WO2015087465A1 - 認証方法および認証システム - Google Patents
認証方法および認証システム Download PDFInfo
- Publication number
- WO2015087465A1 WO2015087465A1 PCT/JP2014/003791 JP2014003791W WO2015087465A1 WO 2015087465 A1 WO2015087465 A1 WO 2015087465A1 JP 2014003791 W JP2014003791 W JP 2014003791W WO 2015087465 A1 WO2015087465 A1 WO 2015087465A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- controller
- crl
- authentication
- server
- certificate
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
Definitions
- This disclosure relates to an authentication system that enables a device and a controller to be connected safely.
- Wi-Fi Protected Setup to facilitate connection between devices.
- Wi-Fi wireless connection only guarantees device interoperability between the appliance at the access point corresponding to the controller and the home appliance, and does not authenticate whether the connection partner is a legitimate device. .
- Non-patent Document 2 a public key authentication infrastructure (PKI: Public Key Infrastructure) in order to authenticate the validity of a device.
- PKI Public Key Infrastructure
- the authentication based on PKI guarantees the validity of a device by authenticating that an entity (home appliance or controller) has a private key and a public key certificate issued by a certificate authority. When a private key is leaked, the public key certificate needs to be revoked in order to prevent fraud using the public key certificate.
- CRL Certificate Revocation List which is a certificate revocation list is represented (Non-patent Document 2).
- the CRL is a list of revoked public key certificates, and the certificate authority that issued the public key certificate adds a signature to the revoked public key certificate ID and distributes it.
- the home appliance or controller entity verifies whether the public key certificate of another entity to be connected is described in the CRL. Therefore, it is necessary to use the latest CRL as the CRL.
- Wi-Fi Alliance “Wi-Fi CERTIFIED Wi-Fi Protected Setup: Easing the User Experience for Home and Small Office Wi-FiR Network, 20 June (20th, 20th, 20th, 20th, 20th, 20th, 20th, 20th) Search], Internet ⁇ URL: http: // www. wi-fi.
- an authentication system includes a first controller connected to a first server via a first network, and a second controller connected to the second server via a second network. And a device connected to the first controller and the second controller, and a device in the home that performs authentication between the first controller and the device or between the second controller and the device.
- the device includes an authentication unit that acquires a first certificate revocation list from a first controller and acquires a second certificate revocation list from a second controller, and the first certificate
- the certificate revocation list and the second certificate revocation list are a revocation list related to the certificates of the first controller, the second controller, and the device constituting the authentication system.
- the authentication unit obtains the next issuance date of the first certificate revocation list as the first time information, obtains the issuance date from the second certificate revocation list as the second time information, and obtains the list. By comparing the first time information and the second time information, it is determined whether or not the first controller is illegal.
- FIG. 1 is an overall configuration diagram of an authentication system in Embodiment 1.
- FIG. 2 is a configuration diagram of a controller in Embodiment 1.
- FIG. 6 is a diagram illustrating an example of a connected device management table of a controller according to Embodiment 1.
- FIG. 6 is a diagram showing an example of a public key certificate in Embodiment 1.
- FIG. 3 is a diagram illustrating an example of a CRL in Embodiment 1.
- FIG. 1 is a configuration diagram of a device in Embodiment 1.
- FIG. 6 is a diagram illustrating an example of a connection controller management table of devices in the first embodiment.
- FIG. FIG. 3 is a configuration diagram of a manufacturer server in the first embodiment.
- FIG. 6 is a diagram illustrating an example of a device information management table of a maker server according to Embodiment 1.
- FIG. 2 is a configuration diagram of a portal server in Embodiment 1.
- FIG. 3 is a sequence diagram at the time of device registration in Embodiment 1.
- FIG. 3 is a sequence diagram at the time of device registration in Embodiment 1.
- FIG. 10 is a sequence diagram when updating the CRL of the manufacturer server in the first embodiment.
- FIG. 10 is a sequence diagram when updating the CRL of the device in the first embodiment.
- FIG. 10 is a sequence diagram when updating the CRL of the device in the first embodiment.
- FIG. 10 is a sequence diagram when updating the CRL of the device in the first embodiment.
- FIG. 10 is a sequence diagram when updating the CRL of the device in the first embodiment.
- FIG. 10 is a sequence diagram when updating the CRL of the device in the first embodiment.
- FIG. 10 is a sequence diagram at the time of device registration in the second embodiment.
- FIG. 10 is a sequence diagram at the time of device registration in the second embodiment.
- FIG. 10 is a sequence diagram at the time of device registration in the second embodiment.
- FIG. 10 is a diagram illustrating an example of a connection controller management table of devices in the second embodiment.
- 10 is a diagram illustrating an example of a connected device management table of a controller according to Embodiment 2.
- FIG. FIG. 10 is a sequence diagram at the time of device history information transmission processing in the second embodiment.
- the home appliance When the home appliance is connected to only one controller, the home appliance obtains the CRL via the controller. At this time, if the controller is an unauthorized device, even if the public key certificate is described in the CRL, unless the controller distributes the CRL in which the controller's public key certificate is described to the home appliance, The controller is authenticated as a valid device.
- An authentication system includes: a first controller connected to a first server via a first network; a second controller connected to the second server via a second network; An authentication system for a home device that includes a controller and a device connected to the second controller, and performs authentication between the first controller and the device or between the second controller and the device, Includes an authentication unit that obtains a first certificate revocation list from a first controller and obtains a second certificate revocation list from a second controller, and includes the first certificate revocation list and the second certificate revocation list.
- the certificate revocation list is a revocation list related to the certificates of the first controller, the second controller, and the device constituting the authentication system.
