WO2017035725A1 - 电子通信系统在开放环境中通信的方法 - Google Patents

电子通信系统在开放环境中通信的方法 Download PDF

Info

Publication number
WO2017035725A1
WO2017035725A1 PCT/CN2015/088556 CN2015088556W WO2017035725A1 WO 2017035725 A1 WO2017035725 A1 WO 2017035725A1 CN 2015088556 W CN2015088556 W CN 2015088556W WO 2017035725 A1 WO2017035725 A1 WO 2017035725A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
client
originating
response
initiating
Prior art date
Application number
PCT/CN2015/088556
Other languages
English (en)
French (fr)
Inventor
林建华
Original Assignee
林建华
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 林建华 filed Critical 林建华
Priority to EP15902532.9A priority Critical patent/EP3346659B1/en
Priority to CN201580012038.3A priority patent/CN107431690B/zh
Priority to PCT/CN2015/088556 priority patent/WO2017035725A1/zh
Publication of WO2017035725A1 publication Critical patent/WO2017035725A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • H04L63/064Hierarchical key distribution, e.g. by multi-tier trusted parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • the present invention relates to an electronic communication system, and more particularly to a method for an electronic communication system to communicate in an open environment.
  • a user who has an account on a server can utilize the services provided by the server, and a person who does not have an account cannot utilize the service provided by the server. For example, if a user has an account in a school or public library, the user can use the resources of the school or public library; but if the user does not have an account in the second school or public library, The second school or public library cannot authenticate the user and the user cannot use the resources of the second school or public library.
  • an invitee invites an invitee to access the resources of some inviters on the server of the inviter. If the invitee does not have an account on the server, a typical way of the prior art is to pass a The email provides a hyperlink and an access code to the invitee, the invitee can connect to the server and access the inviter's resources, but the hyperlink and the access code may be stolen by others; The other way is that the invitee also has an account on the same server. As a result, both the inviter and the invitee must have an account on the same server to communicate in a closed environment.
  • the main object of the present invention is to provide an electric
  • the method in which the child communication system communicates in an open environment enables a server to authenticate the identity of a user, even if the user has no account at the server, the server can provide services to the user according to the regulations of the electronic communication system.
  • a student has an account with a school library that can be authenticated by a library of another school that does not have an account, and uses the resources of other school libraries in accordance with the regulations of other school libraries.
  • the invention also provides that different users who have accounts in different electronic communication systems authenticate each other and communicate with each other; for example, mutual authentication between different instant messaging systems, and text communication, web chat, photo exchange, file exchange , video communication, and so on.
  • the present invention may also allow an invitee to invite an invitee to access a resource stored by the inviter on a server, even if the invitee has no account on the server, the identity of the invitee may be authenticated by the server.
  • the inviter's resources can only be accessed by the inviter and the invitee, which cannot be accessed by the server.
  • a key pair is used between a sender and a receiver.
  • the key pair is mainly composed of a public key and a private key, so that the data is not leaked to others, and the secret is used.
  • the steps for the key pair to send hidden data are as follows:
  • the sender encrypts a data with the recipient's public key.
  • the sender sends the encrypted data to the recipient.
  • the recipient decrypts the received encrypted data with the recipient's private key to obtain the data. Since only the recipient owns the recipient's private key, data privacy is maintained.
  • the sender encrypts a data with the sender's private key.
  • the sender sends the encrypted data to the recipient.
  • the recipient decrypts the received encrypted data with the sender's public key. Since only the sender owns the sender's private key, if the decryption is successful, the sender's identity is authenticated.
  • the recipient's key pair is not used to directly encrypt and decrypt the data, but the data is encrypted by a symmetric key in symmetric cryptography, and the recipient's key pair is used. Symmetric key encryption and decryption to achieve the same data confidentiality.
  • the sender encrypts a data with the symmetric key.
  • the sender encrypts the symmetric key with the recipient's public key.
  • the sender sends the encrypted symmetric key and the encrypted data to the recipient.
  • the recipient decrypts the encrypted symmetric key with the recipient's private key to obtain the symmetric key. Since only the recipient has the recipient's private key, only the recipient can obtain the The symmetric key.
  • the recipient decrypts the encrypted data with the symmetric key to obtain the data.
  • the sender's key pair is used to authenticate the sender's identity; instead, a sender's electronic signature is generated to authenticate the sender's identity and verify the content of the data.
  • the sender generates an electronic signature to ensure the data content is as follows:
  • the sender generates a first message digest of a data using a hash-function algorithm.
  • the sender encrypts the first message digest with the sender's private key to generate a sender's electronic signature from the data.
  • the sender sends the data and the sender's electronic signature to the recipient.
  • the recipient decrypts the encrypted first message digest with the sender's public key to obtain the first message digest. If the encrypted first message digest is successfully decrypted, the identity of the sender is authenticated. Using the same hash function algorithm, generating a second message digest from the received data, collating with the first message digest, and if the second message digest is identical to the first message digest, the received data is passed verification.
  • the sender generates a sender's electronic signature from a first data with the sender's private key.
  • the sender generates a second data including the first data and the sender's electronic signature.
  • the sender encrypts the second data with a symmetric key to generate an encrypted third data.
  • the sender encrypts the symmetric key with the recipient's public key to generate an encrypted fourth data.
  • the sender generates a fifth data including the encrypted third data and the encrypted fourth data.
  • the sender sends the fifth data to the recipient.
  • the recipient decrypts the encrypted fourth data with the recipient's private key to obtain the symmetric key. Since only the recipient owns the recipient's private key, the data security is maintained.
  • the recipient decrypts the encrypted third data with the symmetric key to obtain the first data and the sender's electronic signature.
  • the recipient verifies the sender's electronic signature with the sender's public key, and if the verification is successful, the sender's identity is authenticated because only the sender owns the sender's private key.
  • Another way to use a key pair is to achieve the same purpose of maintaining data confidentiality and authenticating the sender's identity:
  • the sender encrypts a first data with a symmetric key to generate an encrypted second data.
  • the sender encrypts the symmetric key with the recipient's public key to generate an encrypted third data.
  • the sender generates a fourth data including the encrypted third data and the encrypted second data.
  • the sender generates an electronic signature of the sender from the fourth data with the sender's private key.
  • the sender generates a fifth data including the fourth data and the sender's electronic signature.
  • the sender sends the fifth data to the recipient.
  • the recipient verifies the sender's electronic signature with the sender's public key, and if the verification is successful, the sender's identity is authenticated because only the sender owns the sender's private key. However, the person other than the recipient may obtain the fourth data regardless of whether the sender's public key is obtained to authenticate the sender's identity.
  • the recipient decrypts the encrypted third data with the recipient's private key to obtain the symmetric key. Since only the recipient owns the recipient's private key, data privacy is still maintained.
  • the recipient decrypts the encrypted second data with the symmetric key to obtain the first data.
  • the data is directly encrypted and decrypted with the recipient's key pair to maintain data confidentiality.
  • a symmetric key may be substituted.
  • the sender's key pair is used directly to encrypt and decrypt the data to authenticate the sender's identity.
  • the sender's electronic signature is replaced.
  • the present invention also employs another method of transmitting and returning a verification token by the sender's key pair with the recipient, by the sender.
  • the identity of the recipient is authenticated as follows:
  • the sender generates a first verification mark, which is composed of a text, a graphic, a sound, a voice, a video, or a combination thereof.
  • the sender encrypts the first verification token with the recipient's public key.
  • the sender sends the encrypted first verification token to the recipient.
  • the recipient decrypts the encrypted first verification token with the recipient's private key to obtain a second verification token, which should be identical to the first verification token.
  • the recipient encrypts the second verification token with the sender's public key.
  • the recipient sends the encrypted second verification token to the sender.
  • the sender decrypts the encrypted second verification token with the sender's private key to obtain the second verification token.
  • the sender verifies the second verification token and the first verification token; if the second verification token is identical to the first verification token, the identity of the recipient is authenticated.
  • FIG. 1 is a block diagram of a system architecture of a first preferred embodiment of a method for communicating in an open environment of an electronic communication system of the present invention
  • FIG. 2 is a block diagram of a system architecture of a second preferred embodiment of a method for communicating in an open environment of an electronic communication system of the present invention
  • FIG. 3 is a block diagram of a system architecture of a third preferred embodiment of the method for communicating in the open environment of the electronic communication system of the present invention in FIG. 2;
  • FIG. 4 is a block diagram showing the system architecture of a fourth preferred embodiment of the method for communicating in the open environment of the electronic communication system of the present invention in FIG. 2;
  • FIG. 5 is a block diagram of a system architecture of a fifth preferred embodiment of the method of communicating with the electronic communication system of the present invention in an open environment of FIG. 2.
  • a preferred embodiment of the present invention and a common method as set forth with the accompanying drawings including the other party obtaining a public key of a server computer; a client device submitting its public key to a management server computer, wherein the management server computer manages the client The account of the device; the public key of the client device is provided by the management server computer to other parties; the parties can authenticate each other and communicate in an open environment.
  • the drawings disclose the detailed flow of data transfer.
  • a communication process in which a server authenticates the identity of a user (initiator) who does not have an account is set forth.
  • the system includes an originating server 1, a responding server 2 and an initiating client 3; the three are connected to the communication network.
  • the originating server 1 is a host computer that manages an initiator account of the initiator, the initiator account has an initiator account name (Account ID); the response server 2 is a host computer, and the initiator is in the response server 2 There is no account; the originating client 3 is a local communication device, such as a computer or a mobile phone, used by the initiator to communicate with the response server 2.
  • the originating server 1 and the responding server 2 are each given a unique name, such as a domain name registered with an authority, for establishing a connection with the same.
  • the originating server 1, the responding server 2, and the originating client 3 can generate a private-public key pair to publicly cryptographically encrypt and decrypt electronic information, using a hash function algorithm (hash-function algorithm).
  • a message digest that produces electronic information can be generated.
  • the originating server 1, the responding server 2 and the initiating client 3 respectively generate a key pair and retain one of the private keys, and the originating server 1 can send an e-mail.
  • the originating server 1 can send an e-mail.
  • a first embodiment of the present invention is a method of communicating in an open environment by an electronic communication system, including a procedure for obtaining a public key and authenticating a client identity.
  • the method of the invention comprises the following steps:
  • Step 101 The response server 2 (or the originating server 1) provides a public key of the response server 2 (or the originating server 1) on a website, which is downloaded by a person; the website has a unique name, such as registration at an authority Domain name that can be used to establish a connection with it.
  • Step 102 The originating client 3, the originating server 1 (or the responding server 2) can use the exclusive name of the responding server 2 (or the originating server 1) to download the responding server 2 from the website (or the initiating The public key of server 1).
  • the public key of the response server 2 may not be downloaded via a website, and anyone connects the response server 2 (or the originating server 1) with the unique name of the response server 2 (or the originating server 1),
  • the response server 2 (or the originating server 1) provides the public key of the response server 2 (or the originating server 1).
  • the method of the present invention includes the following steps:
  • Step 201 The originating server 1 generates a first activation mark, and the first activation mark includes a text, a graphic, a sound, a voice, a video, or a combination thereof.
  • Step 202 The originating server 1 generates an electronic signature from the first activation token with its private key.
  • Step 203 The originating server 1 generates a first data, where the first data includes the first activation mark, the electronic signature, and a part of the initiator's account name, which can be recognized by the initiator without leaking all the initiations. Account name.
  • Step 204 The originating server 1 provides the first data to the initiator, such as by sending an email; if the received first data is not on the originating client 3, the initiator signs the first activation token with the The electronic signature is moved to the originating client 3.
  • Step 205 The originating client 3 verifies the electronic signature with the public key of the originating server 1. If the verification fails, the program ends. If the verification is successful, the next step is continued.
  • Step 206 The originating client 3 connects to the originating server 1.
  • Step 207 The initiating client 3 generates a second data, where the second data includes an account name of the initiator, a second activation flag, and a public key of the originating client 3, where the second activation flag is equivalent to the first An activation tag.
  • Step 208 The originating client 3 encrypts the second data with the public key of the originating server 1.
  • Step 209 The originating client 3 sends the encrypted second data to the originating server 1. As shown in FIG. 1, one of the information streams 31 represents the data stream of the encrypted second data.
  • Step 210 The originating server 1 decrypts the encrypted second data with its private key to obtain the initiator's account name, the second activation token, and the public key of the originating client 3.
