B2 (en) Trusted network connect method based on tri-element peer authentication
JP5259724B2 (en) Trusted network access control method based on 3-element peer authentication
RU2437230C2 (en) Method of trusted network connection for improvement of protection
US8826368B2 (en) Platform authentication method suitable for trusted network connect architecture based on tri-element peer authentication
US8826378B2 (en) Techniques for authenticated posture reporting and associated enforcement of network access
US8191113B2 (en) Trusted network connect system based on tri-element peer authentication
JP5414898B2 (en) Security access control method and system for wired LAN
RU2437228C2 (en) System of trustworthy network connection for safety improvement
KR101296101B1 (en) Trusted network connection implementing method based on tri-element peer authentication
US20110238996A1 (en) Trusted network connect handshake method based on tri-element peer authentication
Razaque et al. Triangular data privacy-preserving model for authenticating all key stakeholders in a cloud environment
WO2012013011A1 (en) Platform authentication strategy management method and device for trusted connection architecture
US8789134B2 (en) Method for establishing trusted network connect framework of tri-element peer authentication
WO2011109959A1 (en) Platform identification implementation method and system suitable for trusted connection architecture
WO2011015007A1 (en) Method of security remote authentication
WO2010118613A1 (en) Implementation method for a tri-element peer authentication tursted network connection framework
WO2011022902A1 (en) Method for implementing bidirectional platform authentication
WO2010121474A1 (en) Platform authentication and management method adapted to ternary-peer authenticating trusted network connection architecture
WO2011069355A1 (en) Network transmission method adapted for tri-element peer authentication trusted network connection architecture
CN114401091B (en) Device cross-domain authentication management method and device based on block chain
US11469905B2 (en) Device and method for processing public key of user in communication system that includes a plurality of nodes
WO2012083667A1 (en) Management method and apparatus for platform authentication process adapted to trusted connect architecture
WO2012019457A1 (en) Indirect interaction implementation method and system suitable to cooperation trusted network connection model
WO2012062136A1 (en) Method and system for secure remote attestation in a trusted connection architecture

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09848634

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09848634

Country of ref document: EP

Kind code of ref document: A1