- the next issue date of the first certificate revocation list is acquired as first time information
- the issue date is acquired as second time information from the second certificate revocation list
- the acquired first time information and It is characterized by determining whether or not the first controller is illegal by comparing with the second time information.
- the CRL could not be updated, but the CRL can be acquired and updated via a plurality of networks.
- connection with an unauthorized controller can be prevented, and a safe connection can be established between a legitimate controller and a device.
- the authentication unit in the authentication system is characterized in that the first controller determines that the first controller is illegal when the first time information is before the second time information.
- the authentication unit in the authentication system is characterized in that when it is determined that the first controller is unauthorized, the connection with the first controller is stopped.
- the authentication unit in the authentication system determines that the first controller is unauthorized, the authentication unit notifies the second controller that the first controller is unauthorized. .
- the authentication system is characterized in that one of the first server and the second server is a content server that distributes content.
- the authentication system is characterized in that the other of the first server or the second server is a service server of an electric power company.
- FIG. 1 is a diagram illustrating an overall configuration of an authentication system 10 according to the present disclosure.
- the authentication system 10 includes a controller 100, a device 200, a server 300, and a portal server 400.
- the controllers 100a and 100b are devices having a function of controlling the devices.
- the controllers 100a and 100b have functions such as connecting to a server, transmitting home appliance history information to the server, receiving a control request from the server, and controlling home appliances.
- the devices 200a to 200c are home appliances and housing equipment that collect device history information, such as televisions, recorders, air conditioners, refrigerators, and storage batteries.
- Servers 300a to 300c are a content server that distributes content, a manufacturer server that manufactures home appliances, and a service server that provides services.
- the history information of the device in the home is transmitted to the controller, and the controller transmits the history information of the device to the manufacturer server.
- the service server is an electric power company
- the electric power company connects to the controller via a home smart meter (not shown). Based on the power information from the power company, the controller controls household devices and suppresses power consumption in the home.
- FIG. 2 is a configuration diagram of the controller 100a.
- the controller 100a includes a device management unit 101, a device information holding unit 102, an authentication processing unit 103, an authentication information holding unit 104, and a communication unit 105.
- the controller 100b has the same configuration.
- the device management unit 101 manages devices connected to the controller. When there is a connection request from the device, the device management unit 101 transmits the public key certificate received from the device to the authentication processing unit 103 and requests an authentication process. The device management unit 101 receives the authentication result from the authentication processing unit 103. If the authentication is successful, the device management unit 101 registers the device ID and the certificate ID in the connected device management table held by the device information holding unit 102.
- the device information holding unit 102 manages information on devices connected to the controller.
- FIG. 3 is a diagram showing an example of a device information management table that the device information holding unit 102 has.
- the device information management table records a device ID and a certificate ID of a public key certificate possessed by the device.
- the authentication processing unit 103 performs an authentication process with the device.
- the authentication processing unit 103 receives an authentication request from the device management unit 101 together with the device public key certificate
- the authentication processing unit 103 acquires the CRL recorded in the authentication information holding unit 104 and obtains the certificate of the device public key certificate. It is verified whether the ID is described in the CRL. Further, the authentication processing unit 103 verifies the signature of the public key certificate using the public key (not shown) of the portal server that is the certificate authority. Also, the authentication processing unit 103 generates a random number and transmits the random number to the device. The authentication processing unit 103 verifies the signature of the random number received from the device. If any verification fails, the authentication processing unit 103 determines that the device is an unauthorized device.
- the authentication information holding unit 104 has a private key / public key certificate key pair and CRL.
- the private key, public key certificate, and CRL are embedded in the authentication information holding unit 104 at the time of shipment.
- FIG. 4 is a diagram illustrating an example of the configuration of a public key certificate.
- a public key certificate includes a version, an issuer, start and end of a validity period, a certificate ID, and a signature of a portal server that is a certificate authority.
- FIG. 5 is a diagram illustrating an example of the configuration of the CRL.
- the CRL includes a CRL version, an issuer, an issue date, a next issue date, a revoked certificate ID, and a signature of a portal server that is a certificate authority.
- the certificate ID is not limited to one, and there may be a plurality of certificate IDs.
- the communication unit 105 communicates with the device 200, the manufacturer server 300a, and the service server 300b.
- the communication unit 105 performs SSL (Secure Socket Layer) communication in communication with the server.
- SSL Secure Socket Layer
- a certificate necessary for SSL communication is recorded by the communication unit 105.
- FIG. 6 is a configuration diagram of the device 200.
- the device 200 includes a device management unit 201, a device history holding unit 202, a device information holding unit 203, an authentication processing unit 204, an authentication information holding unit 205, and a communication unit 206.
- the device management unit 201 transmits a connection request to the controller 100 at the time of activation.
- the communication unit 206 executes SSL communication with the content server 300c.
- the device management unit 201 Upon receiving the public key certificate from the controller, the device management unit 201 transmits an authentication request to the authentication processing unit 204.
- the device management unit 201 receives the authentication result from the authentication processing unit 204.
- the device management unit 201 registers the controller ID and the certificate ID in the connection controller management table held by the device information holding unit 203.
- the device management unit 201 transmits the device history recorded by the device history holding unit 202 to the server via the controller periodically or irregularly. When directly connected to the content server, it is transmitted to the server without going through the controller.
- the device history holding unit 202 acquires and records the device operation history.
- the device information holding unit 203 manages information on the controller 100 connected to the device.
- FIG. 7 is a diagram showing an example of a connection controller management table that the device information holding unit 203 has.
- the connected controller management table records the controller ID and the certificate ID of the public key certificate possessed by the controller.
- the authentication processing unit 204 performs authentication processing with the controller.
- the authentication processing unit 204 receives an authentication request together with the public key certificate from the device management unit 201
- the authentication processing unit 204 acquires the CRL recorded in the authentication information holding unit 205, and the certificate ID of the controller public key certificate is obtained. It is verified whether it is described in the CRL.