  • Step 211 The originating server 1 verifies the first activation flag and the second activation flag. If the second activation flag is equal to the first activation flag, the originating server 1 saves the public key of the initiating client 3 and the The relevance of the initiator's account name.
  • the originating client 3 can authenticate the identity of the originating server 1 providing the first activation token to ensure the authenticity of the first activation token.
  • the first data only contains the account name of a part of the initiator, which can be recognized by the initiator and does not leak all the account names of the initiator, and has a certain degree of security.
  • the interceptor may not be able to immediately obtain the public key of the originating server 1 and encrypt the second data.
  • the second data contains the complete account name of the initiator and the second activation token, encrypted by the public key of the originating server 1, and only the originating server 1 owns its private key, and the account name of the initiator can be obtained. And verifying the second activation flag and the first activation flag.
  • the identity of the originating client 3 may be verified without using the aforementioned activation token, and an account password of the originating client 3 is used, as follows:
  • Step 301 The originating client 3 connects to the originating server 1.
  • Step 302 The originating client 3 generates a first data, where the first data contains one The account name of the originator, the account password, and the public key of the originating client 3.
  • Step 303 The originating client 3 encrypts the first data with the public key of the originating server 1.
  • Step 304 The originating client 3 sends the encrypted first data to the originating server 1. As shown in FIG. 1, one of the information streams 31 represents the data stream of the encrypted first data.
  • Step 305 The originating server 1 decrypts the encrypted first data with its private key to obtain the initiator's account name, the account password, and the public key of the originating client 3.
  • Step 306 The originating server 1 verifies the account password and saves the association between the public key of the originating client 3 and the account name of the initiator.
  • the originating server 1, the responding server 2, and the originating client 3 can obtain the originating server 1, the responding server 2, and the Initiate the public key of client 3.
  • the originating client 3 intends to communicate with the responding server 2, the originating client 3 is authenticated by the responding server 2, and the method of the present invention comprises the following steps:
  • Step 401 The originating client 3 connects to the response server 2.
  • Step 402 The originating client 3 generates a first data, where the first data includes an account name of the initiator and a unique name of the originating server 1.
  • Step 403 The originating client 3 sends the first data to the response server 2. As shown in FIG. 1, one of the information streams 32 represents the data stream of the first data.
  • Step 404 The response server 2 connects the originating server 1 according to the unique name of the originating server 1.
  • Step 405 The response server 2 generates a second data, where the second data contains the account name of the initiator.
  • Step 406 The response server 2 sends the second data to the originating server 1. As shown in FIG. 1, one of the information streams 21 represents the data stream of the second data.
  • Step 407 The third server sends a third data according to the originator's account name, and the third data contains the public key of the originating client 3.
  • Step 408 Using the key pair of the originating server 1, the third server sends the third data to the response server 2, and authenticates the identity of the originating server 1; as shown in FIG. 1, one of the information streams 12 represents The data stream of the third data.
  • Step 409 The response server 2 generates a verification mark containing a text, a graphic, a sound, a voice, a video or a combination thereof.
  • Step 410 Authenticate an identity with a verification token as previously described, use the key pair of the response server 2 and the key pair of the originating client 3, and send the verification token to the originating client 3 by the response server 2 And the originating client 3 sends back the verification token to authenticate the identity of the originating client 3; as shown in FIG. 1, two of the streams 23, 32 represent the data stream. If the authentication is successful, the initiating client 3 is allowed to perform further operations on the responding server 2.
  • Step 402' The originating client 3 encrypts the originator's account name with the public key of the originating server 1, the first data containing the encrypted originator's account name and the originating name of the originating server 1.
  • Step 405' The response server 2 generates a second data containing the account name of the encrypted initiator to replace the account name of the unencrypted initiator.
  • Step 406' the response server 2 sends the second data to the originating server 1.
  • the second data is an encrypted account name of the initiator, and the originating server 1 further uses its private The key decrypts the encrypted initiator's account name to obtain the initiator's account name.
  • the response server 2 obtains the public key of the originating client 3 through the originating server 1.
  • the originating server 1 manages the account of the originator using the originating client 3, most authoritatively providing the public key of its account holder.
  • the public key of the originating client 3 is provided by the private key encryption of the originating server 1, and the originating server 1 guarantees its authenticity.
  • the originating client 3 If the originating client 3 encrypts the initiator's account name with the public key of the originating server 1, and sends it to the responding server 2, the responding server 2 cannot know the originator's account name; The originator's account name will not be stolen by others.
  • the response server 2 authenticates the identity of the originating client 3 using the verification token, and causes the response server 2 to initiate the authentication procedure after obtaining the public key of the originating client 3 from the originating server 1. Otherwise, an additional step is required by the response server 2 to request the client 3 to initiate an authentication procedure, using the key pair of the originating client 3, and the originating client 3 sends redundant data to the responding server 2.
  • the identity of the client can be authenticated by a second server having no account of the client, and the second server can allow the client to operate on the second server. . Therefore, communication is done in an open environment, not in a closed environment; the latter only has an account on the server to operate.
  • a second preferred embodiment of the electronic communication system of the present invention illustrates the process of communicating with two users having accounts on different servers in different communication systems.
  • the embodiment further includes a response client 4.
  • the originating server 1, the responding server 2, the initiating client 3, and the responding client 4 are connected to a communication network.
  • the response client 4 is a local communication device, such as a computer or a mobile phone, used by a user (responder); the initiator using the originating client 3 intends to communicate with the responder; the initiator knows The account name of the responder managed by the response server 2. The originator's account name may contain the name of an initiator that allows the responder to identify the originator.
  • the response client 4 periodically detects the electronic information transmitted by the response server 2.
  • the response client 4 is capable of generating a key pair and storing a private key of the response client 4, encrypting and decrypting the electronic information by public cryptography, and generating a message digest of the electronic information using a hash function algorithm.
  • the method for communicating in an open environment includes an application for obtaining a public key and a program for authenticating a client identity; wherein the program for obtaining the public key comprises: the response client 4 Obtaining the step of responding to the public key of the server 2, similar to the step of obtaining the public key of the response server 2 by anyone in the first embodiment; the response server 2 obtaining the step of responding to the public key of the client 4, similar to the
  • the initiating server 1 obtains the step of initiating the public key of the client 3; and the step of the response server 2 obtaining the public key of the initiating client 3, as described in the first embodiment.
  • the identity of the client is authenticated.
  • the program further causes the initiator and the responder to authenticate and communicate with each other, and the method of the present invention includes the following steps:
  • Step 501 The originating client 3 connects to the response server 2, if not already.
  • Step 502 The originating client 3 generates a first data, where the first data contains the account name of the responder and the account name of the initiator.
  • Step 503 Use the key pair of the originating client 3 to the key pair with the responding server 2, and send the first data to the responding server 2 by the initiating client 3 to maintain data confidentiality and authenticate the initiating client.
  • Step 504 The response server 2 generates a second data according to the account name of the responder, and the second data contains the public key of the response client 4.
  • Step 505 Using the key pair of the response server 2 and the key pair of the originating client 3, the response data is sent by the response server 2 to the originating client 3 to maintain data confidentiality and authenticate the response server. 2's identity; as shown in FIG. 2, one of the information streams 23 represents the data stream of the second data.
  • Step 506 The response server 2 detects an Internet Protocol (IP) address of the originating client 3.
  • IP Internet Protocol
  • Step 507 The response server 2 generates a third data, where the third data contains the account name of the initiator, the Internet Protocol address of the originating client 3, and the public key of the originating client 3.
  • Step 508 Using the key pair of the response server 2 and the key pair of the response client 4, the response data is sent by the response server 2 to the response client 4 to maintain data confidentiality and authenticate the response server. 2's identity; as shown in FIG. 2, one of the information streams 24 represents the data stream of the third data.
  • Step 509 The responder decides whether to accept the invitation of the initiator according to the name of the initiator, and if the decision is not accepted, the program ends, otherwise the next step is continued.
  • Step 510 The response client 4 connects to the originating client 3 according to the Internet Protocol address of the originating client 3.
  • Step 511 The response client 4 generates a first verification mark, and the first verification mark includes a text, a graphic, a sound, a voice, a video, or a combination thereof.
  • Step 512 The response client 4 generates a fourth data, where the fourth data includes the respondent's account name and the first verification mark.
  • Step 513 Using the key pair of the responding client 4 with the key pair of the originating client 3, the responding client 4 sends the fourth data to the originating client 3 to maintain data confidentiality and authentication.
  • one of the streams 43 represents the data stream of the fourth data.
  • Step 514 The originating client 3 judges from the respondent's account name whether the originating client 3 is the object for which it intends to communicate; if not, the program ends, otherwise the next step is continued.
  • Step 515 The initiating client 3 generates a fifth data, where the fifth data includes the first verification mark as a second verification mark.
  • Step 516 Using the key pair of the originating client 3 and the key pair with the responding client 4, the initiating client 3 sends the fifth data to the responding client 4 to maintain data confidentiality and authentication.
  • the identity of the client 3 is initiated; as shown in FIG. 2, one of the streams 34 represents the data stream of the fifth data.
  • Step 517 The response client 4 checks the second verification mark and the first verification mark. If the second verification mark is equivalent to the first verification mark, the responding client 4 and the initiating client 3 can pass the same.
  • the communication protocol begins to communicate.
  • the present invention has many advantages when the two users communicate with each other, and some of the main advantages are as follows:
  • the invitee can connect to the invitee through the invitee's server to communicate with each other.
  • the response server 2 authenticates the identity of the originating client 3 and proceeds to the subsequent steps.
  • each user authenticates the other party's identity with the other party's public key; the other party's public key is provided by the other party's server, and the most authoritative is to provide the account holder's public key.
  • the transmitted data is encrypted with a key pair to maintain data confidentiality and authenticate the sender's identity.
  • FIG. 3 there is shown an electronic communication system structure similar to that of Fig. 2.
  • the initiating client 3 is not connected to the response server 2 to invite the responding client 4 to communicate; rather, the initiating server 1 communicates the invitation.
  • the electronic communication system communicates in an open environment differently than the second embodiment.
  • the alternative steps for the initiator and the responder to communicate with each other are as follows:
  • Step 601 The originating client 3 generates a first data, where the first data contains the unique name of the responding server 2, the account name of the responder, and the account name of the initiator.
  • Step 602 Use the key pair of the originating client 3 to the key pair with the originating server 1, and send the first data to the originating server 1 by the initiating client 3 to maintain data confidentiality and authenticate the originating client.
  • Step 603 The originating server 1 detects an internet protocol address of the originating client 3.
  • Step 604 The originating server 1 generates a second data, where the second data includes the account name of the responder, the account name of the initiator, the internet protocol address of the originating client 3, and the public key of the originating client 3. .
  • Step 605 The originating server 1 connects to the response server 2 according to the unique name of the response server 2.
  • Step 606 Using the key pair of the originating server 1 and the key pair with the response server 2, the originating server 1 sends the second data to the response server 2 to maintain data confidentiality and authenticate the originating server 1 Identity; as shown in FIG. 3, one of the information streams 12 represents the data stream of the second data.
  • Step 607 The response server 2 generates a third according to the account name of the responder. Data, the third data containing the public key of the response client 4.
  • Step 608 Using the key pair of the response server 2 to the key pair with the originating server 1, the third data is sent by the response server 2 to the originating server 1 to maintain data confidentiality and authenticate the response server 2 Identity; as shown in FIG. 3, one of the information streams 21 represents the data stream of the third data.
  • Step 609 The originating server 1 generates a fourth data, where the fourth data contains the public key of the response client terminal 4.
  • Step 610 Using the key pair of the originating server 1 and the key pair of the initiating client 3, the initiating server 1 sends the fourth data to the initiating client 3 to maintain data confidentiality and authenticate the initiating server.
  • Step 611 The response server 2 generates a fifth data containing the initiator's account name, the Internet Protocol address of the originating client 3, and the public key of the originating client 3.
  • Step 612 Use the key pair of the response server 2 to the key pair with the response client 4, and send the fifth data to the response client 4 by the response server 2 to maintain data confidentiality and authenticate the response server 2 Identity; as shown in FIG. 3, one of the information streams 24 represents the data stream of the fifth data.
  • Step 613 According to the initiator's account name, the responder decides whether to accept the invitation of the initiator, and if the decision is not accepted, the program ends, otherwise the next step is continued.
  • Step 614 The response client 4 connects to the originating client 3 according to the Internet Protocol address of the originating client 3.
  • Step 615 The response client 4 generates a first verification mark, and the first verification mark includes a text, a graphic, a sound, a voice, a video, or a combination thereof.
  • Step 616 Using the key pair of the response client 4 with the key pair of the originating client 3, the response client 4 sends the first verification token to the originating client 3, and the originating client 3, returning the first verification token to the response client 4 to authenticate the identity of the originating client 3; as shown in FIG. 3, wherein the two information streams 43, 34 represent the data streams, and if the authentication fails, the process ends. Program, otherwise continue with the next step.
  • Step 617 The response client 4 generates a sixth data, and the sixth data includes the ringing The account name of the person.
  • Step 618 Using the key pair of the responding client 4 with the key pair of the originating client 3, the responding client 4 sends the sixth data to the originating client 3 to maintain data confidentiality and authenticate the In response to the identity of the client 4; as shown in FIG. 3, one of the streams 43 represents the data stream of the sixth data.
  • Step 619 The originating client 3 judges from the respondent's account name whether the originating client 3 is an object for which it intends to communicate; if so, the initiating client 3 and the responding client 4 can pass through The communication protocol begins to communicate.
  • the two users can communicate with each other through the server of the inviter and the server of the invitee.
  • the originating server 1 authenticates the identity of the originating client 3 and proceeds to the subsequent steps.
  • each user authenticates the other party's identity with the other party's public key; the other party's public key is provided by the other party's server, and the most authoritatively provides the account holder's public key.
  • the transmitted data is encrypted with a key pair to maintain data confidentiality and authenticate the sender's identity.
  • the two users obtain the other party's information through their respective servers, and the two users may be familiar with their servers.
  • the step of mutual authentication may take steps different from the foregoing second preferred embodiment, depending on mutual authentication.
  • the response client 4 or the originating client 3 starts communicating.
  • FIG. 4 there is shown an electronic communication system structure similar to that of Fig. 2. 4 illustrates an inviter (initiator) inviting an invitee (responder) to access a resource stored by the initiator on the initiator's server; the responder has no account on the initiator's server; The initiator's server cannot access the initiator's resources.
  • an electronic communication system communicates in an open environment
  • the initiator stores the initiator's resource on its server, but prohibits the initiator's server from accessing the initiator's resource.
  • the method of the present invention includes the following steps:
  • Step 701 The originating client 3 establishes a resource, which includes a text, a graphic, a sound, a voice, a video, or a combination thereof.
  • Step 702 The originating client 3 encrypts the resource with a symmetric key.
  • Step 703 The originating client 3 sends the encrypted resource to the originating server 1.
  • Step 704 The originating server 1 saves the encrypted resource.
  • the method of the present invention is used to store the resources of the client on the server and has many advantages.
  • One of the main advantages is that the originating server 1 cannot access the resources of the initiator because the originating server 1 does not have the Symmetric key, the encrypted resource cannot be decrypted.
  • the method of the present invention comprises the following steps:
  • Step 801 The originating client 3 generates a first data, where the first data contains a unique name of the response server 2 and an account name of the responder.
  • Step 802 The originating client 3 sends the first data to the originating server 1, as shown in FIG. 4, where an information stream 31 represents a data stream of the first data.
  • Step 803 The originating server 1 generates a second data, where the second data contains the account name of the responder.
  • Step 804 The originating server 1 connects to the response server 2 according to the unique name of the response server 2.
  • Step 805 The originating server 1 sends the second data to the response server 2, as shown in FIG. 4, wherein an information stream 12 represents a data stream of the second data.
  • Step 806 The response server 2 generates a third data according to the account name of the responder, the third data containing the account name of the responder and the public key of the response client 4.
  • Step 807 The response server 2 encrypts the third data with its private key.
  • Step 808 The response server 2 sends the encrypted third data to the originating server 1. As shown in FIG. 4, one of the information streams 21 represents the data stream of the third data.
  • Step 809 The originating server 1 decrypts the encrypted third data by using the public key of the response server 2 to obtain and save the respondent's account name and the response client 4 Public key.
  • Step 810 The originating server 1 generates a fourth data, where the fourth data contains the public key of the response client 4.
  • Step 811 The originating server 1 encrypts the fourth data with its private key.
  • Step 812 The originating server 1 sends the encrypted fourth data to the originating client 3. As shown in FIG. 4, one of the information streams 13 represents the data stream of the encrypted fourth data.
  • Step 813 The originating client 3 decrypts the encrypted fourth data by using the public key of the originating server 1 to obtain the public key of the responding client 4.
  • the method of the present invention has a number of advantages, some of which are as follows:
  • the originating client 3 obtains the public key of the responding client 4 from the responding server 2 through the originating server 1; the responding server 2 manages the account of the responder using the responding client 4, which is the most authoritative Provide the public key of its account holder.
  • the method of the present invention comprises the following steps:
  • Step 901 The originating client 3 encrypts the symmetric key with the public key of the responding client 4; as described in the foregoing paragraph, the symmetric key has been used to store the originating on the originating server 1. Encrypted resources.
  • Step 902 The originating client 3 generates a first data, the first data containing the initiator's account name, the response server 2's unique name, the respondent's account name, and the encrypted symmetric key.
  • Step 903 Use the key pair of the originating client 3 to pair with the originating server 1, and send the first data to the originating server 1 by the initiating client 3 to maintain data confidentiality and authenticate the initiating client. 3's identity; as shown in FIG. 4, one of the information streams 31 represents the data stream of the first data.
  • Step 904 The originating server 1 generates a second data containing the account name of the responder, the unique name of the originating server 1, the account name of the initiator, and the encrypted symmetric key.
  • Step 905 The originating server 1 connects to the response server 2 according to the unique name of the response server 2.
  • Step 906 Using the key pair of the originating server 1 and the key pair of the responding server 2, the originating server 1 sends the second data to the responding server 2 to maintain data confidentiality and authenticate the identity of the originating server 1. As shown in FIG. 4, one of the information streams 12 represents the data stream of the second data.
  • Step 907 The response server 2 generates a third data containing the unique name of the originating server 1, the account name of the initiator, and the encrypted symmetric key.
  • Step 908 Using the key pair of the response server 2 and the key pair of the response client 4, according to the account name of the responder, the third data is sent by the response server 2 to the response client 4 to maintain Data privacy and authentication
  • Step 909 The response client 4 connects to the originating server 1 according to the unique name of the originating server 1.
  • Step 910 The response client 4 generates a fourth data, the fourth data containing the initiator's account name and the respondent's account name.
  • Step 911 When the initiating client 3 obtains the public key of the responding client 4 as described above, since the originating server 1 saves the account name of the responder and the public key of the responding client 4, the response client 4 can be used.
  • the key pair is sent by the response client 4 to the originating server 1 to authenticate the identity of the responding client 4; as shown in FIG. 4, one of the information streams 41 represents the data of the fourth data. Flow; if the above authentication fails, the program ends, otherwise continue with the following steps.
  • Step 912 According to the initiator's account name and the respondent's account name, the originating server 1 sends the encrypted initiator's resource to the responding client 4, wherein the encrypted initiator's resources are as in the foregoing paragraph.
  • the resource is sent by the originating client 3 and stored on the initiator of the originating server 1; as shown in FIG. 4, one of the information streams 14 represents a data stream for transmitting the resource of the encrypted initiator.
  • Step 913 The response client 4 decrypts the encrypted symmetric key with its private key to obtain the symmetric key.
  • Step 914 The response client 4 decrypts the encrypted initiator's resource with the symmetric key to obtain the initiator's resource.
  • the method of the present invention has many advantages for the responder, the responder does not have an account on the initiator's server, but can still authenticate the identity of the server and access the resources of the initiator stored on the initiator server, some of which are mainly
  • the advantages are as follows:
  • the initiator's resources are encrypted with a symmetric key to maintain data confidentiality; without the symmetric key, no one can obtain the initiator's resources.
  • the initiator's server cannot access the initiator's resource, the initiator's server can still authenticate the responder's identity to allow the responder to obtain the encrypted initiator's resource, even if the response There is no account on the initiator's server.
  • FIG. 5 a structure similar to that of the electronic communication system of FIG. 4 is shown.
  • the responder is not allowed to connect to the initiator's server to access the initiator's resources from the initiator's server; instead, the initiator's server and the responder's server may The originator's resources are sent to the responder.
  • a fifth preferred embodiment of the method for communicating an electronic communication system of the present invention in an open environment wherein the initiator stores the initiator's resource on the initiator's server, prohibiting the initiator's server from accessing the initiator
  • the originating client 3 obtains the public key of the responding client 4; the steps are the same as the fourth embodiment of the aforementioned method of the present invention.
  • the method of the present invention further transmits the resource of the initiator stored in the originating server 1 to the responding client 4, the steps of which are as follows:
  • Step 1001 As described above, the originating client 3 encrypts the symmetric key with the public key of the responding client 4; the symmetry before the originating client 3 stores the originator's resource to the originating server 1 The key is used to encrypt the originator's resources.
  • Step 1002 The originating client 3 generates a first data, where the first data includes an account name of the initiator, a unique name of the response server 2, and an account name of the responder. And the encrypted symmetric key.
  • Step 1003 Use the key pair of the originating client 3 to the key pair with the originating server 1, and send the first data to the originating server 1 by the initiating client 3 to maintain data confidentiality and authenticate the initiating client.
  • Step 1004 The originating server 1 generates a second data according to the initiator's account name, where the second data includes the respondent's account name, the initiator's account name, the encrypted symmetric key, and the The source of the encrypted initiator.
  • Step 1005 The originating server 1 connects to the response server 2 according to the unique name of the response server 2.
  • Step 1006 Using the key pair of the originating server 1 and the key pair of the responding server 2, the originating server 1 sends the second data to the responding server 2 to maintain data confidentiality and authenticate the identity of the originating server 1. As shown in FIG. 5, one of the information streams 12 represents the data stream of the second data.
  • Step 1007 The response server 2 generates a third data containing the initiator's account name, the encrypted symmetric key, and the encrypted initiator's resources.
  • Step 1008 Using the key pair of the response server 2 with the key pair of the response client 4, the response server 2 sends the third data to the response client 4 according to the account name of the responder to maintain Data privacy and authentication
  • Step 1009 The responder views the account name of the initiator. If the responder is not interested in obtaining the resource of the initiator, the program ends, otherwise the next step is continued.
  • Step 1010 The response client 4 decrypts the encrypted symmetric key with its private key to obtain the symmetric key.
  • Step 1011 The response client 4 decrypts the encrypted initiator's resource with the symmetric key to obtain the initiator's resource.
  • the method of the present invention has a number of other advantages that allow the responder to obtain the resources of the initiator stored on the initiator's server, some of which have the following major advantages:
  • the initiator's resources are encrypted with a symmetric key to maintain data confidentiality; if not With this symmetric key, no one can get the resources of the initiator.
  • the initiator's server cannot access the initiator's resource, the initiator's resource is still sent to the responder without waiting for the responder to connect to the initiator's server, so the initiator's server does not need to Keep the initiator's resources for too long.
  • the present invention provides an electronic communication system that can be applied in an open environment, allowing a user to perform operations on a server, even if the user does not have an account on the server, the server can be authenticated by the server; Users have accounts on different servers in different electronic communication systems, which can authenticate and communicate with each other; even if an invitee has no account on the server of the inviter, it can still access the server stored on the inviter.
  • the inviter's resources can be applied in an open environment, allowing a user to perform operations on a server, even if the user does not have an account on the server, the server can be authenticated by the server; Users have accounts on different servers in different electronic communication systems, which can authenticate and communicate with each other; even if an invitee has no account on the server of the inviter, it can still access the server stored on the inviter.
  • the inviter's resources can be applied in an open environment, allowing a user to perform operations on a server, even if the user does not have an account on the server, the server
  • the inviter's resources may be sent by the originating client 3 through the originating server 1 instead of transmitting resources already stored in the originating server 1 from the originating server 1.
  • Another example would be to send the inviter's resources to the invitee and change the remittance of the more authenticated identity.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明涉及一种电子通信系统在开放环境中通信的方法,其通过一服务器来认证一未设有帐户的使用人,允许该使用人在该服务器上进行操作;在不同电子通信系统中的不同服务器上设有帐户的用户能彼此认证身份,以一共同的通信协议在不同的通信系统间进行通信;当一邀请者在一服务器上储存资源,邀请一在该服务器没有帐户的受邀者存取资源时,该服务器能认证该受邀者的身份,让该受邀者存取该邀请者的资源,除了该邀请者与该受邀者以外,没有其他人能存取该邀请者的资源。

Description

电子通信系统在开放环境中通信的方法 技术领域
本发明涉及一种电子通信系统,尤指一种电子通信系统在开放环境中通信的方法。
背景技术
以往,在一服务器设有帐户的使用人才可以利用该服务器提供的服务,未设有帐户的人不能利用该服务器提供的服务。例如一使用人在一所学校或公共图书馆设有帐户,该使用人可以利用该学校或公共图书馆的资源;但是如果该使用人在第二所学校或公共图书馆未设有帐户,由于该第二所学校或公共图书馆不能认证该使用人的身份,该使用人就不能利用该第二所学校或公共图书馆的资源。
同样地,在现有的电子通信系统中,两个使用人必须在同一电子通信系统中都设有帐户,该两个使用人在连接通信以前,才能由该电子通信系统中的服务器认证身份。因此,现有的电子通信只能在一电子通信系统内封闭的环境中进行。以一即时信息系统为例,只有在同一即时信息系统设有帐户的使用人才能够互相通信,在不同即时信息系统分别设有帐户的两个使用人,便不能够以各自的帐户互相通信。现有的电子通信系统限制了不同系统之间的通信,主要的一个问题便是跨越不同电子通信系统的认证身份。
此外,由一邀请者邀请一受邀者,在一邀请者的服务器上存取一些邀请者的资源,如果该受邀者于该服务器没有帐户,目前现有技术的一种典型方式是通过一电子邮件提供一超链接与一存取码给该受邀者,该受邀者可连接到该服务器,并存取该邀请者的资源,但是该超链接与该存取码可能被他人窃取;而另一种方式,是该受邀者在同一服务器也设有帐户。如此一来,该邀请者和该受邀者都必须在同一服务器设有帐户,在一个封闭环境中进行通信。
发明内容
为要解决上述现有技术的不足,本发明的主要目的是提供一种电 子通信系统在开放环境中通信的方法,使得一服务器能够认证一使用人的身份,即使该使用人于该服务器没有帐户,该服务器仍可以根据电子通信系统的规定向该使用人提供服务。例如:一学生设有一学校图书馆的帐户,该学生可被未设有帐户的其他学校的图书馆认证身份,根据其他学校图书馆的规定,利用其他学校图书馆的资源。
本发明还提供了在不同电子通信系统中设有帐户的不同使用人彼此认证身份,并进行通信;例如在不同的即时信息系统间彼此认证,并以文字沟通、网络聊天、照片交换、文件交换、视频通信、等等方式进行通信。
本发明还可让一邀请者邀请一受邀者存取该邀请者储存于一服务器上的资源,即使该受邀者于该服务器上没有帐户,该受邀者的身份可由该服务器认证。该邀请者的资源只能由该邀请者及该受邀者存取,该服务器不能存取。
为维护数据保密,在一发送者与一接收者之间使用一密钥对,该密钥对主要是由一公钥和一私钥所组成,如此数据不会被泄漏给他人,使用该密钥对发送隐密数据的步骤如下:
1、该发送者以该接收者的公钥将一数据加密。
2、该发送者发送该已加密的数据至该接收者。
3、该接收者以该接收者的私钥将收到的该已加密的数据进行解密,以获得该数据,由于仅该接收者拥有该接收者的私钥,故数据保密得以维护。
使用一密钥对来认证一身份的步骤如下:
1、该发送者以该发送者的私钥将一数据加密。
2、该发送者发送该已加密的数据至该接收者。
3、该接收者以该发送者的公钥将收到的已加密的数据进行解密,由于仅该发送者拥有该发送者的私钥,如果解密成功,则该发送者的身份获得认证。
由于一些原因,在业界中并不用该接收者的密钥对直接将数据加密、解密,而是以对称密码学中的一对称密钥将数据加密,再用该接收者的密钥对将该对称密钥加密、解密,达到相同的数据保密的目的。
为维护数据保密,使用该对称密钥及该接收者的密钥对的步骤如 下:
1、该发送者以该对称密钥将一数据加密。
2、该发送者以该接收者的公钥将该对称密钥加密。
3、该发送者将该已加密的对称密钥及该已加密的数据发送至该接收者。
4、该接收者以该接收者的私钥将该已加密的对称密钥进行解密,以获得该对称密钥,由于仅该接收者拥有该接收者的私钥,故只有该接收者可以取得该对称密钥。
5、该接收者以该对称密钥将该已加密的数据进行解密,以获得该数据。
不用该发送者的密钥对直接将数据加密、解密,以认证该发送者的身份;而是产生一发送者的电子签章,以认证该发送者的身份,并验证数据的内容。该发送者产生一电子签章,确保数据内容的步骤如下:
1、该发送者使用一散列函数算法(hash-function algorithm)产生一数据的一第一消息摘要。
2、该发送者以该发送者的私钥将该第一消息摘要加密,以从该数据产生一发送者的电子签章。
3、该发送者将该数据及该发送者的电子签章发送至该接收者。
4、该接收者以该发送者的公钥将该已加密的第一消息摘要解密,获得该第一消息摘要。如果该已加密的第一消息摘要被成功的解密,则该发送者的身份通过认证。使用相同的散列函数算法,从接收到的该数据产生一第二消息摘要,与该第一消息摘要核对,如果该第二消息摘要等同于该第一消息摘要,则接收到的该数据通过验证。
为维护数据保密及认证该发送者身份,一种使用密钥对的方式如下:
1、该发送者以该发送者的私钥,从一第一数据产生一发送者的电子签章。
2、该发送者产生一第二数据,其中包括该第一数据与该发送者的电子签章。
3、该发送者以一对称密钥将该第二数据加密,产生一加密的第三 数据。
4、该发送者以该接收者的公钥将该对称密钥加密,产生一加密的第四数据。
5、该发送者产生一第五数据,其中包括该已加密的第三数据与该已加密的第四数据。
6、该发送者发送该第五数据至该接收者。
7、该接收者以该接收者的私钥将该已加密的第四数据解密以获得该对称密钥,由于只有该接收者拥有该接收者的私钥,故数据保密获得维护。
8、该接收者以该对称密钥将该已加密的第三数据解密,以获得该第一数据及该发送者的电子签章。
9、该接收者以该发送者的公钥验证该发送者的电子签章,如果验证成功,则该发送者的身份获得认证,因为只有该发送者拥有该发送者的私钥。
为要达到维护数据保密及认证该发送者身份的相同目的,使用密钥对的另一种方式如下:
1、该发送者以一对称密钥将一第一数据加密,以产生一加密的第二数据。
2、该发送者以该接收者的公钥将该对称密钥加密,以产生一加密的第三数据。
3、该发送者产生一第四数据,其中包括该已加密的第三数据和该已加密的第二数据。
4、该发送者以该发送者的私钥,从该第四数据产生一发送者的电子签章。
5、该发送者产生一第五数据,其中包括该第四数据和该发送者的电子签章。
6、该发送者发送该第五数据至该接收者。
7、该接收者以该发送者的公钥验证该发送者的电子签章,如果验证成功,则该发送者的身份获得认证,因为只有该发送者拥有该发送者的私钥。但是,接收者以外的人,无论是否获有该发送者的公钥去认证该发送者的身份,也可能获得该第四数据。
8、该接收者以该接收者的私钥将该已加密的第三数据解密,以获得该对称密钥,由于仅该接收者拥有该接收者的私钥,故数据保密仍然获得维护。
9、该接收者以该对称密钥将该已加密的第二数据解密,以获得该第一数据。
为了专注于本发明的特征,将说明简化起见,在本文的叙述中,直接以接收者的密钥对将数据加密与解密,以维护数据保密,在具体实施中,可采取一对称密钥替代使用;而以发送者的密钥对直接用来将数据加密与解密,以认证发送者的身份,在具体实施中,则以发送者的电子签章替代。
不同于前面段落中所描述使用发送者密钥对的典型步骤,本发明也采用另一种方法,以该发送者与该接收者的密钥对来发送与返回一验证标记,由该发送者认证该接收者的身份,其方法如下:
1、该发送者产生一第一验证标记,该第一验证标记是由一文字、一图形、一声音、一语音、一视频或其结合所构成。
2、该发送者以该接收者的公钥将该第一验证标记加密。
3、该发送者将该已加密的第一验证标记发送至该接收者。
4、该接收者以该接收者的私钥将该已加密的第一验证标记解密,以获得一第二验证标记,该第二验证标记应等同于该第一验证标记。
5、该接收者以该发送者的公钥将该第二验证标记加密。
6、该接收者发送该已加密的第二验证标记至该发送者。
7、该发送者以该发送者的私钥将该已加密的第二验证标记解密,以获得该第二验证标记。
8、该发送者核对该第二验证标记与该第一验证标记;如果该第二验证标记等同于该第一验证标记,则该接收者的身份获得认证。
本发明的其他目的、优点及新颖性特征,通过以下具体实施方式的详细说明并配合参考附图,将会显得更加清楚。
附图说明
图1是本发明电子通信系统在开放环境中通信的方法的第一优选实施例的系统架构框图;
图2是本发明电子通信系统在开放环境中通信的方法的第二优选实施例的系统架构框图;
图3是图2中本发明电子通信系统在开放环境中通信的方法的第三优选实施例的系统架构框图;
图4是图2中本发明电子通信系统在开放环境中通信的方法的第四优选实施例的系统架构框图;
图5是图2中本发明电子通信系统在开放环境中通信的方法的第五优选实施例的系统架构框图。
具体实施方式
本发明的优选实施例及配合附图阐述的共同的方法,包括其他方获得一服务器电脑的公钥;一客户端装置提交其公钥给一管理服务器电脑,其中该管理服务器电脑管理该客户端装置的帐户;由该管理服务器电脑提供该客户端装置的公钥给其他方;各方能够彼此认证身份,在开放的环境中进行通信。各附图公开了数据传递的详细流程。
参考图1所示,本发明电子通信系统的第一优选实施例,其中阐述了一服务器认证未设有帐户的一使用人(发起者)的身份的通信过程。系统包括一发起服务器1、一响应服务器2与一发起客户端3;三者连接通信网络。
该发起服务器1是一主机电脑,管理该发起者的一发起者帐户,该发起者帐户有一发起者帐户名称(Account ID);该响应服务器2是一主机电脑,该发起者在该响应服务器2未设有帐户;该发起客户端3是一本地通信装置,例如一电脑或一移动电话,由该发起者使用,意图与该响应服务器2进行通信。
该发起服务器1与该响应服务器2分别被赋予一专属名称,如一在权威机构注册的域名,可用于与其建立连接。
该发起服务器1、该响应服务器2及该发起客户端3都能产生公私密钥对(private-public key pair),以公开密码学加密及解密电子信息,使用散列函数算法(hash-function algorithm)产生电子信息的消息摘要。
该发起服务器1、该响应服务器2及该发起客户端3分别产生一密钥对并保留其中一私钥(private key),该发起服务器1可发送电子邮 件至该发起客户端3。
本发明第一实施例是一个电子通信系统在开放环境中通信的方法,包括获取公钥和认证一客户端身份的程序。本发明的方法包括以下步骤:
步骤101:该响应服务器2(或该发起服务器1)在一网站上提供该响应服务器2(或该发起服务器1)的公钥,由人下载;该网站具有一专属名称,如一在权威机构注册的域名,可用于与其建立连接。
步骤102:该发起客户端3、该发起服务器1(或该响应服务器2)都可使用该响应服务器2(或该发起服务器1)的专属名称,从该网站下载该响应服务器2(或该发起服务器1)的公钥。
该响应服务器2(或该发起服务器1)的公钥可不经由网站下载,任何人以该响应服务器2(或该发起服务器1)的专属名称连接该响应服务器2(或该发起服务器1),由该响应服务器2(或该发起服务器1)提供该响应服务器2(或该发起服务器1)的公钥。
如前段所述,该发起客户端3获得该发起服务器1的公钥以后,进一步由该发起服务器1获得该发起客户端3的公钥,本发明的方法包括以下步骤:
步骤201:该发起服务器1产生一第一激活标记,该第一激活标记含有一文字、一图形、一声音、一语音、一视频或其结合。
步骤202:该发起服务器1以其私钥从该第一激活标记产生一电子签章。
步骤203:该发起服务器1产生一第一数据,该第一数据含有该第一激活标记、该电子签章以及该发起者的帐户名称的一部分,可由该发起者辨识而不会泄漏全部的发起者的帐户名称。
步骤204:该发起服务器1提供该第一数据给该发起者,如通过发送电子邮件;如果接收的该第一数据不在该发起客户端3上,则该发起者将该第一激活标记与该电子签章移至该发起客户端3。
步骤205:该发起客户端3以该发起服务器1的公钥验证该电子签章,如果验证失败,则结束程序,如果验证成功,则继续执行下一步骤。
步骤206:该发起客户端3连接该发起服务器1。
步骤207:该发起客户端3产生一第二数据,该第二数据含有该发起者的帐户名称、一第二激活标记以及该发起客户端3的公钥,其中该第二激活标记等同该第一激活标记。
步骤208:该发起客户端3以该发起服务器1的公钥将该第二数据加密。
步骤209:该发起客户端3发送该已加密的第二数据至该发起服务器1,如图1所示,其中一信息流31表示该已加密的第二数据的数据流。
步骤210:该发起服务器1以其私钥将该已加密的第二数据解密,以获得该发起者的帐户名称、该第二激活标记以及该发起客户端3的公钥。
步骤211:该发起服务器1核对该第一激活标记和该第二激活标记,如果该第二激活标记等同于该第一激活标记,则该发起服务器1保存该发起客户端3的公钥与该发起者的帐户名称的关联性。
根据以上的说明,该公钥取得程序的一些主要优点如下:
1、通过验证该发起服务器1的电子签章,该发起客户端3可认证提供该第一激活标记的该发起服务器1的身份,保证该第一激活标记的真实性。
2、该第一数据仅含该发起者一部分的帐户名称,可由该发起者辨识且不会泄漏该发起者全部的帐户名称,具有一定程度的安全性。
3、即使该第一激活标记被他人截获,截获者可能无法立即取得该发起服务器1的公钥,将该第二数据加密。
4、该第二数据含有该发起者完整的帐户名称以及该第二激活标记,以该发起服务器1的公钥加密,仅有该发起服务器1拥有其私钥,可以获得该发起者的帐户名称,并核对该第二激活标记与该第一激活标记。
当该发起客户端3提供其公钥至该发起服务器1,可不使用前述的激活标记验证该发起客户端3的身份,而使用该发起客户端3的一帐户密码,步骤如下:
步骤301:该发起客户端3连接该发起服务器1。
步骤302:该发起客户端3产生一第一数据,该第一数据含有一发 起者的帐户名称、该帐户密码以及该发起客户端3的公钥。
步骤303:该发起客户端3以该发起服务器1的公钥将该第一数据加密。
步骤304:该发起客户端3发送该已加密的第一数据至该发起服务器1,如图1所示,其中一信息流31表示该已加密的第一数据的数据流。
步骤305:该发起服务器1以其私钥将该已加密的第一数据解密,以获得该发起者的帐户名称、该帐户密码以及该发起客户端3的公钥。
步骤306:该发起服务器1验证该帐户密码,并保存该发起客户端3的公钥与该发起者的帐户名称的关联性。
除了该响应服务器2没有该发起客户端3的公钥外,在如前段所述,该发起服务器1、该响应服务器2以及该发起客户端3可获得该发起服务器1、该响应服务器2以及该发起客户端3的公钥。当该发起客户端3意图与该响应服务器2进行通信时,由该响应服务器2认证该发起客户端3身份,本发明的方法包括以下步骤:
步骤401:该发起客户端3连接该响应服务器2。
步骤402:该发起客户端3产生一第一数据,该第一数据含有该发起者的帐户名称、该发起服务器1的专属名称。
步骤403:该发起客户端3发送该第一数据至该响应服务器2,如图1所示,其中一信息流32表示该第一数据的数据流。
步骤404:该响应服务器2根据该发起服务器1的专属名称连接该发起服务器1。
步骤405:该响应服务器2产生一第二数据,该第二数据含有该发起者的帐户名称。
步骤406:该响应服务器2发送该第二数据至该发起服务器1,如图1所示,其中一信息流21表示该第二数据的数据流。
步骤407:根据该发起者的帐户名称、该发起服务器1产生一第三数据,该第三数据含有该发起客户端3的公钥。
步骤408:使用该发起服务器1的密钥对,由该发起服务器1发送该第三数据至该响应服务器2,并认证该发起服务器1的身份;如图1所示,其中一信息流12表示该第三数据的数据流。
步骤409:该响应服务器2产生一验证标记,该验证标记含有一文字、一图形、一声音、一语音、一视频或其结合。
步骤410:如先前所述以一验证标记认证一身份,使用该响应服务器2的密钥对和该发起客户端3的密钥对,由该响应服务器2发送该验证标记至该发起客户端3,并由该发起客户端3送回该验证标记,以认证该发起客户端3的身份;如图1所示,其中两个信息流23、32表示数据流。如果认证成功,则允许该发起客户端3于该响应服务器2上执行进一步的操作。
如有必要保留该发起者的帐户名称为隐密数据,使该响应服务器2或其他人无法得知,上述认证客户端身份的程序可以修改如下:
步骤402’:该发起客户端3以该发起服务器1的公钥将该发起者的帐户名称加密,该第一数据含有该已加密的发起者的帐户名称与该发起服务器1的专属名称。
步骤405’:该响应服务器2产生一第二数据,该第二数据含有该已加密的发起者的帐户名称,以代替未加密的发起者的帐户名称。
步骤406’:该响应服务器2发送该第二数据至该发起服务器1,在获得该第二数据以后,该第二数据是已加密的该发起者的帐户名称,该发起服务器1进一步以其私钥将该已加密的发起者的帐户名称解密,以获得该发起者的帐户名称。
根据以上的说明,该客户端身份认证程序的一些主要优点如下:
1、该响应服务器2通过该发起服务器1获取该发起客户端3的公钥。该发起服务器1管理使用该发起客户端3的该发起者的帐户,最具有权威性地提供其帐户持有人的公钥。
2、不需要任何第三方涉入活动,不论是提供该发起客户端3的公钥或是证明该发起客户端3的公钥。
3、该发起客户端3的公钥以发起服务器1的私钥加密提供,由该发起服务器1保证其真实性。
4、如果该发起客户端3以该发起服务器1的公钥将该发起者的帐户名称加密,发送至该响应服务器2,该响应服务器2无法得知该发起者的帐户名称;而且在传输数据时,该发起者的帐户名称不会被其他人窃取。
5、该响应服务器2使用验证标记认证该发起客户端3的身份,让该响应服务器2在从发起服务器1获得发起客户端3的公钥后,得以发起认证程序。否则,需要额外的步骤由响应服务器2要求发起客户端3发起认证程序,使用发起客户端3的密钥对,由发起客户端3发送冗余的数据至该响应服务器2。
6、只要一客户端在一第一服务器设有一帐户,该客户端的身份可被该客户端没有帐户的一第二服务器认证,该第二服务器可允许该客户端在该第二服务器上进行操作。因此,通信是在开放的环境中进行,而不是在封闭的环境中;后者只有客户端在服务器上有帐户才能进行操作。
参考图2所示,本发明电子通信系统的一第二优选实施例,其中说明在不同通信系统中不同服务器上设有帐户的两个使用人,相互通信的过程。不同于前述电子通信系统的第一实施例,本实施例进一步包括一响应客户端4。该发起服务器1、该响应服务器2、该发起客户端3及该响应客户端4连接通信网络。
该响应客户端4是一本地通信装置,如一电脑或一移动电话,由一使用人(响应者)使用;使用该发起客户端3的该发起者意图与该响应者进行通信;该发起者知道由该响应服务器2管理的该响应者的帐户名称。该发起者的帐户名称可含有一发起者的名称,可以让该响应者辨识该发起者。该响应客户端4定时侦收由该响应服务器2发送的电子信息。该响应客户端4能够产生一密钥对及保存该响应客户端4的一私钥,可通过公开密码学将电子信息加密、解密,及使用散列函数算法产生电子信息的消息摘要。
本发明第二优选实施例中,电子通信系统在一开放环境中通信的方法包括一获得公钥的程序及一认证客户端身份的程序;其中该获得公钥的程序包括:该响应客户端4获得该响应服务器2的公钥的步骤,类似于第一实施例中任何人获得该响应服务器2的公钥的步骤;该响应服务器2获得该响应客户端4的公钥的步骤,类似于第一实施例中该发起服务器1获得该发起客户端3的公钥的步骤;以及该响应服务器2获得该发起客户端3的公钥的步骤,如第一实施例中所述。
与前述第一优选实施例不同之处,本实施例中认证客户端身份的 程序进一步让该发起者与该响应者彼此认证及通信,本发明的方法包括以下步骤:
步骤501:该发起客户端3连接该响应服务器2,如果还没有的话。
步骤502:该发起客户端3产生一第一数据,该第一数据含有该响应者的帐户名称与该发起者的帐户名称。
步骤503:使用该发起客户端3的密钥对与该响应服务器2的密钥对,由该发起客户端3发送该第一数据至该响应服务器2,以维护数据保密并认证该发起客户端3的身份;如图2所示,其中一信息流32表示该第一数据的数据流。
步骤504:该响应服务器2根据该响应者的帐户名称产生一第二数据,该第二数据含有该响应客户端4的公钥。
步骤505:使用该响应服务器2的密钥对及该发起客户端3的密钥对,由该响应服务器2将该第二数据发送至该发起客户端3,以维护数据保密并认证该响应服务器2的身份;如图2所示,其中一信息流23表示该第二数据的数据流。
步骤506:该响应服务器2侦测该发起客户端3的一互联网协议(Internet Protocol,IP)地址。
步骤507:该响应服务器2产生一第三数据,该第三数据含有该发起者的帐户名称、该发起客户端3的互联网协议地址以及该发起客户端3的公钥。
步骤508:使用该响应服务器2的密钥对及该响应客户端4的密钥对,由该响应服务器2将该第三数据发送至该响应客户端4,以维护数据保密并认证该响应服务器2的身份;如图2所示,其中一信息流24表示该第三数据的数据流。
步骤509:该响应者根据该发起者的帐户名称决定是否接受该发起者的邀请,如果作出不接受的决定,则结束程序,否则继续执行下一步骤。
步骤510:该响应客户端4根据该发起客户端3的互联网协议地址,连接该发起客户端3。
步骤511:该响应客户端4产生一第一验证标记,该第一验证标记含有一文字、一图形、一声音、一语音、一视频或其结合。
步骤512:该响应客户端4产生一第四数据,该第四数据含有该响应者的帐户名称与该第一验证标记。
步骤513:使用该响应客户端4的密钥对与该发起客户端3的密钥对,由该响应客户端4将该第四数据发送至该发起客户端3,以维护数据保密与认证该响应客户端4的身份;如图2所示,其中一信息流43表示该第四数据的数据流。
步骤514:该发起客户端3从该响应者的帐户名称判断,该发起客户端3是否为其所意图进行通信的对象;如果不是,则结束程序,否则继续执行下一步骤。
步骤515:该发起客户端3产生一第五数据,该第五数据含有该第一验证标记,作为一第二验证标记。
步骤516:使用该发起客户端3的密钥对与该响应客户端4的密钥对,由该发起客户端3将该第五数据发送至该响应客户端4,以维护数据保密与认证该发起客户端3的身份;如图2所示,其中一信息流34表示该第五数据的数据流。
步骤517:该响应客户端4核对该第二验证标记与该第一验证标记,如果该第二验证标记等同于该第一验证标记,则该响应客户端4与该发起客户端3可通过共同的通信协议开始通信。
共同的通信协议的一些例子如下:
SEND TEXT UNICODE text-data(发送文字UNICODE编码文本数据)
SEND GRAPHIC JPG image-data(发送图片JPG编码图片数据)
SEND VOICE CODEC G.711_64voice-data(发送语音CODEC G.711_64编码语音数据)
SEND VIDEO CODEC H.263/MPEG-4_Part2video-data(发送视频H.263/MPEG-4_Part2编码视频数据)
根据以上的说明,两个使用人彼此通信时,本发明有许多优点,一些主要优点如下:
1、即使该两个使用人在不同的电子通信系统中设立帐户,可由该邀请者通过该受邀者的服务器连接该受邀者,以彼此通信。
2、一开始,当该发起客户端3发送该第一数据,意图与该响应者 通信,该响应服务器2认证该发起客户端3的身份,再继续执行以后的步骤。
3、进行意图的通信之前,每个使用人以对方的公钥认证对方的身份;对方的公钥由对方的服务器提供,最具有权威性提供其帐户持有人的公钥。
4、发送的数据以密钥对加密,以维护数据保密及认证发送者的身份。
参考图3所示,其中显示类似图2中的电子通信系统结构。但在图3中,并非由该发起客户端3连接该响应服务器2,以邀请该响应客户端4进行通信;而是通过该发起服务器1传达邀请。
本发明一第三优选实施例,电子通信系统在一开放环境中通信的方法不同于该第二实施例,发起者与响应者彼此通信的替代步骤如下:
步骤601:该发起客户端3产生一第一数据,该第一数据含有该响应服务器2的专属名称、该响应者的帐户名称以及该发起者的帐户名称。
步骤602:使用该发起客户端3的密钥对与该发起服务器1的密钥对,由该发起客户端3将该第一数据发送至该发起服务器1,以维护数据保密与认证该发起客户端3的身份;如图3所示,其中一信息流31表示该第一数据的数据流。
步骤603:该发起服务器1侦测该发起客户端3的一互联网协议地址。
步骤604:该发起服务器1产生一第二数据,该第二数据含有该响应者的帐户名称、该发起者的帐户名称、该发起客户端3的互联网协议地址以及该发起客户端3的公钥。
步骤605:该发起服务器1根据该响应服务器2的专属名称,连接该响应服务器2。
步骤606:使用该发起服务器1的密钥对与该响应服务器2的密钥对,由该发起服务器1将该第二数据发送至该响应服务器2,以维护数据保密与认证该发起服务器1的身份;如图3所示,其中一信息流12表示该第二数据的数据流。
步骤607:该响应服务器2根据该响应者的帐户名称,产生一第三 数据,该第三数据含有该响应客户端4的公钥。
步骤608:使用该响应服务器2的密钥对与该发起服务器1的密钥对,由该响应服务器2将该第三数据发送至该发起服务器1,以维护数据保密与认证该响应服务器2的身份;如图3所示,其中一信息流21表示该第三数据的数据流。
步骤609:该发起服务器1产生一第四数据,该第四数据含有该响应客服端4的公钥。
步骤610:使用该发起服务器1的密钥对与该发起客户端3的密钥对,由该发起服务器1将该第四数据发送给该发起客户端3,以维护数据保密与认证该发起服务器1的身份;如图3所示,其中一信息流13表示该第四数据的数据流。
步骤611:该响应服务器2产生一第五数据,该第五数据含有该发起者的帐户名称、该发起客户端3的互联网协议地址以及该发起客户端3的公钥。
步骤612:使用该响应服务器2的密钥对与该响应客户端4的密钥对,由该响应服务器2将第五数据发送至该响应客户端4,以维护数据保密与认证该响应服务器2的身份;如图3所示,其中一信息流24表示该第五数据的数据流。
步骤613:根据该发起者的帐户名称,该响应者决定是否接受该发起者的邀请,如果作出不接受的决定,则结束程序,否则继续执行下一步骤。
步骤614:该响应客户端4根据该发起客户端3的互联网协议地址,连接该发起客户端3。
步骤615:该响应客户端4产生一第一验证标记,该第一验证标记含有一文字、一图形、一声音、一语音、一视频或其结合。
步骤616:使用该响应客户端4的密钥对与该发起客户端3的密钥对,由该响应客户端4将该第一验证标记发送至该发起客户端3,并由该发起客户端3送回该第一验证标记给该响应客户端4,以认证该发起客户端3的身份;如图3所示,其中二信息流43,34表示该些数据流,如果认证失败,则结束程序,否则继续执行下一步骤。
步骤617:该响应客户端4产生一第六数据,该第六数据含有该响 应者的帐户名称。
步骤618:使用该响应客户端4的密钥对与该发起客户端3的密钥对,由该响应客户端4将该第六数据发送至该发起客户端3,以维护数据保密及认证该响应客户端4的身份;如图3所示,其中一信息流43表示该第六数据的数据流。
步骤619:该发起客户端3从该响应者的帐户名称判断,该发起客户端3是否为其所意图进行通信的对象;如果是,则该发起客户端3与该响应客户端4可通过共同的通信协议开始通信。
根据上述的说明,本发明方法中两个使用人通过彼此的服务器相互通信有许多优点,其中一些主要优点如下:
1、即使该两个使用人在不同的电子通信系统中设立帐户,通过该邀请者的服务器与该受邀者的服务器,该两个使用人可以彼此通信。
2、一开始,当该发起客户端3发送该第一数据,意图与该响应者通信,该发起服务器1认证该发起客户端3的身份,再继续执行以后的步骤。
3、进行意图的通信之前,每个使用人以对方的公钥认证对方的身份;对方的公钥由对方的服务器提供,最具权威性提供其帐户持有人的公钥。
4、发送的数据以密钥对加密,以维护数据保密及认证发送者的身份。
5、该两个使用人通过各自的服务器获得对方的信息,该两个使用人可能比较熟悉其服务器。
6、在该响应客户端4根据该发起客户端3的互联网协议地址,连接该发起客户端3之后,相互认证的步骤可以采取不同于前述第二优选实施例的步骤,取决于相互认证后由该响应客户端4或该发起客户端3开始通信。
参考图4所示,其中显示类似图2中的电子通信系统结构。图4说明一邀请者(发起者)邀请一受邀者(响应者)存取该发起者储存在该发起者的服务器上的资源;该响应者在该发起者的服务器上没有帐户;而该发起者的服务器不能存取该发起者的资源。
本发明一第四优选实施例,电子通信系统在一开放环境中通信的 方法,由该发起者在其服务器上储存该发起者的资源,但禁止该发起者的服务器存取该发起者的资源,本发明的方法包括以下步骤:
步骤701:该发起客户端3建立一资源,该资源含有含有一文字、一图形、一声音、一语音、一视频或其结合。
步骤702:该发起客户端3以一对称密钥将该资源加密。
步骤703:该发起客户端3发送该已加密的资源至该发起服务器1。
步骤704:该发起服务器1保存该已加密的资源。
根据上述说明,本发明的方法用于在该服务器上储存客户端的资源并具有许多优点,其中一个主要的优点是:该发起服务器1不能存取该发起者的资源,因为该发起服务器1没有该对称密钥,无法将该已加密的资源进行解密。
如果该发起客户端3没有该响应客户端4的公钥,为要让该发起客户端3拥有该响应客户端4的公钥,本发明的方法包括以下步骤:
步骤801:该发起客户端3产生一第一数据,该第一数据含有该响应服务器2的一专属名称以及该响应者的帐户名称。
步骤802:该发起客户端3发送该第一数据至该发起服务器1,如图4所示,其中一信息流31表示该第一数据的数据流。
步骤803:该发起服务器1产生一第二数据,该第二数据含有该响应者的帐户名称。
步骤804:该发起服务器1根据该响应服务器2的专属名称,连接该响应服务器2。
步骤805:该发起服务器1发送该第二数据至该响应服务器2,如图4所示,其中一信息流12表示该第二数据的数据流。
步骤806:该响应服务器2根据该响应者的帐户名称,产生一第三数据,该第三数据含有该响应者的帐户名称以及该响应客户端4的公钥。
步骤807:该响应服务器2以其私钥将该第三数据加密。
步骤808:该响应服务器2发送该已加密的第三数据至该发起服务器1,如图4所示,其中一信息流21表示该第三数据的数据流。
步骤809:该发起服务器1以该响应服务器2的公钥将该已加密的第三数据解密,以获得并保存该响应者的帐户名称与该响应客户端4 的公钥。
步骤810:该发起服务器1产生一第四数据,该第四数据含有该响应客户端4的公钥。
步骤811:该发起服务器1以其私钥将该第四数据加密。
步骤812:该发起服务器1发送该已加密的第四数据至该发起客户端3,如图4所示,其中一信息流13表示该已加密的第四数据的数据流。
步骤813:该发起客户端3以该发起服务器1的公钥将该已加密的第四数据解密,以获得该响应客户端4的公钥。
根据上述说明,本发明的方法有许多优点,其中一些主要的优点如下:
1、该发起客户端3通过该发起服务器1,从该响应服务器2获取该响应客户端4的公钥;该响应服务器2管理使用该响应客户端4的该响应者的帐户,最具有权威性提供其帐户持有人的公钥。
2、发送该响应客户端4的公钥至该发起客户端3,是使用该响应服务器2的密钥对与该发起服务器1的密钥对,认证该响应服务器2与该发起服务器1的身份,而加以确保该响应客户端4的公钥的真实性。
一旦该发起客户端3获得该响应客户端4的公钥,该响应客户端4存取储存于该发起服务器1上的该发起客户端3的资源时,本发明的方法包括以下步骤:
步骤901:该发起客户端3以该响应客户端4的公钥,将该对称密钥加密;如前面段落中所述,该对称密钥曾用来将储存在该发起服务器1上的该发起者的资源加密。
步骤902:该发起客户端3产生一第一数据,该第一数据含有该发起者的帐户名称、该响应服务器2的专属名称、该响应者的帐户名称以及该已加密的对称密钥。
步骤903:使用该发起客户端3的密钥对与该发起服务器1的密钥对,由该发起客户端3发送该第一数据至该发起服务器1,以维护数据保密与认证该发起客户端3的身份;如图4所示,其中一信息流31表示该第一数据的数据流。
步骤904:该发起服务器1产生一第二数据,该第二数据含有该响应者的帐户名称、该发起服务器1的专属名称、该发起者的帐户名称以及该已加密的对称密钥。
步骤905:该发起服务器1根据该响应服务器2的专属名称,连接该响应服务器2。
步骤906:使用该发起服务器1的密钥对与该响应服务器2的密钥对,由该发起服务器1发送该第二数据至该响应服务器2,以维护数据保密与认证该发起服务器1的身份;如图4所示,其中一信息流12表示该第二数据的数据流。
步骤907:该响应服务器2产生一第三数据,该第三数据含有该发起服务器1的专属名称、该发起者的帐户名称以及该已加密的对称密钥。
步骤908:使用该响应服务器2的密钥对与该响应客户端4的密钥对,根据该响应者的帐户名称,由该响应服务器2发送该第三数据至该响应客户端4,以维护数据保密与认证该响应服务器2的身份;如图4所示,其中一信息流24表示该第三数据的数据流。
步骤909:该响应客户端4根据该发起服务器1的专属名称,连接该发起服务器1。
步骤910:该响应客户端4产生一第四数据,该第四数据含有该发起者的帐户名称以及该响应者的帐户名称。
步骤911:如前述该发起客户端3获得该响应客户端4的公钥时,由于该发起服务器1保存该响应者的帐户名称与该响应客户端4的公钥,可使用该响应客户端4的密钥对,由响应客户端4将该第四数据发送至该发起服务器1,以认证该响应客户端4的身份;如图4所示,其中一信息流41表示该第四数据的数据流;如果上述认证失败,则结束程序,否则继续执行以下步骤。
步骤912:根据该发起者的帐户名称与该响应者的帐户名称,该发起服务器1发送该已加密的发起者的资源至该响应客户端4,其中该已加密的发起者的资源如前述段落中所述,是由该发起客户端3发送并储存于该发起服务器1上发起者的资源;如图4所示,其中一信息流14表示发送该已加密的发起者的资源的数据流。
步骤913:该响应客户端4以其私钥将该已加密的对称密钥解密,以获得该对称密钥。
步骤914:该响应客户端4以该对称密钥将该已加密的发起者的资源解密,以获得该发起者的资源。
根据上述说明,本发明的方法对于响应者有许多优点,响应者在发起者的服务器上没有帐户,但是仍可由该服务器认证身份并存取储存于发起者服务器上发起者的资源,其中一些主要的优点如下:
1、该发起者的资源以一对称密钥加密,以维护数据保密;如果没有该对称密钥的话,没有人可获得该发起者的资源。
2、只有该响应者被该发起者邀请,才能以该响应者的私钥取得该对称密钥。
3、只有该响应者被该发起者邀请,才能通过该对称密钥将该已加密的发起者的资源解密,以存取该发起者的资源。
4、虽然该发起者的服务器不能存取该发起者的资源,但该发起者的服务器仍可认证该响应者的身份,以允许该响应者获得该已加密的发起者的资源,即使该响应者在该发起者的服务器上没有帐户。
请参考图5所示,显示类似图4中的电子通信系统结构。但在图5中,并非让该响应者连接该发起者的服务器,以从该发起者的服务器存取该发起者的资源;而是通过该发起者的服务器与该响应者的服务器,将该发起者的资源发送给该响应者。
本发明电子通信系统在一开放环境中通信的方法的一第五优选实施例,其中该发起者储存该发起者的资源在该发起者的服务器上,禁止该发起者的服务器存取该发起者的资源;该发起客户端3获得该响应客户端4的公钥;其步骤与前述本发明的方法的第四实施例相同。
本发明的方法进一步将存储于该发起服务器1的该发起者的资源发送给该响应客户端4,其步骤如下:
步骤1001:如前所述,该发起客户端3以该响应客户端4的公钥将该对称密钥加密;在该发起客户端3储存该发起者的资源到该发起服务器1之前,该对称密钥用来将该发起者的资源加密。
步骤1002:该发起客户端3产生一第一数据,该第一数据含有该发起者的帐户名称、该响应服务器2的专属名称、该响应者的帐户名 称以及该已加密的对称密钥。
步骤1003:使用该发起客户端3的密钥对与该发起服务器1的密钥对,由该发起客户端3发送该第一数据至该发起服务器1,以维护数据保密与认证该发起客户端3的身份;如图5所示,其中一信息流31表示该第一数据的数据流。
步骤1004:该发起服务器1根据该发起者的帐户名称,产生一第二数据,该第二数据含有该响应者的帐户名称、该发起者的帐户名称、该已加密的对称密钥以及该已加密的发起者的资源。
步骤1005:该发起服务器1根据该响应服务器2的专属名称,连接该响应服务器2。
步骤1006:使用该发起服务器1的密钥对与该响应服务器2的密钥对,由该发起服务器1发送该第二数据至该响应服务器2,以维护数据保密与认证该发起服务器1的身份;如图5所示,其中一信息流12表示该第二数据的数据流。
步骤1007:该响应服务器2产生一第三数据,该第三数据含有该发起者的帐户名称、该已加密的对称密钥以及该已加密的发起者的资源。
步骤1008:使用该响应服务器2的密钥对与该响应客户端4的密钥对,由该响应服务器2根据该响应者的帐户名称,发送该第三数据至该响应客户端4,以维护数据保密与认证该响应服务器2的身份;如图5所示,其中一信息流24表示该第三数据的数据流。
步骤1009:由该响应者检视该发起者的帐户名称,如果该响应者没有兴趣取得该发起者的资源,则结束程序,否则继续执行下一步骤。
步骤1010:该响应客户端4以其私钥将该已加密的对称密钥解密,以获得该对称密钥。
步骤1011:该响应客户端4以该对称密钥将该已加密的发起者的资源解密,以获得该发起者的资源。
根据上述说明,本发明的方法有许多其他的优点,让该响应者取得储存于该发起者的服务器上的该发起者的资源,其中一些主要的优点如下:
1、该发起者的资源以一对称密钥加密,以维护数据保密;如果没 有该对称密钥的话,没有人可获得该发起者的资源。
2、只有该响应者受该发起者邀请,才能以该响应者的私钥取得该对称密钥。
3、只有该响应者受该发起者邀请,才能通过该对称密钥将该已加密的发起者的资源解密,以存取该发起者的资源。
4、虽然该发起者的服务器不能存取该发起者的资源,但该发起者的资源仍发送给该响应者,而不用等待该响应者连接该发起者的服务器,因此该发起者的服务器无需保留该发起者的资源太久。
本发明提供电子通信系统,可应用在一开放的环境中,允许一使用人在一服务器上执行操作,即使该使用人在该服务器上没有帐户,仍可由该服务器认证该使用人的身份;两个使用人在不同的电子通信系统中的不同服务器设有帐户,可相互认证与通信;即使一受邀者在一邀请者的服务器没有帐户,仍可存取储存在该邀请者的服务器上的该邀请者的资源。
虽然上述说明含有许多规范,但不应被解释为限制于本发明的范围,而只是作为优选实例而已。根据本发明的原则可能有许多其他变型,例如:该邀请者的资源可以由该发起客户端3通过该发起服务器1发送,而不是从该发起服务器1发送已经储存于该发起服务器1的资源。另一个例子是:发送该邀请者的资源至该受邀者,可变更为认证身份的汇款。
以上所述仅是本发明的优选实施例而已,并非对本发明做任何形式上的限制,虽然本发明已以优选实施例进行了披露,然而并非用以限定本发明,任何熟悉本领域的技术人员,在不脱离本发明技术方案的范围内,当可利用上述公开的技术内容作出些许更改或修饰为等同变化的等效实施例,但凡是未脱离本发明技术方案的内容,依据本发明的技术实质对以上实施例所作的任何简单修改、等同变化与修饰,均仍属于本发明技术方案的范围内。

Claims (6)

  1. 一种电子通信系统在开放环境中通信的方法,其特征在于,该方法在一电子通信系统上执行,该电子通信系统包括一发起客户端、一发起服务器、一响应客户端以及一响应服务器,该发起客户端、该发起服务器、该响应客户端以及该响应服务器与通信网络连接;其中,
    该发起客户端是一本地通信装置并供一发起用户使用,该发起客户端具有一发起帐户及一发起客户端密钥对;
    该发起服务器是一服务器电脑并具有一发起服务器密钥对,该发起服务器管理该发起帐户,该发起服务器具有注册的一发起服务器专属名称,用以供连接该发起服务器;
    该响应客户端是另一本地通信装置并供一响应用户使用,该响应客户端具有一响应帐户及一响应客户端密钥对;
    该响应服务器是另一服务器电脑并具有一响应服务器密钥对,该响应服务器管理该响应帐户,该响应服务器具有另注册的一响应服务器专属名称,用以供连接该响应服务器;
    该方法执行于该电子通信系统,包括以下步骤:
    一需求该发起服务器的公钥者以该发起服务器专属名称连接该发起服务器,由该发起服务器将该发起服务器密钥对中的一发起服务器公钥提供给该需求该发起服务器的公钥者;
    一需求该响应服务器的公钥者以该响应服务器专属名称连接该响应服务器,由该响应服务器将该响应服务器密钥对中的一响应服务器公钥提供给该需求该响应服务器的公钥者;
    由该发起客户端使用该发起服务器专属名称连接该发起服务器,并将该发起客户端密钥对中的一发起客户端公钥提供给该发起服务器;
    由该响应客户端使用该响应服务器专属名称连接该响应服务器,并将该响应客户端密钥对中的一响应客户端公钥提供给该响应服务器;
    根据通信需求,从该响应服务器与该响应客户端中选择一响应成员,由该发起服务器将该发起客户端公钥提供给该响应成员;
    由该响应成员以该发起客户端公钥认证该发起客户端,如果认证成功,则该响应成员与该发起客户端之间继续通信;
    根据通信需求,从该发起服务器与该发起客户端中选择一发起成员,由该响应服务器将该响应客户端公钥提供给该发起成员;以及
    由该发起成员以该响应客户端公钥认证该响应客户端,如果认证成功,则该发起成员与该响应客户端之间继续通信。
  2. 根据权利要求1所述的电子通信系统在开放环境中通信的方法,其中于由该发起服务器将该发起客户端公钥提供给该响应成员的步骤,该方法进一步包括以下步骤:
    由该发起客户端以该响应服务器专属名称连接该响应服务器;
    通过该发起客户端将该发起服务器专属名称及该发起帐户的一发起帐户名称提供给该响应服务器;
    由该响应服务器以该发起服务器专属名称连接该发起服务器;
    通过该响应服务器将该发起帐户名称提供给该发起服务器,以请求该发起客户端的公钥;以及
    通过该发起服务器将该发起客户端公钥提供给该响应服务器。
  3. 根据权利要求2所述的电子通信系统在开放环境中通信的方法,该方法进一步包括以下步骤:
    由该发起客户端对该响应服务器,提供该响应帐户的一响应帐户名称及可被该响应用户识别的一发起名称;
    根据该响应帐户名称,由该响应服务器提供该响应客户端公钥给该发起客户端;
    根据该响应帐户名称,由该响应服务器提供该发起名称、该发起客户端的一发起互联网协议地址以及该发起客户端公钥给该响应客户端;
    根据该发起名称,如果该响应用户同意与该发起用户进行通信,则由该响应客户端通过该发起互联网协议地址,连接该发起客户端,如果该响应用户不同意与该发起用户进行通信,则结束该电子通信系统的所有程序;
    由该发起客户端通过该响应客户端公钥认证该响应客户端,如果认证失败,则结束该电子通信系统的所有程序;以及
    由该响应客户端通过该发起客户端公钥认证该发起客户端,如果认证失败,则结束该电子通信系统的所有程序,如果认证成功,则该发起客户端与该响应客户端继续通信。
  4. 根据权利要求1所述的电子通信系统在开放环境中通信的方法,其中于由该响应服务器将该响应客户端公钥提供给该发起成员的步骤,该方法进一步包括以下步骤:
    由该发起客户端对该发起服务器,提供该响应服务器专属名称、该响应帐户的一响应帐户名称以及可被该响应用户识别的一发起名称;
    该发起服务器以该响应服务器专属名称连接该响应服务器;
    由该发起服务器对该响应服务器,提供该响应帐户名称、该发起名称、该发起客户端的一发起互联网协议地址以及该发起客户端公钥;
    由该响应服务器根据该响应帐户名称,将该响应客户端公钥提供给该发起服务器;
    由该发起服务器对该发起客户端,提供该响应客户端公钥;
    由该响应服务器根据该响应帐户名称,将该发起名称、该发起互联网协议地址以及该发起客户端公钥提供给该响应客户端;
    根据该发起名称,如果该响应用户同意与该发起用户进行通信,则由该响应客户端通过该发起互联网协议地址,连接该发起客户端,如果该响应用户不同意与该发起用户进行通信,则结束该电子通信系统的所有程序;
    由该发起客户端通过该响应客户端公钥认证该响应客户端,如果认证失败,则结束该电子通信系统的所有程序;以及
    由该响应客户端通过该发起客户端公钥认证该发起客户端,如果认证失败,则结束该电子通信系统的所有程序,如果认证成功,则该发起客户端与该响应客户端继续通信。
  5. 根据权利要求1所述的电子通信系统在开放环境中通信的方 法,其中于由该响应服务器将该响应客户端公钥提供给该发起成员的步骤,该方法进一步包括以下步骤:
    由该发起客户端对该发起服务器,提供该响应服务器专属名称、一响应帐户名称以及可被该响应用户识别的一发起名称;
    该发起服务器以该响应服务器专属名称连接该响应服务器;
    由该发起服务器对该响应服务器,提供该响应帐户名称、该发起名称以及该发起服务器专属名称;
    由该响应服务器根据该响应帐户名称,将该响应客户端公钥提供给该发起服务器;
    由该响应服务器根据该响应帐户名称,将该发起名称以及该发起服务器专属名称提供给该响应客户端;
    根据该发起名称,如果该响应用户同意与该发起服务器进行通信,则由该响应客户端通过该发起服务器专属名称,连接该发起服务器,如果该响应用户不同意与该发起服务器进行通信,则结束该电子通信系统的所有程序;以及
    由该发起服务器通过该响应客户端公钥认证该响应客户端,如果认证失败,则结束该电子通信系统的所有程序,如果认证成功,则该发起服务器与该响应客户端继续通信。
  6. 根据权利要求1所述的电子通信系统在开放环境中通信的方法,该方法进一步包括以下步骤:
    由该发起客户端对该发起服务器,提供一数据、该响应服务器专属名称、一响应帐户名称以及可被该响应用户识别的一发起名称,使用该发起客户端密钥对,以认证该发起客户端的身份,使用该发起服务器密钥对,以维护数据保密;
    该发起服务器以该响应服务器专属名称,连接该响应服务器;
    由该发起服务器对该响应服务器,提供该数据、该响应帐户名称以及该发起名称,使用该发起服务器密钥对,以认证该发起服务器的身份,使用该响应服务器密钥对,以维护数据保密;
    由该响应服务器根据该响应帐户名称,将该数据以及该发起名称提供给该响应客户端,使用该响应服务器密钥对,以认证该响应服务器的身份,使用该响应客户端密钥对,以维护数据保密。
PCT/CN2015/088556 2015-08-31 2015-08-31 电子通信系统在开放环境中通信的方法 WO2017035725A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP15902532.9A EP3346659B1 (en) 2015-08-31 2015-08-31 Communication method for electronic communication system in open environment
CN201580012038.3A CN107431690B (zh) 2015-08-31 2015-08-31 电子通信系统在开放环境中通信的方法
PCT/CN2015/088556 WO2017035725A1 (zh) 2015-08-31 2015-08-31 电子通信系统在开放环境中通信的方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/088556 WO2017035725A1 (zh) 2015-08-31 2015-08-31 电子通信系统在开放环境中通信的方法

Publications (1)

Publication Number Publication Date
WO2017035725A1 true WO2017035725A1 (zh) 2017-03-09

Family

ID=58186453

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088556 WO2017035725A1 (zh) 2015-08-31 2015-08-31 电子通信系统在开放环境中通信的方法

Country Status (3)

Country Link
EP (1) EP3346659B1 (zh)
CN (1) CN107431690B (zh)
WO (1) WO2017035725A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938471A (zh) * 2005-04-22 2011-01-05 林建华 安全的电子信息请求传递系统
CN102484583A (zh) * 2009-08-28 2012-05-30 阿尔卡特朗讯公司 多媒体通信系统中的安全密钥管理
US20130042315A1 (en) * 2011-08-10 2013-02-14 Microsoft Corporation Client-Client-Server Authentication
CN104219217A (zh) * 2013-06-05 2014-12-17 中国移动通信集团公司 安全关联协商方法、设备和系统
US20160021076A1 (en) * 2014-07-21 2016-01-21 Gerard Lin Electronic communication system and method for communication of the same in an open environment

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070117552A1 (en) * 2006-01-09 2007-05-24 Ecrio, Inc. Push to talk over cellular having productive use of dead time and inclusion of diverse participants
CA2705903A1 (en) * 2006-11-20 2008-05-29 Toposis Corporation System and method for secure electronic communication services
CN101459661B (zh) * 2007-12-14 2012-05-16 鸿富锦精密工业(深圳)有限公司 电子文档保护系统及方法
US9742560B2 (en) * 2009-06-11 2017-08-22 Microsoft Technology Licensing, Llc Key management in secure network enclaves
CN101996376A (zh) * 2009-08-20 2011-03-30 任少华 网络虚拟物品或用户账号交易系统
CN102510338B (zh) * 2011-12-31 2015-01-07 中国工商银行股份有限公司 对多方机构互联系统进行安全认证的系统、装置及方法
US9064254B2 (en) * 2012-05-17 2015-06-23 Honeywell International Inc. Cloud-based system for reading of decodable indicia
US9608814B2 (en) * 2013-09-10 2017-03-28 Duo Security, Inc. System and method for centralized key distribution
CN104486077B (zh) * 2014-11-20 2017-09-15 中国科学院信息工程研究所 一种VoIP实时数据安全传输的端到端密钥协商方法
CN104660417B (zh) * 2015-03-17 2018-02-27 联想(北京)有限公司 验证方法、验证装置和电子设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938471A (zh) * 2005-04-22 2011-01-05 林建华 安全的电子信息请求传递系统
CN102484583A (zh) * 2009-08-28 2012-05-30 阿尔卡特朗讯公司 多媒体通信系统中的安全密钥管理
US20130042315A1 (en) * 2011-08-10 2013-02-14 Microsoft Corporation Client-Client-Server Authentication
CN104219217A (zh) * 2013-06-05 2014-12-17 中国移动通信集团公司 安全关联协商方法、设备和系统
US20160021076A1 (en) * 2014-07-21 2016-01-21 Gerard Lin Electronic communication system and method for communication of the same in an open environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3346659A4 *

Also Published As

Publication number Publication date
EP3346659B1 (en) 2021-08-18
EP3346659A1 (en) 2018-07-11
CN107431690A (zh) 2017-12-01
CN107431690B (zh) 2020-05-29
EP3346659A4 (en) 2019-08-21

Similar Documents

Publication Publication Date Title
US7624269B2 (en) Secure messaging system with derived keys
KR100990320B1 (ko) 공용 서버로부터 콘텐츠를 요청할 때 클라이언트프라이버시를 제공하는 방법 및 시스템
US8340283B2 (en) Method and system for a PKI-based delegation process
WO2016177052A1 (zh) 一种用户认证方法和装置
US20030115452A1 (en) One time password entry to access multiple network sites
US20080285756A1 (en) Random shared key
US10742426B2 (en) Public key infrastructure and method of distribution
JP2017521934A (ja) クライアントとサーバとの間の相互検証の方法
JP2005295509A (ja) 電子メールを使用した公開情報の認証された交換
JP2005269656A (ja) コンピューティングシステムの効率的かつセキュアな認証
US9667605B2 (en) Electronic communication system and method for communication of the same in an open environment
JP2001186122A (ja) 認証システム及び認証方法
WO2022033350A1 (zh) 注册服务的方法及设备
JP2004287784A (ja) アクセス制御装置および方法
US11265298B2 (en) Method for end-to-end transmission of a piece of encrypted digital information, application of this method and object implementing this method
WO2017035725A1 (zh) 电子通信系统在开放环境中通信的方法
JP2000261428A (ja) 分散処理システムにおける認証装置
Patiyoot Patiyoot 2: Key Distribution, and Session Key for Authentication Protocol in Wireless Network
Andrew Kerberos: A Review of the Modification in Versions 4-To-5 Transition
Sriramulu et al. A Secure Network Communication Based on Kerberos & MD5
Chew et al. IAuth: An authentication system for Internet applications
Mohan et al. A TECHNICAL INSIGHT INTO THE CONCEPTS AND TERMINOLOGIES BEHIND OAUTH–AN OPEN STANDARD FOR AUTHORIZATION
BB et al. AS TGS

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15902532

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE