WO2017059735A1 - 一种多ttp参与的实体身份有效性验证方法及装置 - Google Patents

一种多ttp参与的实体身份有效性验证方法及装置 Download PDF

Info

Publication number
WO2017059735A1
WO2017059735A1 PCT/CN2016/094610 CN2016094610W WO2017059735A1 WO 2017059735 A1 WO2017059735 A1 WO 2017059735A1 CN 2016094610 W CN2016094610 W CN 2016094610W WO 2017059735 A1 WO2017059735 A1 WO 2017059735A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
entity
ttp
trusted
signature
Prior art date
Application number
PCT/CN2016/094610
Other languages
English (en)
French (fr)
Inventor
杜志强
张变玲
李琴
颜湘
张国强
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Priority to EP16853041.8A priority Critical patent/EP3361690B1/en
Priority to US15/766,312 priority patent/US10615978B2/en
Priority to KR1020187013063A priority patent/KR102141289B1/ko
Priority to JP2018517782A priority patent/JP6687728B2/ja
Publication of WO2017059735A1 publication Critical patent/WO2017059735A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the invention relates to an entity identity validity verification method and device, in particular to an entity identity validity verification method and device with multiple trusted third parties participating.
  • the specific identity validity verification environment is an environment that authenticates each other's identity validity between entities that trust different trusted third-party TTPs, and at the same time requires a trusted third party to participate and provide authentication. In this way, an entity identity validity verification method is needed to solve the above problem.
  • the present invention provides a method for verifying the validity of an entity identity including two TTP participations, and provides a service for entity A to verify the validity of the entity B identity.
  • a multi-TTP participation entity identity verification method involves entity A, entity B, trusted third party TTP A and trusted third party TTP B.
  • the identity valid performance of entity A is verified by TTP A
  • the identity of entity B is valid.
  • the performance is verified by TTP B
  • entity A trusts TTP A
  • entity B trusts TTP B , characterized in that the method comprises the following steps:
  • entity B sends message 1 to entity A, message 1 includes identity information I B of entity B ;
  • the entity A After receiving the message 1, the entity A sends a message 2 to the trusted third party TTP A , and the message 2 includes the random number R A generated by the I B and the entity A ;
  • a trusted third party after receiving the TTP 2, sends a message to the trusted third party TTP B 3 message sent by the entity A, the message 3 includes a random number R TPA I B generated by A and the TTP;
  • B receives the TTP TTP A message sent after 3, I B according to the validity of the identity verification entity B, B verification result Res, 4 and TTP A return message, message 4 includes a token TokenTPBA, wherein, TokenTPBA comprising The first signature of Res B and TTP B , the signature object of the first signature of TTP B includes R TPA and Res B ;
  • the TTP A After receiving the message 4 sent by the TTP B , the TTP A verifies the first signature of the TTP B included in the TokenTPBA. After the verification is passed, it checks whether the R TPA obtained from the message 4 is sent to the TTP B in the message 3. The random number R TPA is consistent. If consistent, the TTP A construct message 5 is sent to the entity A, and the message 5 includes the token TokenTA, wherein the TokenTA includes the first signature of Res B and TTP A , and the signature object of the first signature of TTP A Including Res B and R A ;
  • the entity A receives the message 5 A from the TTP verifies the signature contained in the TokenTA in the first A of the TTP, after the verification, obtained from the check message 5 R A whether to send its own message in the TTP A 2
  • the random numbers R A are consistent. If they are consistent, the entity A determines the validity of the entity B identity according to the verification result Res B .
  • the first entity identity validity verification device includes a transceiver unit and a processing unit, wherein:
  • the processing unit is configured to generate a random number R A ;
  • the transceiver unit is configured to receive the message 1 sent by the second entity identity validity verification device, and send the message 2 to the first trusted third party device, where the message 1 includes the second entity identity validity verification
  • the transceiver unit is further configured to receive the message 5 sent by the first trusted third party device, where the message 5 includes a token TokenTA, where the TokenTA includes the Res B and the first signature of the first trusted third party device, Res B is a verification result of the second trusted third party device to the second entity identity validity verification device, and the signature object of the first signature of the first trusted third party device includes Res B and R A ;
  • a processing unit for verifying the first signature TokenTA said first trusted third party device obtained from the check message 5 R A to whether to transmit the first message in the trusted third party with its own 2
  • the random number R A of the device is consistent, and the validity of the identity of the second entity identity validity verification device is determined according to the verification result Res B .
  • the second entity identity validity verification device includes a storage unit and a transceiver unit, wherein:
  • the storage unit is configured to store the identity information I B of the second entity identity validity verification device
  • the transceiver unit is configured to send a message 1 to the first entity identity validity verification device, where the message 1 includes I B .
  • the first trusted third party device comprises a transceiver unit and a processing unit, wherein:
  • the transceiver unit is configured to receive the message 2 sent by the first entity identity validity verification device, and send a message 3 to the second trusted third party device, where the message 2 includes the second entity identity validity verification device Identity information I B and a random number R A generated by the first entity identity validity verification device, the message 3 including I B and a random number R TPA generated by the first trusted third party device;
  • the transceiver unit is further configured to receive the message 4 sent by the second trusted third party device, where the message 4 includes a token TokenTPBA, where the TokenTPBA includes the Res B and the first signature of the second trusted third party device.
  • Res B is a verification result of the second trusted third party device to the second entity identity validity verification device, and the signature object of the first signature of the second trusted third party device includes R TPA and Res B ;
  • the processing unit is further configured to verify the first signature of the second trusted third party device included in the TokenTPBA, and check whether the R TPA obtained from the message 4 is sent to the second trusted third party in the message 3
  • the random number R TPA of the device is consistent, and constructs a message 5, the message 5 including a token TokenTA, wherein the TokenTA includes Res B and a first signature of the first trusted third party device, the first trusted
  • the signature object of the first signature of the three-party device includes Res B and R A ;
  • the transceiver unit is further configured to send the message 5 to the first entity identity validity verification device.
  • the second trusted third party device comprises a transceiver unit and a processing unit, wherein:
  • the transceiver unit is configured to receive the message 3 sent by the first trusted third party device, where the message 3 includes the identity information I B of the second entity identity validity verification device and the first trusted third party device generates Random number R TPA ;
  • the processing unit is configured to verify the validity of the second entity identity validity verification device identity according to the I B.
  • the identity validity of the entity performing mutual identity validity verification can only be verified by different trusted third party TTPs.
  • the interaction between the TTPs trusted by the two entities is one entity to another.
  • An entity's identity validity verification provides an authentication service that completes the identity validity verification between entities. The invention solves the problem of identity validity verification when an entity trusts different TTPs respectively.
  • FIG. 1 is a schematic diagram of a preferred embodiment of an identity validity verification method for multi-TTP participation in the present invention
  • FIG. 2 is a schematic diagram of a first entity identity validity verification apparatus according to the present invention.
  • FIG. 3 is a schematic diagram of a second entity identity validity verification apparatus according to the present invention.
  • FIG. 4 is a schematic diagram of a first trusted third party device of the present invention.
  • FIG. 5 is a schematic diagram of a second trusted third party device of the present invention.
  • Entities involved in the method of the present invention include entities A and B, trusted third parties TTP A and TTP B .
  • the identity valid performance of entity A is verified by TTP A
  • the identity valid performance of entity B is verified by TTP B
  • entity A trusts TTP A
  • entity B trusts TTP B .
  • the connection relationship between the entity and the TTP is: entity B only connects to entity A, entity A connects entity B and trusted third party TTP A , and trusted third party TTP A simultaneously connects entity A.
  • trusted third party TTP B trusted third party TTP B only connects to trusted third party TTP A.
  • the method for verifying entity identity validity of multi-TTP participation relates to entity A, entity B, trusted third party TTP A and trusted third party TTP B , and the effective performance of entity A is verified by TTP A
  • the identity valid performance of entity B is verified by TTP B
  • entity A trusts TTP A
  • entity B trusts TTP B , characterized in that the method comprises the following steps:
  • entity B sends message 1 to entity A, message 1 includes identity information I B of entity B ;
  • the entity A After receiving the message 1, the entity A sends a message 2 to the trusted third party TTP A , and the message 2 includes the random number R A generated by the I B and the entity A ;
  • a trusted third party after receiving the TTP 2, sends a message to the trusted third party TTP B 3 message sent by the entity A, the message 3 includes a random number R TPA I B generated by A and the TTP;
  • B receives the TTP TTP A message sent after 3, I B according to the validity of the identity verification entity B, B verification result Res, 4 and TTP A return message, message 4 includes a token TokenTPBA, wherein, TokenTPBA comprising The first signature of Res B and TTP B , the signature object of the first signature of TTP B includes R TPA and Res B ;
  • the TTP A After receiving the message 4 sent by the TTP B , the TTP A verifies the first signature of the TTP B included in the TokenTPBA. After the verification is passed, it checks whether the R TPA obtained from the message 4 is sent to the TTP B in the message 3. The random number R TPA is consistent. If consistent, the TTP A construct message 5 is sent to the entity A, and the message 5 includes the token TokenTA, wherein the TokenTA includes the first signature of Res B and TTP A , and the signature object of the first signature of TTP A Including Res B and R A ;
  • the entity A receives the message 5 A from the TTP verifies the signature contained in the TokenTA in the first A of the TTP, after the verification, obtained from the check message 5 R A whether to send its own message in the TTP A 2
  • the random numbers R A are consistent. If they are consistent, the entity A determines the validity of the entity B identity according to the verification result Res B .
  • entity A has completed verification of the validity of entity B identity.
  • the effectiveness of the trusted third party receives the TTP B 3, B identity verification entity TTP A message transmitted according to the I B comprises:
  • TTP B extracts public key P B of entity B , and Re B includes P B at this time;
  • I B is a certificate Cert Control entity B B, B checking the validity TTP Cert Control B, in which case B Res include a validity status Cert Control B;
  • Res B includes the content indicating that the verification failed.
  • A may not necessarily be the TTP generates a random number R TPA, but directly sent to the TTP using the generated random number R A A R TPA replaced by the entity A in the message 3, the subsequent step 4) R A is also used instead of R TPA in step 5).
  • TTP A does not have to generate random numbers without affecting the security, which reduces the computational complexity of TTP A , thereby improving the efficiency of the system.
  • step 5 when the verification signature fails or the random number is determined to be inconsistent, the corresponding message may be discarded or the identity validity verification process may be terminated. The way to deal with it.
  • the digital signature algorithm includes an algorithm with message recovery and no message recovery. If the target field can be restored when the signature is verified, the verification signer can directly recover the target from the signature after the verification signature is passed. Field; if the target field cannot be recovered when the signature is verified, those skilled in the art will usually carry the target field in the message, thereby verifying that the signer can directly obtain the target field from the message.
  • step 5 if the target field R TPA can be restored when the TTP A verifies the signature, the TTP A can directly restore the R TPA from the signature after verifying that the first signature of the TTP B passes; if the TTP A verifies the signature target field can not be restored R TPA, the need for direct message carried in R TPA 4, TTP A may be acquired directly from the message R TPA 4.
  • the present invention further provides a first entity identity validity verification apparatus, which is used by the first trusted third party device and the second trusted third party device. And performing identity validity verification with the second entity identity validity verification device, where the first entity identity validity verification device includes a transceiver unit 11 and a processing unit 12, wherein:
  • the processing unit 12 is configured to generate a random number R A ;
  • the transceiver unit 11 is configured to receive the message 1 sent by the second entity identity validity verification device, and send the message 2 to the first trusted third party device, where the message 1 includes the second entity identity validity Verifying the identity information I B of the device, the message 2 including I B and R A ;
  • the transceiver unit 11 is further configured to receive the message 5 sent by the first trusted third party device, where the message 5 includes a token TokenTA, where the TokenTA includes Res B and the first signature of the first trusted third party device.
  • Res B is a verification result of the second trusted third party device to the second entity identity validity verification device, and the signature object of the first signature of the first trusted third party device includes Res B and R A ;
  • the processing unit 12 is further configured to verify the signature contained in the TokenTA a first trusted third party in the first device, obtained from the check message 5 R A trusted whether to transmit to the first and the second message in its own 2
  • the random number R A of the three-party device is consistent, and the validity of the identity of the second entity identity validity verification device is determined according to the verification result Res B .
  • the present invention further provides a second entity identity validity verification apparatus for participation by the first trusted third party device and the second trusted third party device. And performing identity validity verification with the first entity identity validity verification device, the second entity
  • the identity validity verification device includes a storage unit 21 and a transceiver unit 22, wherein:
  • the storage unit 21 is configured to store the identity information I B of the second entity identity validity verification device
  • the transceiver unit 22 is configured to send a message 1 to the first entity identity validity verification device, where the message 1 includes I B .
  • the present invention further provides a first trusted third party device for participating in the first entity identity validity verification device together with the second trusted third party device.
  • Identity validity verification between the second entity identity validity verification device, the first trusted third party device comprising a transceiver unit 31 and a processing unit 32, characterized in that:
  • the transceiver unit 31 is configured to receive the message 2 sent by the first entity identity validity verification device, and send a message 3 to the second trusted third party device, where the message 2 includes the second entity identity validity verification means the identity information I B and the first entity identity validity verification means generates a random number R a, the message 3 includes a random number R TPA I B and a trusted third party, the first generating device;
  • the transceiver unit 31 is further configured to receive the message 4 sent by the second trusted third party device, where the message 4 includes a token TokenTPBA, where the TokenTPBA includes the Res B and the first signature of the second trusted third party device.
  • Res B is a verification result of the second trusted third party device to the second entity identity validity verification device, and the signature object of the first signature of the second trusted third party device includes R TPA and Res B ;
  • the processing unit 32 is further configured to verify the first signature of the second trusted third party device included in the TokenTPBA, and check whether the R TPA obtained from the message 4 is sent to the second trusted party in the message 3
  • the random number R TPA of the three-party device is identical, and the message 5 is constructed, the message 5 includes a token TokenTA, wherein the TokenTA includes the Res B and the first signature of the first trusted third party device, the first trusted The signature object of the first signature of the third party device includes Res B and R A ;
  • the transceiver unit 31 is further configured to send the message 5 to the first entity identity validity verification device.
  • the present invention further provides a second trusted third party device for participating in the first entity identity validity verification device together with the first trusted third party device.
  • Identity validity verification between the second entity identity validity verification device, the second trusted third party device comprising a transceiver unit 41 and a processing unit 42, characterized in that:
  • the transceiver unit 41 is configured to receive the message 3 sent by the first trusted third party device, where the message 3 includes the identity information I B of the second entity identity validity verification device and the first trusted third party device. Generated random number R TPA ;
  • the processing unit 42 is configured to verify the validity of the second entity identity validity verification device identity according to the I B.
  • the second trusted third-party device receives the message 3 sent by the first trusted third-party device, and validates the validity of the second entity identity validity verification device identity according to the I B ,
  • I B is a specifier of the second entity identity validity verification device
  • the processing unit 42 is further configured to extract the public key P B of the second entity identity validity verification device
  • I B is the certificate Cert B of the second entity identity validity verification device
  • Processing unit 42 is further operative to check the validity of Cert B.
  • the foregoing apparatus corresponds to each entity in the method embodiment of the present invention.
  • the first entity identity validity verification apparatus includes an entity A
  • the second entity identity validity verification apparatus includes Entity B
  • the first trusted third party device includes a trusted third party TTP A
  • the second trusted third party device includes a trusted third party TTP B .
  • the system of the above described apparatus provided in accordance with Figure 1 is capable of implementing the method of the present invention. It should be understood by those skilled in the art that the specific configuration of each device has been demonstrated by the foregoing device embodiments, and further working details are also corresponding to the foregoing method embodiments, and need not be described.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明涉及一种多TTP参与的实体身份有效性验证方法和装置,方法包括:实体B发送消息1到实体A,实体A收到消息1后,向可信第三方TTPA发送消息2,TTPA收到消息2后向TTPB发送消息3,TTPB收到消息3后验证实体B的身份有效性,并向TTPA发送消息4,TTPA收到消息4后验证消息4中TTPB的第一签名,并向实体A发送消息5,实体A收到消息5后验证实体B身份的有效性。本发明实现了分别信任不同可信第三方的实体间的身份有效性验证。

Description

一种多TTP参与的实体身份有效性验证方法及装置
本申请要求于2015年10月10日提交中国专利局、申请号为201510654785.9、发明名称为“一种多TTP参与的实体身份有效性验证方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及实体身份有效性验证方法及装置,尤其是有多可信第三方参与的实体身份有效性验证方法及装置。
背景技术
在实体之间的身份有效性验证方法中,有一类需要可信第三方TTP参与并提供验证服务的方法,这类方法中,存在一个身份有效性验证双方共同信任的TTP,其用于为参与身份有效性验证的双方提供验证服务,通过将验证结果反馈给参与身份有效性验证的双方实体,从而帮助实体之间完成对彼此身份的有效性验证。但这类方法并不能指导本领域技术人员完成一些特定环境下的身份有效性验证工作。所述的特定身份有效性验证环境例如:分别信任不同可信第三方TTP的实体之间对彼此身份有效性进行验证,且又同时需要可信第三方参与并提供验证的环境。这样,就需要一种实体身份有效性验证方法,用于解决上述问题。
发明内容
为解决背景技术中提到的问题,本发明提供一种包括两个TTP参与的实体身份有效性验证的方法,为实体A验证实体B身份的有效性提供服务。
一种多TTP参与的实体身份有效性验证方法,涉及实体A、实体B、可信第三方TTPA和可信第三方TTPB,实体A的身份有效性能被TTPA验证,实体B的身份有效性能被TTPB验证,实体A信任TTPA,实体B信任TTPB,其特征在于,所述方法包括以下步骤:
1)实体B发送消息1到实体A,消息1包括实体B的身份信息IB
2)实体A收到消息1后,向可信第三方TTPA发送消息2,消息2包括IB和实体A产生的随机数RA
3)可信第三方TTPA收到实体A发送的消息2后,向可信第三方TTPB发送消息3,消息3包括IB和TTPA产生的随机数RTPA
4)TTPB收到TTPA发送的消息3后,根据IB验证实体B身份的有效性,验证结果为ResB,并向TTPA返回消息4,消息4包括权标TokenTPBA,其中,TokenTPBA包含ResB和TTPB的第一签名,TTPB的第一签名的签名对象包括RTPA和ResB
5)TTPA收到TTPB发送的消息4后,验证包含在TokenTPBA中TTPB的第一签名,验证通过后,检查从消息4中得到的RTPA是否与自己在消息3中发送给TTPB的随机数RTPA一致,若一致,TTPA构造消息5发送给实体A,消息5包括权标TokenTA,其中,TokenTA包含ResB和TTPA的第一签名,TTPA的第一签名的签名对象包括ResB和RA
6)实体A收到来自TTPA的消息5后,验证包含在TokenTA中TTPA的第一签名,验证通过后,检查从消息5中得到的RA是否与自己在消息2中发送给TTPA的随机数RA一致,若一致,实体A根据验证结果ResB判断实体B身份的有效性。
一种第一实体身份有效性验证装置,用于在第一可信第三方装置和第二可信第三方装置的参与下,与第二实体身份有效性验证装置进行身份有效性验证,所述第一实体身份有效性验证装置包括收发单元和处理单元,其中:
处理单元用于产生随机数RA
收发单元用于接收所述第二实体身份有效性验证装置发送的消息1,并用于向所述第一可信第三方装置发送消息2,所述消息1包括所述第二实体身份有效性验证装置的身份信息IB,所述消息2包括IB和RA
收发单元还用于接收所述第一可信第三方装置发送的消息5,所述消息5包括权标TokenTA,其中,TokenTA包含ResB和所述第一可信第三方装置的第一签名,ResB为所述第二可信第三方装置对所述第二实体身份有效性验证装置的验证结果,所述第一可信第三方装置的第一签名的签名对象包括ResB和RA
处理单元还用于验证包含在TokenTA中所述第一可信第三方装置的第一签名,检查从消息5中得到的RA是否与自己在消息2中发送给所述第一可信第三方装置的随机数RA一致,以及根据验证结果ResB判断所述第二实体身份有效性验证装置身份的有效性。
一种第二实体身份有效性验证装置,用于在第一可信第三方装置和第二可信第三方装置的参与下,与第一实体身份有效性验证装置进行身份有效性验证,所述第二实体身份有效性验证装置包括存储单元和收发单元,其中:
存储单元用于存储所述第二实体身份有效性验证装置的身份信息IB
收发单元用于向所述第一实体身份有效性验证装置发送消息1,所述消息1包括IB
一种第一可信第三方装置,用于与第二可信第三方装置一起,参与第一实体身份有效性验证装置和第二实体身份有效性验证装置之间的身份有效性验证,所述第一可信第三方装置包括收发单元和处理单元,其中:
收发单元用于接收所述第一实体身份有效性验证装置发送的消息2,并向所述第二可信第三方装置发送消息3,所述消息2包括所述第二实体身份有效性验证装置的身份信息IB和所述第一实体身份有效性验证装置产生的随机数RA,所述消息3包括IB和所述第一可信第三方装置产生的随机数RTPA
收发单元还用于接收所述第二可信第三方装置发送的消息4,所述消息4包括权标TokenTPBA,其中,TokenTPBA包含ResB和所述第二可信第三方装置的第一签名,ResB为所述第二可信第三方装置对所述第二实体身份有效性验证装置的验证结果,所述第二可信第三方装置的第一签名的签名对象包括RTPA和ResB
处理单元还用于验证包含在TokenTPBA中所述第二可信第三方装置的第一签名,检查从消息4中得到的RTPA是否与自己在消息3中发送给所述第二可信第三方装置的随机数RTPA一致,以及构造消息5,所述消息5包括权标TokenTA,其中,TokenTA包含ResB和所述第一可信第三方装置的第一签名,所述第一可信第三方装置的第一签名的签名对象包括ResB和RA
收发单元还用于向所述第一实体身份有效性验证装置发送所述消息5。
一种第二可信第三方装置,用于与第一可信第三方装置一起,参与第一实体身份有效性验证装置和第二实体身份有效性验证装置之间的身份有效性验证,所述第二可信第三方装置包括收发单元和处理单元,其中:
收发单元用于接收所述第一可信第三方装置发送的消息3,所述消息3包括所述第二实体身份有效性验证装置的身份信息IB和所述第一可信第三方装 置产生的随机数RTPA
处理单元用于根据IB验证所述第二实体身份有效性验证装置身份的有效性。
本发明中,进行相互身份有效性验证的实体的身份有效性只能由不同的可信第三方TTP验证,在验证过程中,通过两个实体分别信任的TTP之间的交互为一个实体对另一实体的身份有效性验证提供验证服务,完成实体间的身份有效性验证。本发明解决了实体分别信任不同TTP时的身份有效性验证问题。
附图说明
图1为本发明多TTP参与的身份有效性验证方法较佳实施方式的示意图;
图2为本发明第一实体身份有效性验证装置的示意图;
图3为本发明第二实体身份有效性验证装置的示意图;
图4为本发明第一可信第三方装置的示意图;
图5为本发明第二可信第三方装置的示意图。
具体实施方式
本发明的方法涉及的实体包括实体A和B,可信第三方TTPA和TTPB。实体A的身份有效性能被TTPA验证,实体B的身份有效性能被TTPB验证,实体A信任TTPA,实体B信任TTPB。本发明身份有效性验证过程中实体及TTP相互之间的连接关系为:实体B仅连接实体A,实体A同时连接实体B和可信第三方TTPA,可信第三方TTPA同时连接实体A和可信第三方TTPB,可信第三方TTPB仅连接可信第三方TTPA
参见图1,本发明提供的多TTP参与的实体身份有效性验证方法,涉及实体A、实体B、可信第三方TTPA和可信第三方TTPB,实体A的身份有效性能被TTPA验证,实体B的身份有效性能被TTPB验证,实体A信任TTPA,实体B信任TTPB,其特征在于,所述方法包括以下步骤:
1)实体B发送消息1到实体A,消息1包括实体B的身份信息IB
2)实体A收到消息1后,向可信第三方TTPA发送消息2,消息2包括IB和实体A产生的随机数RA
3)可信第三方TTPA收到实体A发送的消息2后,向可信第三方TTPB发送消息3,消息3包括IB和TTPA产生的随机数RTPA
4)TTPB收到TTPA发送的消息3后,根据IB验证实体B身份的有效性,验证结果为ResB,并向TTPA返回消息4,消息4包括权标TokenTPBA,其中,TokenTPBA包含ResB和TTPB的第一签名,TTPB的第一签名的签名对象包括RTPA和ResB
5)TTPA收到TTPB发送的消息4后,验证包含在TokenTPBA中TTPB的第一签名,验证通过后,检查从消息4中得到的RTPA是否与自己在消息3中发送给TTPB的随机数RTPA一致,若一致,TTPA构造消息5发送给实体A,消息5包括权标TokenTA,其中,TokenTA包含ResB和TTPA的第一签名,TTPA的第一签名的签名对象包括ResB和RA
6)实体A收到来自TTPA的消息5后,验证包含在TokenTA中TTPA的第一签名,验证通过后,检查从消息5中得到的RA是否与自己在消息2中发送给TTPA的随机数RA一致,若一致,实体A根据验证结果ResB判断实体B身份的有效性。
至此,实体A完成了对实体B身份有效性的验证。
具体的,上述步骤4)中,可信第三方TTPB收到TTPA发送的消息3后,根据IB验证实体B身份的有效性,具体包括:
如果IB是实体B的区分符,则TTPB提取实体B的公钥PB,此时ResB中包括PB
如果IB是实体B的证书CertB,则TTPB检查CertB的有效性,此时ResB中包括CertB的有效性状态;
如果实体B的公钥或证书的有效性不能被TTPB获得,此时ResB中包括表示验证失败的内容。
具体的,在步骤3)中,TTPA可不必产生随机数RTPA,而是在消息3中直接使用由实体A产生并发送给TTPA的随机数RA代替RTPA,则后续步骤4)和步骤5)中也同样用RA代替RTPA
这样可在几乎不影响安全性的前提下,TTPA不必再产生随机数,降低了TTPA的计算复杂度,从而提升了系统的效率。
具体的,在步骤5)和步骤6)中,在验证签名不通过或者判断随机数不一致时,则可以采取丢弃对应的消息或终止身份有效性验证过程等本领域公知 的处理方式。
作为本领域公知技术,数字签名算法包括带消息恢复的、不带消息恢复的等算法,如果验证签名时能够恢复目标字段的,则验证签名者可在验证签名通过后从该签名中直接恢复目标字段;如果验证签名时不能够恢复目标字段,则本领域技术人员通常都会在消息中携带该目标字段,从而验证签名者可直接从该消息中获取该目标字段。以上述步骤5)为例,如果TTPA验证签名时能够恢复目标字段RTPA,则TTPA可在验证TTPB的第一签名通过后从该签名中直接恢复RTPA;如果TTPA验证签名时不能够恢复目标字段RTPA,则需要在消息4中直接携带RTPA,TTPA则可从消息4中直接获取RTPA
基于上述实体身份有效性验证方法,如图2,本发明还提供了一种第一实体身份有效性验证装置,用于在第一可信第三方装置和第二可信第三方装置的参与下,与第二实体身份有效性验证装置进行身份有效性验证,所述第一实体身份有效性验证装置包括收发单元11和处理单元12,其特征在于:
处理单元12用于产生随机数RA
收发单元11用于接收所述第二实体身份有效性验证装置发送的消息1,并用于向所述第一可信第三方装置发送消息2,所述消息1包括所述第二实体身份有效性验证装置的身份信息IB,所述消息2包括IB和RA
收发单元11还用于接收所述第一可信第三方装置发送的消息5,所述消息5包括权标TokenTA,其中,TokenTA包含ResB和所述第一可信第三方装置的第一签名,ResB为所述第二可信第三方装置对所述第二实体身份有效性验证装置的验证结果,所述第一可信第三方装置的第一签名的签名对象包括ResB和RA
处理单元12还用于验证包含在TokenTA中所述第一可信第三方装置的第一签名,检查从消息5中得到的RA是否与自己在消息2中发送给所述第一可信第三方装置的随机数RA一致,以及根据验证结果ResB判断所述第二实体身份有效性验证装置身份的有效性。
基于上述实体身份有效性验证方法,如图3,本发明还提供了一种第二实体身份有效性验证装置,用于在第一可信第三方装置和第二可信第三方装置的参与下,与第一实体身份有效性验证装置进行身份有效性验证,所述第二实体 身份有效性验证装置包括存储单元21和收发单元22,其特征在于:
存储单元21用于存储所述第二实体身份有效性验证装置的身份信息IB
收发单元22用于向所述第一实体身份有效性验证装置发送消息1,所述消息1包括IB
基于上述实体身份有效性验证方法,如图4,本发明还提供了一种第一可信第三方装置,用于与第二可信第三方装置一起,参与第一实体身份有效性验证装置和第二实体身份有效性验证装置之间的身份有效性验证,所述第一可信第三方装置包括收发单元31和处理单元32,其特征在于:
收发单元31用于接收所述第一实体身份有效性验证装置发送的消息2,并向所述第二可信第三方装置发送消息3,所述消息2包括所述第二实体身份有效性验证装置的身份信息IB和所述第一实体身份有效性验证装置产生的随机数RA,所述消息3包括IB和所述第一可信第三方装置产生的随机数RTPA
收发单元31还用于接收所述第二可信第三方装置发送的消息4,所述消息4包括权标TokenTPBA,其中,TokenTPBA包含ResB和所述第二可信第三方装置的第一签名,ResB为所述第二可信第三方装置对所述第二实体身份有效性验证装置的验证结果,所述第二可信第三方装置的第一签名的签名对象包括RTPA和ResB
处理单元32还用于验证包含在TokenTPBA中所述第二可信第三方装置的第一签名,检查从消息4中得到的RTPA是否与自己在消息3中发送给所述第二可信第三方装置的随机数RTPA一致,以及构造消息5,所述消息5包括权标TokenTA,其中,TokenTA包含ResB和所述第一可信第三方装置的第一签名,所述第一可信第三方装置的第一签名的签名对象包括ResB和RA
收发单元31还用于向所述第一实体身份有效性验证装置发送所述消息5。
基于上述实体身份有效性验证方法,如图5,本发明还提供了一种第二可信第三方装置,用于与第一可信第三方装置一起,参与第一实体身份有效性验证装置和第二实体身份有效性验证装置之间的身份有效性验证,所述第二可信第三方装置包括收发单元41和处理单元42,其特征在于:
收发单元41用于接收所述第一可信第三方装置发送的消息3,所述消息3包括所述第二实体身份有效性验证装置的身份信息IB和所述第一可信第三方 装置产生的随机数RTPA
处理单元42用于根据IB验证所述第二实体身份有效性验证装置身份的有效性。
具体的,当所述第二可信第三方装置收到所述第一可信第三方装置发送的消息3后,根据IB验证所述第二实体身份有效性验证装置身份的有效性时,
如果IB是所述第二实体身份有效性验证装置的区分符,
处理单元42进一步用于提取所述第二实体身份有效性验证装置的公钥PB
如果IB是所述第二实体身份有效性验证装置的证书CertB
处理单元42进一步用于检查CertB的有效性。
需要说明的是,本发明提供的前述装置与本发明方法实施例中各实体是相对应的,具体的:第一实体身份有效性验证装置包含了实体A,第二实体身份有效性验证装置包含了实体B,第一可信第三方装置中包含了可信第三方TTPA,第二可信第三方装置中包含了可信第三方TTPB。因而,本发明提供的上述装置依照图1组成的系统是能够实施本发明方法的。本领域技术人员应当明白,各装置的具体构成情况已通过前述装置实施例进行了展示,其更进一步的工作细节也与前述方法实施例对应,无需赘述。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (11)

  1. 一种多TTP参与的实体身份有效性验证方法,涉及实体A、实体B、可信第三方TTPA和可信第三方TTPB,实体A的身份有效性能被TTPA验证,实体B的身份有效性能被TTPB验证,实体A信任TTPA,实体B信任TTPB,其特征在于,所述方法包括以下步骤:
    1)实体B发送消息1到实体A,消息1包括实体B的身份信息IB
    2)实体A收到消息1后,向可信第三方TTPA发送消息2,消息2包括IB和实体A产生的随机数RA
    3)可信第三方TTPA收到实体A发送的消息2后,向可信第三方TTPB发送消息3,消息3包括IB和TTPA产生的随机数RTPA
    4)TTPB收到TTPA发送的消息3后,根据IB验证实体B身份的有效性,验证结果为ResB,并向TTPA返回消息4,消息4包括权标TokenTPBA,其中,TokenTPBA包含ResB和TTPB的第一签名,TTPB的第一签名的签名对象包括RTPA和ResB
    5)TTPA收到TTPB发送的消息4后,验证包含在TokenTPBA中TTPB的第一签名,验证通过后,检查从消息4中得到的RTPA是否与自己在消息3中发送给TTPB的随机数RTPA一致,若一致,TTPA构造消息5发送给实体A,消息5包括权标TokenTA,其中,TokenTA包含ResB和TTPA的第一签名,TTPA的第一签名的签名对象包括ResB和RA
    6)实体A收到来自TTPA的消息5后,验证包含在TokenTA中TTPA的第一签名,验证通过后,检查从消息5中得到的RA是否与自己在消息2中发送给TTPA的随机数RA一致,若一致,实体A根据验证结果ResB判断实体B身份的有效性。
  2. 根据权利要求1所述的实体身份有效性验证方法,其特征在于:步骤4)中,所述TTPB收到TTPA发送的消息3后,根据IB验证实体B身份的有效性,具体包括:
    如果IB是实体B的区分符,则TTPB提取实体B的公钥PB,此时ResB中包括PB
    如果IB是实体B的证书CertB,则TTPB检查CertB的有效性,此时ResB 中包括CertB的有效性状态;
    如果实体B的公钥或证书的有效性不能被TTPB获得,此时ResB中包括表示验证失败的内容。
  3. 根据权利要求1所述的实体身份有效性验证方法,其特征在于:
    在所述步骤5)中,TTPA从消息4中得到RTPA的具体方式是:如果TTPA验证TTPB的第一签名时能够从该签名中恢复RTPA,则TTPA在验证TTPB的第一签名通过后从该签名中直接恢复RTPA;如果TTPA验证TTPB的第一签名时不能够从该签名中恢复RTPA,则消息4中还进一步包括RTPA字段,TTPA从消息4中直接获取RTPA
    在所述步骤6)中,实体A从消息5中得到RA的具体方式是:如果实体A验证TTPA的第一签名时能够从该签名中恢复RA,则实体A在验证TTPA的第一签名通过后从该签名中直接恢复RA;如果实体A验证TTPA的第一签名时不能够从该签名中恢复RA,则消息5中还进一步包括RA字段,实体A从消息5中直接获取RA
  4. 根据权利要求1-3中任意一项所述的实体身份有效性验证方法,其特征在于:所述步骤3)、4)及5)中的RTPA被RA代替。
  5. 一种第一实体身份有效性验证装置,用于在第一可信第三方装置和第二可信第三方装置的参与下,与第二实体身份有效性验证装置进行身份有效性验证,所述第一实体身份有效性验证装置包括收发单元和处理单元,其特征在于:
    处理单元用于产生随机数RA
    收发单元用于接收所述第二实体身份有效性验证装置发送的消息1,并用于向所述第一可信第三方装置发送消息2,所述消息1包括所述第二实体身份有效性验证装置的身份信息IB,所述消息2包括IB和RA
    收发单元还用于接收所述第一可信第三方装置发送的消息5,所述消息5包括权标TokenTA,其中,TokenTA包含ResB和所述第一可信第三方装置的第一签名,ResB为所述第二可信第三方装置对所述第二实体身份有效性验证装置的验证结果,所述第一可信第三方装置的第一签名的签名对象包括ResB和RA
    处理单元还用于验证包含在TokenTA中所述第一可信第三方装置的第一签名,检查从消息5中得到的RA是否与自己在消息2中发送给所述第一可信第三方装置的随机数RA一致,以及根据验证结果ResB判断所述第二实体身份有效性验证装置身份的有效性。
  6. 一种第二实体身份有效性验证装置,用于在第一可信第三方装置和第二可信第三方装置的参与下,与第一实体身份有效性验证装置进行身份有效性验证,所述第二实体身份有效性验证装置包括存储单元和收发单元,其特征在于:
    存储单元用于存储所述第二实体身份有效性验证装置的身份信息IB
    收发单元用于向所述第一实体身份有效性验证装置发送消息1,所述消息1包括IB
  7. 一种第一可信第三方装置,用于与第二可信第三方装置一起,参与第一实体身份有效性验证装置和第二实体身份有效性验证装置之间的身份有效性验证,所述第一可信第三方装置包括收发单元和处理单元,其特征在于:
    收发单元用于接收所述第一实体身份有效性验证装置发送的消息2,并向所述第二可信第三方装置发送消息3,所述消息2包括所述第二实体身份有效性验证装置的身份信息IB和所述第一实体身份有效性验证装置产生的随机数RA,所述消息3包括IB和所述第一可信第三方装置产生的随机数RTPA
    收发单元还用于接收所述第二可信第三方装置发送的消息4,所述消息4包括权标TokenTPBA,其中,TokenTPBA包含ResB和所述第二可信第三方装置的第一签名,ResB为所述第二可信第三方装置对所述第二实体身份有效性验证装置的验证结果,所述第二可信第三方装置的第一签名的签名对象包括RTPA和ResB
    处理单元还用于验证包含在TokenTPBA中所述第二可信第三方装置的第一签名,检查从消息4中得到的RTPA是否与自己在消息3中发送给所述第二可信第三方装置的随机数RTPA一致,以及构造消息5,所述消息5包括权标TokenTA,其中,TokenTA包含ResB和所述第一可信第三方装置的第一签名,所述第一可信第三方装置的第一签名的签名对象包括ResB和RA
    收发单元还用于向所述第一实体身份有效性验证装置发送所述消息5。
  8. 一种第二可信第三方装置,用于与第一可信第三方装置一起,参与第一实体身份有效性验证装置和第二实体身份有效性验证装置之间的身份有效性验证,所述第二可信第三方装置包括收发单元和处理单元,其特征在于:
    收发单元用于接收所述第一可信第三方装置发送的消息3,所述消息3包括所述第二实体身份有效性验证装置的身份信息IB和所述第一可信第三方装置产生的随机数RTPA
    处理单元用于根据IB验证所述第二实体身份有效性验证装置身份的有效性。
  9. 根据权利要求8所述的第二可信第三方装置,其特征在于:
    当所述第二可信第三方装置收到所述第一可信第三方装置发送的消息3后,根据IB验证所述第二实体身份有效性验证装置身份的有效性时,
    如果IB是所述第二实体身份有效性验证装置的区分符,
    处理单元进一步用于提取所述第二实体身份有效性验证装置的公钥PB
    如果IB是所述第二实体身份有效性验证装置的证书CertB
    处理单元进一步用于检查CertB的有效性。
  10. 根据权利要求5-9任意一项所述的第一实体身份有效性验证装置、第二实体身份有效性验证装置、第一可信第三方装置或第二可信第三方装置,其特征在于:所述消息1-5的发生顺序依次是消息1、消息2、消息3、消息4、消息5。
  11. 根据权利要求7-9任意一项所述的第一可信第三方装置或第二可信第三方装置,其特征在于:所述RTPA被RA代替。
PCT/CN2016/094610 2015-10-10 2016-08-11 一种多ttp参与的实体身份有效性验证方法及装置 WO2017059735A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP16853041.8A EP3361690B1 (en) 2015-10-10 2016-08-11 Multi-ttp-based method and device for verifying validity of identity of entity
US15/766,312 US10615978B2 (en) 2015-10-10 2016-08-11 Multi-TTP-based method and device for verifying validity of identity of entity
KR1020187013063A KR102141289B1 (ko) 2015-10-10 2016-08-11 엔티티의 신원의 유효성을 검증하기 위한 다중-ttp-기반의 방법 및 장치
JP2018517782A JP6687728B2 (ja) 2015-10-10 2016-08-11 マルチttpが参与するエンティティアイデンティティ有効性検証方法及び装置

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510654785.9 2015-10-10
CN201510654785.9A CN106572064B (zh) 2015-10-10 2015-10-10 一种多ttp参与的实体身份有效性验证方法及装置

Publications (1)

Publication Number Publication Date
WO2017059735A1 true WO2017059735A1 (zh) 2017-04-13

Family

ID=58487249

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/094610 WO2017059735A1 (zh) 2015-10-10 2016-08-11 一种多ttp参与的实体身份有效性验证方法及装置

Country Status (6)

Country Link
US (1) US10615978B2 (zh)
EP (1) EP3361690B1 (zh)
JP (1) JP6687728B2 (zh)
KR (1) KR102141289B1 (zh)
CN (1) CN106572064B (zh)
WO (1) WO2017059735A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101247223A (zh) * 2008-03-06 2008-08-20 西安西电捷通无线网络通信有限公司 一种实用的基于可信第三方的实体双向鉴别方法
CN101378318A (zh) * 2008-10-08 2009-03-04 南京邮电大学 开放网络中基于动态可信第三方的身份认证方法
CN101674182A (zh) * 2009-09-30 2010-03-17 西安西电捷通无线网络通信有限公司 引入在线可信第三方的实体公钥获取、证书验证及鉴别的方法及系统
EP2223259A1 (en) * 2007-12-20 2010-09-01 Meyer Ifrah A method and system of conducting a communication

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI980591A (fi) * 1998-03-17 2000-01-03 Sonera Oy Menetelmä ja järjestelmä sopimusosapuolen luotettavaksi ja turvallisek si tunnistamiseksi
US7231659B2 (en) * 2001-07-31 2007-06-12 Verisign, Inc. Entity authentication in a shared hosting computer network environment
KR100419484B1 (ko) * 2001-09-07 2004-02-19 한국전자통신연구원 공개키 기반구조에서 검증서버를 이용한 인증서의 유효성검증 장치 및 방법
GB0215590D0 (en) * 2002-07-05 2002-08-14 Hewlett Packard Co Method and apparatus for generating a cryptographic key
JP3889004B2 (ja) * 2003-01-27 2007-03-07 松下電器産業株式会社 デジタルコンテンツ配信システム
CN100389555C (zh) 2005-02-21 2008-05-21 西安西电捷通无线网络通信有限公司 一种适合有线和无线网络的接入认证方法
US7917757B2 (en) * 2006-02-09 2011-03-29 California Institute Of Technology Method and system for authentication of electronic communications
CN101052033B (zh) * 2006-04-05 2012-04-04 华为技术有限公司 基于ttp的认证与密钥协商方法及其装置
CN101364876B (zh) * 2008-09-12 2011-07-06 西安西电捷通无线网络通信股份有限公司 一种实现实体的公钥获取、证书验证及鉴别的方法
CN100581107C (zh) * 2008-11-04 2010-01-13 西安西电捷通无线网络通信有限公司 一种基于三元对等鉴别(TePA)的可信平台验证方法
CN101662366B (zh) * 2009-05-27 2011-09-21 西安西电捷通无线网络通信股份有限公司 基于哈希函数的双向认证方法及系统
CN101640593B (zh) * 2009-08-28 2011-11-02 西安西电捷通无线网络通信股份有限公司 一种引入在线第三方的实体双向鉴别方法
CN101645776B (zh) * 2009-08-28 2011-09-21 西安西电捷通无线网络通信股份有限公司 一种引入在线第三方的实体鉴别方法
CN101635624B (zh) * 2009-09-02 2011-06-01 西安西电捷通无线网络通信股份有限公司 引入在线可信第三方的实体鉴别方法
CN101984577B (zh) * 2010-11-12 2013-05-01 西安西电捷通无线网络通信股份有限公司 匿名实体鉴别方法及系统
US9521548B2 (en) * 2012-05-21 2016-12-13 Nexiden, Inc. Secure registration of a mobile device for use with a session
CN102891856B (zh) * 2012-10-18 2015-03-11 中国科学院信息工程研究所 一种多元实体与多元实体身份依赖方之间的安全访问方法
US20140136419A1 (en) * 2012-11-09 2014-05-15 Keith Shoji Kiyohara Limited use tokens granting permission for biometric identity verification
CN104618307B (zh) * 2013-11-04 2018-10-23 航天信息股份有限公司 基于可信计算平台的网银交易认证系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2223259A1 (en) * 2007-12-20 2010-09-01 Meyer Ifrah A method and system of conducting a communication
CN101247223A (zh) * 2008-03-06 2008-08-20 西安西电捷通无线网络通信有限公司 一种实用的基于可信第三方的实体双向鉴别方法
CN101378318A (zh) * 2008-10-08 2009-03-04 南京邮电大学 开放网络中基于动态可信第三方的身份认证方法
CN101674182A (zh) * 2009-09-30 2010-03-17 西安西电捷通无线网络通信有限公司 引入在线可信第三方的实体公钥获取、证书验证及鉴别的方法及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3361690A4 *

Also Published As

Publication number Publication date
US20180331831A1 (en) 2018-11-15
US10615978B2 (en) 2020-04-07
EP3361690B1 (en) 2022-03-30
EP3361690A1 (en) 2018-08-15
KR20180066177A (ko) 2018-06-18
KR102141289B1 (ko) 2020-08-04
JP6687728B2 (ja) 2020-04-28
CN106572064B (zh) 2019-10-29
EP3361690A4 (en) 2018-11-07
JP2018530265A (ja) 2018-10-11
CN106572064A (zh) 2017-04-19

Similar Documents

Publication Publication Date Title
CN109756338B (zh) 认证装置、验证装置的计算机实现方法和计算机可读介质
EP3619884B1 (en) Secure dynamic threshold signature scheme employing trusted hardware
EP3269082B1 (en) Methods and systems for managing network activity using biometrics
US20200169406A1 (en) Security authentication method and device
CN111242617A (zh) 用于执行交易正确性验证的方法及装置
US10176307B2 (en) Licensing using a node locked virtual machine
WO2019047418A1 (zh) 数字签名方法、装置和系统
US20210241270A1 (en) System and method of blockchain transaction verification
WO2017059737A1 (zh) 一种实体身份有效性验证方法及其装置
WO2017059753A1 (zh) 一种多ttp参与的实体身份有效性验证方法及装置
WO2017059735A1 (zh) 一种多ttp参与的实体身份有效性验证方法及装置
TW201828134A (zh) 基於密文的身份驗證方法
WO2017059743A1 (zh) 一种多ttp参与的实体身份有效性验证方法及装置
WO2017059744A1 (zh) 一种多ttp参与的实体身份有效性验证方法及装置
WO2017059736A1 (zh) 一种实体身份有效性验证方法及其装置
WO2017059755A1 (zh) 一种实体身份有效性验证方法及其装置
CN113806810B (zh) 认证方法、认证系统、计算设备以及存储介质
CN115514504A (zh) 跨联盟的节点认证方法、装置、计算机设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16853041

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15766312

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2018517782

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20187013063

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2016853041

Country of ref document: EP