- the authentication processing unit 204 verifies the signature of the public key certificate using the public key (not shown) of the portal server that is the certificate authority.
- the authentication processing unit 204 generates a random number and transmits the random number to the controller.
- the authentication processing unit 204 verifies the signature of the random number received from the controller. If any verification fails, the authentication processing unit 204 determines that the controller is an unauthorized device.
- the authentication information holding unit 205 has a private key / public key certificate key pair and CRL.
- the key pair and CRL of the private key and public key certificate are embedded in the authentication information holding unit 205 when the device is shipped. Since the public key certificate and CRL have the same configuration as the public key certificate and CRL possessed by the controller, description thereof is omitted here.
- the communication unit 206 communicates with the controller 100 and the content server 300.
- the communication unit 206 performs SSL (Secure Socket Layer) communication in communication with the content server.
- a certificate necessary for SSL communication is recorded by the communication unit 206.
- FIG. 8 is a configuration diagram of the manufacturer server 300a.
- the manufacturer server 300a includes a device information management unit 301, a device information holding unit 302, a CRL management unit 303, a CRL holding unit 304, and a communication unit 305.
- the service server 300b has the same configuration.
- the device information management unit 301 controls the device information holding unit 302 to manage the association between the controller and the device, the controller to be connected, the device ID and certificate ID, and the device history. In addition, when the device information management unit 301 detects an unauthorized device or controller, the device information management unit 301 notifies the portal server of the certificate ID of the device or controller, and issues a CRL issuance request. The device information management unit 301 transmits the CRL to the CRL management unit 303 when the CRL is updated.
- the device information holding unit 302 records the controller ID, device ID, certificate ID, and device history.
- FIG. 9 is a diagram illustrating an example of the device information management table.
- the controller ID1 which is the controller ID, indicates that devices ID1 to ID3 are connected.
- the controller certificate ID and device certificate ID are also recorded.
- the history information of the device ID 1 indicates that it is recorded in the history information 1.
- the CRL management unit 303 controls the CRL holding unit 304 and updates the CRL of the CRL holding unit 304 when receiving the CRL from the device information management unit 301.
- the CRL holding unit 304 records the CRL.
- the communication unit 305 communicates with the controller 100a and the portal server 400. SSL communication is performed in communication with the controller 100a and the portal server 400. A certificate necessary for SSL communication is recorded by the communication unit 305.
- the configuration of the content server 300c is different from that of the manufacturer server 300a.
- SSL authentication is performed between the content server 300c and the device.
- the device information management table of the device information holding unit 302 is a device information management table without controller information.
- FIG. 10 is a configuration diagram of the portal server 400.
- the portal server 400 includes a CRL management unit 401, a CRL holding unit 402, an encryption processing unit 403, an encryption key holding unit 404, and a communication unit 405.
- the CRL management unit 401 controls the CRL holding unit 402 and manages the CRL.
- the CRL management unit 401 receives a CRL issuance request from a manufacturer server, a service server, or the like, the CRL management unit 401 sets data other than the CRL signature, and requests the cryptographic processing unit 403 to generate a CRL signature.
- the CRL management unit 401 receives the CRL generated by the signature from the encryption processing unit 403 and records it in the CRL holding unit 402.
- the CRL holding unit 402 records the issued CRL.
- the cryptographic processing unit 403 When the cryptographic processing unit 403 receives a signature generation request from the CRL management unit 401, the cryptographic processing unit 403 generates a CRL signature using the private key held in the encryption key holding unit 404. When the cryptographic processing unit 403 generates a CRL signature, the cryptographic processing unit 403 transmits the CRL signature to the CRL management unit 401.
- the encryption key holding unit 404 holds a secret key for CRL issuance of a portal server serving as a certificate authority.
- the communication unit 405 communicates with each of the servers 300a to 300c. In communication with each of the servers 300a to 300c, SSL communication is performed. A certificate necessary for SSL communication is recorded by the communication unit 405.
- the operation of the authentication system 10 includes the following.
- FIGS. 11 to 12 show a sequence of processing in which device C connects to controller A and registers with the manufacturer server. The same applies to the process in which the device A and the device B are connected to the controller A and registered in the manufacturer server, and the process in which the device C is connected to the controller B and registered in the service server.
- the device C issues a connection request to the controller A. At this time, the device ID of the device and the public key certificate are also transmitted.
- the controller A verifies whether the certificate ID of the public key certificate of the device C that has received the connection request is described in the CRL held in the authentication information holding unit. If it is described in the CRL, an error is notified to the device C and the process is terminated.
- the controller A verifies the signature of the public key certificate received from the device C. If the verification is not successful, an error is notified to the device C and the process is terminated.
- the signature at this time may be ECDSA (Elliptic Curve Digital Signature Algorithm). Since ECDSA is described in Non-Patent Document 3, it is not described here.
- the controller A generates a random number and sends it to the device C together with the controller ID and the public key certificate.
- the device C verifies whether the certificate ID of the public key certificate of the controller A that transmitted the connection request is described in the CRL that is held. If it is described in the CRL, an error is notified to the controller A and the process is terminated.
- the device C verifies the signature of the public key certificate received from the controller A. If the verification fails, an error is notified to the controller A and the process is terminated.
- the device C generates a signature from the random number received from the controller A and the private key of the device C.
- the device C generates a random number and transmits it to the controller A together with the signature generated in S107.
- Controller A receives the signature and the random number, and verifies the signature using the public key certificate received in S101. If the signature verification is not successful, an error is notified to the device C and the process is terminated.
- the controller A generates a signature from the random number received in S109 and the controller A private key, and transmits the signature to the device A.
- the device C receives the signature, and verifies the signature using the public key certificate received in S104. If the signature verification is not successful, an error is notified to the controller A and the process is terminated.
- the controller A transmits the controller ID and certificate ID, the device ID and certificate ID of the device successfully verified in S109 to the manufacturer server, and registers the device ID and certificate ID of the device in the connected device management table. .
- FIG. 13 shows a sequence for updating the CRL of the manufacturer server.
- the manufacturer server detects an unauthorized device.
- an unauthorized device As a specific example, when it is detected that multiple controllers with the same certificate ID are connected to the manufacturer server, or when it is detected that multiple devices with the same certificate ID are registered with the manufacturer server, etc. It is. Even when it is detected that the private key has been leaked, the device or controller that holds the corresponding public key certificate is determined to be an unauthorized device.
- the manufacturer server adds the certificate ID of the unauthorized device or unauthorized controller detected in S201 to the certificate ID described in the CRL.
- the manufacturer server sends a CRL issuance request together with all certificate IDs of unauthorized devices and unauthorized controllers to the portal server which is the certificate authority.
- the portal server transmits the CRL to the manufacturer server.
- the manufacturer server records the received CRL in the CRL holding unit and updates it to the latest CRL.
- the manufacturer server updates the CRL before the next issue date without detecting an unauthorized device in S121.
- FIG. 14 to FIG. 15 show sequences for updating the CRL of device C from the controller B.
- the process of updating the CRL of the device C from the controller B will be described as an example, but the process of updating the CRL of the device C from the controller A is a similar process.
- the service server After updating the CRL, the service server requests the controller B to update the CRL together with the CRL.
- Controller B updates the CRL received from the service server.
- the controller B requests CRL update processing together with the CRL to all connected devices.
- CRL update processing together with the CRL to all connected devices.
- a description will be given based on an example in which the update process is requested to the device C.
- the device C verifies whether all connected controllers are described in the CRL. When at least one controller to be connected is described, the detection of the unauthorized controller is notified to other devices and controllers. Also, the registration of the unauthorized controller in the connected controller management table is deleted.
- the device C compares the CRL received from the controller B with the CRL of the authentication information holding unit, and verifies whether there is a contradiction. Specifically, when the CRL received from the controller A is recorded, the issue date of the CRL received from the controller B is compared with the next issue date of the CRL received from the controller A. If the next issue date of the CRL received from the controller A is earlier than the issue date of the CRL received from the controller B, it is determined that the next issue date of the CRL received from the controller A has passed, and the controller A If the CRL is not updated, it is detected as an unauthorized controller.
- the CRL versions received from the controller A and the controller B are compared, and if the CRL versions do not match, it is detected that the controller that transmitted the CRL with the old CRL version did not update the CRL as an unauthorized controller. .
- the device C notifies the detection of the unauthorized controller to other devices and controllers. Also, the registration of the unauthorized controller in the connected controller management table is deleted. Further, the connection with the controller A is cut off.
- FIG. 16 shows a sequence for updating the CRL of the device C from the content server.
- the device C verifies whether all connected controllers are described in the CRL. When at least one controller to be connected is described, the detection of an unauthorized controller is notified to other devices, controllers, and content servers. Also, the registration of the unauthorized controller in the connected controller management table is deleted.
- a device connected to one controller cannot update the CRL when the controller is an unauthorized controller.
- the device receives CRLs from a plurality of controllers.
- the CRL can be acquired and updated via a plurality of networks.
- the encryption key for communication is shared, and the history information of the device is transmitted to the server by encrypted communication.
- the operation of the authentication system 11 includes the following.
- FIGS. 17 to 19 show a sequence of processing in which device C connects to controller A and registers with the manufacturer server. The same applies to the process in which the device A and the device B are connected to the controller A and registered in the manufacturer server, and the process in which the device C is connected to the controller B and registered in the service server.
- the processing from (S201) to (S203) is the same as the processing from S101 to S103 in the first embodiment, and thus description thereof is omitted here.
- the controller A transmits the controller ID and the public key certificate to the device C.
- the controller A generates a random number and transmits it to the device C.
- (S210) Device C receives the random number from controller A and encrypts it with the shared key.
- the device C generates a random number and transmits it to the controller A together with the encrypted random number generated in S211.
- the controller A receives the encrypted random number and the random number, decrypts the encrypted random number with the shared key, and verifies whether it matches the random number generated in S210. If the verification is not successful, an error is notified to the device C and the process is terminated.
- (S214) Device C receives the encrypted random number, decrypts the encrypted random number with the shared key, and verifies whether it matches the random number generated in S211. If the verification is not successful, an error is notified to the controller A and the process is terminated.
- FIG. 20 is a connection controller management table in the second embodiment. In addition to the connection controller management table of the first embodiment, it is composed of a shared key shared with the controller.
- FIG. 21 is a connected device management table in the second embodiment. In addition to the connected device management table of the first embodiment, it is composed of a shared key shared with the device.
- FIG. 22 shows a sequence for transmitting device history information from the device to the manufacturer server. This upload is performed regularly or irregularly.
- the device encrypts the accumulated device history information with the shared key, and transmits it to the controller together with the device ID.
- the controller receives the device ID and the encrypted device history information, searches for the shared key from the device ID, and decrypts the device history information with the shared key.
- the controller transmits the controller ID, the device ID received from the device, and the device history information to the manufacturer server.
- the manufacturer server registers the received controller ID, device ID, and device history information.
- Second Embodiment key exchange is performed during device authentication, and challenge-response authentication is performed using a shared key. Since the shared key can be generated only from the public key corresponding to the private key, if the private key corresponding to the public key of the public key certificate is not provided, the shared key cannot be generated and challenge response authentication is not successful. This makes it possible to reduce authentication processing compared to authentication processing that performs signature generation using a private key and signature verification using a public key. In addition, encrypted communication of device history information using a shared key is possible, and leakage of device history information can be prevented.
- the controller may acquire the CRL from the server during the device registration process. Further, it may be periodically acquired even during the device registration process. It may be acquired from the server before the next CRL issue date.
- the device communicates with the server via the controller, or the device communicates with the content server and acquires the CRL.
- the present invention is not limited to this, and the portable terminal connected to the server The CRL may be acquired via the network.
- Communication between the mobile terminal and the device may be NFC (Near Field Communication) communication or Bluetooth (registered trademark) communication.
- the device when the device determines that the controller is unauthorized, the device notifies the other device or controller. However, if the device or controller that received the notification has a display function, the device is unauthorized. A display screen indicating that a correct controller has been detected may be output. If there is no display screen, an error code may be displayed or a lamp may be blinked.
- the key for encryption communication may be exchanged during the device registration process.
- DH Denssion-Hellman
- ECDH ECDH
- the controller may display the power consumption of the connected device, the power of the storage battery, and the amount of power generated by photovoltaic power generation.
- the controller may be a distribution board installed at home.
- the communication between the controller and the device may be Wi-Fi, specific low-power radio, power line communication, or Bluetooth (registered trademark).
- the portal server issues a CRL as a certificate authority.
- the present invention is not limited to this, and it is assumed that a manufacturer server, a service server, or a content server acts as a certificate authority and issues a CRL. Also good.
- the CRL including all the invalid certificate IDs is issued.
- the present invention is not limited to this, and the CRL only for the device manufactured by the manufacturer server and the service provided by the service server It is also possible to issue a CRL for only a device that can be connected to a content server or a CRL of a device related to the device or controller. Furthermore, a CRL may be issued for each type of device manufactured by the manufacturer server and for each manufacturing year.
- each of the above devices is a computer system including a microprocessor, a ROM, a RAM, a hard disk unit, a display unit, a keyboard, a mouse, and the like.
- a computer program is recorded in the RAM or hard disk unit.
- Each device achieves its functions by the microprocessor operating according to the computer program.
- the computer program is configured by combining a plurality of instruction codes indicating instructions for the computer in order to achieve a predetermined function.
- a part or all of the components constituting each of the above devices may be configured by one system LSI (Large Scale Integration).
- the system LSI is an ultra-multifunctional LSI manufactured by integrating a plurality of components on a single chip, and specifically, a computer system including a microprocessor, ROM, RAM, and the like. .
- a computer program is recorded in the RAM.
- the system LSI achieves its functions by the microprocessor operating according to the computer program.
- each part of the constituent elements constituting each of the above devices may be individually made into one chip, or may be made into one chip so as to include a part or all of them.
- the system LSI is used here, it may be called IC, LSI, super LSI, or ultra LSI depending on the degree of integration. Further, the method of circuit integration is not limited to LSI's, and implementation using dedicated circuitry or general purpose processors is also possible.
- An FPGA Field Programmable Gate Array
- a reconfigurable processor that can reconfigure the connection and setting of circuit cells inside the LSI may be used.
- a part or all of the constituent elements constituting each of the above devices may be constituted by an IC card or a single module that can be attached to and detached from each device.
- the IC card or module is a computer system that includes a microprocessor, ROM, RAM, and the like.
- the IC card or the module may include the super multifunctional LSI described above.
- the IC card or the module achieves its functions by the microprocessor operating according to the computer program. This IC card or this module may have tamper resistance.
- the present disclosure may be the method described above. Further, the present invention may be a computer program that realizes these methods by a computer, or may be a digital signal composed of a computer program.
- the present disclosure also relates to a computer program or a recording medium that can read a digital signal, such as a flexible disk, a hard disk, a CD-ROM, an MO, a DVD, a DVD-ROM, a DVD-RAM, a BD (Blu-ray (registered trademark)). ) Disc), or recorded in a semiconductor memory or the like. Further, it may be a digital signal recorded on these recording media.
- a digital signal such as a flexible disk, a hard disk, a CD-ROM, an MO, a DVD, a DVD-ROM, a DVD-RAM, a BD (Blu-ray (registered trademark)).
- the present disclosure may transmit a computer program or a digital signal via an electric communication line, a wireless or wired communication line, a network represented by the Internet, data broadcasting, or the like.
- the present disclosure may be a computer system including a microprocessor and a memory.
- the memory may record the computer program, and the microprocessor may operate according to the computer program.
- program or digital signal may be recorded on a recording medium and transferred, or the program or digital signal may be transferred via a network or the like, and may be implemented by another independent computer system.
- This disclosure can detect an unauthorized controller by acquiring a CRL via a plurality of networks even if the device is connected to an unauthorized controller in a system in which the device and the controller are connected.
- Authentication system 100a 100b Controller 101 Device management unit 102 Device information holding unit 103 Authentication processing unit 104 Authentication information holding unit 105 Communication unit 200a, 200b, 200c Device 201 Device management unit 202 Device history holding unit 203 Device information holding unit 203 204 Authentication processing unit 205 Authentication information holding unit 206 Communication unit 300a Manufacturer server 300b Service server 300c Content server 301 Device information management unit 302 Device information holding unit 303 CRL management unit 304 CRL holding unit 305 Communication unit 400 Portal server 401 CRL management unit 402 CRL holding unit 403 Cryptographic processing unit 404 Cryptographic key holding unit
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
家電機器が一つのコントローラとのみ接続する場合、家電機器はCRLをコントローラ経由で取得する。このとき、コントローラが不正機器であった場合、公開鍵証明書がCRLに記載されていても、コントローラがコントローラの公開鍵証明書が記載されているCRLを家電機器に配布しない限り、家電機器はコントローラを正当な機器として認証してしまう。
1.システムの構成
ここでは、本開示の実施の形態として、本開示に関わる認証システム10について図面を参照しながら説明する。
図1は、本開示に係る認証システム10の全体構成を示す図である。認証システム10は、コントローラ100、機器200、サーバ300、ポータルサーバ400から構成される。コントローラ100a~bは、機器を制御する機能を持った機器である。また、コントローラ100a~bは、サーバと接続し、サーバへ家電履歴の情報の送信や、サーバから制御依頼を受信し、家電機器を制御するなどの機能を持つ。機器200a~cは、テレビやレコーダー、エアコン、冷蔵庫、蓄電池など、機器履歴情報を収集する家電機器や住宅設備機器である。サーバ300a~cはコンテンツを配信するコンテンツサーバや家電機器を製造するメーカサーバ、サービスを提供するサービスプロバイダのサービスサーバである。具体的な一例として、家庭内の機器の履歴情報がコントローラに送信され、コントローラは機器の履歴情報をメーカサーバに送信する。また、サービスサーバが電力会社としたとき、電力会社から家庭のスマートメータ(図示しない)を経由してコントローラに接続する。コントローラは電力会社からの電力情報を基に、家庭内の機器を制御し、家庭内の電力消費を抑える。
図2は、コントローラ100aの構成図である。コントローラ100aは、機器管理部101、機器情報保持部102、認証処理部103、認証情報保持部104、通信部105から構成される。コントローラ100bも同様の構成である。
図6は、機器200の構成図である。機器200は、機器管理部201、機器履歴保持部202、機器情報保持部203、認証処理部204、認証情報保持部205、通信部206から構成される。
図8は、メーカサーバ300aの構成図である。メーカサーバ300aは、機器情報管理部301、機器情報保持部302、CRL管理部303、CRL保持部304、通信部305から構成される。サービスサーバ300bも同様の構成である。
図10は、ポータルサーバ400の構成図である。ポータルサーバ400は、CRL管理部401、CRL保持部402、暗号処理部403、暗号鍵保持部404、通信部405から構成される。
認証システム10の動作には、以下のものがある。
(2)メーカサーバのCRL更新する処理
(3)機器のCRLを更新する処理
以下、それぞれについて図を用いて説明する。
図11から図12は機器CがコントローラAに接続し、メーカサーバへ登録する処理のシーケンスを示す。機器Aや機器BがコントローラAに接続し、メーカサーバへ登録する処理や、機器CがコントローラBに接続し、サービスサーバに登録する処理も同様である。
図13に、メーカサーバのCRLを更新するシーケンスを示す。
図14から図15に、機器CのCRLをコントローラBから更新するシーケンスを示す。コントローラBから機器CのCRLを更新する処理を一例として説明するが、コントローラAから機器CのCRLを更新する処理も同様の処理である。
1つのコントローラと接続する機器は、当該コントローラが不正コントローラの場合、CRLが更新できなかった。実施の形態1では、機器が複数のコントローラからCRLを受信している。これにより、複数のネットワークを経由してCRLを取得し、更新ができる。CRLを更新可能とすることで、不正なコントローラとの接続を防止でき、正規のコントローラと機器間で安全に接続することができる。
2.システムの構成
ここでは、本開示の実施の形態として、本開示に関わる認証システム11について図面を参照しながら説明する。
実施の形態2の認証システム11の全体構成は実施の形態1と同様であるため、ここでは省略する。実施の形態1と同様の機能を有する構成要素は、同じ符号を付して説明を省略する。
認証システム11の動作には、以下のものがある。
(2)メーカサーバのCRL更新する処理
(3)機器のCRLを更新する処理
(4)機器からサーバへ機器履歴情報を送信する処理
(2)、(3)の処理は実施の形態1と同様のため、ここでの説明を省略する。
図17から図19は機器CがコントローラAに接続し、メーカサーバへ登録する処理のシーケンスを示す。機器Aや機器BがコントローラAに接続し、メーカサーバへ登録する処理や、機器CがコントローラBに接続し、サービスサーバに登録する処理も同様である。
図22に、機器からのメーカサーバへ機器履歴情報を送信するシーケンスを示す。なお、このアップロードは、定期的、あるいは不定期に行われる。
実施の形態1では、機器の認証時に鍵交換を行い、共有した鍵を用いてチャレンジレスポンス認証を行っている。共有した鍵は秘密鍵と対応する公開鍵のみから生成できるため、公開鍵証明書の公開鍵に対応する秘密鍵を持っていない場合、共有鍵が生成できず、チャレンジレスポンス認証が成功しない。これにより、秘密鍵を用いた署名生成および公開鍵を用いた署名検証を行う認証処理に比べ、認証処理を軽減することが可能となる。また機器の履歴情報を共有鍵によって暗号通信が可能になり、機器の履歴情報の漏洩を防止することができる。
なお、本開示を上記各実施の形態に基づいて説明してきたが、本開示は、上記各実施の形態に限定されないのはもちろんである。以下のような場合も本開示に含まれる。
100a,100b コントローラ
101 機器管理部
102 機器情報保持部
103 認証処理部
104 認証情報保持部
105 通信部
200a,200b,200c 機器
201 機器管理部
202 機器履歴保持部
203 機器情報保持部
204 認証処理部
205 認証情報保持部
206 通信部
300a メーカサーバ
300b サービスサーバ
300c コンテンツサーバ
301 機器情報管理部
302 機器情報保持部
303 CRL管理部
304 CRL保持部
305 通信部
400 ポータルサーバ
401 CRL管理部
402 CRL保持部
403 暗号処理部
404 暗号鍵保持部
Claims (7)
- 第1のサーバと第1のネットワークで接続する第1のコントローラと、第2のサーバと第2のネットワークで接続する第2のコントローラと、前記第1のコントローラおよび前記第2のコントローラと接続する機器とを含み、
前記第1のコントローラと前記機器との間、または前記第2のコントローラと前記機器との間の認証を行う家庭内の機器の認証システムにおける認証方法であって、
前記機器が、
前記第1のコントローラから第1の証明書失効リストを取得し、前記第2のコントローラから第2の証明書失効リストを取得する認証ステップを含み、
前記第1の証明書失効リストと前記第2の証明書失効リストは、前記認証システムを構成する前記第1のコントローラ、前記第2のコントローラ、および前記機器の証明書に関する失効リストであり、
前記認証ステップは、第1の証明書失効リストの次回発行日を第1の時刻情報として取得し、前記第2の証明書失効リストの発行日を第2の時刻情報として取得し、取得された前記第1の時刻情報と前記第2の時刻情報とを比較することで、前記第1のコントローラが不正であるか否かを判断する
ことを特徴とする認証方法。 - 前記認証ステップは、前記第1の時刻情報が前記第2の時刻情報以前である場合、前記第1のコントローラが不正であると判断する
ことを特徴とする請求項1に記載の認証方法。 - 前記認証ステップは、前記第1のコントローラが不正であると判断した場合、前記第1のコントローラとの接続を停止する
ことを特徴とする請求項1または2に記載の認証方法。 - 前記認証ステップは、前記第1のコントローラが不正であると判断した場合、前記第2のコントローラに前記第1のコントローラが不正であると通知する
ことを特徴とする請求項1、2または3に記載の認証方法。 - 前記第1のサーバまたは前記第2のサーバの一方が、コンテンツを配信するコンテンツサーバである請求項1~4の何れかに記載の認証方法。
- 前記第1のサーバまたは前記第2のサーバの他方が、電力会社のサービスサーバである請求項5に記載の認証方法。
- 第1のサーバと第1のネットワークで接続する第1のコントローラと、第2のサーバと第2のネットワークで接続する第2のコントローラと、前記第1のコントローラおよび前記第2のコントローラと接続する機器とを含み、
前記第1のコントローラと前記機器との間、または前記第2のコントローラと前記機器との間の認証を行う家庭内の機器の認証システムであって、
前記機器は、
前記第1のコントローラから第1の証明書失効リストを取得し、前記第2のコントローラから第2の証明書失効リストを取得する認証部を備え、
前記第1の証明書失効リストと前記第2の証明書失効リストは、前記認証システムを構成する前記第1のコントローラ、前記第2のコントローラ、および前記機器の証明書に関する失効リストであり、
前記認証部は、第1の証明書失効リストの次回発行日を第1の時刻情報として取得し、前記第2の証明書失効リストの発行日を第2の時刻情報として取得し、取得された前記第1の時刻情報と前記第2の時刻情報とを比較することで、前記第1のコントローラが不正であるか否かを判断する
ことを特徴とする認証システム。
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP14864992.4A EP3082057B1 (en) | 2013-12-09 | 2014-07-17 | Authentication method and authentication system |
JP2015526810A JP6241764B2 (ja) | 2013-12-09 | 2014-07-17 | 認証方法および認証システム |
US14/726,633 US9729332B2 (en) | 2013-12-09 | 2015-06-01 | Device authentication system and authentication method |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201361913624P | 2013-12-09 | 2013-12-09 | |
US61/913,624 | 2013-12-09 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US14/726,633 Continuation US9729332B2 (en) | 2013-12-09 | 2015-06-01 | Device authentication system and authentication method |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2015087465A1 true WO2015087465A1 (ja) | 2015-06-18 |
Family
ID=53370804
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2014/003791 WO2015087465A1 (ja) | 2013-12-09 | 2014-07-17 | 認証方法および認証システム |
Country Status (4)
Country | Link |
---|---|
US (1) | US9729332B2 (ja) |
EP (1) | EP3082057B1 (ja) |
JP (1) | JP6241764B2 (ja) |
WO (1) | WO2015087465A1 (ja) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2018014640A (ja) * | 2016-07-21 | 2018-01-25 | Kddi株式会社 | 遠隔制御システム、遠隔制御装置、家電機器、遠隔制御方法、及びプログラム |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20160366124A1 (en) * | 2015-06-15 | 2016-12-15 | Qualcomm Incorporated | Configuration and authentication of wireless devices |
JP6739036B2 (ja) * | 2015-08-31 | 2020-08-12 | パナソニックIpマネジメント株式会社 | コントローラ |
DE102017214359A1 (de) * | 2017-08-17 | 2019-02-21 | Siemens Aktiengesellschaft | Verfahren zum sicheren Ersetzen eines bereits in ein Gerät eingebrachten ersten Herstellerzertifikats |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2002342516A (ja) * | 2001-05-18 | 2002-11-29 | Nec System Technologies Ltd | 証明書失効リスト管理方式、証明書失効リスト管理方法および証明書失効リスト管理プログラム |
WO2013179534A1 (ja) * | 2012-05-29 | 2013-12-05 | パナソニック株式会社 | 不正接続検知装置、不正接続検知システム及び不正接続検知方法 |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6351812B1 (en) * | 1998-09-04 | 2002-02-26 | At&T Corp | Method and apparatus for authenticating participants in electronic commerce |
US7047404B1 (en) * | 2000-05-16 | 2006-05-16 | Surety Llc | Method and apparatus for self-authenticating digital records |
WO2001095555A1 (en) * | 2000-06-06 | 2001-12-13 | Bex.Com Pte. Ltd. | Method and apparatus for establishing global trust bridge for multiple trust authorities |
WO2005124582A1 (en) * | 2004-03-22 | 2005-12-29 | Samsung Electronics Co., Ltd. | Method and apparatus for digital rights management using certificate revocation list |
IL174614A (en) * | 2006-03-29 | 2013-03-24 | Yaakov Levy | Method of enforcing use of certificate revocation lists |
KR101346734B1 (ko) * | 2006-05-12 | 2014-01-03 | 삼성전자주식회사 | 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치 |
US20080052510A1 (en) * | 2006-05-12 | 2008-02-28 | Samsung Electronics Co., Ltd. | Multi certificate revocation list support method and apparatus for digital rights management |
JP5178716B2 (ja) * | 2006-07-07 | 2013-04-10 | サンディスク テクノロジィース インコーポレイテッド | 証明書取消リストを使用するコンテンツ管理システムおよび方法 |
CN100495963C (zh) * | 2006-09-23 | 2009-06-03 | 西安西电捷通无线网络通信有限公司 | 一种公钥证书状态的获取及验证方法 |
US20080307494A1 (en) * | 2007-06-08 | 2008-12-11 | Michael Holtzman | Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity |
US9602499B2 (en) * | 2009-04-07 | 2017-03-21 | F-Secure Corporation | Authenticating a node in a communication network |
EP3086252B1 (en) * | 2013-12-16 | 2020-03-04 | Panasonic Intellectual Property Management Co., Ltd. | Authentication system and authentication method |
EP3086504B1 (en) * | 2013-12-16 | 2018-12-12 | Panasonic Intellectual Property Management Co., Ltd. | Administration of authentication certificates |
WO2015092967A1 (ja) * | 2013-12-16 | 2015-06-25 | パナソニックIpマネジメント株式会社 | 認証システム、認証方法および認証装置 |
JP6268616B2 (ja) * | 2013-12-16 | 2018-01-31 | パナソニックIpマネジメント株式会社 | 認証システムおよび認証方法 |
-
2014
- 2014-07-17 EP EP14864992.4A patent/EP3082057B1/en active Active
- 2014-07-17 JP JP2015526810A patent/JP6241764B2/ja active Active
- 2014-07-17 WO PCT/JP2014/003791 patent/WO2015087465A1/ja active Application Filing
-
2015
- 2015-06-01 US US14/726,633 patent/US9729332B2/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2002342516A (ja) * | 2001-05-18 | 2002-11-29 | Nec System Technologies Ltd | 証明書失効リスト管理方式、証明書失効リスト管理方法および証明書失効リスト管理プログラム |
WO2013179534A1 (ja) * | 2012-05-29 | 2013-12-05 | パナソニック株式会社 | 不正接続検知装置、不正接続検知システム及び不正接続検知方法 |
Non-Patent Citations (5)
Title |
---|
ATSUKO MIYAJI; HIROAKI KIKUCHI, IT TEXT INFORMATION SECURITY, October 2003 (2003-10-01) |
D. FORSBERG ET AL.: "RFC5191", May 2008, INTERNET ENGINEERING TASK FORCE, article "Protocol for Carrying Authentication for Network Access (PANA" |
ELAINE BARKER ET AL.: "NIST Special Publication 800-56A", 13 May 2013, NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY, article "Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography" |
SUITE B IMPLEMENTER'S GUIDE TO FIPS 186-3 (ECDSA, 3 February 2010 (2010-02-03), Retrieved from the Internet <URL:http-//www.nsa.gov/ia/-files/ecdsa.pdf> |
WI-FI CERTIFIED WI-FI PROTECTED SETUP: EASING THE USER EXPERIENCE FOR HOME AND SMALL OFFICE WI-FI NETWORKS (2010, December 2010 (2010-12-01), Retrieved from the Internet <URL:http://www.wi-fi.org/ja/file/wi-fi-certified-wi-fi-protected-setup%E2%84%A2-easing-the-user-experience-for-home-and-small-office-wi> |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2018014640A (ja) * | 2016-07-21 | 2018-01-25 | Kddi株式会社 | 遠隔制御システム、遠隔制御装置、家電機器、遠隔制御方法、及びプログラム |
Also Published As
Publication number | Publication date |
---|---|
US9729332B2 (en) | 2017-08-08 |
EP3082057B1 (en) | 2020-11-18 |
JPWO2015087465A1 (ja) | 2017-03-16 |
JP6241764B2 (ja) | 2017-12-06 |
US20150295721A1 (en) | 2015-10-15 |
EP3082057A4 (en) | 2016-11-30 |
EP3082057A1 (en) | 2016-10-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6372809B2 (ja) | 認証システム、認証方法および認証装置 | |
JP6410189B2 (ja) | 認証システムおよび認証方法 | |
US9973487B2 (en) | Authentication method | |
JP6146725B2 (ja) | 暗号通信装置、暗号通信方法およびそのコンピュータプログラム | |
JP6464511B2 (ja) | 認証システムおよび認証方法 | |
KR102520088B1 (ko) | 사물 인터넷 플랫폼, 장치, 및 방법 | |
JP2018517319A (ja) | 自動的無線ネットワーク認証のためのシステム及び方法 | |
JP6268616B2 (ja) | 認証システムおよび認証方法 | |
JP6241764B2 (ja) | 認証方法および認証システム | |
US11934511B2 (en) | Information processing device and information processing system | |
JP2014042095A (ja) | 認証システム及び方法 | |
JP6765061B2 (ja) | 認証システムおよび認証方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
ENP | Entry into the national phase |
Ref document number: 2015526810 Country of ref document: JP Kind code of ref document: A |
|
REEP | Request for entry into the european phase |
Ref document number: 2014864992 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2014864992 Country of ref document: EP |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 14864992 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |