WO2018076377A1 - Data transmission method, terminal, node device and system - Google Patents

Data transmission method, terminal, node device and system Download PDF

Info

Publication number
WO2018076377A1
WO2018076377A1 PCT/CN2016/104139 CN2016104139W WO2018076377A1 WO 2018076377 A1 WO2018076377 A1 WO 2018076377A1 CN 2016104139 W CN2016104139 W CN 2016104139W WO 2018076377 A1 WO2018076377 A1 WO 2018076377A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
key
digital signature
public key
node device
Prior art date
Application number
PCT/CN2016/104139
Other languages
French (fr)
Chinese (zh)
Inventor
熊晓春
黄正安
付建军
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2016/104139 priority Critical patent/WO2018076377A1/en
Priority to CN201680090122.1A priority patent/CN109845185B/en
Publication of WO2018076377A1 publication Critical patent/WO2018076377A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a data transmission method, a terminal, a node device, and a system.
  • LTE-V is designed to achieve a vehicle-to-vehicle (V2V), a vehicle-to-Pedestrian (V2P) and even a vehicle-to-Everything (V2X).
  • V2V vehicle-to-vehicle
  • V2P vehicle-to-Pedestrian
  • V2X vehicle-to-Everything
  • 3GPP has not clearly proposed how to improve the security of LTE-V based data transmission.
  • the Institute of Electrical and Electronics Engineers adopts a digital certificate-based method to improve the security of V2V broadcast messages, that is, each broadcast message of a vehicle needs to carry and transmit in addition to the digital signature carrying the message.
  • the party's digital certificate guarantees the legitimacy of the broadcast source through digital certificates and digital signatures.
  • the vehicle needs to carry a digital certificate every time data is transmitted, and the amount of data transmitted is large.
  • the digital certificate of the vehicle needs to be periodically updated, that is, the certificate authority (CA) needs to periodically issue digital certificates to each vehicle, which is expensive.
  • Embodiments of the present invention provide a data transmission method, a terminal, a node device, and a system, which can reduce overhead and transmit data amount on the basis of ensuring the legitimacy of a broadcast message source.
  • the first aspect of the present invention provides a data transmission method.
  • the first terminal may acquire the second public key of the key management system based on the system identifier, and based on the second public key pair.
  • the first digital signature is verified.
  • the second terminal is identified as a valid terminal, and the first terminal may perform verification on the second digital signature based on the first public key. Process broadcast messages.
  • the broadcast security information may include a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, a first public key of the second terminal, and a system identifier of the key management system.
  • the first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system.
  • the second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
  • the first terminal checks the first digital signature based on the second public key of the key management system, and can identify the identity of the second terminal, and avoid sending a broadcast message by using a fake identity, a fraudulent identity, or an expired identity.
  • the second digital signature may be verified based on the first public key, which ensures the legitimacy of the broadcast message source.
  • the CA needs to periodically issue a digital certificate to each vehicle, and each broadcast message of the vehicle needs to carry the digital certificate of the sender.
  • the first terminal can sign the first digital The manner of verifying identifies the validity and legitimacy of the temporary identity of the second terminal, which can reduce overhead and reduce the amount of transmitted data.
  • the first digital signature is obtained by the key management system calculating the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm.
  • the broadcast security information further includes a valid start time and a generation time of the second digital signature
  • the first terminal may obtain the second public key of the key management system based on the system identifier, and may be based on the preset time parameter and valid Determining a valid interval of the first private key.
  • the generation time is within the effective interval
  • the first terminal determines that the first private key is a valid private key
  • the generation time is outside the valid interval
  • the first terminal determines the first private The key is an invalid private key.
  • the first terminal may obtain the receiving time of the broadcast security information, where the difference between the receiving time and the generating time is less than the pre-predetermined time parameter.
  • the time threshold is set, the first terminal is triggered to determine the effective interval of the first private key based on the preset time parameter and the effective start time; when the difference between the receiving time and the generating time is greater than or equal to the preset time threshold, A terminal may determine that the received broadcast security information is playback information, and then delete the broadcast security information.
  • the first terminal checks the first digital signature based on the second public key, where the first terminal can use the preset verification algorithm to the second public key, the first public key, the effective start time, and the first One number
  • the word signature is processed to obtain a verification result of the first digital signature.
  • the verification result of the first digital signature is equal to 1
  • the first terminal determines that the verification of the first digital signature is successful; when the verification result of the first digital signature is When it is equal to 0, the first terminal may determine that the second terminal is an invalid terminal, and then delete the received broadcast security information.
  • the first terminal may send a trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management. And receiving, by the key management system, feedback information of the first terminal forwarded by the first node device, where the feedback information of the first terminal includes the system identifier and the updated second public key of the key management system.
  • the first terminal may generate a correspondence between the system identifier and the updated second public key, and store the system identifier and its corresponding After the updated second public key, when the original second public key corresponding to the system identifier exists in the local database of the first terminal, the first terminal deletes the original second public key after a preset duration.
  • the first terminal obtains the second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, where the first terminal obtains the update corresponding to the system identifier.
  • the first terminal when the verification is successful, identifies that the second terminal is a valid terminal, and specifically, when the first verification result is equal to 1 or the second verification result is equal to 1, the first terminal determines the second terminal. For an effective terminal.
  • the first terminal obtains the second public key of the key management system based on the system identifier, where the first terminal may be based on the preset trusted address when the local database of the first terminal does not have the second public key.
  • the second public key is downloaded from the designated node device, wherein the second public key of all the key management systems is stored in the designated node device.
  • the first terminal checks the second digital signature based on the first public key, and when the verification succeeds, the broadcast message is processed, where the first terminal uses the preset verification algorithm to the first public key. And processing the second digital signature and the broadcast security information to obtain a check result of the broadcast message.
  • the check result of the broadcast message is equal to 1
  • the first terminal determines that the broadcast message is a valid broadcast message, and broadcasts The message is processed; when the verification result of the broadcast message is equal to 0, the first terminal determines that the broadcast message is an invalid broadcast message, and deletes the broadcast security information.
  • a second aspect of the present invention provides a data transmission method. After receiving the feedback information of the second terminal sent by the key management system, the second terminal may calculate the broadcast message based on the first private key to obtain a second digital signature of the broadcast message. And sending broadcast security information to the first terminal.
  • the feedback information includes a trust credential of the second terminal and a first digital signature of the second terminal.
  • the trust credential includes a first private key and a first public key.
  • the first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system.
  • the broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identification of the key management system.
  • the second terminal receives the feedback information of the second terminal sent by the key management system, where the second terminal sends the trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information.
  • the second terminal can also receive the feedback information forwarded by the key management system through the first node device.
  • the second terminal sends a trust credential acquisition request to the first node device, so that the first node device sends the trust credential request information to the key management system, where the second terminal sends the trust to the first node device.
  • a credential obtaining request so that the first node device sends an authentication request to the second node device, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information To the first node device, the first node device sends the trusted credential request information to the key management system.
  • the second terminal sends a trust credential acquisition request to the first node device, so that the first node device sends the trust credential request information to the key management system, where the second terminal sends the trust to the first node device.
  • a credential obtaining request so that the first node device sends an authentication request to the second node device, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information
  • the first node device sends the broadcast service authorization information to the base station of the cell where the second terminal is located, and the first node device sends the trust credential request information to the key management system.
  • the time-frequency resource acquisition request may be sent to the base station, so that the base station detects whether the local database of the base station is stored.
  • the broadcast service authorization information of the second terminal when the broadcast service authorization information of the second terminal exists in the local database of the base station, the base station allocates time-frequency resources to the second terminal, and the second terminal can use the time-frequency resource allocated by the base station.
  • the broadcast security information is sent to the first terminal.
  • the second terminal may send a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends the second node device to the second node device.
  • the authorization information acquisition request of the terminal when the base station receives the broadcast service authorization information sent by the second node device to the second terminal, the base station allocates the time-frequency resource to the second terminal, and the second terminal uses the time-frequency resource allocated by the base station.
  • the broadcast security information is sent to the first terminal.
  • the second terminal sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends a request for obtaining the authorization information to the second terminal to the second node device, which may be:
  • the base station of the cell in which the second terminal is located sends a time-frequency resource acquisition request, so that the base station detects whether the broadcast service authorization information of the second terminal exists in the local database of the base station, and when the broadcast service authorization information of the second terminal exists in the local database of the base station, The base station allocates time-frequency resources to the second terminal.
  • the base station sends an authorization information acquisition request to the second terminal to the second node device.
  • the trusted credential request information may carry a valid start time of the credential credential
  • the first digital signature is a second private key, a first public key, and a valid key management system of the key management system by using a preset signature algorithm. The starting time is calculated.
  • the feedback information may further include the system identifier and the updated second public key of the key management system, and after the second terminal receives the feedback information of the second terminal sent by the key management system, the system identifier and the update may be generated. Corresponding relationship of the second public key, and storing the system identifier and the corresponding updated second public key.
  • the second terminal The original second public key can be deleted after a preset duration.
  • the second terminal calculates the broadcast message to obtain the second digital signature of the broadcast message, where the second terminal may use the preset signature algorithm to use the preset private key, the broadcast message, the first public key, and the trusted certificate.
  • the effective start time, the first digital signature, the system identifier, and the generation time of the second digital signature are calculated to obtain second digital signature information.
  • a third aspect of the present invention provides a data transmission method, where a first node device receives a second terminal After the trusted credential obtaining request is sent, the trusted credential request information may be sent to the key management system according to the trusted credential obtaining request, and the feedback information of the second terminal sent by the key management system is received, and the feedback information is sent to the second terminal.
  • the feedback information may include a trust credential of the second terminal and a first digital signature of the second terminal, the trust credential may include a first private key and a first public key, and the first digital signature is a key management system based on the key management system The second private key is calculated from the first public key.
  • the first node device may send an authentication request to the second node device, so that the second node device detects the local database of the second node device.
  • the second node device Whether the broadcast service authorization information for the second terminal is included, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information of the second terminal to the first A node device, the first node device receives broadcast service authorization information sent by the second node device to the second terminal.
  • the first node device sends the trusted credential request information to the key management system according to the trusted credential obtaining request, where the first node device generates a valid start time of the trusted credential, and sends the trusted credential request information to the secret.
  • the key management system, the trusted credential request information carries a valid start time.
  • the first digital signature is obtained by the key management system calculating the second private key, the first public key, and the effective start time of the key management system by using a preset signature algorithm, where the feedback information may include a trusted credential, The first digital signature, the effective start time, and the second public key of the key management system.
  • the first node device may generate a correspondence between the terminal identifier of the second terminal and the feedback information, and store the terminal identifier and the corresponding feedback information.
  • a fourth aspect of the present invention provides a computer storage medium, wherein the computer storage medium stores a program, and the program includes all or part of the steps of the data transmission method provided by the first aspect of the embodiment of the present invention.
  • a fifth aspect of the present invention provides a computer storage medium, wherein the computer storage medium stores a program, and the program includes all or part of the steps of the data transmission method provided by the second aspect of the embodiment of the present invention.
  • a sixth aspect of the present invention provides a computer storage medium, wherein the computer storage medium stores a program, and the program includes all or part of the steps of the data transmission method provided by the third aspect of the embodiment of the present invention.
  • a seventh aspect of the present invention provides a terminal, where the terminal includes:
  • the broadcast security information receiving module is configured to receive broadcast security information sent by the second terminal, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, and a first public key of the second terminal. And a system identifier of the key management system, wherein the first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system, and the second digital signature is that the second terminal is based on the second terminal The first private key is calculated for the broadcast message.
  • the verification module is configured to obtain the second public key of the key management system based on the system identifier, and verify the first digital signature based on the second public key. When the verification succeeds, the second terminal is identified as a valid terminal.
  • the verification module is further configured to perform verification on the second digital signature based on the first public key, and process the broadcast message when the verification is successful.
  • the first digital signature is obtained by the key management system calculating the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm.
  • the broadcast security information further includes a valid start time and a generation time of the second digital signature
  • the terminal may further include:
  • a determining module configured to determine a valid interval of the first private key based on the preset time parameter and the effective start time before the verification module obtains the second public key of the key management system based on the system identifier, when the generating time is within the effective interval When the first private key is determined to be a valid private key.
  • the terminal may further include:
  • the receiving time obtaining module is configured to determine, according to the preset time parameter and the effective starting time, the module to obtain the receiving time of the broadcast security information before determining the effective interval of the first private key.
  • the determining module is further configured to determine an effective interval of the first private key based on the preset time parameter and the effective start time when a difference between the receiving time and the generating time is less than a preset time threshold.
  • the verification module verifies the first digital signature based on the second public key, specifically:
  • Passing the verification algorithm to the second public key, the first public key, the effective start time, and the first digital signature The name is processed to obtain a verification result of the first digital signature; when the verification result of the first digital signature is equal to 1, it is determined that the verification of the first digital signature is successful.
  • the terminal may further include:
  • a request sending module configured to send, by the verification module, a trust credential acquisition request to the first node device, before the second public key of the key management system is obtained, so that the first node device sends the trusted credential request information to the key Management system.
  • the feedback information receiving module is configured to receive feedback information of the first terminal forwarded by the key management system by the first node device, where the feedback information of the first terminal includes the system identifier and the updated second public key of the key management system.
  • the terminal may further include:
  • a storage module configured to: after receiving the feedback information of the first terminal forwarded by the first node device by the key management system, generate a correspondence between the system identifier and the updated second public key, and store the system identifier and Corresponding updated second public key.
  • the deleting module is configured to delete the original second public key after a preset duration, when the original second public key corresponding to the system identifier exists in the local database of the terminal.
  • the verification module obtains the second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, specifically:
  • the first digital signature is verified based on the updated second public key to obtain a first verification result of the first digital signature.
  • the first digital signature is verified based on the original second public key to obtain a second verification result of the first digital signature.
  • the verification module identifies the second terminal as a valid terminal, specifically for:
  • An eighth aspect of the present invention provides a terminal, the terminal comprising a processor, an input device, an output device, and a memory, and the processor, the input device, and the output device can be used to implement some or all of the steps in conjunction with the first aspect.
  • a ninth aspect of the present invention provides a terminal, the terminal comprising a processor, an input device, an output device, and a memory, and the processor, the input device, and the output device can be used to implement some or all of the steps in conjunction with the second aspect.
  • a tenth aspect of the present invention provides a node device, where the node device may include:
  • the request receiving module is configured to receive a trusted credential obtaining request sent by the second terminal.
  • the request information sending module is configured to send the trust credential request information to the key management system according to the trust credential obtaining request.
  • a feedback information receiving module configured to receive feedback information of the second terminal sent by the key management system, where the feedback information includes a trusted credential of the second terminal and a first digital signature of the second terminal, where the trusted credential includes the first private key and the first The public key, the first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system.
  • the feedback information sending module is configured to send the feedback information to the second terminal.
  • the node device may further include:
  • a request sending module configured to: before requesting the information sending module to send the trusted credential request information to the key management system according to the trusted credential obtaining request, sending an authentication request to the second node device, so that the second node device detects the locality of the second node device Whether the broadcast service authorization information for the second terminal is included in the database, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information of the second terminal. Give the node device.
  • the authorization information receiving module is configured to receive broadcast service authorization information sent by the second node device to the second terminal.
  • the request information sending module is specifically configured to:
  • the effective start time for generating a trust credential is the effective start time for generating a trust credential.
  • the trust credential request information is sent to the key management system, and the trust credential request information carries a valid start time.
  • the first digital signature is obtained by the key management system by using a preset signature algorithm to calculate a second private key, a first public key, and a valid start time of the key management system.
  • the feedback information includes a trust credential, a first digital signature, a valid start time, and a second public key of the key management system.
  • the node device may further include:
  • the storage module is configured to: after receiving the feedback information sent by the key management system, the feedback information receiving module generates a correspondence between the terminal identifier and the feedback information of the second terminal, and stores the terminal identifier and the corresponding feedback information.
  • An eleventh aspect of the present invention provides a node device, which includes a processor, an input device, an output device, and a memory, and the processor, the input device, and the output device may be used to implement some or all of the steps in combination with the third aspect. .
  • a twelfth aspect of the present invention provides a data transmission system, comprising the terminal according to the eighth aspect, the terminal according to the ninth aspect, and the node device according to the eleventh aspect.
  • FIG. 1 is a schematic structural diagram of a data transmission system according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of a data transmission method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a data transmission method according to another embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a node device according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of a node device according to another embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of a data transmission system according to an embodiment of the present invention.
  • each broadcast message of the vehicle needs to carry the digital certificate of the sender, and the amount of data transmitted is large, and the CA needs to periodically send numbers to each vehicle. Certificate, the cost is large.
  • the embodiment of the present invention provides a data transmission method, where the first terminal receives the broadcast security information sent by the second terminal, and obtains the second public key of the key management system according to the system identifier of the key management system included in the broadcast security information, based on The second public key checks the first digital signature of the second terminal. When the verification succeeds, the second terminal is identified as a valid terminal, and the second digital signature of the broadcast message is performed based on the first public key of the second terminal. Verification, when the verification is successful, the broadcast message is processed, and the overhead and the amount of data transmitted can be reduced on the basis of ensuring the legitimacy of the broadcast message source.
  • the broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identifier of the key management system.
  • the first digital signature is a second private key management system based on the key management system.
  • the key is calculated by calculating the first public key, and the second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
  • an embodiment of the present invention provides a schematic diagram of a data transmission system.
  • the system architecture may be deployed in a 3GPP cellular network or a future 5G network.
  • the 3GPP cellular network may include an LTE-V, a device-to-device (device).
  • the future 5G network may include an evolved car to the eV2X system.
  • the architecture of the data transmission system may include at least: a first terminal 101, a second terminal 102, and a Key Management System (KMS) 103.
  • KMS Key Management System
  • the second terminal 102 may receive the feedback information of the second terminal 102 sent by the KMS 103, where the feedback information may include the trust credential of the second terminal 102 and the first digital signature of the second terminal 102, and the trust credential may include the first
  • the private key and the first public key are obtained by the KMS 103 calculating the first public key based on the second private key of the KMS 103; when the second terminal 102 needs to send the broadcast message to the first terminal 101, the broadcast may be The message is calculated and processed to get the a second digital signature of the broadcast message, wherein the second digital signature is obtained by the second terminal 102 calculating the broadcast message based on the first private key, and the second terminal 102 may generate broadcast security information, where the broadcast security information may include a broadcast message, The second digital signature of the broadcast message, the first digital signature, the first public key, and the system identifier of the KMS 103, and the second terminal 102 transmits the broadcast security information to the first terminal 101; the first terminal 101 receives the second terminal 103
  • the architecture of the data transmission system may further include the first node device 104.
  • the second terminal 102 may send a trust credential acquisition request to the first node device 104, and the first node device 104 sends a trust credential request to the KMS 103 according to the trust credential acquisition request.
  • the KMS 103 can generate a trust credential according to the credential credential request information
  • the trust credential can include the first public key of the second terminal 102 and the first private key thereof
  • the KMS 103 can calculate the first public key based on the second private key of the KMS 103.
  • the first digital signature transmits the trust credential and the first digital signature to the first node device 104, and the first node device 104 can transmit the trust credential and the first digital signature to the second terminal 102.
  • the architecture of the data transmission system may further include the second node device 105.
  • the first node device 104 Before the first node device 104 sends the trust credential request information to the KMS 103 according to the trust credential acquisition request sent by the second terminal 102, the first node device 104 may send an authentication request to the second node device 105, when the local database of the second node device 105 includes the second When the terminal 102 broadcasts the service authorization information, the second node device 105 may transmit the broadcast service authorization information of the second terminal 102 to the first node device 104, and the first node device 104 transmits the trust credential request information to the KMS 103.
  • the architecture of the data transmission system may further include a Home Subscriber Server (HSS) 107.
  • HSS Home Subscriber Server
  • the first node device 104 transmits the authentication request to the second terminal 102 to the second node device 105
  • the second node device 105 may send authentication request information to the second terminal 102 to the HSS 107.
  • the HSS 107 may generate broadcast service authorization information for the second terminal 102, and may serve the broadcast of the second terminal 102.
  • the authorization information is forwarded to the first node device 104 by the second node device 105.
  • the architecture of the data transmission system may further include the base station 106 of the cell where the second terminal 102 is located.
  • the base station 106 may send a time-frequency resource acquisition request to the base station 106, and the base station 106 detects whether the broadcast service authorization information of the second terminal 102 exists in the local database of the base station 106, and the local database exists in the base station 106.
  • the base station 106 may allocate the time-frequency resource to the second terminal 102; when the broadcast service authorization information of the second terminal 102 does not exist in the local database of the base station 106, the base station 106 may go to the second node.
  • the device 105 sends an authentication request to the second terminal 102.
  • the second node device 105 can provide a broadcast service to the second terminal 102.
  • the authorization information is sent to the base station 106, the base station 106 can allocate the time-frequency resource to the second terminal 102, and the second terminal 102 transmits the broadcast security information to the first terminal 101 by using the time-frequency resource allocated by the base station 106.
  • the first terminal 101 and the second terminal 102 may be referred to as user equipment (UE, User Equipment), mobile station, access terminal, subscriber unit, subscriber station, mobile station, remote station, remote terminal, mobile device, terminal,
  • a wireless communication device, a user agent, or a user device, etc. may specifically be a station (ST, Station) in a WLAN, a cellular phone, a cordless phone, a Session Initiation Protocol (SIP), a wireless local loop (WLL, Wireless Local Loop), personal digital processing (PDA, Personal Digital Assistant), handheld devices with wireless communication capabilities, computing devices, other processing devices connected to wireless modems, in-vehicle devices, wearable devices, mobile in future 5G networks Any one of stations and terminal devices in a future evolved PLMN network.
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • the first terminal 101 may be configured to receive data.
  • the first terminal 101 may also be used to send data to other terminals, where the number of the first terminals 101 may be at least one;
  • the second terminal 102 may be configured to send data.
  • the second terminal 102 may also be configured to receive data sent by other terminals.
  • the number of the second terminals 102 may be at least one, which is not specifically implemented by the present invention. The limitations of the example.
  • the KMS 103 may specifically be a V2X KMS, which is mentioned in 3GPP TR 33.885 V0.3.0. Its function is to generate a temporary public-private key pair of the user and digitally sign the temporary public key to provide proof of legality of the temporary public key. It should be noted that the data transmission system in the embodiment of the present invention may include at least one KMS 103.
  • the first node device 104 may specifically be a Temporary ID Management Function, which is mentioned in 3GPP TR 33.885 V0.4.0. Its function is as follows:
  • the direct communication between the terminal and the KMS 103 can be avoided to expose the connection location of the KMS 103, thereby leaking sensitive information stored in the KMS 103, such as the second public key and the second private key of the KMS 103.
  • the temporary public-private key pair generated by KMS103 and the first digital signature calculated by calculating the temporary public key can improve the security of the feedback information.
  • the KMS 103 maintains the independence of the KMS 103 function, that is, the KMS 103 only communicates directly with the first node device 104.
  • the KMS 103 is only used to generate the temporary public-private key pair of the user, and digitally sign the temporary public key without the temporary public-private of the terminal.
  • the key pair is associated with the terminal identifier and stored.
  • the second node device 105 may specifically be a vehicle to a V2X Control Function (V2X Control Function), which is mentioned in 3GPP TR 23.785v1.1.0.
  • V2X Control Function is a logic unit that provides network related functions required by the V2X.
  • the logic unit provides V2X service authorization information of the terminal.
  • the base station 106 may be a base station (NB, NodeB) in Wideband Code Division Multiple Access (WCDMA) or an evolved base station (eNB) in an LTE system.
  • NB NodeB
  • WCDMA Wideband Code Division Multiple Access
  • eNB evolved base station
  • the user profile of the HSS 107 stores the user profile and performs user authentication and authorization.
  • the information that the HSS can process includes: user identification; user security information, that is, network access control information for authentication and authorization.
  • Digital signature refers to a string of digits generated only by the sender and not forged by others. This digit string is also a valid proof of the authenticity of the data sent by the sender.
  • the digital signature can provide integrity, identity authentication and non-repudiation. Sexual protection.
  • the digital signature consists of three algorithms: the key generation algorithm Gen, the signature algorithm Sign, and the verification algorithm Verf.
  • the key generation algorithm Gen is used to generate a digitally signed public-private key pair (PK, SK), which is denoted as (PK, SK) ⁇ Gen.
  • the signature algorithm Sign generates a signature Sig by inputting the signature private key SK and the message msg, which is denoted as Sig ⁇ Sign(SK, msg).
  • Msg broadcast message, that is, the content of the message that the second terminal 102 needs to broadcast at the application layer, such as the speed of the vehicle or the current location.
  • the data length of the broadcast message may be less than 300 bytes.
  • SKA The first private key of the second terminal 102 is used to generate a second digital signature.
  • PKA, SKA is a temporary public-private key pair generated by KMS103.
  • the update frequency of the temporary public-private key pair is determined by the anti-tracking demand parameter in the operator policy and standard, that is, KMS103 generates different temporary public and private keys based on the preset update frequency. Correct.
  • PKA The first public key of the second terminal 102, which is also the temporary identity of the second terminal 102, is used to verify the second digital signature.
  • Time The effective start time of the temporary public-private key pair.
  • the validity period of the temporary public-private key pair is determined by the anti-tracking requirement parameter in the operator's policy and standard. For example, if the validity period specified by the operator is the time parameter duration (for example, 5 minutes), the temporary public-private key pair is The valid range is [Time, Time+Duration].
  • the valid interval for verifying the PKA is not explicitly given, because the second terminal 102 calculates the broadcast message based on the first private key to obtain the second digital signature, and sends the broadcast security information to the first.
  • the terminal 101 first detects whether the broadcast message is valid based on the generation time of the broadcast security information, generates a timestamp, and then detects whether the SKA is expired based on the effective start time, because the configured timestamp is small, for example 100ms, the detection time of the SKA is compared with the time of the SKA, up to 100ms later. This length of time is negligible in the key validity period, which ensures that the detection time of the verification SKA is not too late than the SKA usage time.
  • the first terminal 101 detects that the SKA has expired, it is not necessary to further detect whether the PKA is expired. When the first terminal 101 determines that the SKA is valid, it can also determine that the PKA is valid; when the first terminal 101 determines that the SKA expires, the PKA can also be determined. Expired.
  • Duration A time parameter used to indicate the validity period of the first public key, which is specified by the operator (or uniformly specified by the 3GPP standard).
  • the first digital signature is that the KMS 103 uses the second private key KSAK of the KMS 103, the first public key PKA, and the valid start time Time as input, and invokes the digital signature generated by the signature algorithm Sign.
  • the purpose of the first digital signature is to enable the first terminal 101 to verify the validity and legitimacy of the temporary identity PKA of the second terminal 102.
  • KMS ID is the identity of KMS103.
  • a KMS103 has only one KMS ID and a unique pair of digital signature key pairs (KPAK, KSAK), the KMS ID remains fixed, (KPAK, KSAK) can remain fixed, optional, (KPAK, KSAK) ) can be updated periodically.
  • the first terminal 101 determines the second public key KPAK of the corresponding KMS 103 based on the KMS ID , and verifies the first digital signature based on the KPAK.
  • KSKA The second private key of KMS 103 for generating the first digital signature.
  • KPKA The second public key of KMS 103 for verifying the first digital signature.
  • Timestamp The timestamp of the broadcast message.
  • the time stamp is the generation time when the second terminal 102 generates the second digital signature.
  • the first terminal 101 After receiving the broadcast security information, the first terminal 101 first detects the timestamp timestamp, that is, subtracts the timestamp from the receiving time of receiving the broadcast security information, and if the obtained value is greater than the preset time threshold, determines that the broadcast security information is replayed. Information, refuse to process the broadcast security information; otherwise, detect whether the first public key expires.
  • the preset time threshold may be a preset duration, such as 200 ms or 1 s.
  • the second digital signature is the second terminal 102 with the first private key SKA and (msg, PKA, Time, The KMS ID , timestamp) is used as an input to call the digital signature generated by the signature algorithm Sign.
  • the role of the second digital signature is to enable the first terminal 101 to verify (msg, PKA, Time, The legality of the source of KMS ID , timestamp).
  • the broadcast security information may be (msg, PKA, Time, KMS ID, timestamp, Sig).
  • FIG. 2 is a schematic flowchart of a data transmission method according to an embodiment of the present invention, and the data transmission method in the embodiment of the present invention is shown in FIG. Can include:
  • the second terminal sends an authentication request to the second node device, where the authentication request carries the terminal identifier of the second terminal.
  • the second terminal may perform the EPS-AKA protocol and negotiates the network attached storage (NAS) layer key and the application server (AS) layer key
  • the second terminal may
  • the two-node device for example, the V2X Control Function
  • sends an authentication request and the authentication request carries the terminal identifier (for example, IDA) of the UEA.
  • the first terminal performs the EPS-AKA protocol, and after negotiating the NAS layer key and the AS layer key, may send an authentication request to the V2X Control Function, where the authentication request carries the terminal identifier of the UEB ( For example IDB).
  • the terminal identifier may be used to uniquely identify the terminal.
  • the terminal identifier may include an Internet Protocol Address (IP) of the terminal or an International Mobile Equipment Identity (IMEI).
  • IP Internet Protocol Address
  • IMEI International Mobile Equipment Identity
  • the UEA may configure a Subscriber Identity Module (SIM) related information and a required parameter for secure communication with the first node device (eg, Temporary ID Management Function). .
  • the UEA may establish a ⁇ (KMS ID , KPAK) ⁇ list, initially an empty table, for storing the system identifier (eg, KMS ID ) of the Key Management System (KMS) sent by the Temporary ID Management Function and its corresponding Two public keys (such as KPAK).
  • the trusted address can be configured for the UEA.
  • the trusted address can be the access path of the KPAK of any KMS.
  • each KMS can send the current KPAK of the KMS to the designated node device, and then specify the node device to store.
  • the KMS ID of each KMS and its corresponding KPAK when the UEA needs to acquire the KPAK of the specified KMS, the UEA can access the designated node device based on the preset trusted address, and download the KPAK corresponding to the KMSID of the specified KMS from the designated node device.
  • the UEA can also configure necessary security parameters, such as an anti-replay requirement parameter (ie, a preset time threshold), and a validity period of the first public key (ie, a time parameter Duration).
  • the UEB may configure the SIM card related information and the necessary parameters for secure communication with the Temporary ID Management Function.
  • the UEB may establish a ⁇ (KMS ID , KPAK) ⁇ list, initially an empty table, for storing the system identifier (eg, KMS ID ) of the Key Management System (KMS) sent by the Temporary ID Management Function and its corresponding Two public keys (such as KPAK).
  • KMS Key Management System
  • the UEB can also be configured with a trusted address, which can be an access path for obtaining KPAK of any KMS.
  • the UEB may also be configured with necessary security parameters, such as an anti-replay requirement parameter (ie, a preset time threshold), and a validity period of the first public key (ie, a time parameter Duration).
  • the base station (for example, an eNB) may be configured to process related parameters of the time-frequency resource acquisition request.
  • the parameter configured for the eNB may include a shortest time interval for the user to request time-frequency resources. The shortest time interval is determined by the operator based on operational strategy and standard requirements.
  • the home subscriber server (for example, HSS) may be configured with the subscription authorization information of the LTE-V user and related parameters of communication between the HSS and the V2X Control Function.
  • the HSS may store the terminal identifier of the terminal that has opened the V2X service.
  • the V2X Control Function can be configured with related information, including parameters related to communication between the terminal, the HSS or the Temporary ID Management Function, and the broadcast service authorization information of the terminal that has opened the V2X service.
  • the Temporary ID Management Function can be configured with related parameters, including related parameters for communication with the terminal, the V2X Control Function, or the KMS.
  • the local database of the Temporary ID Management Function can store the terminal identifier and its corresponding feedback information.
  • KMS can be configured with relevant information, including parameters related to its communication with the Temporary ID Management Function, and the KMS ID and key information (KPAK, KSAK) of the KMS.
  • KPAK KMS ID and key information
  • the second node device sends the terminal identifier of the second terminal and the broadcast service grant information to the base station of the cell where the second terminal is located.
  • the V2X Control Function may search for the broadcast service authorization information of the UEA in the local database of the V2X Control Function according to the terminal identifier of the UEA, and the local database of the V2X Control Function includes the broadcast of the UEA.
  • the V2X Control Function may send the terminal identifier of the UEA and its broadcast service grant information to the base station (eg, eNB) of the cell where the UEA is located; and when the local database of the V2X Control Function does not include the broadcast service grant information of the UEA, the V2X The control function may send an authentication request to the HSS, and the authentication request carries the terminal identifier of the UEA.
  • the HSS may detect the V2X service provisioning of the UEA according to the authentication request.
  • the HSS may generate The broadcast service authorization information of the UEA is sent to the V2X Control Function, and the V2X Control Function can store the broadcast service authorization information of the UEA, and send the broadcast service authorization information of the UEA to the eNB; when the UEA does not open the V2X service
  • the HSS sends the V2X service to the V2X service.
  • the V2X Control Function stores the V2X service of the UEA.
  • the V2X Control Function sends the V2X service to the eNB.
  • the eNB determines that the UEA does not receive the broadcast service. Authorization.
  • the V2X Control Function may search for the broadcast service authorization information of the UEB in the local database of the V2X Control Function according to the terminal identifier of the UEB, where the local database of the V2X Control Function includes the broadcast of the UEB.
  • the V2X Control Function may send the terminal identifier of the UEB and its broadcast service grant information to the base station (eg, eNB) of the cell where the UEB is located; when the local database of the V2X Control Function does not include the broadcast service grant information of the UEB, the V2X
  • the control function may send an authentication request to the HSS, and the authentication request carries the terminal identifier of the UEB.
  • the HSS may detect the V2X service provisioning of the UEB according to the authentication request.
  • the HSS may generate the broadcast service authorization information of the UEB. And transmitting the broadcast service authorization information to the V2X Control Function, where the V2X Control Function can store the broadcast service authorization information of the UEB, and send the broadcast service authorization information of the UEB to the eNB; when the UEB does not enable the V2X service, the HSS does not Send V2X service to V2X Control F
  • the V2X Control Function stores the V2X service provisioning of the UEB.
  • the V2X Control Function sends the UE2 to the eNB without the V2X service being enabled.
  • the eNB determines that the UEB is not authorized by the broadcast service.
  • the V2X Control Function may determine the base station of the cell where the UEA is currently located, and send the broadcast service authorization information of the UEA to the determined base station.
  • the V2X Control Function may determine the base station of the cell where the UEB is currently located, and send the broadcast service authorization information of the UEB to the determined base station.
  • the second terminal sends a trusted credential obtaining request to the first node device, where the trusted credential obtaining request carries the terminal identifier of the second terminal.
  • the UEA may send a trusted credential obtaining request to the Temporary ID Management Function through the secure channel every preset time interval, and the trusted credential obtaining request carries the terminal identifier of the UEA.
  • the UEB may send a trusted credential obtaining request to the Temporary ID Management Function through the secure channel, where the trusted credential obtaining request may carry the terminal identifier of the UEB.
  • the UEB may send a trusted credential obtaining request to the Temporary ID Management Function through the secure channel every preset time interval, and the trusted credential obtaining request carries the terminal identifier of the UEB.
  • the preset duration may be less than or equal to the update frequency of the temporary public-private key pair, which is not limited by the embodiment of the present invention.
  • the first node device sends an authentication request to the second node device, where the authentication request carries the terminal identifier of the second terminal.
  • the Temporary ID Management Function may send an authentication request to the V2X Control Function to determine whether the UEA has broadcast authority, and the authentication request may carry the terminal identifier of the UEA.
  • the Temporary ID Management Function may send an authentication request to the V2X Control Function to determine whether the UEB has the broadcast right, and the authentication request may carry the terminal identifier of the UEB.
  • the second node device sends the terminal identifier of the second terminal and the broadcast service authorization information to the first node device.
  • the V2X Control Function may search for the broadcast service authorization information of the UEA in the local database of the V2X Control Function according to the terminal identifier of the UEA carried in the authentication request.
  • the V2X Control Function sends the terminal identifier of the UEA and its broadcast service authorization information to the Temporary ID Management Function.
  • the V2X Control Function may send an authentication request to the HSS, where the authentication request carries the terminal identifier of the UEA, and the HSS may obtain the V2X service provisioning of the UEA.
  • the HSS may generate the broadcast service authorization information for the UEA, and send the broadcast service authorization information of the UEA to the V2X Control Function, where the V2X Control Function may store the terminal identifier of the UEA and its corresponding broadcast service authorization. Information and send the UEA's broadcast service authorization information to the Temporary ID Management Function.
  • the HSS may generate indication information indicating that the UEA does not open the V2X service, and send the indication information to the V2X Control Function, and the V2X Control Function sends the indication information to the Temporary ID Management Function.
  • the obtained feedback information is sent to the terminal, so that the terminal sends a broadcast message to another terminal based on the feedback information. Users who do not have broadcast rights, steal broadcast rights, or use expired rights to send broadcast messages can improve the legitimacy of broadcast sources.
  • the V2X Control Function may search for the broadcast service authorization information of the UEB in the local database of the V2X Control Function according to the terminal identifier of the UEB carried in the authentication request.
  • the local database of the V2X Control Function includes the broadcast service grant information of the UEB
  • the V2X Control Function sends the terminal identifier of the UEB and its broadcast service grant information to the Temporary ID Management Function.
  • the first node device sends the trusted credential request information to the key management system according to the trust credential acquisition request.
  • the Temporary ID Management Function may determine that the UEA has the broadcast right, and then send the trusted credential request information to the KMS according to the trust credential acquisition request sent by the UEA.
  • the Temporary ID Management Function may select a KMS with the highest degree of idleness according to the service situation (such as the idleness of each KMS), and send the trusted credential request information to the selected KMS.
  • the trust credential request information sent by the Temporary ID Management Function to the KMS may carry a valid start time Time of the credential credential, and the trust credential request information may not carry the terminal identifier of the UEA.
  • the Temporary ID Management Function may send a reject message to the UEA that refuses to process the trust credential acquisition request sent by the UEA, and the reject message may carry the rejection message.
  • the reason for the rejection processing may be “UEA does not open V2X service, and does not have broadcast rights”.
  • the Temporary ID Management Function receives the V2X Control Function. After the broadcast service authorization information of the UEB is sent, it may be determined that the UEB has the broadcast right, and then the trusted credential request information is sent to the KMS according to the trust credential acquisition request sent by the UEB.
  • the key management system generates a trust credential according to the trust credential request information, where the trust credential includes the first public key of the second terminal and the first private key thereof.
  • the KMS may invoke the preset key generating algorithm Gen to generate the trusted credential, and the trusted credential may include the first public key PKA of the UEA and Its first private key, SKA.
  • the trust credential can be updated periodically, and the update frequency is determined by the anti-tracking demand parameter in the operator policy and standard. It should be noted that, when the Temporary ID Management Function sends the trust credential request information to the KMS without carrying the terminal identifier, the KMS does not know the specific terminal that receives the credential credential. In the embodiment of the present invention, the trusted credential is periodically updated, and the third party cannot identify the identity of the terminal by which the first public key is used to prevent the user from being tracked.
  • the KMS may invoke the preset key generating algorithm Gen to generate the trusted credential of the UEB, where the trusted credential may include the first public of the UEB. The key and the first private key of the UEB.
  • the key management system calculates the first public key based on the second private key of the key management system to obtain a first digital signature.
  • any KMS is configured with a unique system identifier KMSID and a second private key KSAK of the KMS and a second public key KPAK.
  • the PKA can be calculated based on the KSAK to obtain the first digital signature.
  • the trusted credential request information may carry a valid start time of the credential credential, wherein the valid start time of the credential credential is a valid start time of the first public key or a valid start time of the first private key, and the KMS may invoke Pre-signature algorithm Sig, signing PKA and Time with KSAK to get the first digital signature which is (KSAK, (PKA, Time)).
  • the first digital signature of the UEB may be obtained by calculating the first public key of the UEB based on the KSAK.
  • the trust credential request information sent by the Temporary ID Management Function to the KMS according to the trust credential acquisition request sent by the UEB may carry the valid start time of the trust credential of the UEB, where the credential credential has The effective start time is the effective start time of the first public key of the UEB or the effective start time of the first private key of the UEB.
  • the KMS can invoke the preset signature algorithm to use the KSAK to trust the first public key of the UEB and the UEB.
  • the valid start time of the voucher is signed to obtain the first digital signature of the UEB.
  • the key management system sends the feedback information to the first node device, where the feedback information includes a trust credential, a first digital signature, a system identifier of the key management system, and a second public key.
  • the feedback information of the UEA may be generated, and the feedback information of the UEA is sent to the Temporary ID Management Function, where the feedback information may include the trust credential of the UEA and the first digital signature of the UEA.
  • the feedback information may include: PKA, SKA, Time, And KPAK.
  • the Temporary ID Management Function can be accessed via a secure channel (PKA, SKA, Time, KMSID, KPAK) is sent to UEA.
  • the Temporary ID Management Function receives the trust credential acquisition request sent by the UEA, sends the trust credential request information to the KMS according to the trust credential acquisition request, and after receiving the feedback information sent by the KMS, may send the feedback information to the UEA terminal.
  • the identifiers are associated.
  • the Temporary ID Management Function may generate the correspondence between the terminal identifier of the UEA and the PKA, Time, KMSID, and KPAK, and store the terminal identifier of the UEA and its corresponding PKA, Time, KMSID, and KPAK, ie (IDA, PKA) , Time, KMSID, KPAK) are stored in the local database of the Temporary ID Management Function.
  • the Temporary ID Management Function can delete (IDA, PKA, Time, KMSID, KPAK) in the local database.
  • the sender can be found according to the Temporary ID Management Function (IDA, PKA, Time, KMSID, KPAK), which can be used to implement broadcast message auditing. .
  • the feedback information of the UEB may be generated, and the feedback information of the UEB is sent to the Temporary ID Management Function, where the feedback information may include the trusted credential of the UEB and the first digital signature of the UEB.
  • the feedback information of the UEB may include: the trusted credential of the UEB , UEB Valid start time of the trust credential, the first digital signature of the UEB, and KPAK.
  • the Temporary ID Management Function receives the trust credential acquisition request sent by the UEB, sends the trust credential request information to the KMS according to the trust credential acquisition request, and after receiving the feedback information sent by the KMS, may send the feedback information of the UEB to the UEB.
  • the terminal identifiers are associated with each other.
  • the Temporary ID Management Function may generate a terminal identifier of the UEB, a first public key of the UEB, a valid start time of the UEB's trusted credentials, a KMSID, and a KPAK, and store the terminal identifier of the UEB and Corresponding UEB's first public key, UEB's trusted credential effective start time, KMSID, and KPAK.
  • the Temporary ID Management Function may delete the terminal identifier of the UEB in the local database and the corresponding first public key of the UEB, the effective start time of the UEB's trust credential, the KMSID, and the KPAK.
  • the first node device sends the feedback information to the second terminal.
  • the Temporary ID Management Function may send the feedback information of the UEA to the UEA.
  • the UEA may obtain the KMSID and the KPAK in the feedback information, generate a correspondence between the KMSID and the KPAK, and store the KMSID in the local database of the UEA. Corresponding KPAK.
  • the KMS KKK and the KSAK that are pre-configured by the KMS may be periodically updated.
  • the KPAK corresponding to the KMSID received by the UEA last time may not be the same as the KPAK corresponding to the currently received KMSID. Based on this, the UEA is local to the UEA.
  • the original KPAK corresponding to the KMSID may be detected in the local database of the UEA.
  • the UEA may pass the Delete the original KPAK after the preset duration.
  • the preset duration may be a pre-configured time period, such as 1s or 2s.
  • the feedback information may also carry the KMSID of other KMSs in the vicinity and the KPAK of each KMS.
  • the UEA may generate the KMSID and Correspondence of KPAK, and store the KMSID and its corresponding KPAK in the local database of UEA.
  • the UEA stores the KMSID and its corresponding one in the local database of the UEA. After the new KPAK, the original KPAK corresponding to the KMSID exists in the local database of the UEA.
  • the UEA may delete the original KPAK after the preset duration.
  • the KPAK sent by the Temporary ID Management Function is the updated KPAK corresponding to the KMS, and the UEA may update the KPAK of each KMS to ensure the accuracy of the KPAK.
  • the Temporary ID Management Function may send the feedback information of the UEB to the UEB.
  • the feedback information may also carry the KMSID of other KMSs in the vicinity and the KPAK of each KMS.
  • the UEB may generate the KMSID and Correspondence of KPAK, and store the KMSID and its corresponding KPAK in the local database of the UEB.
  • the UEB may detect whether the original KPAK corresponding to the KMSID exists in the local database of the UEB, and the KMSID corresponding to the local database in the UEB exists.
  • the UEB can delete the original KPAK after a preset duration.
  • the KPAK sent by the Temporary ID Management Function is the updated KPAK corresponding to the KMS, and the UEB may update the KPAK of each KMS to ensure the accuracy of the KPAK.
  • the UEB may obtain the KMSID and the KPAK in the feedback information, generate a correspondence between the KMSID and the KPAK, and store the KMSID in the local database of the UEB. Corresponding KPAK.
  • the KMS KKK and the KSAK that are pre-configured by the KMS may be periodically updated, and the KPAK corresponding to the KMSID received by the UEB and the KPAK corresponding to the currently received KMSID may be different. Based on this, the UEB is local to the UEB.
  • the original KPAK corresponding to the KMSID may be detected in the local database of the UEB.
  • the UEB may pass the Delete the original KPAK after the preset duration.
  • the second terminal sends a time-frequency resource acquisition request to the base station, where the time-frequency resource acquisition request carries the terminal identifier of the second terminal.
  • the UE may send a time-frequency resource acquisition request to the base station eNB of the cell where the UEA is located, where the time-frequency resource acquisition request carries the terminal identifier of the UEA.
  • the base station allocates time-frequency resources to the second terminal.
  • the eNB may search for the broadcast service authorization information of the UEA in the local database of the eNB.
  • the eNB may The UEA allocates a time-frequency resource; when the local database of the eNB does not include the broadcast service grant information of the UEA, the eNB may send a reject message rejecting the allocation of the time-frequency resource to the UEA, and the reject message may carry the reject assignment reason, exemplary, rejecting the allocation
  • the reason may be that "UEA does not have broadcast service rights and cannot allocate time-frequency resources to UEA."
  • the base station needs to detect whether the sending end has the broadcast right, and allocates the time-frequency resource to the sending end when the sending end has the broadcast right, which can prevent the wireless resource from being abused by the malicious user.
  • the second terminal calculates the broadcast message based on the first private key to obtain a second digital signature.
  • the UEA may generate a broadcast message msg, and calculate the msg based on the SKA to obtain a second digital signature.
  • the generation time timestamp of the second digital signature may be generated. For example, the system time for the UEA to start calculating the msg is 10:00 on October 25, 2016, and the UEA may determine The second digital signature is generated at 10:00 on October 25, 2016.
  • the UEA can invoke the preset signature algorithm sig, using the SKA pair (msg, PKA, Time, KMSID, KPAK, timestamp) is signed to obtain the second digital signature sig, ie Sig ⁇ Sign(SKA,(msg,PKA,Time, KMSID, timestamp)).
  • the second terminal sends the broadcast security information to the first terminal by using the time-frequency resource allocated by the base station, where the broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identifier.
  • the broadcast security information may be generated, where the broadcast security information may be (msg, PKA, Time, The KMSID, timestamp, sig), the UEA may send the broadcast security information to the UEB by using the time-frequency resource allocated by the eNB.
  • the broadcast security information may be (msg, PKA, Time, The KMSID, timestamp, sig)
  • the UEA may send the broadcast security information to the UEB by using the time-frequency resource allocated by the eNB.
  • the first terminal acquires a second public key corresponding to the system identifier, and performs verification on the first digital signature based on the second public key. When the verification succeeds, the second terminal is identified as a valid terminal.
  • the first digital signature is verified to detect whether the sending end is a false identity or a fraudulent identity, and the third party may be prevented from using a false identity or a fraudulent identity to send a broadcast message, thereby improving the legitimacy of the broadcast message source.
  • the UEB may obtain the broadcast security information receiving time, and obtain the second digital signature generation time timestamp in the broadcast security information, where the difference between the receiving time and the timestamp is less than the preset.
  • the UEB may determine that the broadcast security information is not a playback message; when the difference between the receiving time and the timestamp is greater than or equal to a preset time threshold and is less than or equal to 0, the UEB may determine the broadcast.
  • the security information is a replay message, which in turn deletes the broadcast security information.
  • the embodiment of the present invention detects whether the value of the broadcast security information and the second digital signature is less than the preset time threshold, and can identify whether the broadcast security information is repeatedly sent by a third party, causing information confusion and preventing Broadcast messages are repeated attacks.
  • the UEB may determine the valid interval of the trust credential based on the preset time parameters Duration and Time, that is, the valid interval of the trust credential is [Time, Time+Duration], when timestamp When located in the valid interval, the UEB may determine that the trust credential is a valid trust credential; when the timestamp is outside the valid interval, the UEB may determine that the trust credential expires, thereby deleting the broadcast security information.
  • the embodiment of the invention can detect whether the trust credential is expired, prevent the third party from using the expired identity to send the broadcast message, and improve the legality of the broadcast message source.
  • the UEB may search for the corresponding KPAK in the local database of the UEB according to the KMSID in the broadcast security information.
  • the UEB may perform the first digital signature based on the KPAK corresponding to the KMSID. If the KPAK corresponding to the KMSID does not exist in the local database of the UEB, the UEB can refer to the trusted address according to the preset
  • the KPAK is downloaded from the node device, where the second public key of all KMSs is stored in the designated node device.
  • the UEB may perform verification on the first digital signature based on the updated KPAK to obtain a first check of the first digital signature.
  • the first digital signature is verified based on the original KPAK, and a second verification result of the first digital signature is obtained.
  • the UEB may determine that the UEA is Effective terminal.
  • the first terminal checks the second digital signature based on the first public key, and processes the broadcast message when the verification succeeds.
  • the embodiment of the present invention utilizes the 3GPP-AKA authentication mechanism and introduces an asymmetric cryptosystem to protect the security of broadcast messages, which not only solves the security problem of vehicle broadcasting, but also directly relies on the cellular network, thereby greatly reducing the deployment cost of the infrastructure. At the same time, it can reduce transmission overhead and storage, and reduce management complexity.
  • the second terminal sends a trust credential acquisition request to the first node device, and the first node device acquires the broadcast service authorization information of the second terminal by using the second node device, and obtains the trust credential according to the trust credential.
  • the key management system calculates the first public key in the generated trust credential based on the second private key of the key management system, obtains the first digital signature, and includes the trust And sending, by the second terminal, the broadcast security information to the first terminal, where the first terminal performs the first digital signature based on the second public key.
  • the second terminal is identified as a valid terminal, and the first terminal checks the second digital signature based on the first public key.
  • the broadcast message is processed, and the broadcast message can be ensured. Reduce the overhead and the amount of data transferred based on the legitimacy of the source.
  • FIG. 3 is a flowchart of a data transmission method according to another embodiment of the present invention.
  • the data transmission method in the embodiment of the present invention may include:
  • the second terminal sends a trusted credential obtaining request to the first node device, where the trusted credential obtaining request carries the terminal identifier of the second terminal.
  • the UEA before the UEA sends the trust credential acquisition request to the Temporary ID Management Function, the UEA performs the EPS-AKA protocol, and after negotiating the NAS layer key and the AS layer key, may send an authentication request to the V2X Control Function, and the authentication is performed.
  • the request carries the terminal identifier of the UEA.
  • the V2X Control Function may provide the UEA with relevant service parameters.
  • the UEB before the UEB sends the trust credential acquisition request to the Temporary ID Management Function, the UEB performs the EPS-AKA protocol, and after negotiating the NAS layer key and the AS layer key, may send an authentication request to the V2X Control Function, and the authentication is performed.
  • the request carries the terminal identifier of the UEB.
  • the V2X Control Function may provide the UEB with relevant service parameters.
  • the first node device sends an authentication request to the second node device, where the authentication request carries the terminal identifier of the second terminal.
  • the second node device sends the terminal identifier of the second terminal and the broadcast service authorization information to the first node device.
  • the first node device sends the trusted credential request information to the key management system according to the trust credential obtaining request.
  • the key management system generates a trust credential according to the trust credential request information, where the trust credential includes the first public key of the second terminal and the first private key thereof.
  • the key management system calculates the first public key based on the second private key of the key management system to obtain a first digital signature.
  • the key management system sends the feedback information to the first node device, where the feedback information includes a trust credential, a first digital signature, a system identifier of the key management system, and a second public key.
  • the first node device sends the feedback information to the second terminal.
  • the second terminal sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, where the time-frequency resource acquisition request carries the terminal identifier of the second terminal.
  • the base station allocates time-frequency resources to the second terminal.
  • the base station After receiving the time-frequency resource acquisition request sent by the UEA, the base station checks the broadcast service authorization information of the UE A in the local database of the base station, and when the local database of the base station includes the broadcast service authorization information of the second terminal, the base station may allocate the information to the second terminal.
  • the base station initiates an authentication request of the UEB to the V2X Control Function.
  • the base station may The broadcast service grant information of the UEB is stored in a local database of the base station.
  • the base station receives broadcast service authorization information of the second terminal that is sent by the second node device.
  • the base station allocates time-frequency resources to the second terminal.
  • the second terminal calculates the broadcast message based on the first private key to obtain a second digital signature.
  • the second terminal sends the broadcast security information to the first terminal by using the time-frequency resource allocated by the base station, where the broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identifier.
  • the first terminal acquires a second public key corresponding to the system identifier, and performs verification on the first digital signature based on the second public key. When the verification succeeds, the second terminal is identified as a valid terminal.
  • the first terminal checks the second digital signature based on the first public key, and processes the broadcast message when the verification succeeds.
  • the second terminal sends the feedback information including the trust credential and the first digital signature to the second terminal, and the second terminal sends a time-frequency resource acquisition request to the base station, when the local database of the base station does not
  • the base station sends an authentication request to the second node device, and when the base station receives the broadcast service authorization information of the second terminal sent by the second node device, the base station allocates a time frequency to the second terminal.
  • the second terminal uses the time-frequency resource allocated by the base station to send the broadcast security information to the first terminal, and the first terminal checks the first digital signature based on the second public key, and when the verification succeeds, the second terminal is identified as An effective terminal, the first terminal is based on the first public key pair second number The signature is verified.
  • the verification is successful, the broadcast message is processed, and the overhead and the amount of data transmitted can be reduced on the basis of ensuring the legitimacy of the broadcast message source.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the method embodiments shown in any one of FIG. 2 or FIG. 3 when executed. step.
  • FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal may be used to implement some or all of the steps in the method embodiment shown in FIG. 2 or FIG.
  • the terminal may include at least a broadcast security information receiving module 401 and a verification module 402, where:
  • the broadcast security information receiving module 401 is configured to receive broadcast security information sent by the second terminal, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, and a first digital signature of the second terminal. Determining a first public key of the second terminal and a system identifier of the key management system, the first digital signature being that the key management system is based on the second private key of the key management system to the first public key Calculated, the second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
  • the verification module 402 is configured to acquire a second public key of the key management system based on the system identifier, and verify the first digital signature based on the second public key.
  • the second terminal is identified as a valid terminal.
  • the verification module 402 is further configured to perform verification on the second digital signature based on the first public key, and process the broadcast message when the verification is successful.
  • the first digital signature is that the key management system calculates the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm. owned.
  • the broadcast security information further includes the valid start time and a generation time of the second digital signature.
  • terminal in the embodiment of the present invention may further include:
  • a determining module 403 configured to determine, by the verification module 402, the first public key based on the preset time parameter and the valid start time before acquiring the second public key of the key management system based on the system identifier The effective interval of the key.
  • the determining module 403 is further configured to: when the generating time is located in the valid interval, determine that the first private key is a valid private key.
  • the terminal in the embodiment of the present invention may further include:
  • the receiving time obtaining module 404 is configured to obtain the receiving time of the broadcast security information before the determining module 403 determines the effective interval of the first private key based on the preset time parameter and the valid starting time.
  • the determining module 403 is further configured to determine, according to the preset time parameter and the effective start time, when a difference between the receiving time and the generating time is less than a preset time threshold, The effective range of a private key.
  • the verification module 402 performs verification on the first digital signature based on the second public key, specifically, to:
  • the second public key, the first public key, the valid start time, and the first digital signature are processed by a preset verification algorithm to obtain a verification result of the first digital signature.
  • the terminal in the embodiment of the present invention may further include:
  • a request sending module 405, configured to send, by the verification module 402, a trust credential acquisition request to the first node device before acquiring the second public key of the key management system based on the system identifier, so that the first node The device sends the trust credential request information to the key management system.
  • the feedback information receiving module 406 is configured to receive feedback information of the first terminal that is forwarded by the key management system by using the first node device, where the feedback information of the first terminal includes the system identifier and the secret The updated second public key of the key management system.
  • the terminal in the embodiment of the present invention may further include:
  • the storage module 407 is configured to: after the feedback information receiving module 405 receives the feedback information of the first terminal that is forwarded by the key management system by the first node device, generate the system identifier and the updated Corresponding relationship of the second public key, and storing the system identifier and its corresponding updated second public key.
  • the deleting module 408 is configured to delete the original second public key after a preset duration, when the original second public key corresponding to the system identifier exists in the local database of the terminal.
  • the verification module 402 acquires a second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, specifically :
  • the verification module 402 when the verification is successful, identifies that the second terminal is a valid terminal, and is specifically configured to:
  • the verification module 402 acquires the second public key of the key management system based on the system identifier, specifically for:
  • the verification module 402 performs verification on the second digital signature based on the first public key.
  • the broadcast message is processed, specifically for:
  • the first public key, the second digital signature, and the broadcast security information are processed by a preset verification algorithm to obtain a verification result of the broadcast message.
  • the broadcast message is processed.
  • the broadcast security information receiving module 401 receives the broadcast security information sent by the second terminal, and the verification module 402 acquires the second public key of the key management system based on the system identifier, and based on the second public key pair.
  • the first digital signature is verified.
  • the second terminal is identified as a valid terminal, and the verification module 402 checks the second digital signature based on the first public key.
  • the broadcast message is sent. Processing can reduce the overhead and the amount of data transferred while ensuring the legitimacy of the broadcast message source.
  • FIG. 5 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • the terminal provided by the embodiment of the present invention may be used to implement the implementation of the embodiments of the present invention shown in FIG. 2 or FIG.
  • FIG. 2 or FIG. 2 For the convenience of description, only parts related to the embodiments of the present invention are shown. Without specific details, please refer to the embodiments of the present invention shown in FIG. 2 or FIG.
  • the terminal includes at least one processor 501, such as a CPU, at least one input device 503, at least one output device 504, a memory 505, and at least one communication bus 502.
  • the communication bus 502 is used to implement connection communication between these components.
  • the input device 503 can optionally include a standard wired interface and a wireless interface (such as a WI-FI interface) for receiving broadcast security information sent by the second terminal.
  • the output device 504 can optionally include a standard wired interface and a wireless interface for performing data interaction with the second terminal.
  • the memory 505 may include a high speed RAM memory, and may also include a non-volatile memory such as at least one disk memory.
  • a set of program codes is stored in the memory 505, and the processor 501 calls the program code stored in the memory 505 for performing the following operations:
  • the input device 503 receives the broadcast security information sent by the second terminal, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, and a second terminal a public key and a system identifier of the key management system, wherein the first digital signature is obtained by the key management system calculating the first public key based on a second private key of the key management system, The second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
  • the processor 501 acquires a second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, and identifies the first when the verification is successful.
  • the second terminal is a valid terminal.
  • the processor 501 checks the second digital signature based on the first public key, and processes the broadcast message when the verification is successful.
  • the first digital signature is obtained by calculating, by the key management system, the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm. .
  • the broadcast security information further includes the valid start time and the generation time of the second digital signature
  • the processor 501 obtains the second public key of the key management system based on the system identifier. , you can also do the following:
  • the processor 501 determines an effective interval of the first private key based on the preset time parameter and the valid start time.
  • the processor 501 determines that the first private key is a valid private key.
  • the processor 501 determines the valid interval of the first private key based on the preset time parameter and the valid start time, the following operations may also be performed:
  • the processor 501 acquires the reception time of the broadcast security information.
  • the processor 501 determines the effective interval of the first private key based on the preset time parameter and the valid starting time. .
  • the processor 501 performs verification on the first digital signature based on the second public key, which may be specifically:
  • the processor 501 processes the second public key, the first public key, the valid start time, and the first digital signature by using a preset verification algorithm to obtain a verification result of the first digital signature. .
  • the processor 501 determines that the first digital signature verification is successful.
  • the processor 501 acquires the second public key of the key management system based on the system identifier, the following operations may also be performed:
  • the output device 504 transmits a trust credential acquisition request to the first node device to cause the first node device to transmit the trust credential request information to the key management system.
  • the input device 503 receives feedback information of the first terminal forwarded by the key management system by the first node device, where the feedback information of the first terminal includes the system identifier and an update of the key management system After the second public key.
  • the input device 503 may further perform the following operations:
  • the processor 501 generates a correspondence between the system identifier and the updated second public key, and stores the system identifier and its corresponding updated second public key.
  • the processor 501 deletes the original second public key after a preset duration.
  • the processor 501 obtains the second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, which may be:
  • the processor 501 acquires the updated second public key and the original second public key corresponding to the system identifier.
  • the processor 501 checks the first digital signature based on the updated second public key to obtain a first verification result of the first digital signature.
  • the processor 501 checks the first digital signature based on the original second public key to obtain a second verification result of the first digital signature.
  • the processor 501 when the verification is successful, identifies that the second terminal is a valid terminal, and specifically:
  • the processor 501 determines that the second terminal is a valid terminal.
  • the processor 501 acquires the second public key of the key management system based on the system identifier, which may be specifically:
  • the output device 504 downloads the second public key from the specified node device according to the preset trusted address, and all the secrets are stored in the designated node device.
  • the second public key of the key management system is
  • the processor 501 performs the verification on the second digital signature based on the first public key, and when the verification is successful, processing the broadcast message, which may be:
  • the processor 501 processes the first public key, the second digital signature, and the broadcast security information by using a preset verification algorithm to obtain a verification result of the broadcast message.
  • the processor 501 determines that the broadcast message is a valid broadcast message.
  • the processor 501 processes the broadcast message.
  • terminal introduced in the embodiment of the present invention may be used to implement some or all of the processes in the method embodiment introduced in conjunction with FIG. 2 or FIG.
  • FIG. 6 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • the terminal may be used to implement some or all of the steps in the method embodiment shown in FIG. 2 or FIG.
  • the terminal may at least include a feedback information receiving module 601, a computing module 602, and a broadcast security information Sending module 603, wherein:
  • the feedback information receiving module 601 is configured to receive feedback information of the terminal sent by the key management system, where the feedback information includes a trusted credential of the terminal and a first digital signature of the terminal, where the trusted credential includes the first
  • the private key and the first public key are obtained by the key management system calculating the first public key based on the second private key of the key management system.
  • the calculating module 602 is configured to calculate, according to the first private key, a broadcast message, to obtain a second digital signature of the broadcast message.
  • the broadcast security information sending module 603 is configured to send broadcast security information to the first terminal, where the broadcast security information includes the broadcast message, the second digital signature, the first digital signature, the first public key, and The system identification of the key management system.
  • the feedback information receiving module 601 is specifically configured to:
  • the feedback information receiving module 601 sends a trust credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, specifically for:
  • the first node device sends an authentication request to the second node device, where the local database of the second node device includes a broadcast to the terminal
  • the second node device sends the broadcast service authorization information to the first node device
  • the first node device sends the trust credential request information to the key management system.
  • the feedback information receiving module 601 sends a trust credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, specifically for:
  • the first node device sends an authentication request to the second node device, where the local database of the second node device includes a broadcast to the terminal
  • the second node device sends the broadcast service authorization information to the first node device
  • the second node device sends the broadcast service authorization information to the The base station of the cell in which the terminal is located
  • the first node device sends the trust credential request information to the key management system.
  • the terminal in the embodiment of the present invention may further include:
  • a request sending module 604 configured to send, by the calculating module 602, the time-frequency resource acquisition request to the base station, after the calculation of the broadcast message to obtain a second digital signature of the broadcast message, so that the base station detects the Whether the broadcast service authorization information of the terminal exists in the local database of the base station, and when the broadcast service authorization information of the terminal exists in the local database of the base station, the base station allocates time-frequency resources to the terminal.
  • the broadcast security information sending module 603 is specifically configured to send the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
  • the terminal in the embodiment of the present invention may further include:
  • the request sending module 604 is configured to send, by the calculating module 602, the time-frequency resource acquisition request to the base station of the cell where the terminal is located, before the calculation of the broadcast message to obtain the second digital signature of the broadcast message, so that the The base station sends an authorization information acquisition request to the terminal to the second node device, and when the base station receives the broadcast service authorization information sent by the second node device to the terminal, the base station allocates the information to the terminal. Time-frequency resources.
  • the broadcast security information sending module 603 is specifically configured to send the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
  • the request sending module 604 sends a time-frequency resource acquisition request to the base station of the cell where the terminal is located, so that the base station sends an authorization information acquisition request to the terminal to the second node device, specifically, to:
  • the base station Sending a time-frequency resource acquisition request to the base station of the cell where the terminal is located, so that the base station detects whether the broadcast service authorization information of the terminal exists in the local database of the base station, where the local database exists in the base station
  • the base station allocates time-frequency resources to the terminal; when the broadcast service authorization information of the terminal does not exist in the local database of the base station, the base station sends a pair to the second node device.
  • the authorization information acquisition request of the terminal is
  • the trust credential request information carries a valid start time of the trust credential
  • the first digital signature is a second private key of the key management system by the key management system by using a preset signature algorithm.
  • the key, the first public key, and the valid start time are calculated.
  • the feedback information further includes the system identifier and the updated second public key of the key management system.
  • terminal in the embodiment of the present invention may further include:
  • the storage module 605 is configured to generate, after the feedback information receiving module 601 receives the feedback information of the terminal sent by the key management system, a correspondence between the system identifier and the updated second public key, and And storing the system identifier and its corresponding updated second public key.
  • the deleting module 606 is configured to delete the original second public key after a preset duration, when the original second public key corresponding to the system identifier exists in the local database of the terminal.
  • the calculating module 602 is specifically configured to: use, by using a preset signature algorithm, the first private key, the broadcast message, the first public key, the effective start time of the trusted credential, The first digital signature, the system identifier, and the generation time of the second digital signature are calculated to obtain the second digital signature information.
  • the feedback information receiving module 601 receives the feedback information of the terminal sent by the key management system, and the calculating module 602 calculates the second digital signature of the broadcast message by calculating the broadcast message based on the first private key.
  • the broadcast security information sending module 603 sends the broadcast security information to the first terminal, which can reduce the overhead and the amount of transmitted data on the basis of ensuring the legitimacy of the broadcast message source.
  • FIG. 7 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • the terminal provided by the embodiment of the present invention may be used to implement the implementation of the embodiments of the present invention shown in FIG. 2 or FIG.
  • FIG. 7 For the convenience of description, only parts related to the embodiments of the present invention are shown. Without specific details, please refer to the embodiments of the present invention shown in FIG. 2 or FIG.
  • the terminal includes at least one processor 701, such as a CPU, at least one input device 703, at least one output device 704, a memory 705, and at least one communication bus 702.
  • the communication bus 702 is used to implement connection communication between these components.
  • the input device 703 can optionally include a standard wired interface and a wireless interface, and is configured to receive feedback information of the terminal sent by the key management system.
  • the output device 504 can optionally include a standard wired interface and a wireless interface, for transmitting broadcast security information to the first terminal.
  • the memory 705 may include a high speed RAM memory, and may also include a non-unstable memory such as at least one disk memory.
  • the memory 705 can optionally include at least one storage device located remotely from the aforementioned processor 701. Stored in memory 705 A set of program code is stored, and the processor 701 calls the program code stored in the memory 705 for performing the following operations:
  • the input device 703 receives the feedback information of the second terminal sent by the key management system, where the feedback information includes a trusted credential of the second terminal and a first digital signature of the second terminal, where the trusted credential includes a private key and a first public key, the first digital signature being obtained by the key management system calculating the first public key based on a second private key of the key management system.
  • the processor 701 calculates a second digital signature of the broadcast message by calculating a broadcast message based on the first private key.
  • the output device 704 transmits broadcast security information to the first terminal, the broadcast security information including the broadcast message, the second digital signature, the first digital signature, the first public key, and the key management system System ID.
  • the input device 703 receives the feedback information of the second terminal that is sent by the key management system, and specifically:
  • the output device 704 transmits a trust credential acquisition request to the first node device to cause the first node device to transmit the trust credential request information to the key management system.
  • the input device 703 receives the feedback information that the key management system forwards through the first node device.
  • the output device 704 sends a trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, which may be:
  • the output device 704 sends the trust credential acquisition request to the first node device, so that the first node device sends an authentication request to the second node device, when the local database of the second node device includes the When the second terminal broadcasts the service authorization information, the second node device sends the broadcast service authorization information to the first node device, and the first node device sends the trust credential request information to the secret Key management system.
  • the output device 704 sends a trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, which may be:
  • the output device 704 sends the trust credential acquisition request to the first node device, so that the first node device sends an authentication request to the second node device, when the local database of the second node device includes the When the second terminal broadcasts the service authorization information, the second node device broadcasts the broadcast The service authorization information is sent to the first node device, and the second node device sends the broadcast service authorization information to a base station of a cell where the second terminal is located, where the first node device requests the trust credential Information is sent to the key management system.
  • the processor 701 calculates the broadcast message to obtain the second digital signature of the broadcast message.
  • the following operations may also be performed:
  • the output device 704 sends a time-frequency resource acquisition request to the base station, so that the base station detects whether the broadcast service authorization information of the second terminal exists in the local database of the base station, and exists in the local database of the base station.
  • the base station allocates time-frequency resources to the second terminal.
  • the output device 704 sends the broadcast security information to the first terminal, which may be specifically:
  • the output device 704 transmits the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
  • the processor 701 calculates the broadcast message to obtain the second digital signature of the broadcast message.
  • the following operations may also be performed:
  • the output device 704 sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends an authorization information acquisition request to the second terminal to the second node device, when the base station receives the When the second node device sends the broadcast service grant information to the second terminal, the base station allocates time-frequency resources to the second terminal.
  • the output device 704 sends the broadcast security information to the first terminal, which may be specifically:
  • the output device 704 transmits the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
  • the output device 704 sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends an authorization information acquisition request to the second terminal to the second node device, where :
  • the output device 704 sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station detects whether the broadcast service authorization information of the second terminal exists in the local database of the base station, when the base station When the broadcast service authorization information of the second terminal exists in the local database, the base station allocates time-frequency resources to the second terminal; when the local database of the base station does not have the broadcast service authorization of the second terminal The information is sent by the base station to the second node device The authorization information acquisition request of the second terminal.
  • the trust credential request information carries a valid start time of the trust credential
  • the first digital signature is a second private key of the key management system by the key management system by using a preset signature algorithm.
  • the key, the first public key, and the valid start time are calculated.
  • the feedback information further includes the system identifier and the updated second public key of the key management system, and the input device 703 receives the feedback information of the second terminal sent by the key management system.
  • the processor 701 generates a correspondence between the system identifier and the updated second public key, and stores the system identifier and its corresponding updated second public key.
  • the processor 701 deletes the original second public key after a preset duration.
  • the processor 701 calculates a broadcast message to obtain a second digital signature of the broadcast message, which may be specifically:
  • the processor 701 by using a preset signature algorithm, the first private key, the broadcast message, the first public key, an effective start time of the trusted credential, the first digital signature, the system identifier, and The generation time of the second digital signature is calculated to obtain the second digital signature information.
  • terminal introduced in the embodiment of the present invention may be used to implement some or all of the processes in the method embodiment introduced in conjunction with FIG. 2 or FIG.
  • FIG. 8 is a schematic structural diagram of a node device according to an embodiment of the present invention.
  • the node device may be used to implement some or all of the steps in the method embodiment shown in FIG. 2 or FIG.
  • the node device may include at least a request receiving module 801, a request information sending module 802, a feedback information receiving module 803, and a feedback information sending module 804, where:
  • the request receiving module 801 is configured to receive a trusted credential obtaining request sent by the second terminal.
  • the request information sending module 802 is configured to send the trust credential request information to the key management system according to the trust credential obtaining request.
  • the feedback information receiving module 803 is configured to receive feedback information of the second terminal sent by the key management system, where the feedback information includes a trusted credential of the second terminal and a first digital signature of the second terminal.
  • the trust credential includes a first private key and a first public key
  • the first digital signature is The key management system calculates the first public key based on the second private key of the key management system.
  • the feedback information sending module 804 is configured to send the feedback information to the second terminal.
  • the node device in the embodiment of the present invention may further include:
  • the request sending module 805 is configured to send, by the request information sending module 802, an authentication request to the second node device according to the trusted credential obtaining request, before sending the trusted credential request information to the key management system, so that the first
  • the two-node device detects whether the local database of the second node device includes broadcast service authorization information for the second terminal, and the local database of the second node device includes a broadcast service authorization for the second terminal. And the second node device sends the broadcast service authorization information of the second terminal to the node device.
  • the authorization information receiving module 806 is configured to receive broadcast service authorization information sent by the second node device to the second terminal.
  • the request information sending module 802 is specifically configured to:
  • the effective start time of the trust credential is generated.
  • the trust credential request information carrying the valid start time.
  • the first digital signature is that the key management system calculates the second private key, the first public key, and the valid start time of the key management system by using a preset signature algorithm.
  • the obtained feedback information includes the trust credential, the first digital signature, the valid start time, and a second public key of the key management system.
  • the node device in the embodiment of the present invention may further include:
  • the storage module 807 is configured to: after the feedback information receiving module 803 receives the feedback information sent by the key management system, generate a correspondence between the terminal identifier of the second terminal and the feedback information, and store the terminal identifier. And its corresponding feedback information.
  • the request receiving module 801 receives the trust credential acquisition request sent by the second terminal, and the request information sending module 802 sends the trust credential request information to the key management system according to the trust credential obtaining request, and the feedback information receiving module
  • the 803 receives the feedback information of the second terminal sent by the key management system, and the feedback information sending module 804 sends the feedback information to the second terminal, which can reduce the overhead and the amount of data transmitted on the basis of ensuring the legitimacy of the broadcast message source.
  • FIG. 9 is a schematic structural diagram of a node device according to another embodiment of the present invention.
  • the node device provided in the embodiment of the present invention may be used to implement the foregoing embodiments of the present invention shown in FIG. 2 or FIG.
  • FIG. 2 or FIG. For the convenience of the description, only the parts related to the embodiments of the present invention are shown. The specific technical details are not disclosed. Please refer to the embodiments of the present invention shown in FIG. 2 or FIG.
  • the node device includes at least one processor 901, such as a CPU, at least one input device 903, at least one output device 904, a memory 905, and at least one communication bus 902.
  • the communication bus 902 is used to implement connection communication between these components.
  • the input device 903 can optionally include a standard wired interface and a wireless interface, and is configured to receive a trusted credential acquisition request sent by the second terminal.
  • the output device 904 optionally includes a standard wired interface and a wireless interface, and is configured to send the trusted credential request information to the key management system according to the trusted credential obtaining request.
  • the memory 905 may include a high speed RAM memory, and may also include a non-unstable memory such as at least one disk memory.
  • the memory 905 can optionally include at least one storage device located remotely from the aforementioned processor 901. A set of program codes is stored in the memory 905, and the processor 901 calls the program code stored in the memory 905 for performing the following operations:
  • the input device 903 receives the trust credential acquisition request sent by the second terminal.
  • the output device 904 transmits the trust credential request information to the key management system according to the trust credential acquisition request.
  • the input device 903 receives the feedback information of the second terminal sent by the key management system, where the feedback information includes a trust credential of the second terminal and a first digital signature of the second terminal, the trust credential The first private key and the first public key are obtained, and the first digital signature is obtained by the key management system calculating the first public key based on a second private key of the key management system.
  • the output device 904 transmits the feedback information to the second terminal.
  • the outputting device 904 may further perform the following operations:
  • the output device 904 sends an authentication request to the second node device, so that the second node device detects whether the local database of the second node device includes broadcast service authorization information for the second terminal, when the When the local database of the two-node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information of the second terminal to the The first node device.
  • the input device 903 receives the broadcast service authorization information sent by the second node device to the second terminal.
  • the output device 904 sends the trusted credential request information to the key management system according to the trusted credential obtaining request, which may be:
  • the processor 901 generates a valid start time of the trust credential.
  • the output device 904 transmits the trust credential request information to the key management system, and the trust credential request information carries the valid start time.
  • the first digital signature is obtained by calculating, by the key management system, the second private key, the first public key, and the valid start time of the key management system by using a preset signature algorithm.
  • the feedback information includes the trust credential, the first digital signature, the valid start time, and a second public key of the key management system.
  • the following operations may also be performed:
  • the processor 901 generates a correspondence between the terminal identifier of the second terminal and the feedback information, and stores the terminal identifier and corresponding feedback information.
  • the node device introduced in the embodiment of the present invention may be used to implement some or all of the processes in the method embodiment introduced in conjunction with FIG. 2 or FIG.
  • FIG. 10 is a schematic structural diagram of a data transmission system according to an embodiment of the present invention.
  • the data transmission system in the embodiment of the present invention may include at least a first terminal 1001, a second terminal 1002, and Key management system 1003, wherein:
  • the second terminal 1002 transmits a trust credential acquisition request to the key management system 1003.
  • the key management system 1003 sends the feedback information of the second terminal 1002 to the second terminal 1002 according to the trust credential acquisition request, where the feedback information includes the trust credential of the second terminal 1002 and the first digital signature of the second terminal 1002.
  • the trust credential includes a first private key and a first public key, the first digital signature being that the key management system 1003 pairs the first public key based on a second private key of the key management system 1003 Calculated.
  • the second terminal 1002 calculates the broadcast message based on the first private key to obtain the broadcast message. a second digital signature, and transmitting broadcast security information to the first terminal 1001, the broadcast security information including the broadcast message, the second digital signature, the first digital signature, the first public key, and The system identification of the key management system 1003.
  • the first terminal 1001 acquires the second public key of the key management system 1003 based on the system identifier, and performs verification on the first digital signature based on the second public key. When the verification succeeds, the identification is performed.
  • the second terminal 1002 is a valid terminal.
  • the first terminal 1001 verifies the second digital signature based on the first public key, and processes the broadcast message when the verification is successful.
  • the second terminal 1002 receives the feedback information of the second terminal 1002 sent by the key management system 1003, and the second terminal 1002 calculates the broadcast message based on the first private key to obtain the broadcast message.
  • Two digital signatures, and the broadcast security information is sent to the first terminal 1001.
  • the first terminal 1001 obtains the second public key of the key management system 1003 based on the system identifier, and checks the first digital signature based on the second public key. When the verification succeeds, the second terminal 1002 is identified as a valid terminal, and the first terminal 1001 checks the second digital signature based on the first public key.
  • the broadcast message is processed, and the broadcast message can be ensured. Reduce the overhead and the amount of data transferred based on the legitimacy of the source.
  • first and second are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated.
  • features defining “first” or “second” may include at least one of the features, either explicitly or implicitly.
  • the meaning of "a plurality” is at least two, such as two, three, etc., unless specifically defined otherwise.
  • a "computer-readable medium” can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device.
  • computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM).
  • the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Disclosed in the embodiments of the present invention are a data transmission method, terminal, node device, and system, wherein the method comprises: receiving, by a first terminal, broadcast security information sent by a second terminal, the broadcast security information comprising a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identification, the first digital signature being obtained by means of a key management system performing calculation on the first public key on the basis of a second private key, and the second digital signature being obtained by means of the second terminal performing calculation on the broadcast message on the basis of a first private key; obtaining a second public key on the basis of the system identification, and verifying the first digital signature on the basis of the second public key, when the verification is successful, identifying the second terminal as a valid terminal; verifying the second digital signature on the basis of the first public key, when the verification is successful, processing the broadcast message. By means of the embodiments of the present invention, on the basis of ensuring the legitimacy of a broadcast message source, the overhead cost and the amount of data to be transmitted may be reduced.

Description

一种数据传输方法、终端、节点设备以及系统Data transmission method, terminal, node device and system 技术领域Technical field
本发明涉及通信技术领域,尤其涉及一种数据传输方法、终端、节点设备以及系统。The present invention relates to the field of communications technologies, and in particular, to a data transmission method, a terminal, a node device, and a system.
背景技术Background technique
LTE-V旨在实现车与车之间(Vehicle-to-Vehicle,V2V)、车与人之间(Vehicle-to-Pedestrian,V2P)乃至车与万物之间(Vehicle-to-Everything,V2X)的持续通信,以交换当前车辆、周围车辆、行人或者环境的状态信息,从而达到减少交通事故、更有效地确保交通出行安全性、缓解交通拥堵、降低能耗以及提高出行效率的目的。但是迄今为止,3GPP尚未明确提出如何提高基于LTE-V的数据传输安全的解决方案。LTE-V is designed to achieve a vehicle-to-vehicle (V2V), a vehicle-to-Pedestrian (V2P) and even a vehicle-to-Everything (V2X). Continuous communication to exchange status information of current vehicles, surrounding vehicles, pedestrians or the environment, thereby reducing traffic accidents, ensuring traffic safety more effectively, alleviating traffic congestion, reducing energy consumption, and improving travel efficiency. But so far, 3GPP has not clearly proposed how to improve the security of LTE-V based data transmission.
电子电气工程师学会(Institute of Electrical and Electronics Engineers,IEEE)采用基于数字证书的方法来提高V2V广播消息的安全性,即车辆的每条广播消息中除了携带该消息的数字签名以外,还需携带发送方的数字证书,通过数字证书和数字签名来保证广播消息来源的合法性。但是,车辆在每次传输数据时都需要携带数字证书,传输数据量较大。另外,结合车联网防跟踪的安全需求,车辆的数字证书需要周期性更新,即证书颁发中心(Certificate Authority,CA)需要周期性地给各车辆下发数字证书,开销较大。The Institute of Electrical and Electronics Engineers (IEEE) adopts a digital certificate-based method to improve the security of V2V broadcast messages, that is, each broadcast message of a vehicle needs to carry and transmit in addition to the digital signature carrying the message. The party's digital certificate guarantees the legitimacy of the broadcast source through digital certificates and digital signatures. However, the vehicle needs to carry a digital certificate every time data is transmitted, and the amount of data transmitted is large. In addition, in combination with the security requirements of the anti-tracking of the vehicle network, the digital certificate of the vehicle needs to be periodically updated, that is, the certificate authority (CA) needs to periodically issue digital certificates to each vehicle, which is expensive.
发明内容Summary of the invention
本发明实施例提供了一种数据传输方法、终端、节点设备以及系统,可在确保广播消息来源的合法性基础上减小开销和传输数据量。Embodiments of the present invention provide a data transmission method, a terminal, a node device, and a system, which can reduce overhead and transmit data amount on the basis of ensuring the legitimacy of a broadcast message source.
本发明第一方面提供了一种数据传输方法,第一终端接收到第二终端发送的广播安全信息之后,可以基于系统标识获取密钥管理系统的第二公钥,并基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端为有效终端,进而第一终端可以基于第一公钥对第二数字签名进行校验,当校验成功时, 对广播消息进行处理。The first aspect of the present invention provides a data transmission method. After receiving the broadcast security information sent by the second terminal, the first terminal may acquire the second public key of the key management system based on the system identifier, and based on the second public key pair. The first digital signature is verified. When the verification is successful, the second terminal is identified as a valid terminal, and the first terminal may perform verification on the second digital signature based on the first public key. Process broadcast messages.
其中,广播安全信息可以包括广播消息、广播消息的第二数字签名、第二终端的第一数字签名、第二终端的第一公钥以及密钥管理系统的系统标识。第一数字签名是密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算得到的。第二数字签名是第二终端基于第二终端的第一私钥对广播消息进行计算得到的。The broadcast security information may include a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, a first public key of the second terminal, and a system identifier of the key management system. The first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system. The second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
在上述技术方案中,第一终端基于密钥管理系统的第二公钥对第一数字签名进行校验,可以对第二终端的身份进行识别,避免虚假身份、盗用身份或者过期身份发送广播消息;第一终端对第一数字签名校验成功之后,可以基于第一公钥对第二数字签名进行校验,可以确保广播消息来源的合法性。另外,相对传统的数据传输方法中CA需要周期性地给各车辆下发数字证书,车辆的每条广播消息需携带发送方的数字证书,本技术方案中第一终端可通过对第一数字签名进行校验的方式识别第二终端的临时身份的有效性和合法性,可减小开销,还可以减小传输数据量。In the foregoing technical solution, the first terminal checks the first digital signature based on the second public key of the key management system, and can identify the identity of the second terminal, and avoid sending a broadcast message by using a fake identity, a fraudulent identity, or an expired identity. After the first terminal successfully verifies the first digital signature, the second digital signature may be verified based on the first public key, which ensures the legitimacy of the broadcast message source. In addition, in the conventional data transmission method, the CA needs to periodically issue a digital certificate to each vehicle, and each broadcast message of the vehicle needs to carry the digital certificate of the sender. In the technical solution, the first terminal can sign the first digital The manner of verifying identifies the validity and legitimacy of the temporary identity of the second terminal, which can reduce overhead and reduce the amount of transmitted data.
可选的,第一数字签名是密钥管理系统通过预置签名算法对第二私钥、第一公钥以及第一私钥的有效起始时间进行计算得到的。Optionally, the first digital signature is obtained by the key management system calculating the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm.
可选的,广播安全信息还包括有效起始时间以及第二数字签名的生成时间,则第一终端基于系统标识获取密钥管理系统的第二公钥之前,可以基于预置时间参数和有效起始时间,确定第一私钥的有效区间,当生成时间位于有效区间内时,第一终端确定第一私钥为有效私钥;当生成时间位于有效区间外时,第一终端确定第一私钥为无效私钥。Optionally, the broadcast security information further includes a valid start time and a generation time of the second digital signature, and the first terminal may obtain the second public key of the key management system based on the system identifier, and may be based on the preset time parameter and valid Determining a valid interval of the first private key. When the generation time is within the effective interval, the first terminal determines that the first private key is a valid private key; when the generation time is outside the valid interval, the first terminal determines the first private The key is an invalid private key.
可选的,第一终端基于预置时间参数和有效起始时间,确定第一私钥的有效区间之前,可以获取广播安全信息的接收时间,当接收时间与生成时间之间的差值小于预设时间阈值时,触发第一终端基于预置时间参数和有效起始时间,确定第一私钥的有效区间;当接收时间与生成时间之间的差值大于或者等于预设时间阈值时,第一终端可以确定接收到的广播安全信息为重放信息,进而删除该广播安全信息。Optionally, before the first terminal determines the effective interval of the first private key, the first terminal may obtain the receiving time of the broadcast security information, where the difference between the receiving time and the generating time is less than the pre-predetermined time parameter. When the time threshold is set, the first terminal is triggered to determine the effective interval of the first private key based on the preset time parameter and the effective start time; when the difference between the receiving time and the generating time is greater than or equal to the preset time threshold, A terminal may determine that the received broadcast security information is playback information, and then delete the broadcast security information.
可选的,第一终端基于第二公钥对第一数字签名进行校验,具体可以为:第一终端通过预置验证算法对第二公钥、第一公钥、有效起始时间以及第一数 字签名进行处理,得到第一数字签名的校验结果,当第一数字签名的校验结果等于1时,第一终端确定对第一数字签名校验成功;当第一数字签名的校验结果等于0时,第一终端可以确定第二终端为无效终端,进而删除接收到的广播安全信息。Optionally, the first terminal checks the first digital signature based on the second public key, where the first terminal can use the preset verification algorithm to the second public key, the first public key, the effective start time, and the first One number The word signature is processed to obtain a verification result of the first digital signature. When the verification result of the first digital signature is equal to 1, the first terminal determines that the verification of the first digital signature is successful; when the verification result of the first digital signature is When it is equal to 0, the first terminal may determine that the second terminal is an invalid terminal, and then delete the received broadcast security information.
可选的,第一终端基于系统标识获取密钥管理系统的第二公钥之前,可以向第一节点设备发送信任凭证获取请求,以使第一节点设备将信任凭证请求信息发送给密钥管理系统,并接收密钥管理系统通过第一节点设备转发的第一终端的反馈信息,第一终端的反馈信息包括系统标识和密钥管理系统的更新后的第二公钥。Optionally, before the first terminal acquires the second public key of the key management system, the first terminal may send a trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management. And receiving, by the key management system, feedback information of the first terminal forwarded by the first node device, where the feedback information of the first terminal includes the system identifier and the updated second public key of the key management system.
可选的,第一终端接收密钥管理系统通过第一节点设备转发的第一终端的反馈信息之后,可以生成系统标识和更新后的第二公钥的对应关系,并存储系统标识及其对应的更新后的第二公钥,当第一终端的本地数据库中存在系统标识对应的原始第二公钥时,第一终端在经过预设时长之后删除原始第二公钥。Optionally, after receiving the feedback information of the first terminal forwarded by the first node device, the first terminal may generate a correspondence between the system identifier and the updated second public key, and store the system identifier and its corresponding After the updated second public key, when the original second public key corresponding to the system identifier exists in the local database of the first terminal, the first terminal deletes the original second public key after a preset duration.
可选的,第一终端基于系统标识获取密钥管理系统的第二公钥,并基于第二公钥对第一数字签名进行校验,具体可以为:第一终端获取系统标识对应的更新后的第二公钥和原始第二公钥,并基于更新后的第二公钥对第一数字签名进行校验,得到第一数字签名的第一校验结果,基于原始第二公钥对第一数字签名进行校验,得到第一数字签名的第二校验结果。Optionally, the first terminal obtains the second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, where the first terminal obtains the update corresponding to the system identifier. The second public key and the original second public key, and verifying the first digital signature based on the updated second public key, obtaining a first verification result of the first digital signature, based on the original second public key pair A digital signature is verified to obtain a second verification result of the first digital signature.
可选的,第一终端当校验成功时,识别第二终端为有效终端,具体可以为:当第一校验结果等于1或者第二校验结果等于1时,第一终端确定第二终端为有效终端。Optionally, the first terminal, when the verification is successful, identifies that the second terminal is a valid terminal, and specifically, when the first verification result is equal to 1 or the second verification result is equal to 1, the first terminal determines the second terminal. For an effective terminal.
可选的,第一终端基于系统标识获取密钥管理系统的第二公钥,具体可以为:当第一终端的本地数据库不存在第二公钥时,第一终端根据预置可信地址从指定节点设备中下载第二公钥,其中指定节点设备中存储所有密钥管理系统的第二公钥。Optionally, the first terminal obtains the second public key of the key management system based on the system identifier, where the first terminal may be based on the preset trusted address when the local database of the first terminal does not have the second public key. The second public key is downloaded from the designated node device, wherein the second public key of all the key management systems is stored in the designated node device.
可选的,第一终端基于第一公钥对第二数字签名进行校验,当校验成功时,对广播消息进行处理,具体可以为:第一终端通过预置验证算法对第一公钥、第二数字签名以及广播安全信息进行处理,得到广播消息的校验结果,当广播消息的校验结果等于1时,第一终端确定广播消息为有效广播消息,并对广播 消息进行处理;当广播消息的校验结果等于0时,第一终端确定广播消息为无效广播消息,并删除该广播安全信息。Optionally, the first terminal checks the second digital signature based on the first public key, and when the verification succeeds, the broadcast message is processed, where the first terminal uses the preset verification algorithm to the first public key. And processing the second digital signature and the broadcast security information to obtain a check result of the broadcast message. When the check result of the broadcast message is equal to 1, the first terminal determines that the broadcast message is a valid broadcast message, and broadcasts The message is processed; when the verification result of the broadcast message is equal to 0, the first terminal determines that the broadcast message is an invalid broadcast message, and deletes the broadcast security information.
本发明第二方面提供了一种数据传输方法,第二终端接收密钥管理系统发送的第二终端的反馈信息之后,可以基于第一私钥对广播消息进行计算得到广播消息的第二数字签名,并向第一终端发送广播安全信息。A second aspect of the present invention provides a data transmission method. After receiving the feedback information of the second terminal sent by the key management system, the second terminal may calculate the broadcast message based on the first private key to obtain a second digital signature of the broadcast message. And sending broadcast security information to the first terminal.
其中,反馈信息包括第二终端的信任凭证以及第二终端的第一数字签名。信任凭证包括第一私钥和第一公钥。第一数字签名是密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算得到的。广播安全信息包括广播消息、第二数字签名、第一数字签名、第一公钥以及密钥管理系统的系统标识。The feedback information includes a trust credential of the second terminal and a first digital signature of the second terminal. The trust credential includes a first private key and a first public key. The first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system. The broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identification of the key management system.
可选的,第二终端接收密钥管理系统发送的第二终端的反馈信息,具体可以为:第二终端向第一节点设备发送信任凭证获取请求,以使第一节点设备将信任凭证请求信息发送给密钥管理系统,第二终端还可以接收密钥管理系统通过第一节点设备转发的反馈信息。Optionally, the second terminal receives the feedback information of the second terminal sent by the key management system, where the second terminal sends the trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information. The second terminal can also receive the feedback information forwarded by the key management system through the first node device.
可选的,第二终端向第一节点设备发送信任凭证获取请求,以使第一节点设备将信任凭证请求信息发送给密钥管理系统,具体可以为:第二终端向第一节点设备发送信任凭证获取请求,以使第一节点设备向第二节点设备发送鉴权请求,当第二节点设备的本地数据库包含对第二终端的广播服务授权信息时,第二节点设备将广播服务授权信息发送给第一节点设备,第一节点设备将信任凭证请求信息发送给密钥管理系统。Optionally, the second terminal sends a trust credential acquisition request to the first node device, so that the first node device sends the trust credential request information to the key management system, where the second terminal sends the trust to the first node device. a credential obtaining request, so that the first node device sends an authentication request to the second node device, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information To the first node device, the first node device sends the trusted credential request information to the key management system.
可选的,第二终端向第一节点设备发送信任凭证获取请求,以使第一节点设备将信任凭证请求信息发送给密钥管理系统,具体可以为:第二终端向第一节点设备发送信任凭证获取请求,以使第一节点设备向第二节点设备发送鉴权请求,当第二节点设备的本地数据库包含对第二终端的广播服务授权信息时,第二节点设备将广播服务授权信息发送给第一节点设备,且第二节点设备将广播服务授权信息发送给第二终端所在小区的基站,第一节点设备将信任凭证请求信息发送给密钥管理系统。Optionally, the second terminal sends a trust credential acquisition request to the first node device, so that the first node device sends the trust credential request information to the key management system, where the second terminal sends the trust to the first node device. a credential obtaining request, so that the first node device sends an authentication request to the second node device, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information The first node device sends the broadcast service authorization information to the base station of the cell where the second terminal is located, and the first node device sends the trust credential request information to the key management system.
可选的,第二终端对广播消息进行计算得到广播消息的第二数字签名之前,可以向基站发送时频资源获取请求,以使基站检测基站的本地数据库中是否存 在第二终端的广播服务授权信息,当基站的本地数据库中存在第二终端的广播服务授权信息时,基站向第二终端分配时频资源,进而第二终端可以使用基站分配的时频资源将广播安全信息发送给第一终端。Optionally, before the second terminal calculates the broadcast message to obtain the second digital signature of the broadcast message, the time-frequency resource acquisition request may be sent to the base station, so that the base station detects whether the local database of the base station is stored. The broadcast service authorization information of the second terminal, when the broadcast service authorization information of the second terminal exists in the local database of the base station, the base station allocates time-frequency resources to the second terminal, and the second terminal can use the time-frequency resource allocated by the base station The broadcast security information is sent to the first terminal.
可选的,第二终端对广播消息进行计算得到广播消息的第二数字签名之前,可以向第二终端所在小区的基站发送时频资源获取请求,以使基站向第二节点设备发送对第二终端的授权信息获取请求,当基站接收到第二节点设备发送的对第二终端的广播服务授权信息时,基站向第二终端分配时频资源,进而第二终端使用基站分配的时频资源将广播安全信息发送给第一终端。Optionally, before the second terminal calculates the broadcast message to obtain the second digital signature of the broadcast message, the second terminal may send a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends the second node device to the second node device. The authorization information acquisition request of the terminal, when the base station receives the broadcast service authorization information sent by the second node device to the second terminal, the base station allocates the time-frequency resource to the second terminal, and the second terminal uses the time-frequency resource allocated by the base station The broadcast security information is sent to the first terminal.
可选的,第二终端向第二终端所在小区的基站发送时频资源获取请求,以使基站向第二节点设备发送对第二终端的授权信息获取请求,具体可以为:第二终端向第二终端所在小区的基站发送时频资源获取请求,以使基站检测基站的本地数据库中是否存在第二终端的广播服务授权信息,当基站的本地数据库中存在第二终端的广播服务授权信息时,基站向第二终端分配时频资源;当基站的本地数据库中不存在第二终端的广播服务授权信息时,基站向第二节点设备发送对第二终端的授权信息获取请求。Optionally, the second terminal sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends a request for obtaining the authorization information to the second terminal to the second node device, which may be: The base station of the cell in which the second terminal is located sends a time-frequency resource acquisition request, so that the base station detects whether the broadcast service authorization information of the second terminal exists in the local database of the base station, and when the broadcast service authorization information of the second terminal exists in the local database of the base station, The base station allocates time-frequency resources to the second terminal. When the broadcast service authorization information of the second terminal does not exist in the local database of the base station, the base station sends an authorization information acquisition request to the second terminal to the second node device.
可选的,信任凭证请求信息可以携带信任凭证的有效起始时间,则第一数字签名是密钥管理系统通过预置签名算法对密钥管理系统的第二私钥、第一公钥以及有效起始时间进行计算得到的。Optionally, the trusted credential request information may carry a valid start time of the credential credential, and the first digital signature is a second private key, a first public key, and a valid key management system of the key management system by using a preset signature algorithm. The starting time is calculated.
可选的,反馈信息还可以包括系统标识以及密钥管理系统的更新后的第二公钥,则第二终端接收密钥管理系统发送的第二终端的反馈信息之后,可以生成系统标识和更新后的第二公钥的对应关系,并存储该系统标识及其对应的更新后的第二公钥,当第二终端的本地数据库中存在系统标识对应的原始第二公钥时,第二终端可以在经过预设时长之后删除原始第二公钥。Optionally, the feedback information may further include the system identifier and the updated second public key of the key management system, and after the second terminal receives the feedback information of the second terminal sent by the key management system, the system identifier and the update may be generated. Corresponding relationship of the second public key, and storing the system identifier and the corresponding updated second public key. When the original second public key corresponding to the system identifier exists in the local database of the second terminal, the second terminal The original second public key can be deleted after a preset duration.
可选的,第二终端对广播消息进行计算得到广播消息的第二数字签名,具体可以为:第二终端通过预置签名算法对第一私钥、广播消息、第一公钥、信任凭证的有效起始时间、第一数字签名、系统标识以及第二数字签名的生成时间进行计算,得到第二数字签名信息。Optionally, the second terminal calculates the broadcast message to obtain the second digital signature of the broadcast message, where the second terminal may use the preset signature algorithm to use the preset private key, the broadcast message, the first public key, and the trusted certificate. The effective start time, the first digital signature, the system identifier, and the generation time of the second digital signature are calculated to obtain second digital signature information.
本发明第三方面提供了一种数据传输方法,第一节点设备接收第二终端发 送的信任凭证获取请求之后,可以根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息,并接收密钥管理系统发送的第二终端的反馈信息,将反馈信息发送给第二终端。A third aspect of the present invention provides a data transmission method, where a first node device receives a second terminal After the trusted credential obtaining request is sent, the trusted credential request information may be sent to the key management system according to the trusted credential obtaining request, and the feedback information of the second terminal sent by the key management system is received, and the feedback information is sent to the second terminal.
其中,反馈信息可以包括第二终端的信任凭证以及第二终端的第一数字签名,信任凭证可以包括第一私钥和第一公钥,第一数字签名是密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算得到的。The feedback information may include a trust credential of the second terminal and a first digital signature of the second terminal, the trust credential may include a first private key and a first public key, and the first digital signature is a key management system based on the key management system The second private key is calculated from the first public key.
可选的,第一节点设备根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息之前,可以向第二节点设备发送鉴权请求,以使第二节点设备检测第二节点设备的本地数据库中是否包含对第二终端的广播服务授权信息,当第二节点设备的本地数据库包含对第二终端的广播服务授权信息时,第二节点设备将对第二终端的广播服务授权信息发送给第一节点设备,第一节点设备接收第二节点设备发送的对第二终端的广播服务授权信息。Optionally, before the first node device sends the trusted credential request information to the key management system according to the trusted credential obtaining request, the first node device may send an authentication request to the second node device, so that the second node device detects the local database of the second node device. Whether the broadcast service authorization information for the second terminal is included, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information of the second terminal to the first A node device, the first node device receives broadcast service authorization information sent by the second node device to the second terminal.
可选的,第一节点设备根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息,具体可以为:第一节点设备生成信任凭证的有效起始时间,并将信任凭证请求信息发送给密钥管理系统,信任凭证请求信息携带有效起始时间。Optionally, the first node device sends the trusted credential request information to the key management system according to the trusted credential obtaining request, where the first node device generates a valid start time of the trusted credential, and sends the trusted credential request information to the secret. The key management system, the trusted credential request information carries a valid start time.
可选的,第一数字签名是密钥管理系统通过预置签名算法对密钥管理系统的第二私钥、第一公钥以及有效起始时间进行计算得到的,反馈信息可以包括信任凭证、第一数字签名、有效起始时间以及密钥管理系统的第二公钥。Optionally, the first digital signature is obtained by the key management system calculating the second private key, the first public key, and the effective start time of the key management system by using a preset signature algorithm, where the feedback information may include a trusted credential, The first digital signature, the effective start time, and the second public key of the key management system.
可选的,第一节点设备接收密钥管理系统发送的反馈信息之后,可以生成第二终端的终端标识与反馈信息的对应关系,并存储终端标识及其对应的反馈信息。Optionally, after receiving the feedback information sent by the key management system, the first node device may generate a correspondence between the terminal identifier of the second terminal and the feedback information, and store the terminal identifier and the corresponding feedback information.
本发明第四方面提供一种计算机存储介质,所述计算机存储介质存储有程序,所述程序执行时包括本发明实施例第一方面提供的数据传输方法中全部或部分的步骤。A fourth aspect of the present invention provides a computer storage medium, wherein the computer storage medium stores a program, and the program includes all or part of the steps of the data transmission method provided by the first aspect of the embodiment of the present invention.
本发明第五方面提供一种计算机存储介质,所述计算机存储介质存储有程序,所述程序执行时包括本发明实施例第二方面提供的数据传输方法中全部或部分的步骤。 A fifth aspect of the present invention provides a computer storage medium, wherein the computer storage medium stores a program, and the program includes all or part of the steps of the data transmission method provided by the second aspect of the embodiment of the present invention.
本发明第六方面提供一种计算机存储介质,所述计算机存储介质存储有程序,所述程序执行时包括本发明实施例第三方面提供的数据传输方法中全部或部分的步骤。A sixth aspect of the present invention provides a computer storage medium, wherein the computer storage medium stores a program, and the program includes all or part of the steps of the data transmission method provided by the third aspect of the embodiment of the present invention.
本发明第七方面提供了一种终端,所述终端包括:A seventh aspect of the present invention provides a terminal, where the terminal includes:
广播安全信息接收模块,用于接收第二终端发送的广播安全信息,广播安全信息包括广播消息、广播消息的第二数字签名、第二终端的第一数字签名、第二终端的第一公钥以及密钥管理系统的系统标识,第一数字签名是密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算得到的,第二数字签名是第二终端基于第二终端的第一私钥对广播消息进行计算得到的。The broadcast security information receiving module is configured to receive broadcast security information sent by the second terminal, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, and a first public key of the second terminal. And a system identifier of the key management system, wherein the first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system, and the second digital signature is that the second terminal is based on the second terminal The first private key is calculated for the broadcast message.
校验模块,用于基于系统标识获取密钥管理系统的第二公钥,并基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端为有效终端。The verification module is configured to obtain the second public key of the key management system based on the system identifier, and verify the first digital signature based on the second public key. When the verification succeeds, the second terminal is identified as a valid terminal.
校验模块,还用于基于第一公钥对第二数字签名进行校验,当校验成功时,对广播消息进行处理。The verification module is further configured to perform verification on the second digital signature based on the first public key, and process the broadcast message when the verification is successful.
可选的,第一数字签名是密钥管理系统通过预置签名算法对第二私钥、第一公钥以及第一私钥的有效起始时间进行计算得到的。Optionally, the first digital signature is obtained by the key management system calculating the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm.
可选的,广播安全信息还包括有效起始时间以及第二数字签名的生成时间,则终端还可以包括:Optionally, the broadcast security information further includes a valid start time and a generation time of the second digital signature, and the terminal may further include:
确定模块,用于校验模块基于系统标识获取密钥管理系统的第二公钥之前,基于预置时间参数和有效起始时间,确定第一私钥的有效区间,当生成时间位于有效区间内时,确定第一私钥为有效私钥。a determining module, configured to determine a valid interval of the first private key based on the preset time parameter and the effective start time before the verification module obtains the second public key of the key management system based on the system identifier, when the generating time is within the effective interval When the first private key is determined to be a valid private key.
可选的,终端还可以包括:Optionally, the terminal may further include:
接收时间获取模块,用于确定模块基于预置时间参数和有效起始时间,确定第一私钥的有效区间之前,获取广播安全信息的接收时间。The receiving time obtaining module is configured to determine, according to the preset time parameter and the effective starting time, the module to obtain the receiving time of the broadcast security information before determining the effective interval of the first private key.
确定模块,还用于当接收时间与生成时间之间的差值小于预设时间阈值时,基于预置时间参数和有效起始时间,确定第一私钥的有效区间。The determining module is further configured to determine an effective interval of the first private key based on the preset time parameter and the effective start time when a difference between the receiving time and the generating time is less than a preset time threshold.
可选的,校验模块基于第二公钥对第一数字签名进行校验,具体用于:Optionally, the verification module verifies the first digital signature based on the second public key, specifically:
通过预置验证算法对第二公钥、第一公钥、有效起始时间以及第一数字签 名进行处理,得到第一数字签名的校验结果;当第一数字签名的校验结果等于1时,确定对第一数字签名校验成功。Passing the verification algorithm to the second public key, the first public key, the effective start time, and the first digital signature The name is processed to obtain a verification result of the first digital signature; when the verification result of the first digital signature is equal to 1, it is determined that the verification of the first digital signature is successful.
可选的,终端还可以包括:Optionally, the terminal may further include:
请求发送模块,用于校验模块基于系统标识获取密钥管理系统的第二公钥之前,向第一节点设备发送信任凭证获取请求,以使第一节点设备将信任凭证请求信息发送给密钥管理系统。a request sending module, configured to send, by the verification module, a trust credential acquisition request to the first node device, before the second public key of the key management system is obtained, so that the first node device sends the trusted credential request information to the key Management system.
反馈信息接收模块,用于接收密钥管理系统通过第一节点设备转发的第一终端的反馈信息,第一终端的反馈信息包括系统标识和密钥管理系统的更新后的第二公钥。The feedback information receiving module is configured to receive feedback information of the first terminal forwarded by the key management system by the first node device, where the feedback information of the first terminal includes the system identifier and the updated second public key of the key management system.
可选的,终端还可以包括:Optionally, the terminal may further include:
存储模块,用于反馈信息接收模块接收密钥管理系统通过第一节点设备转发的第一终端的反馈信息之后,生成系统标识和更新后的第二公钥的对应关系,并存储系统标识及其对应的更新后的第二公钥。a storage module, configured to: after receiving the feedback information of the first terminal forwarded by the first node device by the key management system, generate a correspondence between the system identifier and the updated second public key, and store the system identifier and Corresponding updated second public key.
删除模块,用于当终端的本地数据库中存在系统标识对应的原始第二公钥时,在经过预设时长之后删除原始第二公钥。The deleting module is configured to delete the original second public key after a preset duration, when the original second public key corresponding to the system identifier exists in the local database of the terminal.
可选的,校验模块基于系统标识获取密钥管理系统的第二公钥,并基于第二公钥对第一数字签名进行校验,具体用于:Optionally, the verification module obtains the second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, specifically:
获取系统标识对应的更新后的第二公钥和原始第二公钥。Obtaining the updated second public key and the original second public key corresponding to the system identifier.
基于更新后的第二公钥对第一数字签名进行校验,得到第一数字签名的第一校验结果。The first digital signature is verified based on the updated second public key to obtain a first verification result of the first digital signature.
基于原始第二公钥对第一数字签名进行校验,得到第一数字签名的第二校验结果。The first digital signature is verified based on the original second public key to obtain a second verification result of the first digital signature.
可选的,校验模块当校验成功时,识别第二终端为有效终端,具体用于:Optionally, when the verification module is successful, the verification module identifies the second terminal as a valid terminal, specifically for:
当第一校验结果等于1或者第二校验结果等于1时,确定第二终端为有效终端。When the first check result is equal to 1 or the second check result is equal to 1, it is determined that the second terminal is a valid terminal.
本发明第八方面提供了一种终端,所述终端包括处理器、输入装置、输出装置以及存储器,处理器、输入装置以及输出装置可以用于实施结合第一方面的部分或全部步骤。 An eighth aspect of the present invention provides a terminal, the terminal comprising a processor, an input device, an output device, and a memory, and the processor, the input device, and the output device can be used to implement some or all of the steps in conjunction with the first aspect.
本发明第九方面提供了一种终端,所述终端包括处理器、输入装置、输出装置以及存储器,处理器、输入装置以及输出装置可以用于实施结合第二方面的部分或全部步骤。A ninth aspect of the present invention provides a terminal, the terminal comprising a processor, an input device, an output device, and a memory, and the processor, the input device, and the output device can be used to implement some or all of the steps in conjunction with the second aspect.
本发明第十方面提供了一种节点设备,所述节点设备可以包括:A tenth aspect of the present invention provides a node device, where the node device may include:
请求接收模块,用于接收第二终端发送的信任凭证获取请求。The request receiving module is configured to receive a trusted credential obtaining request sent by the second terminal.
请求信息发送模块,用于根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息。The request information sending module is configured to send the trust credential request information to the key management system according to the trust credential obtaining request.
反馈信息接收模块,用于接收密钥管理系统发送的第二终端的反馈信息,反馈信息包括第二终端的信任凭证以及第二终端的第一数字签名,信任凭证包括第一私钥和第一公钥,第一数字签名是密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算得到的。a feedback information receiving module, configured to receive feedback information of the second terminal sent by the key management system, where the feedback information includes a trusted credential of the second terminal and a first digital signature of the second terminal, where the trusted credential includes the first private key and the first The public key, the first digital signature is obtained by the key management system calculating the first public key based on the second private key of the key management system.
反馈信息发送模块,用于将反馈信息发送给第二终端。The feedback information sending module is configured to send the feedback information to the second terminal.
可选的,节点设备还可以包括:Optionally, the node device may further include:
请求发送模块,用于请求信息发送模块根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息之前,向第二节点设备发送鉴权请求,以使第二节点设备检测第二节点设备的本地数据库中是否包含对第二终端的广播服务授权信息,当第二节点设备的本地数据库中包含对第二终端的广播服务授权信息时,第二节点设备将对第二终端的广播服务授权信息发送给节点设备。a request sending module, configured to: before requesting the information sending module to send the trusted credential request information to the key management system according to the trusted credential obtaining request, sending an authentication request to the second node device, so that the second node device detects the locality of the second node device Whether the broadcast service authorization information for the second terminal is included in the database, and when the local database of the second node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information of the second terminal. Give the node device.
授权信息接收模块,用于接收第二节点设备发送的对第二终端的广播服务授权信息。The authorization information receiving module is configured to receive broadcast service authorization information sent by the second node device to the second terminal.
可选的,请求信息发送模块,具体用于:Optionally, the request information sending module is specifically configured to:
生成信任凭证的有效起始时间。The effective start time for generating a trust credential.
将信任凭证请求信息发送给密钥管理系统,信任凭证请求信息携带有效起始时间。The trust credential request information is sent to the key management system, and the trust credential request information carries a valid start time.
可选的,第一数字签名是密钥管理系统通过预置签名算法对密钥管理系统的第二私钥、第一公钥以及有效起始时间进行计算得到的。反馈信息包括信任凭证、第一数字签名、有效起始时间以及密钥管理系统的第二公钥。 Optionally, the first digital signature is obtained by the key management system by using a preset signature algorithm to calculate a second private key, a first public key, and a valid start time of the key management system. The feedback information includes a trust credential, a first digital signature, a valid start time, and a second public key of the key management system.
可选的,节点设备还可以包括:Optionally, the node device may further include:
存储模块,用于反馈信息接收模块接收密钥管理系统发送的反馈信息之后,生成第二终端的终端标识与反馈信息的对应关系,并存储终端标识及其对应的反馈信息。The storage module is configured to: after receiving the feedback information sent by the key management system, the feedback information receiving module generates a correspondence between the terminal identifier and the feedback information of the second terminal, and stores the terminal identifier and the corresponding feedback information.
本发明第十一方面提供了一种节点设备,所述节点设备包括处理器、输入装置、输出装置以及存储器,处理器、输入装置以及输出装置可以用于实施结合第三方面的部分或全部步骤。An eleventh aspect of the present invention provides a node device, which includes a processor, an input device, an output device, and a memory, and the processor, the input device, and the output device may be used to implement some or all of the steps in combination with the third aspect. .
本发明第十二方面提供了一种数据传输系统,包括第八方面所述的终端、第九方面所述的终端以及第十一方面所述的节点设备。A twelfth aspect of the present invention provides a data transmission system, comprising the terminal according to the eighth aspect, the terminal according to the ninth aspect, and the node device according to the eleventh aspect.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings to be used in the embodiments will be briefly described below. Obviously, the drawings in the following description are only some of the present invention. For the embodiments, those skilled in the art can obtain other drawings according to the drawings without any creative work.
图1为本发明实施例中提供的一种数据传输系统的架构示意图;1 is a schematic structural diagram of a data transmission system according to an embodiment of the present invention;
图2为本发明实施例中提供的一种数据传输方法的流程示意图;2 is a schematic flowchart of a data transmission method according to an embodiment of the present invention;
图3为本发明另一实施例中提供的一种数据传输方法的流程示意图;3 is a schematic flowchart of a data transmission method according to another embodiment of the present invention;
图4为本发明实施例中提供的一种终端的结构示意图;4 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
图5为本发明另一实施例中提供的一种终端的结构示意图;FIG. 5 is a schematic structural diagram of a terminal according to another embodiment of the present invention;
图6为本发明另一实施例中提供的一种终端的结构示意图;FIG. 6 is a schematic structural diagram of a terminal according to another embodiment of the present invention;
图7为本发明另一实施例中提供的一种终端的结构示意图;FIG. 7 is a schematic structural diagram of a terminal according to another embodiment of the present invention;
图8为本发明实施例中提供的一种节点设备的结构示意图;FIG. 8 is a schematic structural diagram of a node device according to an embodiment of the present disclosure;
图9为本发明另一实施例中提供的一种节点设备的结构示意图;FIG. 9 is a schematic structural diagram of a node device according to another embodiment of the present invention;
图10为本发明实施例中提供的一种数据传输系统的结构示意图。 FIG. 10 is a schematic structural diagram of a data transmission system according to an embodiment of the present invention.
具体实施方式detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
传统的数据传输方法中,车辆的每条广播消息中除了携带该消息的数字签名以外,还需携带发送方的数字证书,传输数据量较大,且CA需要周期性地给各车辆下发数字证书,开销较大。In the traditional data transmission method, in addition to the digital signature carrying the message, each broadcast message of the vehicle needs to carry the digital certificate of the sender, and the amount of data transmitted is large, and the CA needs to periodically send numbers to each vehicle. Certificate, the cost is large.
本发明实施例提供了一种数据传输方法,第一终端接收第二终端发送的广播安全信息,根据广播安全信息包含的密钥管理系统的系统标识获取密钥管理系统的第二公钥,基于第二公钥对第二终端的第一数字签名进行校验,当校验成功时,识别第二终端为有效终端,并基于第二终端的第一公钥对广播消息的第二数字签名进行校验,当校验成功时,对广播消息进行处理,可在确保广播消息来源的合法性基础上减小开销和传输数据量。其中,广播安全信息包括广播消息、第二数字签名、第一数字签名、第一公钥以及密钥管理系统的系统标识,第一数字签名是密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算得到的,第二数字签名是第二终端基于第二终端的第一私钥对广播消息进行计算得到的。The embodiment of the present invention provides a data transmission method, where the first terminal receives the broadcast security information sent by the second terminal, and obtains the second public key of the key management system according to the system identifier of the key management system included in the broadcast security information, based on The second public key checks the first digital signature of the second terminal. When the verification succeeds, the second terminal is identified as a valid terminal, and the second digital signature of the broadcast message is performed based on the first public key of the second terminal. Verification, when the verification is successful, the broadcast message is processed, and the overhead and the amount of data transmitted can be reduced on the basis of ensuring the legitimacy of the broadcast message source. The broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identifier of the key management system. The first digital signature is a second private key management system based on the key management system. The key is calculated by calculating the first public key, and the second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
基于上述原理,本发明实施例提供了一种数据传输系统的架构示意图,该系统架构可以部署在3GPP的蜂窝网络或者未来5G网络中,3GPP的蜂窝网络可以包括LTE-V、设备到设备(device to device,D2D)或者一对多通信(one-to-all communication)系统,未来5G网络可以包括演进型从车到万物eV2X系统。请参见图1,该数据传输系统的架构至少可以包括:第一终端101、第二终端102以及密钥管理系统(Key Management System,KMS)103。Based on the foregoing principles, an embodiment of the present invention provides a schematic diagram of a data transmission system. The system architecture may be deployed in a 3GPP cellular network or a future 5G network. The 3GPP cellular network may include an LTE-V, a device-to-device (device). To device, D2D) or one-to-all communication system, the future 5G network may include an evolved car to the eV2X system. Referring to FIG. 1, the architecture of the data transmission system may include at least: a first terminal 101, a second terminal 102, and a Key Management System (KMS) 103.
具体实现中,第二终端102可以接收KMS103发送的第二终端102的反馈信息,其中反馈信息可以包括第二终端102的信任凭证以及第二终端102的第一数字签名,信任凭证可以包括第一私钥和第一公钥,第一数字签名是KMS103基于KMS103的第二私钥对第一公钥进行计算得到的;第二终端102需要向第一终端101发送广播消息时,可以对该广播消息进行计算处理得到该 广播消息的第二数字签名,其中第二数字签名是第二终端102基于第一私钥对广播消息进行计算得到的,第二终端102可以生成广播安全信息,其中广播安全信息可以包括广播消息、广播消息的第二数字签名、第一数字签名、第一公钥以及KMS103的系统标识,进而第二终端102将广播安全信息发送给第一终端101;第一终端101接收到第二终端102发送的广播安全信息之后,可以基于系统标识获取KMS103的第二公钥,并基于第二公钥对第一数字签名进行校验,当校验成功时,第一终端101可以识别第二终端102为有效终端;第一终端101还可以基于第一公钥对第二数字签名进行校验,当校验成功时,第一终端101可以对该广播消息进行处理。In a specific implementation, the second terminal 102 may receive the feedback information of the second terminal 102 sent by the KMS 103, where the feedback information may include the trust credential of the second terminal 102 and the first digital signature of the second terminal 102, and the trust credential may include the first The private key and the first public key are obtained by the KMS 103 calculating the first public key based on the second private key of the KMS 103; when the second terminal 102 needs to send the broadcast message to the first terminal 101, the broadcast may be The message is calculated and processed to get the a second digital signature of the broadcast message, wherein the second digital signature is obtained by the second terminal 102 calculating the broadcast message based on the first private key, and the second terminal 102 may generate broadcast security information, where the broadcast security information may include a broadcast message, The second digital signature of the broadcast message, the first digital signature, the first public key, and the system identifier of the KMS 103, and the second terminal 102 transmits the broadcast security information to the first terminal 101; the first terminal 101 receives the second terminal 102 and transmits After the security information is broadcast, the second public key of the KMS 103 can be obtained based on the system identifier, and the first digital signature is verified based on the second public key. When the verification is successful, the first terminal 101 can identify the second terminal 102 as The first terminal 101 can also check the second digital signature based on the first public key. When the verification is successful, the first terminal 101 can process the broadcast message.
可选的,该数据传输系统的架构还可以包括第一节点设备104。第二终端102接收KMS103发送的第二终端102的反馈信息之前,第二终端102可以向第一节点设备104发送信任凭证获取请求,第一节点设备104根据信任凭证获取请求向KMS103发送信任凭证请求信息,KMS103可以根据信任凭证请求信息生成信任凭证,信任凭证可以包括第二终端102的第一公钥及其第一私钥,KMS103可以基于KMS103的第二私钥对第一公钥进行计算得到第一数字签名,并将信任凭证和第一数字签名发送给第一节点设备104,进而第一节点设备104可以将信任凭证和第一数字签名发送给第二终端102。Optionally, the architecture of the data transmission system may further include the first node device 104. Before the second terminal 102 receives the feedback information of the second terminal 102 sent by the KMS 103, the second terminal 102 may send a trust credential acquisition request to the first node device 104, and the first node device 104 sends a trust credential request to the KMS 103 according to the trust credential acquisition request. The KMS 103 can generate a trust credential according to the credential credential request information, the trust credential can include the first public key of the second terminal 102 and the first private key thereof, and the KMS 103 can calculate the first public key based on the second private key of the KMS 103. The first digital signature transmits the trust credential and the first digital signature to the first node device 104, and the first node device 104 can transmit the trust credential and the first digital signature to the second terminal 102.
可选的,该数据传输系统的架构还可以包括第二节点设备105。第一节点设备104根据第二终端102发送的信任凭证获取请求向KMS103发送信任凭证请求信息之前,可以向第二节点设备105发送鉴权请求,当第二节点设备105的本地数据库包含对第二终端102的广播服务授权信息时,第二节点设备105可以将对第二终端102的广播服务授权信息发送给第一节点设备104,进而第一节点设备104将信任凭证请求信息发送给KMS103。Optionally, the architecture of the data transmission system may further include the second node device 105. Before the first node device 104 sends the trust credential request information to the KMS 103 according to the trust credential acquisition request sent by the second terminal 102, the first node device 104 may send an authentication request to the second node device 105, when the local database of the second node device 105 includes the second When the terminal 102 broadcasts the service authorization information, the second node device 105 may transmit the broadcast service authorization information of the second terminal 102 to the first node device 104, and the first node device 104 transmits the trust credential request information to the KMS 103.
可选的,该数据传输系统的架构还可以包括归属用户服务器(Home Subscriber Server,HSS)107。第一节点设备104向第二节点设备105发送对第二终端102的鉴权请求之后,当第二节点设备105的本地数据库不包含对第二终端102的广播服务授权信息时,第二节点设备105可以向HSS107发送对第二终端102的鉴权请求信息,当第二终端102开通V2X业务时,HSS107可以生成对第二终端102的广播服务授权信息,并将对第二终端102的广播服 务授权信息通过第二节点设备105转发给第一节点设备104。Optionally, the architecture of the data transmission system may further include a Home Subscriber Server (HSS) 107. After the first node device 104 transmits the authentication request to the second terminal 102 to the second node device 105, when the local database of the second node device 105 does not include the broadcast service authorization information for the second terminal 102, the second node device 105 may send authentication request information to the second terminal 102 to the HSS 107. When the second terminal 102 activates the V2X service, the HSS 107 may generate broadcast service authorization information for the second terminal 102, and may serve the broadcast of the second terminal 102. The authorization information is forwarded to the first node device 104 by the second node device 105.
可选的,该数据传输系统的架构还可以包括第二终端102所在小区的基站106。第二终端102生成广播消息之后,可以向基站106发送时频资源获取请求,基站106检测基站106的本地数据库中是否存在第二终端102的广播服务授权信息,当基站106的本地数据库中存在第二终端102的广播服务授权信息时,基站106可以向第二终端102分配时频资源;当基站106的本地数据库中不存在第二终端102的广播服务授权信息时,基站106可以向第二节点设备105发送对第二终端102的鉴权请求,当第二节点设备105的本地数据库包含对第二终端102的广播服务授权信息时,第二节点设备105可以将对第二终端102的广播服务授权信息发送给基站106,则基站106可以向第二终端102分配时频资源,进而第二终端102使用基站106分配的时频资源将广播安全信息发送给第一终端101。Optionally, the architecture of the data transmission system may further include the base station 106 of the cell where the second terminal 102 is located. After the second terminal 102 generates the broadcast message, the base station 106 may send a time-frequency resource acquisition request to the base station 106, and the base station 106 detects whether the broadcast service authorization information of the second terminal 102 exists in the local database of the base station 106, and the local database exists in the base station 106. When the second terminal 102 broadcasts the service authorization information, the base station 106 may allocate the time-frequency resource to the second terminal 102; when the broadcast service authorization information of the second terminal 102 does not exist in the local database of the base station 106, the base station 106 may go to the second node. The device 105 sends an authentication request to the second terminal 102. When the local database of the second node device 105 includes broadcast service authorization information for the second terminal 102, the second node device 105 can provide a broadcast service to the second terminal 102. When the authorization information is sent to the base station 106, the base station 106 can allocate the time-frequency resource to the second terminal 102, and the second terminal 102 transmits the broadcast security information to the first terminal 101 by using the time-frequency resource allocated by the base station 106.
其中,第一终端101和第二终端102可以称为用户设备(UE,User Equipment)、移动台、接入终端、用户单元、用户站、移动站、远方站、远程终端、移动设备、终端、无线通信设备、用户代理或用户装置等,其具体可以是WLAN中的站点(ST,Station)、蜂窝电话、无绳电话、会话启动协议(SIP,Session Initiation Protocol)电话、无线本地环路(WLL,Wireless Local Loop)站、个人数字处理(PDA、Personal Digital Assistant)、具有无线通信功能的手持设备、计算设备、连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备、未来5G网络中的移动台以及未来演进的PLMN网络中的终端设备等中的任意一种。需要说明的是,本发明实施例中第一终端101可以用于接收数据,可选的,第一终端101也可以用于向其他终端发送数据,第一终端101的数量可以为至少一个;本发明实施例中第二终端102可以用于发送数据,可选的,第二终端102也可以用于接收其他终端发送的数据,第二终端102的数量可以为至少一个,具体不受本发明实施例的限制。The first terminal 101 and the second terminal 102 may be referred to as user equipment (UE, User Equipment), mobile station, access terminal, subscriber unit, subscriber station, mobile station, remote station, remote terminal, mobile device, terminal, A wireless communication device, a user agent, or a user device, etc., may specifically be a station (ST, Station) in a WLAN, a cellular phone, a cordless phone, a Session Initiation Protocol (SIP), a wireless local loop (WLL, Wireless Local Loop), personal digital processing (PDA, Personal Digital Assistant), handheld devices with wireless communication capabilities, computing devices, other processing devices connected to wireless modems, in-vehicle devices, wearable devices, mobile in future 5G networks Any one of stations and terminal devices in a future evolved PLMN network. It should be noted that, in the embodiment of the present invention, the first terminal 101 may be configured to receive data. Optionally, the first terminal 101 may also be used to send data to other terminals, where the number of the first terminals 101 may be at least one; In the embodiment of the present invention, the second terminal 102 may be configured to send data. Optionally, the second terminal 102 may also be configured to receive data sent by other terminals. The number of the second terminals 102 may be at least one, which is not specifically implemented by the present invention. The limitations of the example.
其中,KMS103具体可以为V2X KMS,在3GPP TR 33.885V0.3.0中有提到。其功能是生成用户的临时公私钥对,并对临时公钥进行数字签名,以提供该临时公钥的合法性证明。需要说明的是,本发明实施例中的数据传输系统可以包括至少一个KMS103。 The KMS 103 may specifically be a V2X KMS, which is mentioned in 3GPP TR 33.885 V0.3.0. Its function is to generate a temporary public-private key pair of the user and digitally sign the temporary public key to provide proof of legality of the temporary public key. It should be noted that the data transmission system in the embodiment of the present invention may include at least one KMS 103.
其中,第一节点设备104具体可以为临时ID管理功能单元(Temporary ID Management Function),在3GPP TR 33.885V0.4.0中有提到。其功能如下:The first node device 104 may specifically be a Temporary ID Management Function, which is mentioned in 3GPP TR 33.885 V0.4.0. Its function is as follows:
①作为终端与KMS103之间的中间节点,可避免终端与KMS103之间进行直接通信以暴露KMS103的连接位置,进而泄露KMS103中存储的敏感信息,例如KMS103的第二公钥和第二私钥,KMS103生成的临时公私钥对,以及对临时公钥进行计算得到的第一数字签名等,可提高反馈信息的安全性。1 as an intermediate node between the terminal and the KMS 103, the direct communication between the terminal and the KMS 103 can be avoided to expose the connection location of the KMS 103, thereby leaking sensitive information stored in the KMS 103, such as the second public key and the second private key of the KMS 103. The temporary public-private key pair generated by KMS103 and the first digital signature calculated by calculating the temporary public key can improve the security of the feedback information.
②将终端的临时公私钥对和终端标识关联起来并存储在本地数据库中,以便对发送方审计。2 Associate the temporary public-private key pair of the terminal with the terminal identifier and store it in the local database for auditing the sender.
③保持KMS103功能的独立性,即KMS103仅与第一节点设备104之间进行直接通信,KMS103仅用于生成用户的临时公私钥对,并对临时公钥进行数字签名,无需将终端的临时公私钥对和终端标识关联并存储。3 Maintaining the independence of the KMS 103 function, that is, the KMS 103 only communicates directly with the first node device 104. The KMS 103 is only used to generate the temporary public-private key pair of the user, and digitally sign the temporary public key without the temporary public-private of the terminal. The key pair is associated with the terminal identifier and stored.
其中,第二节点设备105具体可以为从车到万物控制功能单元(V2X Control Function),3GPP TR 23.785v1.1.0中提到,V2X Control function是一个提供V2X所要求的网络相关功能的逻辑单元,该逻辑单元提供终端的V2X服务授权信息。The second node device 105 may specifically be a vehicle to a V2X Control Function (V2X Control Function), which is mentioned in 3GPP TR 23.785v1.1.0. The V2X Control function is a logic unit that provides network related functions required by the V2X. The logic unit provides V2X service authorization information of the terminal.
其中,基站106可以是宽带码分多址(WCDMA,Wideband Code Division Multiple Access)中的基站(NB,NodeB)或者LTE系统中的演进型基站(eNB,Evolutional Node B)。The base station 106 may be a base station (NB, NodeB) in Wideband Code Division Multiple Access (WCDMA) or an evolved base station (eNB) in an LTE system.
其中,HSS107的本地数据库中存储用户配置文件,执行用户的身份验证和授权。HSS可处理的信息包括:用户识别;用户安全信息,即针对鉴权和授权的网络接入控制信息等。The user profile of the HSS 107 stores the user profile and performs user authentication and authorization. The information that the HSS can process includes: user identification; user security information, that is, network access control information for authentication and authorization.
在介绍本发明的具体实施例之前,首先对本发明中可能涉及到的数字签名等概念进行一些简单说明。数字签名,指的是仅由发送方产生而别人无法伪造的一段数字串,这段数字串同时也是对发送方发送数据真实性的一个有效证明,数字签名可以提供完整性、身份认证和不可否认性保护。数字签名由三个算法组成:密钥生成算法Gen,签名算法Sign,验证算法Verf。密钥生成算法Gen用于生成数字签名的公私钥对(PK,SK),记为(PK,SK)←Gen。签名算法Sign通过输入签名私钥SK和消息msg,生成签名Sig,记为Sig←Sign(SK,msg)。验证算法Verf通过输入验证公钥PK、消息msg和签名Sig,输出一个比特值 σ,记为σ←Verf(PK,msg,Sig)。对于(PK,SK)←Gen,如果非法用户没有获取到SK,则无法生成消息&签名对(msg,Sig),使得Verf(PK,msg,Sig)=1。Before introducing a specific embodiment of the present invention, a brief description of concepts such as digital signatures that may be involved in the present invention is first made. Digital signature refers to a string of digits generated only by the sender and not forged by others. This digit string is also a valid proof of the authenticity of the data sent by the sender. The digital signature can provide integrity, identity authentication and non-repudiation. Sexual protection. The digital signature consists of three algorithms: the key generation algorithm Gen, the signature algorithm Sign, and the verification algorithm Verf. The key generation algorithm Gen is used to generate a digitally signed public-private key pair (PK, SK), which is denoted as (PK, SK) ← Gen. The signature algorithm Sign generates a signature Sig by inputting the signature private key SK and the message msg, which is denoted as Sig←Sign(SK, msg). The verification algorithm Verf outputs a bit value by inputting the verification public key PK, the message msg, and the signature Sig. σ, denoted as σ←Verf(PK, msg, Sig). For (PK, SK)←Gen, if the illegal user does not acquire the SK, the message & signature pair (msg, Sig) cannot be generated such that Verf(PK, msg, Sig)=1.
在介绍本发明的具体实施例之前,首先对本发明中可能涉及到的反馈信息或者广播安全信息等数据进行一些简单说明。Before introducing a specific embodiment of the present invention, some simple descriptions of feedback information or broadcast security information that may be involved in the present invention are first made.
msg:广播消息,即第二终端102需要在应用层广播的消息内容,比如车速或者当前位置等。可选的,广播消息的数据长度可以小于300字节。Msg: broadcast message, that is, the content of the message that the second terminal 102 needs to broadcast at the application layer, such as the speed of the vehicle or the current location. Optionally, the data length of the broadcast message may be less than 300 bytes.
SKA:第二终端102的第一私钥,用于生成第二数字签名。(PKA,SKA)是由KMS103生成的临时公私钥对,临时公私钥对的更新频率由运营商策略和标准中的防跟踪需求参数而定,即KMS103基于预置更新频率生成不同的临时公私钥对。SKA: The first private key of the second terminal 102 is used to generate a second digital signature. (PKA, SKA) is a temporary public-private key pair generated by KMS103. The update frequency of the temporary public-private key pair is determined by the anti-tracking demand parameter in the operator policy and standard, that is, KMS103 generates different temporary public and private keys based on the preset update frequency. Correct.
PKA:第二终端102的第一公钥,同时也是第二终端102的临时身份,用于验证第二数字签名。PKA: The first public key of the second terminal 102, which is also the temporary identity of the second terminal 102, is used to verify the second digital signature.
Time:临时公私钥对的有效起始时间。临时公私钥对的有效期时长由运营商策略和标准中的防跟踪需求参数而定,示例性的,运营商规定的有效期时长为时间参数Duration(比如,5分钟),则该临时公私钥对的有效区间为[Time,Time+Duration]。Time: The effective start time of the temporary public-private key pair. The validity period of the temporary public-private key pair is determined by the anti-tracking requirement parameter in the operator's policy and standard. For example, if the validity period specified by the operator is the time parameter duration (for example, 5 minutes), the temporary public-private key pair is The valid range is [Time, Time+Duration].
需要说明的是,本发明实施例中没有明确给出验证PKA的有效区间,因为第二终端102基于第一私钥对广播消息进行计算得到第二数字签名,并将广播安全信息发送给第一终端101,第一终端101首先基于广播安全信息的生成时间检测广播消息是否有效,生成时间即时间戳(timestamp),然后再基于有效起始时间检测SKA是否过期,由于配置的timestamp较小,例如100ms,则检测SKA的检测时间和SKA的使用时间相比,最多晚100ms,这个时间长度在密钥有效期上可以忽略不计,这就确保了验证SKA的检测时间不会比SKA的使用时间晚太久,则第一终端101检测SKA是否过期之后,无需进一步检测PKA是否过期,当第一终端101确定SKA有效时,也可以确定PKA有效;当第一终端101确定SKA过期时,也可以确定PKA过期。It should be noted that, in the embodiment of the present invention, the valid interval for verifying the PKA is not explicitly given, because the second terminal 102 calculates the broadcast message based on the first private key to obtain the second digital signature, and sends the broadcast security information to the first. The terminal 101 first detects whether the broadcast message is valid based on the generation time of the broadcast security information, generates a timestamp, and then detects whether the SKA is expired based on the effective start time, because the configured timestamp is small, for example 100ms, the detection time of the SKA is compared with the time of the SKA, up to 100ms later. This length of time is negligible in the key validity period, which ensures that the detection time of the verification SKA is not too late than the SKA usage time. If the first terminal 101 detects that the SKA has expired, it is not necessary to further detect whether the PKA is expired. When the first terminal 101 determines that the SKA is valid, it can also determine that the PKA is valid; when the first terminal 101 determines that the SKA expires, the PKA can also be determined. Expired.
Duration:时间参数,用于表示第一公钥的有效期时长,该时间参数由运营商规定(或者统一由3GPP标准规定)。 Duration: A time parameter used to indicate the validity period of the first public key, which is specified by the operator (or uniformly specified by the 3GPP standard).
Figure PCTCN2016104139-appb-000001
第一数字签名,第一数字签名是KMS103以KMS103的第二私钥KSAK、第一公钥PKA和有效起始时间Time作为输入,调用签名算法Sign所生成的数字签名。第一数字签名的作用是:让第一终端101能够验证第二终端102的临时身份PKA的有效性和合法性。
Figure PCTCN2016104139-appb-000001
The first digital signature, the first digital signature is that the KMS 103 uses the second private key KSAK of the KMS 103, the first public key PKA, and the valid start time Time as input, and invokes the digital signature generated by the signature algorithm Sign. The purpose of the first digital signature is to enable the first terminal 101 to verify the validity and legitimacy of the temporary identity PKA of the second terminal 102.
KMSID:KMSID是KMS103的身份标识。一个KMS103只有唯一的一个KMSID以及唯一一对数字签名密钥对(KPAK,KSAK),KMSID保持固定不变,(KPAK,KSAK)可以保持固定不变,可选的,(KPAK,KSAK)可以周期性更新。第一终端101根据KMSID确定相应KMS103的第二公钥KPAK,并基于KPAK来验证第一数字签名。KMS ID : KMS ID is the identity of KMS103. A KMS103 has only one KMS ID and a unique pair of digital signature key pairs (KPAK, KSAK), the KMS ID remains fixed, (KPAK, KSAK) can remain fixed, optional, (KPAK, KSAK) ) can be updated periodically. The first terminal 101 determines the second public key KPAK of the corresponding KMS 103 based on the KMS ID , and verifies the first digital signature based on the KPAK.
KSKA:KMS103的第二私钥,用于生成第一数字签名。KSKA: The second private key of KMS 103 for generating the first digital signature.
KPKA:KMS103的第二公钥,用于验证第一数字签名。KPKA: The second public key of KMS 103 for verifying the first digital signature.
timestamp:广播消息的时间戳。一般情况下,该时间戳为第二终端102生成第二数字签名时的生成时间。第一终端101接收到广播安全信息之后,首先检测时间戳timestamp,即用接收到广播安全信息的接收时间减去timestamp,如果所得的值大于预设时间阈值,则判断该广播安全信息是重放信息,拒绝对该广播安全信息进行处理;否则,检测第一公钥是否过期。预设时间阈值可以为预先设定的时长,例如200ms或者1s等。Timestamp: The timestamp of the broadcast message. In general, the time stamp is the generation time when the second terminal 102 generates the second digital signature. After receiving the broadcast security information, the first terminal 101 first detects the timestamp timestamp, that is, subtracts the timestamp from the receiving time of receiving the broadcast security information, and if the obtained value is greater than the preset time threshold, determines that the broadcast security information is replayed. Information, refuse to process the broadcast security information; otherwise, detect whether the first public key expires. The preset time threshold may be a preset duration, such as 200 ms or 1 s.
Sig:第二数字签名,第二数字签名是第二终端102以第一私钥SKA和(msg,PKA,Time,
Figure PCTCN2016104139-appb-000002
KMSID,timestamp)作为输入,调用签名算法Sign所生成的数字签名。该第二数字签名的作用是:让第一终端101能够验证(msg,PKA,Time,
Figure PCTCN2016104139-appb-000003
KMSID,timestamp)的来源合法性。需要说明的是,如果第二终端102需要发送的广播消息为msg,那么广播安全信息可以为(msg,PKA,Time,
Figure PCTCN2016104139-appb-000004
KMSID,timestamp,Sig)。
Sig: a second digital signature, the second digital signature is the second terminal 102 with the first private key SKA and (msg, PKA, Time,
Figure PCTCN2016104139-appb-000002
The KMS ID , timestamp) is used as an input to call the digital signature generated by the signature algorithm Sign. The role of the second digital signature is to enable the first terminal 101 to verify (msg, PKA, Time,
Figure PCTCN2016104139-appb-000003
The legality of the source of KMS ID , timestamp). It should be noted that if the broadcast message that the second terminal 102 needs to send is msg, the broadcast security information may be (msg, PKA, Time,
Figure PCTCN2016104139-appb-000004
KMS ID, timestamp, Sig).
基于图1所示的数据传输系统的架构示意图,请参见图2,图2为本发明实施例中提供的一种数据传输方法的流程示意图,如图所示本发明实施例中的数据传输方法可以包括:FIG. 2 is a schematic flowchart of a data transmission method according to an embodiment of the present invention, and the data transmission method in the embodiment of the present invention is shown in FIG. Can include:
S201,第二终端向第二节点设备发送鉴权请求,鉴权请求携带第二终端的终端标识。 S201. The second terminal sends an authentication request to the second node device, where the authentication request carries the terminal identifier of the second terminal.
具体实现中,第二终端(例如UEA)执行EPS-AKA协议,并协商出网络附属存储(Network Attached Storage,NAS)层密钥和应用服务器(Application Server,AS)层密钥之后,可以向第二节点设备(例如V2X Control Function)发送鉴权请求,鉴权请求携带UEA的终端标识(例如IDA)。In a specific implementation, after the second terminal (for example, UEA) performs the EPS-AKA protocol and negotiates the network attached storage (NAS) layer key and the application server (AS) layer key, the second terminal may The two-node device (for example, the V2X Control Function) sends an authentication request, and the authentication request carries the terminal identifier (for example, IDA) of the UEA.
可选的,第一终端(例如UEB)执行EPS-AKA协议,并协商出NAS层密钥和AS层密钥之后,可以向V2X Control Function发送鉴权请求,鉴权请求携带UEB的终端标识(例如IDB)。其中,终端标识可以用于唯一标识该终端,例如终端标识可以包括终端的互联网协议地址(Internet Protocol Address,IP)或者移动设备国际身份码(International Mobile Equipment Identity,IMEI)等。需要说明的是,终端执行EPS-AKA协议,并协商出NAS层密钥和AS层密钥的具体步骤可见3GPP 33.401和3GPP 33.102,在此不再赘述。Optionally, the first terminal (for example, the UEB) performs the EPS-AKA protocol, and after negotiating the NAS layer key and the AS layer key, may send an authentication request to the V2X Control Function, where the authentication request carries the terminal identifier of the UEB ( For example IDB). The terminal identifier may be used to uniquely identify the terminal. For example, the terminal identifier may include an Internet Protocol Address (IP) of the terminal or an International Mobile Equipment Identity (IMEI). It should be noted that the specific steps of the terminal performing the EPS-AKA protocol and negotiating the NAS layer key and the AS layer key can be seen in 3GPP 33.401 and 3GPP 33.102, and details are not described herein again.
可选的,UEA向V2X Control Function发送鉴权请求之前,可以配置客户识别模块(Subscriber Identity Module,SIM)相关信息,以及与第一节点设备(例如Temporary ID Management Function)之间安全通信的必需参数。另外,UEA可以建立一个{(KMSID,KPAK)}列表,初始为空表,用于存储Temporary ID Management Function发送的密钥管理系统(KMS)的系统标识(例如KMSID)及其对应的第二公钥(例如KPAK)。另外,还可以给UEA配置可信地址,可信地址可以为获取任一KMS的KPAK的访问路径,示例性的,各个KMS可以把该KMS当前的KPAK发送给指定节点设备,则指定节点设备存储各个KMS的KMSID及其对应的KPAK,当UEA需要获取指定KMS的KPAK时,UEA可以基于预置可信地址访问指定节点设备,并从指定节点设备中下载指定KMS的KMSID对应的KPAK。另外,UEA还可以配置必需的安全参数,例如防重放需求参数(即预设时间阈值),第一公钥的有效期时长(即时间参数Duration)。Optionally, before sending the authentication request to the V2X Control Function, the UEA may configure a Subscriber Identity Module (SIM) related information and a required parameter for secure communication with the first node device (eg, Temporary ID Management Function). . In addition, the UEA may establish a {(KMS ID , KPAK)} list, initially an empty table, for storing the system identifier (eg, KMS ID ) of the Key Management System (KMS) sent by the Temporary ID Management Function and its corresponding Two public keys (such as KPAK). In addition, the trusted address can be configured for the UEA. The trusted address can be the access path of the KPAK of any KMS. For example, each KMS can send the current KPAK of the KMS to the designated node device, and then specify the node device to store. The KMS ID of each KMS and its corresponding KPAK, when the UEA needs to acquire the KPAK of the specified KMS, the UEA can access the designated node device based on the preset trusted address, and download the KPAK corresponding to the KMSID of the specified KMS from the designated node device. In addition, the UEA can also configure necessary security parameters, such as an anti-replay requirement parameter (ie, a preset time threshold), and a validity period of the first public key (ie, a time parameter Duration).
可选的,UEB向V2X Control Function发送鉴权请求之前,可以配置SIM卡相关信息,以及与Temporary ID Management Function之间安全通信的必需参数。另外,UEB可以建立一个{(KMSID,KPAK)}列表,初始为空表,用于存储Temporary ID Management Function发送的密钥管理系统(KMS)的系统标识(例如KMSID)及其对应的第二公钥(例如KPAK)。另外,还可以给UEB 配置可信地址,可信地址可以为获取任一KMS的KPAK的访问路径。另外,还可以给UEB配置必需的安全参数,例如防重放需求参数(即预设时间阈值),第一公钥的有效期时长(即时间参数Duration)。Optionally, before sending the authentication request to the V2X Control Function, the UEB may configure the SIM card related information and the necessary parameters for secure communication with the Temporary ID Management Function. In addition, the UEB may establish a {(KMS ID , KPAK)} list, initially an empty table, for storing the system identifier (eg, KMS ID ) of the Key Management System (KMS) sent by the Temporary ID Management Function and its corresponding Two public keys (such as KPAK). In addition, the UEB can also be configured with a trusted address, which can be an access path for obtaining KPAK of any KMS. In addition, the UEB may also be configured with necessary security parameters, such as an anti-replay requirement parameter (ie, a preset time threshold), and a validity period of the first public key (ie, a time parameter Duration).
可选的,可以给基站(例如eNB)配置处理时频资源获取请求的相关参数。可选的,给eNB配置的参数可以包括用户请求时频资源的最短时间间隔。最短时间间隔由运营商根据运营策略和标准需求而定。Optionally, the base station (for example, an eNB) may be configured to process related parameters of the time-frequency resource acquisition request. Optionally, the parameter configured for the eNB may include a shortest time interval for the user to request time-frequency resources. The shortest time interval is determined by the operator based on operational strategy and standard requirements.
可选的,可以给归属用户服务器(例如HSS)配置LTE-V用户的签约授权信息,以及HSS与V2X Control Function之间通信的相关参数。具体的,HSS可以存储开通了V2X业务的终端的终端标识。Optionally, the home subscriber server (for example, HSS) may be configured with the subscription authorization information of the LTE-V user and related parameters of communication between the HSS and the V2X Control Function. Specifically, the HSS may store the terminal identifier of the terminal that has opened the V2X service.
可选的,可以给V2X Control Function配置相关信息,包括其与终端、HSS或者Temporary ID Management Function之间通信的相关参数,以及开通了V2X业务的终端的广播服务授权信息。Optionally, the V2X Control Function can be configured with related information, including parameters related to communication between the terminal, the HSS or the Temporary ID Management Function, and the broadcast service authorization information of the terminal that has opened the V2X service.
可选的,可以给Temporary ID Management Function配置相关信息,包括其与终端、V2X Control Function或者KMS之间通信的相关参数。Temporary ID Management Function的本地数据库可以存储终端标识及其对应的反馈信息。Optionally, the Temporary ID Management Function can be configured with related parameters, including related parameters for communication with the terminal, the V2X Control Function, or the KMS. The local database of the Temporary ID Management Function can store the terminal identifier and its corresponding feedback information.
可选的,可以给KMS配置相关信息,包括其与Temporary ID Management Function之间通信的相关参数,以及KMS的KMSID和密钥信息(KPAK,KSAK)。Optionally, KMS can be configured with relevant information, including parameters related to its communication with the Temporary ID Management Function, and the KMS ID and key information (KPAK, KSAK) of the KMS.
S202,当第二节点设备的本地数据库包含第二终端的广播服务授权信息时,第二节点设备将第二终端的终端标识及其广播服务授权信息发送给第二终端所在小区的基站。S202. When the local database of the second node device includes the broadcast service authorization information of the second terminal, the second node device sends the terminal identifier of the second terminal and the broadcast service grant information to the base station of the cell where the second terminal is located.
具体实现中,V2X Control Function接收到UEA发送的鉴权请求之后,可以根据UEA的终端标识在V2X Control Function的本地数据库中查找UEA的广播服务授权信息,当V2X Control Function的本地数据库包含UEA的广播服务授权信息时,V2X Control Function可以将UEA的终端标识及其广播服务授权信息发送给UEA所在小区的基站(例如eNB);当V2X Control Function的本地数据库不包含UEA的广播服务授权信息时,V2X Control Function可以向HSS发送鉴权请求,鉴权请求携带UEA的终端标识,HSS可以根据鉴权请求检测UEA的V2X业务开通情况,当UEA开通了V2X业务时,HSS可以生成 UEA的广播服务授权信息,并将该广播服务授权信息发送给V2X Control Function,V2X Control Function可以存储UEA的广播服务授权信息,并将UEA的广播服务授权信息发送给eNB;当UEA未开通V2X业务时,HSS将UEA未开通V2X业务的情况发送给V2X Control Function,V2X Control Function存储UEA的V2X业务开通情况,V2X Control Function将UEA未开通V2X业务的情况发送给eNB,eNB确定UEA未得到广播服务授权。In a specific implementation, after receiving the authentication request sent by the UEA, the V2X Control Function may search for the broadcast service authorization information of the UEA in the local database of the V2X Control Function according to the terminal identifier of the UEA, and the local database of the V2X Control Function includes the broadcast of the UEA. When the service authorization information is used, the V2X Control Function may send the terminal identifier of the UEA and its broadcast service grant information to the base station (eg, eNB) of the cell where the UEA is located; and when the local database of the V2X Control Function does not include the broadcast service grant information of the UEA, the V2X The control function may send an authentication request to the HSS, and the authentication request carries the terminal identifier of the UEA. The HSS may detect the V2X service provisioning of the UEA according to the authentication request. When the UEA activates the V2X service, the HSS may generate The broadcast service authorization information of the UEA is sent to the V2X Control Function, and the V2X Control Function can store the broadcast service authorization information of the UEA, and send the broadcast service authorization information of the UEA to the eNB; when the UEA does not open the V2X service The HSS sends the V2X service to the V2X service. The V2X Control Function stores the V2X service of the UEA. The V2X Control Function sends the V2X service to the eNB. The eNB determines that the UEA does not receive the broadcast service. Authorization.
可选的,V2X Control Function接收到UEB发送的鉴权请求之后,可以根据UEB的终端标识在V2X Control Function的本地数据库中查找UEB的广播服务授权信息,当V2X Control Function的本地数据库包含UEB的广播服务授权信息时,V2X Control Function可以将UEB的终端标识及其广播服务授权信息发送给UEB所在小区的基站(例如eNB);当V2X Control Function的本地数据库不包含UEB的广播服务授权信息时,V2X Control Function可以向HSS发送鉴权请求,鉴权请求携带UEB的终端标识,HSS可以根据鉴权请求检测UEB的V2X业务开通情况,当UEB开通了V2X业务时,HSS可以生成UEB的广播服务授权信息,并将该广播服务授权信息发送给V2X Control Function,V2X Control Function可以存储UEB的广播服务授权信息,并将UEB的广播服务授权信息发送给eNB;当UEB未开通V2X业务时,HSS将UEB未开通V2X业务的情况发送给V2X Control Function,V2X Control Function存储UEB的V2X业务开通情况,V2X Control Function将UEB未开通V2X业务的情况发送给eNB,eNB确定UEB未得到广播服务授权。Optionally, after receiving the authentication request sent by the UEB, the V2X Control Function may search for the broadcast service authorization information of the UEB in the local database of the V2X Control Function according to the terminal identifier of the UEB, where the local database of the V2X Control Function includes the broadcast of the UEB. When the authorization information is served, the V2X Control Function may send the terminal identifier of the UEB and its broadcast service grant information to the base station (eg, eNB) of the cell where the UEB is located; when the local database of the V2X Control Function does not include the broadcast service grant information of the UEB, the V2X The control function may send an authentication request to the HSS, and the authentication request carries the terminal identifier of the UEB. The HSS may detect the V2X service provisioning of the UEB according to the authentication request. When the UE2 activates the V2X service, the HSS may generate the broadcast service authorization information of the UEB. And transmitting the broadcast service authorization information to the V2X Control Function, where the V2X Control Function can store the broadcast service authorization information of the UEB, and send the broadcast service authorization information of the UEB to the eNB; when the UEB does not enable the V2X service, the HSS does not Send V2X service to V2X Control F The V2X Control Function stores the V2X service provisioning of the UEB. The V2X Control Function sends the UE2 to the eNB without the V2X service being enabled. The eNB determines that the UEB is not authorized by the broadcast service.
可选的,当UEA移动至其他小区时,V2X Control Function可以确定UEA当前所处小区的基站,并将UEA的广播服务授权信息发送给确定得到的基站。Optionally, when the UEA moves to another cell, the V2X Control Function may determine the base station of the cell where the UEA is currently located, and send the broadcast service authorization information of the UEA to the determined base station.
可选的,当UEB移动至其他小区时,V2X Control Function可以确定UEB当前所处小区的基站,并将UEB的广播服务授权信息发送给确定得到的基站。Optionally, when the UEB moves to another cell, the V2X Control Function may determine the base station of the cell where the UEB is currently located, and send the broadcast service authorization information of the UEB to the determined base station.
S203,第二终端向第一节点设备发送信任凭证获取请求,信任凭证获取请求携带第二终端的终端标识。S203. The second terminal sends a trusted credential obtaining request to the first node device, where the trusted credential obtaining request carries the terminal identifier of the second terminal.
具体的,UEA可以每间隔预设时长通过安全通道向Temporary ID Management Function发送信任凭证获取请求,信任凭证获取请求携带UEA的终端标识。 Specifically, the UEA may send a trusted credential obtaining request to the Temporary ID Management Function through the secure channel every preset time interval, and the trusted credential obtaining request carries the terminal identifier of the UEA.
可选的,UEB可以通过安全通道向Temporary ID Management Function发送信任凭证获取请求,信任凭证获取请求可以携带UEB的终端标识。具体的,UEB可以每间隔预设时长通过安全通道向Temporary ID Management Function发送信任凭证获取请求,信任凭证获取请求携带UEB的终端标识。示例性的,预设时长可以小于或者等于临时公私钥对的更新频率,本发明实施例具体不作限定。Optionally, the UEB may send a trusted credential obtaining request to the Temporary ID Management Function through the secure channel, where the trusted credential obtaining request may carry the terminal identifier of the UEB. Specifically, the UEB may send a trusted credential obtaining request to the Temporary ID Management Function through the secure channel every preset time interval, and the trusted credential obtaining request carries the terminal identifier of the UEB. For example, the preset duration may be less than or equal to the update frequency of the temporary public-private key pair, which is not limited by the embodiment of the present invention.
S204,第一节点设备向第二节点设备发送鉴权请求,鉴权请求携带第二终端的终端标识。S204. The first node device sends an authentication request to the second node device, where the authentication request carries the terminal identifier of the second terminal.
具体的,Temporary ID Management Function接收到UEA发送的信任凭证获取请求之后,可以向V2X Control Function发送鉴权请求,以确定UEA是否具有广播权限,鉴权请求可以携带UEA的终端标识。Specifically, after receiving the trust credential acquisition request sent by the UEA, the Temporary ID Management Function may send an authentication request to the V2X Control Function to determine whether the UEA has broadcast authority, and the authentication request may carry the terminal identifier of the UEA.
可选的,Temporary ID Management Function接收到UEB发送的信任凭证获取请求之后,可以向V2X Control Function发送鉴权请求,以确定UEB是否具有广播权限,鉴权请求可以携带UEB的终端标识。Optionally, after receiving the trust credential obtaining request sent by the UEB, the Temporary ID Management Function may send an authentication request to the V2X Control Function to determine whether the UEB has the broadcast right, and the authentication request may carry the terminal identifier of the UEB.
S205,当第二节点设备的本地数据库包含第二终端的广播服务授权信息时,第二节点设备将第二终端的终端标识及其广播服务授权信息发送给第一节点设备。S205. When the local database of the second node device includes the broadcast service authorization information of the second terminal, the second node device sends the terminal identifier of the second terminal and the broadcast service authorization information to the first node device.
具体的,V2X Control Function接收到Temporary ID Management Function发送的鉴权请求之后,可以根据鉴权请求携带的UEA的终端标识,在V2X Control Function的本地数据库中查找是否存在UEA的广播服务授权信息,当V2X Control Function的本地数据库包含UEA的广播服务授权信息时,V2X Control Function将UEA的终端标识及其广播服务授权信息发送给Temporary ID Management Function。可选的,当V2X Control Function的本地数据库不包含UEA的广播服务授权信息时,V2X Control Function可以向HSS发送鉴权请求,鉴权请求携带UEA的终端标识,HSS可以获取UEA的V2X业务开通情况,当UEA开通了V2X业务时,HSS可以生成对UEA的广播服务授权信息,并将UEA的广播服务授权信息发送给V2X Control Function,V2X Control Function可以存储UEA的终端标识及其对应的广播服务授权信息,并将UEA的广播服务授权信息发送给Temporary ID Management Function。可选的,当 UEA未开通V2X业务时,HSS可以生成用于指示UEA未开通V2X业务的指示信息,并将该指示信息发送给V2X Control Function,V2X Control Function将该指示信息发送给Temporary ID Management Function。本发明实施例中获取信任凭证之前需要检测终端是否具备广播权限,在终端具备广播权限时,将获取到的反馈信息发送给该终端,以便该终端基于该反馈信息向另一终端发送广播消息,可避免没有广播权限、盗用广播权限或者使用过期权限的用户发送广播消息,可提高广播消息来源的合法性。Specifically, after receiving the authentication request sent by the Temporary ID Management Function, the V2X Control Function may search for the broadcast service authorization information of the UEA in the local database of the V2X Control Function according to the terminal identifier of the UEA carried in the authentication request. When the local database of the V2X Control Function includes the broadcast service authorization information of the UEA, the V2X Control Function sends the terminal identifier of the UEA and its broadcast service authorization information to the Temporary ID Management Function. Optionally, when the local database of the V2X Control Function does not include the broadcast service authorization information of the UEA, the V2X Control Function may send an authentication request to the HSS, where the authentication request carries the terminal identifier of the UEA, and the HSS may obtain the V2X service provisioning of the UEA. When the UEA activates the V2X service, the HSS may generate the broadcast service authorization information for the UEA, and send the broadcast service authorization information of the UEA to the V2X Control Function, where the V2X Control Function may store the terminal identifier of the UEA and its corresponding broadcast service authorization. Information and send the UEA's broadcast service authorization information to the Temporary ID Management Function. Optional, when When the UEA does not enable the V2X service, the HSS may generate indication information indicating that the UEA does not open the V2X service, and send the indication information to the V2X Control Function, and the V2X Control Function sends the indication information to the Temporary ID Management Function. Before obtaining the trust credential in the embodiment of the present invention, it is required to detect whether the terminal has the broadcast right, and when the terminal has the broadcast right, the obtained feedback information is sent to the terminal, so that the terminal sends a broadcast message to another terminal based on the feedback information. Users who do not have broadcast rights, steal broadcast rights, or use expired rights to send broadcast messages can improve the legitimacy of broadcast sources.
可选的,V2X Control Function接收到Temporary ID Management Function发送的鉴权请求之后,可以根据鉴权请求携带的UEB的终端标识,在V2X Control Function的本地数据库中查找是否存在UEB的广播服务授权信息,当V2X Control Function的本地数据库包含UEB的广播服务授权信息时,V2X Control Function将UEB的终端标识及其广播服务授权信息发送给Temporary ID Management Function。Optionally, after receiving the authentication request sent by the Temporary ID Management Function, the V2X Control Function may search for the broadcast service authorization information of the UEB in the local database of the V2X Control Function according to the terminal identifier of the UEB carried in the authentication request. When the local database of the V2X Control Function includes the broadcast service grant information of the UEB, the V2X Control Function sends the terminal identifier of the UEB and its broadcast service grant information to the Temporary ID Management Function.
S206,第一节点设备根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息。S206. The first node device sends the trusted credential request information to the key management system according to the trust credential acquisition request.
具体的,Temporary ID Management Function接收到V2X Control Function发送的UEA的广播服务授权信息之后,可以确定UEA具有广播权限,进而根据UEA发送的信任凭证获取请求向KMS发送信任凭证请求信息。可选的,Temporary ID Management Function可以根据业务情况(比如各个KMS的空闲程度)选取一个空闲程度最高的KMS,将信任凭证请求信息发送给选取得到的KMS。可选的,Temporary ID Management Function向KMS发送的信任凭证请求信息可以携带信任凭证的有效起始时间Time,该信任凭证请求信息可以不携带UEA的终端标识。Specifically, after receiving the broadcast service authorization information of the UEA sent by the V2X Control Function, the Temporary ID Management Function may determine that the UEA has the broadcast right, and then send the trusted credential request information to the KMS according to the trust credential acquisition request sent by the UEA. Optionally, the Temporary ID Management Function may select a KMS with the highest degree of idleness according to the service situation (such as the idleness of each KMS), and send the trusted credential request information to the selected KMS. Optionally, the trust credential request information sent by the Temporary ID Management Function to the KMS may carry a valid start time Time of the credential credential, and the trust credential request information may not carry the terminal identifier of the UEA.
可选的,Temporary ID Management Function接收到V2X Control Function发送的用于指示UEA未开通V2X业务的指示信息时,可以向UEA发送拒绝处理UEA发送的信任凭证获取请求的拒绝消息,拒绝消息可以携带拒绝处理原因,示例性的,拒绝处理原因可以为“UEA未开通V2X业务,不具有广播权限”。Optionally, when receiving the indication information sent by the V2X Control Function to indicate that the UEA does not enable the V2X service, the Temporary ID Management Function may send a reject message to the UEA that refuses to process the trust credential acquisition request sent by the UEA, and the reject message may carry the rejection message. For the reason of the processing, for example, the reason for the rejection processing may be “UEA does not open V2X service, and does not have broadcast rights”.
可选的,Temporary ID Management Function接收到V2X Control Function 发送的UEB的广播服务授权信息之后,可以确定UEB具有广播权限,进而根据UEB发送的信任凭证获取请求向KMS发送信任凭证请求信息。Optionally, the Temporary ID Management Function receives the V2X Control Function. After the broadcast service authorization information of the UEB is sent, it may be determined that the UEB has the broadcast right, and then the trusted credential request information is sent to the KMS according to the trust credential acquisition request sent by the UEB.
S207,密钥管理系统根据信任凭证请求信息生成信任凭证,信任凭证包括第二终端的第一公钥及其第一私钥。S207. The key management system generates a trust credential according to the trust credential request information, where the trust credential includes the first public key of the second terminal and the first private key thereof.
具体的,Temporary ID Management Function根据UEA发送的信任凭证获取请求向KMS发送信任凭证请求信息之后,KMS可以调用预置密钥生成算法Gen生成信任凭证,信任凭证可以包括UEA的第一公钥PKA及其第一私钥SKA。其中,信任凭证可以定时更新,更新频率由由运营商策略和标准中的防跟踪需求参数而定。需要说明的是,Temporary ID Management Function向KMS发送信任凭证请求信息时并未携带终端标识,则KMS并不知道接收信任凭证的具体终端。本发明实施例中信任凭证定时更新,则第三方无法识别第一公钥用于标识哪一个终端的身份,可防止用户被跟踪。Specifically, after the Temporary ID Management Function sends the trusted credential request information to the KMS according to the trusted credential obtaining request sent by the UEA, the KMS may invoke the preset key generating algorithm Gen to generate the trusted credential, and the trusted credential may include the first public key PKA of the UEA and Its first private key, SKA. The trust credential can be updated periodically, and the update frequency is determined by the anti-tracking demand parameter in the operator policy and standard. It should be noted that, when the Temporary ID Management Function sends the trust credential request information to the KMS without carrying the terminal identifier, the KMS does not know the specific terminal that receives the credential credential. In the embodiment of the present invention, the trusted credential is periodically updated, and the third party cannot identify the identity of the terminal by which the first public key is used to prevent the user from being tracked.
可选的,Temporary ID Management Function根据UEB发送的信任凭证获取请求向KMS发送信任凭证请求信息之后,KMS可以调用预置密钥生成算法Gen生成UEB的信任凭证,信任凭证可以包括UEB的第一公钥以及UEB的第一私钥。Optionally, after the Temporary ID Management Function sends the trusted credential request information to the KMS according to the trusted credential obtaining request sent by the UEB, the KMS may invoke the preset key generating algorithm Gen to generate the trusted credential of the UEB, where the trusted credential may include the first public of the UEB. The key and the first private key of the UEB.
S208,密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算,得到第一数字签名。S208. The key management system calculates the first public key based on the second private key of the key management system to obtain a first digital signature.
具体的,任一KMS配置有唯一的系统标识KMSID和该KMS的第二私钥KSAK及其第二公钥KPAK,KMS生成UEA的信任凭证之后,可以基于KSAK对PKA进行计算得到第一数字签名。可选的,信任凭证请求信息可以携带信任凭证的有效起始时间,其中信任凭证的有效起始时间即第一公钥的有效起始时间或者第一私钥的有效起始时间,KMS可以调用预置签名算法Sig,用KSAK对PKA和Time进行签名,得到第一数字签名
Figure PCTCN2016104139-appb-000005
Figure PCTCN2016104139-appb-000006
Figure PCTCN2016104139-appb-000007
(KSAK,(PKA,Time))。
Specifically, any KMS is configured with a unique system identifier KMSID and a second private key KSAK of the KMS and a second public key KPAK. After the KMS generates the trust credential of the UEA, the PKA can be calculated based on the KSAK to obtain the first digital signature. . Optionally, the trusted credential request information may carry a valid start time of the credential credential, wherein the valid start time of the credential credential is a valid start time of the first public key or a valid start time of the first private key, and the KMS may invoke Pre-signature algorithm Sig, signing PKA and Time with KSAK to get the first digital signature
Figure PCTCN2016104139-appb-000005
which is
Figure PCTCN2016104139-appb-000006
Figure PCTCN2016104139-appb-000007
(KSAK, (PKA, Time)).
可选的,KMS生成UEB的信任凭证之后,可以基于KSAK对UEB的第一公钥进行计算得到UEB的第一数字签名。进一步可选的,Temporary ID Management Function根据UEB发送的信任凭证获取请求向KMS发送的信任凭证请求信息可以携带UEB的信任凭证的有效起始时间,其中信任凭证的有 效起始时间即UEB的第一公钥的有效起始时间或者UEB的第一私钥的有效起始时间,KMS可以调用预置签名算法,用KSAK对UEB的第一公钥和UEB的信任凭证的有效起始时间进行签名,得到UEB的第一数字签名。Optionally, after the KMS generates the trust credential of the UEB, the first digital signature of the UEB may be obtained by calculating the first public key of the UEB based on the KSAK. Further, the trust credential request information sent by the Temporary ID Management Function to the KMS according to the trust credential acquisition request sent by the UEB may carry the valid start time of the trust credential of the UEB, where the credential credential has The effective start time is the effective start time of the first public key of the UEB or the effective start time of the first private key of the UEB. The KMS can invoke the preset signature algorithm to use the KSAK to trust the first public key of the UEB and the UEB. The valid start time of the voucher is signed to obtain the first digital signature of the UEB.
S209,密钥管理系统将反馈信息发送给第一节点设备,反馈信息包括信任凭证、第一数字签名、密钥管理系统的系统标识以及第二公钥。S209. The key management system sends the feedback information to the first node device, where the feedback information includes a trust credential, a first digital signature, a system identifier of the key management system, and a second public key.
具体的,KMS生成UEA的第一数字签名之后,可以生成UEA的反馈信息,并将UEA的反馈信息发送给Temporary ID Management Function,其中反馈信息可以包括UEA的信任凭证和UEA的第一数字签名。可选的,当第一数字签名是KMS基于第二私钥对PKA和Time进行计算得到的,则反馈信息可以包括:PKA、SKA、Time、
Figure PCTCN2016104139-appb-000008
以及KPAK。例如,Temporary ID Management Function可以通过安全通道将(PKA,SKA,Time,
Figure PCTCN2016104139-appb-000009
KMSID,KPAK)发送给UEA。
Specifically, after the KMS generates the first digital signature of the UEA, the feedback information of the UEA may be generated, and the feedback information of the UEA is sent to the Temporary ID Management Function, where the feedback information may include the trust credential of the UEA and the first digital signature of the UEA. Optionally, when the first digital signature is calculated by the KMS based on the second private key, the feedback information may include: PKA, SKA, Time,
Figure PCTCN2016104139-appb-000008
And KPAK. For example, the Temporary ID Management Function can be accessed via a secure channel (PKA, SKA, Time,
Figure PCTCN2016104139-appb-000009
KMSID, KPAK) is sent to UEA.
可选的,Temporary ID Management Function接收到UEA发送的信任凭证获取请求,根据该信任凭证获取请求向KMS发送信任凭证请求信息,并接收到KMS发送的反馈信息之后,可以将反馈信息与UEA的终端标识关联起来,例如Temporary ID Management Function可以生成UEA的终端标识和PKA、Time、KMSID以及KPAK的对应关系,并存储UEA的终端标识及其对应的PKA、Time、KMSID以及KPAK,即将(IDA,PKA,Time,KMSID,KPAK)存储到Temporary ID Management Function的本地数据库中。当到达审计有效期时,Temporary ID Management Function可以删除本地数据库中的(IDA,PKA,Time,KMSID,KPAK)。本发明实施例中当出现恶意用户使用自己的合法身份发送虚假广播消息时,可以根据Temporary ID Management Function存储的(IDA,PKA,Time,KMSID,KPAK)查找到发送端,可用于实现广播消息审计。Optionally, the Temporary ID Management Function receives the trust credential acquisition request sent by the UEA, sends the trust credential request information to the KMS according to the trust credential acquisition request, and after receiving the feedback information sent by the KMS, may send the feedback information to the UEA terminal. The identifiers are associated. For example, the Temporary ID Management Function may generate the correspondence between the terminal identifier of the UEA and the PKA, Time, KMSID, and KPAK, and store the terminal identifier of the UEA and its corresponding PKA, Time, KMSID, and KPAK, ie (IDA, PKA) , Time, KMSID, KPAK) are stored in the local database of the Temporary ID Management Function. When the audit validity period is reached, the Temporary ID Management Function can delete (IDA, PKA, Time, KMSID, KPAK) in the local database. In the embodiment of the present invention, when a malicious user sends a false broadcast message by using its own legal identity, the sender can be found according to the Temporary ID Management Function (IDA, PKA, Time, KMSID, KPAK), which can be used to implement broadcast message auditing. .
可选的,KMS生成UEB的第一数字签名之后,可以生成UEB的反馈信息,并将UEB的反馈信息发送给Temporary ID Management Function,其中反馈信息可以包括UEB的信任凭证和UEB的第一数字签名。可选的,当第一数字签名是KMS基于第二私钥对UEB的第一公钥和UEB的信任凭证的有效起始时间进行计算得到的,则UEB的反馈信息可以包括:UEB的信任凭证、UEB 的信任凭证的有效起始时间、UEB的第一数字签名以及KPAK。Optionally, after the KMS generates the first digital signature of the UEB, the feedback information of the UEB may be generated, and the feedback information of the UEB is sent to the Temporary ID Management Function, where the feedback information may include the trusted credential of the UEB and the first digital signature of the UEB. . Optionally, when the first digital signature is calculated by the KMS based on the second public key to the first public key of the UEB and the valid start time of the UEB's trusted credential, the feedback information of the UEB may include: the trusted credential of the UEB , UEB Valid start time of the trust credential, the first digital signature of the UEB, and KPAK.
可选的,Temporary ID Management Function接收到UEB发送的信任凭证获取请求,根据该信任凭证获取请求向KMS发送信任凭证请求信息,并接收到KMS发送的反馈信息之后,可以将UEB的反馈信息与UEB的终端标识关联起来,例如Temporary ID Management Function可以生成UEB的终端标识和UEB的第一公钥、UEB的信任凭证的有效起始时间、KMSID以及KPAK的对应关系,并存储UEB的终端标识及其对应的UEB的第一公钥、UEB的信任凭证的有效起始时间、KMSID以及KPAK。当到达审计有效期时,Temporary ID Management Function可以删除本地数据库中的UEB的终端标识及其对应的UEB的第一公钥、UEB的信任凭证的有效起始时间、KMSID以及KPAK。Optionally, the Temporary ID Management Function receives the trust credential acquisition request sent by the UEB, sends the trust credential request information to the KMS according to the trust credential acquisition request, and after receiving the feedback information sent by the KMS, may send the feedback information of the UEB to the UEB. The terminal identifiers are associated with each other. For example, the Temporary ID Management Function may generate a terminal identifier of the UEB, a first public key of the UEB, a valid start time of the UEB's trusted credentials, a KMSID, and a KPAK, and store the terminal identifier of the UEB and Corresponding UEB's first public key, UEB's trusted credential effective start time, KMSID, and KPAK. When the audit validity period is reached, the Temporary ID Management Function may delete the terminal identifier of the UEB in the local database and the corresponding first public key of the UEB, the effective start time of the UEB's trust credential, the KMSID, and the KPAK.
S210,第一节点设备将反馈信息发送给第二终端。S210. The first node device sends the feedback information to the second terminal.
具体的,KMS将UEA的反馈信息发送给Temporary ID Management Function之后,Temporary ID Management Function可以将UEA的反馈信息发送给UEA。Specifically, after the KMS sends the feedback information of the UEA to the Temporary ID Management Function, the Temporary ID Management Function may send the feedback information of the UEA to the UEA.
可选的,UEA接收到Temporary ID Management Function发送的UEA的反馈信息之后,可以获取反馈信息中的KMSID以及KPAK,生成该KMSID以及KPAK的对应关系,并在UEA的本地数据库中存储该KMSID及其对应的KPAK。可选的,KMS预先配置的KPAK和KSAK可以周期性更新,则UEA上一次接收到的该KMSID对应的KPAK和当前接收到的该KMSID对应的KPAK可能不相同,基于此,UEA在UEA的本地数据库中存储该KMSID及其对应的更新后的KPAK之后,可以检测UEA的本地数据库中是否存在该KMSID对应的原始KPAK,当UEA的本地数据库中存在该KMSID对应的原始KPAK时,UEA可以在经过预设时长之后删除原始KPAK。其中,预设时长可以是预先配置的时间段,例如1s或者2s等。Optionally, after receiving the feedback information of the UEA sent by the Temporary ID Management Function, the UEA may obtain the KMSID and the KPAK in the feedback information, generate a correspondence between the KMSID and the KPAK, and store the KMSID in the local database of the UEA. Corresponding KPAK. Optionally, the KMS KKK and the KSAK that are pre-configured by the KMS may be periodically updated. The KPAK corresponding to the KMSID received by the UEA last time may not be the same as the KPAK corresponding to the currently received KMSID. Based on this, the UEA is local to the UEA. After the KMSID and its corresponding updated KPAK are stored in the database, the original KPAK corresponding to the KMSID may be detected in the local database of the UEA. When the original KPAK corresponding to the KMSID exists in the local database of the UEA, the UEA may pass the Delete the original KPAK after the preset duration. The preset duration may be a pre-configured time period, such as 1s or 2s.
可选的,Temporary ID Management Function将UEA的反馈信息发送给UEA时,反馈信息还可以携带附近其他KMS的KMSID和各个KMS的KPAK,UEA接收到其他KMS的KMSID和KPAK之后,可以生成该KMSID以及KPAK的对应关系,并在UEA的本地数据库中存储该KMSID及其对应的KPAK。可选的,UEA在UEA的本地数据库中存储该KMSID及其对应的更 新后的KPAK之后,可以检测UEA的本地数据库中是否存在该KMSID对应的原始KPAK,当UEA的本地数据库中存在该KMSID对应的原始KPAK时,UEA可以在经过预设时长之后删除原始KPAK。本发明实施例中,Temporary ID Management Function发送的KPAK是KMS对应的更新后的KPAK,则UEA可以对各个KMS的KPAK进行更新,以确保KPAK的准确性。Optionally, when the Temporary ID Management Function sends the feedback information of the UEA to the UEA, the feedback information may also carry the KMSID of other KMSs in the vicinity and the KPAK of each KMS. After receiving the KMSID and KPAK of other KMSs, the UEA may generate the KMSID and Correspondence of KPAK, and store the KMSID and its corresponding KPAK in the local database of UEA. Optionally, the UEA stores the KMSID and its corresponding one in the local database of the UEA. After the new KPAK, the original KPAK corresponding to the KMSID exists in the local database of the UEA. When the original KPAK corresponding to the KMSID exists in the local database of the UEA, the UEA may delete the original KPAK after the preset duration. In the embodiment of the present invention, the KPAK sent by the Temporary ID Management Function is the updated KPAK corresponding to the KMS, and the UEA may update the KPAK of each KMS to ensure the accuracy of the KPAK.
可选的,KMS将UEB的反馈信息发送给Temporary ID Management Function之后,Temporary ID Management Function可以将UEB的反馈信息发送给UEB。Optionally, after the KMS sends the feedback information of the UEB to the Temporary ID Management Function, the Temporary ID Management Function may send the feedback information of the UEB to the UEB.
可选的,Temporary ID Management Function将UEB的反馈信息发送给UEB时,反馈信息还可以携带附近其他KMS的KMSID和各个KMS的KPAK,UEB接收到其他KMS的KMSID和KPAK之后,可以生成该KMSID以及KPAK的对应关系,并在UEB的本地数据库中存储该KMSID及其对应的KPAK。可选的,UEB在UEB的本地数据库中存储该KMSID及其对应的更新后的KPAK之后,可以检测UEB的本地数据库中是否存在该KMSID对应的原始KPAK,当UEB的本地数据库中存在该KMSID对应的原始KPAK时,UEB可以在经过预设时长之后删除原始KPAK。本发明实施例中,Temporary ID Management Function发送的KPAK是KMS对应的更新后的KPAK,则UEB可以对各个KMS的KPAK进行更新,以确保KPAK的准确性。Optionally, when the Temporary ID Management Function sends the feedback information of the UEB to the UEB, the feedback information may also carry the KMSID of other KMSs in the vicinity and the KPAK of each KMS. After receiving the KMSID and KPAK of other KMSs, the UEB may generate the KMSID and Correspondence of KPAK, and store the KMSID and its corresponding KPAK in the local database of the UEB. Optionally, after storing the KMSID and the corresponding updated KPAK in the local database of the UEB, the UEB may detect whether the original KPAK corresponding to the KMSID exists in the local database of the UEB, and the KMSID corresponding to the local database in the UEB exists. When the original KPAK is used, the UEB can delete the original KPAK after a preset duration. In the embodiment of the present invention, the KPAK sent by the Temporary ID Management Function is the updated KPAK corresponding to the KMS, and the UEB may update the KPAK of each KMS to ensure the accuracy of the KPAK.
可选的,UEB接收到Temporary ID Management Function发送的UEB的反馈信息之后,可以获取反馈信息中的KMSID以及KPAK,生成该KMSID以及KPAK的对应关系,并在UEB的本地数据库中存储该KMSID及其对应的KPAK。可选的,KMS预先配置的KPAK和KSAK可以周期性更新,则UEB上一次接收到的该KMSID对应的KPAK和当前接收到的该KMSID对应的KPAK可能不相同,基于此,UEB在UEB的本地数据库中存储该KMSID及其对应的更新后的KPAK之后,可以检测UEB的本地数据库中是否存在该KMSID对应的原始KPAK,当UEB的本地数据库中存在该KMSID对应的原始KPAK时,UEB可以在经过预设时长之后删除原始KPAK。Optionally, after receiving the feedback information of the UEB sent by the Temporary ID Management Function, the UEB may obtain the KMSID and the KPAK in the feedback information, generate a correspondence between the KMSID and the KPAK, and store the KMSID in the local database of the UEB. Corresponding KPAK. Optionally, the KMS KKK and the KSAK that are pre-configured by the KMS may be periodically updated, and the KPAK corresponding to the KMSID received by the UEB and the KPAK corresponding to the currently received KMSID may be different. Based on this, the UEB is local to the UEB. After the KMSID and its corresponding updated KPAK are stored in the database, the original KPAK corresponding to the KMSID may be detected in the local database of the UEB. When the original KPAK corresponding to the KMSID exists in the local database of the UEB, the UEB may pass the Delete the original KPAK after the preset duration.
S211,第二终端向基站发送时频资源获取请求,所述时频资源获取请求携带第二终端的终端标识。 S211. The second terminal sends a time-frequency resource acquisition request to the base station, where the time-frequency resource acquisition request carries the terminal identifier of the second terminal.
具体的,UEA需要向UEB发送广播消息时,可以向UEA所在小区的基站eNB发送时频资源获取请求,所述时频资源获取请求携带UEA的终端标识。Specifically, when the UEA needs to send a broadcast message to the UE, the UE may send a time-frequency resource acquisition request to the base station eNB of the cell where the UEA is located, where the time-frequency resource acquisition request carries the terminal identifier of the UEA.
S212,当基站的本地数据库包含第二终端的广播服务授权信息时,基站向第二终端分配时频资源。S212. When the local database of the base station includes the broadcast service grant information of the second terminal, the base station allocates time-frequency resources to the second terminal.
具体的,eNB接收到UEA发送的时频资源获取请求之后,可以在eNB的本地数据库中查找是否存在UEA的广播服务授权信息,当eNB的本地数据库包含UEA的广播服务授权信息时,eNB可以向UEA分配时频资源;当eNB的本地数据库不包含UEA的广播服务授权信息时,eNB可以向UEA发送拒绝分配时频资源的拒绝消息,该拒绝消息可以携带拒绝分配原因,示例性的,拒绝分配原因可以为“UEA不具备广播服务权限,无法给UEA分配时频资源”。本发明实施例中发送端使用时频资源发送广播消息之前,基站需要检测发送端是否具备广播权限,当发送端具备广播权限时给该发送端分配时频资源,可防止无线资源被恶意用户滥用,导致其他合法用户无法正常使用无线资源发送广播消息。Specifically, after receiving the time-frequency resource acquisition request sent by the UEA, the eNB may search for the broadcast service authorization information of the UEA in the local database of the eNB. When the local database of the eNB includes the broadcast service authorization information of the UEA, the eNB may The UEA allocates a time-frequency resource; when the local database of the eNB does not include the broadcast service grant information of the UEA, the eNB may send a reject message rejecting the allocation of the time-frequency resource to the UEA, and the reject message may carry the reject assignment reason, exemplary, rejecting the allocation The reason may be that "UEA does not have broadcast service rights and cannot allocate time-frequency resources to UEA." In the embodiment of the present invention, before the sending end uses the time-frequency resource to send the broadcast message, the base station needs to detect whether the sending end has the broadcast right, and allocates the time-frequency resource to the sending end when the sending end has the broadcast right, which can prevent the wireless resource from being abused by the malicious user. As a result, other legitimate users cannot use the wireless resources to send broadcast messages.
S213,第二终端基于第一私钥对广播消息进行计算,得到第二数字签名。S213. The second terminal calculates the broadcast message based on the first private key to obtain a second digital signature.
具体的,eNB向UEA分配时频资源之后,UEA可以生成广播消息msg,并基于SKA对msg进行计算,得到第二数字签名。可选的,UEA开始基于SKA对msg进行计算时,可以生成第二数字签名的生成时间timestamp,例如UEA开始对msg进行计算的系统时间为2016年10月25日10:00,则UEA可以确定第二数字签名的生成时间为2016年10月25日10:00。Specifically, after the eNB allocates time-frequency resources to the UEA, the UEA may generate a broadcast message msg, and calculate the msg based on the SKA to obtain a second digital signature. Optionally, when the UEA starts to calculate the msg based on the SKA, the generation time timestamp of the second digital signature may be generated. For example, the system time for the UEA to start calculating the msg is 10:00 on October 25, 2016, and the UEA may determine The second digital signature is generated at 10:00 on October 25, 2016.
可选的,UEA可以调用预置签名算法sig,使用SKA对(msg,PKA,Time,
Figure PCTCN2016104139-appb-000010
KMSID,KPAK,timestamp)进行签名得到第二数字签名sig,即Sig←Sign(SKA,(msg,PKA,Time,
Figure PCTCN2016104139-appb-000011
KMSID,timestamp))。
Optionally, the UEA can invoke the preset signature algorithm sig, using the SKA pair (msg, PKA, Time,
Figure PCTCN2016104139-appb-000010
KMSID, KPAK, timestamp) is signed to obtain the second digital signature sig, ie Sig←Sign(SKA,(msg,PKA,Time,
Figure PCTCN2016104139-appb-000011
KMSID, timestamp)).
S214,第二终端使用基站分配的时频资源将广播安全信息发送给第一终端,广播安全信息包括广播消息、第二数字签名、第一数字签名、第一公钥以及系统标识。S214. The second terminal sends the broadcast security information to the first terminal by using the time-frequency resource allocated by the base station, where the broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identifier.
具体的,UEA生成第二数字签名之后,可以生成广播安全信息,其中广播安全信息可以为(msg,PKA,Time,
Figure PCTCN2016104139-appb-000012
KMSID,timestamp,sig),UEA可以使用eNB分配的时频资源将广播安全信息发送给UEB。
Specifically, after the UEA generates the second digital signature, the broadcast security information may be generated, where the broadcast security information may be (msg, PKA, Time,
Figure PCTCN2016104139-appb-000012
The KMSID, timestamp, sig), the UEA may send the broadcast security information to the UEB by using the time-frequency resource allocated by the eNB.
S215,第一终端获取系统标识对应的第二公钥,并基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端为有效终端。S215. The first terminal acquires a second public key corresponding to the system identifier, and performs verification on the first digital signature based on the second public key. When the verification succeeds, the second terminal is identified as a valid terminal.
具体的,UEB接收到广播安全信息之后,可以基于KMSID获取对应的KPAK,并调用预置验证算法Verf,以KPAK、PKA、Time和
Figure PCTCN2016104139-appb-000013
作为输入,输出一个比特值σ,即σ←Verf(KPAK,(PKA,Time,
Figure PCTCN2016104139-appb-000014
),当σ=1时,UEB可以识别UEA为有效终端;当σ=1时,UEB可以识别UEA为无效终端。本发明实施例对第一数字签名进行校验,以检测发送端是否为虚假身份或者盗用身份,可避免第三方使用虚假身份或者盗用身份发送广播消息,提高广播消息来源的合法性。
Specifically, after receiving the broadcast security information, the UEB may acquire the corresponding KPAK based on the KMSID, and invoke the preset verification algorithm Verf to use KPAK, PKA, Time, and
Figure PCTCN2016104139-appb-000013
As an input, a bit value σ is output, ie σ←Verf(KPAK,(PKA,Time,
Figure PCTCN2016104139-appb-000014
When σ=1, the UEB can identify that the UEA is a valid terminal; when σ=1, the UEB can identify that the UEA is an invalid terminal. In the embodiment of the present invention, the first digital signature is verified to detect whether the sending end is a false identity or a fraudulent identity, and the third party may be prevented from using a false identity or a fraudulent identity to send a broadcast message, thereby improving the legitimacy of the broadcast message source.
可选的,UEB接收到广播安全信息之后,可以获取广播安全信息的接收时间,并在广播安全信息中获取第二数字签名的生成时间timestamp,当接收时间与timestamp之间的差值小于预设时间阈值,且大于0时,UEB可以确定该广播安全信息不是重放消息;当接收时间与timestamp之间的差值大于或者等于预设时间阈值,且小于或者等于0时,UEB可以确定该广播安全信息是重放消息,进而删除该广播安全信息。本发明实施例检测广播安全信息的接收时间与第二数字签名的生成时间之间的查值是否小于预设时间阈值,可以识别该广播安全信息是否被第三方重复发送,造成信息混乱,可以防止广播消息重复攻击。Optionally, after receiving the broadcast security information, the UEB may obtain the broadcast security information receiving time, and obtain the second digital signature generation time timestamp in the broadcast security information, where the difference between the receiving time and the timestamp is less than the preset. When the time threshold is greater than 0, the UEB may determine that the broadcast security information is not a playback message; when the difference between the receiving time and the timestamp is greater than or equal to a preset time threshold and is less than or equal to 0, the UEB may determine the broadcast. The security information is a replay message, which in turn deletes the broadcast security information. The embodiment of the present invention detects whether the value of the broadcast security information and the second digital signature is less than the preset time threshold, and can identify whether the broadcast security information is repeatedly sent by a third party, causing information confusion and preventing Broadcast messages are repeated attacks.
可选的,UEB确定该广播安全信息不是重放消息之后,可以基于预置时间参数Duration和Time,确定信任凭证的有效区间,即信任凭证的有效区间为[Time,Time+Duration],当timestamp位于该有效区间内时,UEB可以确定该信任凭证为有效信任凭证;当timestamp位于该有效区间外时,UEB可以确定该信任凭证过期,进而删除该广播安全信息。本发明实施例可检测信任凭证是否过期,避免第三方使用过期身份发送广播消息,提高广播消息来源的合法性。Optionally, after determining that the broadcast security information is not the replay message, the UEB may determine the valid interval of the trust credential based on the preset time parameters Duration and Time, that is, the valid interval of the trust credential is [Time, Time+Duration], when timestamp When located in the valid interval, the UEB may determine that the trust credential is a valid trust credential; when the timestamp is outside the valid interval, the UEB may determine that the trust credential expires, thereby deleting the broadcast security information. The embodiment of the invention can detect whether the trust credential is expired, prevent the third party from using the expired identity to send the broadcast message, and improve the legality of the broadcast message source.
可选的,UEB可以根据广播安全信息中的KMSID在UEB的本地数据库中查找对应的KPAK,当UEB的本地数据库中存在KMSID对应的KPAK时,UEB可以基于KMSID对应的KPAK对第一数字签名进行校验;当UEB的本地数据库中不存在KMSID对应的KPAK时,UEB可以根据预置可信地址从指 定节点设备中下载KPAK,其中指定节点设备中存储所有KMS的第二公钥。Optionally, the UEB may search for the corresponding KPAK in the local database of the UEB according to the KMSID in the broadcast security information. When the KPAK corresponding to the KMSID exists in the local database of the UEB, the UEB may perform the first digital signature based on the KPAK corresponding to the KMSID. If the KPAK corresponding to the KMSID does not exist in the local database of the UEB, the UEB can refer to the trusted address according to the preset The KPAK is downloaded from the node device, where the second public key of all KMSs is stored in the designated node device.
可选的,当UEB的本地数据库中存在该KMSID对应的更新后的KPAK和原始KPAK时,UEB可以基于更新后的KPAK对第一数字签名进行校验,得到第一数字签名的第一校验结果,并基于原始KPAK对第一数字签名进行校验,得到第一数字签名的第二校验结果,当第一校验结果等于1或者第二校验结果等于1时,UEB可以确定UEA为有效终端。Optionally, when the updated KPAK and the original KPAK corresponding to the KMSID exist in the local database of the UEB, the UEB may perform verification on the first digital signature based on the updated KPAK to obtain a first check of the first digital signature. As a result, the first digital signature is verified based on the original KPAK, and a second verification result of the first digital signature is obtained. When the first verification result is equal to 1 or the second verification result is equal to 1, the UEB may determine that the UEA is Effective terminal.
S216,第一终端基于第一公钥对第二数字签名进行校验,当校验成功时,对广播消息进行处理。S216. The first terminal checks the second digital signature based on the first public key, and processes the broadcast message when the verification succeeds.
具体的,UEB识别UEA为有效终端之后,可以调用预置验证算法Verf,以PKA、(msg,PKA,Time,
Figure PCTCN2016104139-appb-000015
KMSID,timestamp)和sig为输入,输出一个比特值σ′,即σ′←Verf(PKA,(msg,PKA,Time,
Figure PCTCN2016104139-appb-000016
KMSID,timestamp),sig),当σ′=0时,UEB可以将msg提交给应用层进行处理;当σ′=1时,UEB可以识别该msg无效,进而删除该广播安全信息。
Specifically, after the UEB identifies that the UEA is a valid terminal, the UE may call the preset verification algorithm Verf to PKA, (msg, PKA, Time,
Figure PCTCN2016104139-appb-000015
KMSID, timestamp) and sig are inputs, and output a bit value σ', ie σ'←Verf(PKA,(msg,PKA,Time,
Figure PCTCN2016104139-appb-000016
KMSID, timestamp), sig), when σ' = 0, UEB can submit msg to the application layer for processing; when σ' = 1, UEB can identify that the msg is invalid, and then delete the broadcast security information.
本发明实施例借助了3GPP-AKA认证机制,并引入非对称密码体制来保护广播消息的安全性,不仅能解决车辆广播的安全问题,而且直接依托于蜂窝网络,大大降低基础设施的部署成本,同时还能减少传输开销和存储量,降低管理复杂度。The embodiment of the present invention utilizes the 3GPP-AKA authentication mechanism and introduces an asymmetric cryptosystem to protect the security of broadcast messages, which not only solves the security problem of vehicle broadcasting, but also directly relies on the cellular network, thereby greatly reducing the deployment cost of the infrastructure. At the same time, it can reduce transmission overhead and storage, and reduce management complexity.
在图2所示的数据传输方法中,第二终端向第一节点设备发送信任凭证获取请求,第一节点设备通过第二节点设备获取到第二终端的广播服务授权信息之后,根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息,密钥管理系统基于密钥管理系统的第二私钥对生成的信任凭证中的第一公钥进行计算,得到第一数字签名,并将包含信任凭证和第一数字签名的反馈信息发送给第二终端,第二终端使用基站分配的时频资源将广播安全信息发送给第一终端,第一终端基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端为有效终端,第一终端基于第一公钥对第二数字签名进行校验,当校验成功时,对广播消息进行处理,可在确保广播消息来源的合法性基础上减小开销和传输数据量。In the data transmission method shown in FIG. 2, the second terminal sends a trust credential acquisition request to the first node device, and the first node device acquires the broadcast service authorization information of the second terminal by using the second node device, and obtains the trust credential according to the trust credential. Requesting to send trust credential request information to the key management system, the key management system calculates the first public key in the generated trust credential based on the second private key of the key management system, obtains the first digital signature, and includes the trust And sending, by the second terminal, the broadcast security information to the first terminal, where the first terminal performs the first digital signature based on the second public key. When the verification succeeds, the second terminal is identified as a valid terminal, and the first terminal checks the second digital signature based on the first public key. When the verification is successful, the broadcast message is processed, and the broadcast message can be ensured. Reduce the overhead and the amount of data transferred based on the legitimacy of the source.
请参见图3,图3为本发明另一实施例中提供的一种数据传输方法的流程 示意图,如图所示本发明实施例中的数据传输方法可以包括:Referring to FIG. 3, FIG. 3 is a flowchart of a data transmission method according to another embodiment of the present invention. The data transmission method in the embodiment of the present invention may include:
S301,第二终端向第一节点设备发送信任凭证获取请求,信任凭证获取请求携带第二终端的终端标识。S301. The second terminal sends a trusted credential obtaining request to the first node device, where the trusted credential obtaining request carries the terminal identifier of the second terminal.
可选的,UEA向Temporary ID Management Function发送信任凭证获取请求之前,UEA执行EPS-AKA协议,并协商出NAS层密钥和AS层密钥之后,可以向V2X Control Function发送鉴权请求,鉴权请求携带UEA的终端标识,当V2X Control Function的本地数据库包含UEA的广播服务授权信息时,V2X Control Function可以给UEA提供相关服务参数。Optionally, before the UEA sends the trust credential acquisition request to the Temporary ID Management Function, the UEA performs the EPS-AKA protocol, and after negotiating the NAS layer key and the AS layer key, may send an authentication request to the V2X Control Function, and the authentication is performed. The request carries the terminal identifier of the UEA. When the local database of the V2X Control Function includes the broadcast service grant information of the UEA, the V2X Control Function may provide the UEA with relevant service parameters.
可选的,UEB向Temporary ID Management Function发送信任凭证获取请求之前,UEB执行EPS-AKA协议,并协商出NAS层密钥和AS层密钥之后,可以向V2X Control Function发送鉴权请求,鉴权请求携带UEB的终端标识,当V2X Control Function的本地数据库包含UEB的广播服务授权信息时,V2X Control Function可以给UEB提供相关服务参数。Optionally, before the UEB sends the trust credential acquisition request to the Temporary ID Management Function, the UEB performs the EPS-AKA protocol, and after negotiating the NAS layer key and the AS layer key, may send an authentication request to the V2X Control Function, and the authentication is performed. The request carries the terminal identifier of the UEB. When the local database of the V2X Control Function includes the broadcast service authorization information of the UEB, the V2X Control Function may provide the UEB with relevant service parameters.
S302,第一节点设备向第二节点设备发送鉴权请求,鉴权请求携带第二终端的终端标识。S302. The first node device sends an authentication request to the second node device, where the authentication request carries the terminal identifier of the second terminal.
S303,当第二节点设备的本地数据库包含第二终端的广播服务授权信息时,第二节点设备将第二终端的终端标识及其广播服务授权信息发送给第一节点设备。S303. When the local database of the second node device includes the broadcast service authorization information of the second terminal, the second node device sends the terminal identifier of the second terminal and the broadcast service authorization information to the first node device.
S304,第一节点设备根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息。S304. The first node device sends the trusted credential request information to the key management system according to the trust credential obtaining request.
S305,密钥管理系统根据信任凭证请求信息生成信任凭证,信任凭证包括第二终端的第一公钥及其第一私钥。S305. The key management system generates a trust credential according to the trust credential request information, where the trust credential includes the first public key of the second terminal and the first private key thereof.
S306,密钥管理系统基于密钥管理系统的第二私钥对第一公钥进行计算,得到第一数字签名。S306. The key management system calculates the first public key based on the second private key of the key management system to obtain a first digital signature.
S307,密钥管理系统将反馈信息发送给第一节点设备,反馈信息包括信任凭证、第一数字签名、密钥管理系统的系统标识以及第二公钥。S307. The key management system sends the feedback information to the first node device, where the feedback information includes a trust credential, a first digital signature, a system identifier of the key management system, and a second public key.
S308,第一节点设备将反馈信息发送给第二终端。S308. The first node device sends the feedback information to the second terminal.
S309,第二终端向第二终端所在小区的基站发送时频资源获取请求,所述时频资源获取请求携带第二终端的终端标识。 S309. The second terminal sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, where the time-frequency resource acquisition request carries the terminal identifier of the second terminal.
S310,当基站的本地数据库包含第二终端的广播服务授权信息时,基站向第二终端分配时频资源。S310. When the local database of the base station includes the broadcast service grant information of the second terminal, the base station allocates time-frequency resources to the second terminal.
基站接收到UEA发送的时频资源获取请求之后,在基站的本地数据库检查UE A的广播服务授权信息,当基站的本地数据库包含第二终端的广播服务授权信息时,基站可以向第二终端分配时频资源;当基站的本地数据库不包含第二终端的广播服务授权信息时,基站可以进一步执行步骤S311。After receiving the time-frequency resource acquisition request sent by the UEA, the base station checks the broadcast service authorization information of the UE A in the local database of the base station, and when the local database of the base station includes the broadcast service authorization information of the second terminal, the base station may allocate the information to the second terminal. The time-frequency resource; when the local database of the base station does not include the broadcast service grant information of the second terminal, the base station may further perform step S311.
S311,当基站的本地数据库不包含第二终端的广播服务授权信息时,基站向第二节点设备发送鉴权请求,鉴权请求携带第二终端的终端标识。S311: When the local database of the base station does not include the broadcast service authorization information of the second terminal, the base station sends an authentication request to the second node device, where the authentication request carries the terminal identifier of the second terminal.
具体的,若基站的本地数据库尚未存储UEB的广播服务授权信息,基站就向V2X Control Function发起UEB的鉴权请求,当基站接收到V2X Control Function发送的UEB的广播服务授权信息时,基站可以将UEB的广播服务授权信息存储到基站的本地数据库中。Specifically, if the local database of the base station does not store the broadcast service authorization information of the UEB, the base station initiates an authentication request of the UEB to the V2X Control Function. When the base station receives the broadcast service authorization information of the UEB sent by the V2X Control Function, the base station may The broadcast service grant information of the UEB is stored in a local database of the base station.
S312,基站接收第二节点设备发送的第二终端的广播服务授权信息。S312. The base station receives broadcast service authorization information of the second terminal that is sent by the second node device.
S313,基站向第二终端分配时频资源。S313. The base station allocates time-frequency resources to the second terminal.
S314,第二终端基于第一私钥对广播消息进行计算,得到第二数字签名。S314. The second terminal calculates the broadcast message based on the first private key to obtain a second digital signature.
S315,第二终端使用基站分配的时频资源将广播安全信息发送给第一终端,广播安全信息包括广播消息、第二数字签名、第一数字签名、第一公钥以及系统标识。S315. The second terminal sends the broadcast security information to the first terminal by using the time-frequency resource allocated by the base station, where the broadcast security information includes a broadcast message, a second digital signature, a first digital signature, a first public key, and a system identifier.
S316,第一终端获取系统标识对应的第二公钥,并基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端为有效终端。S316: The first terminal acquires a second public key corresponding to the system identifier, and performs verification on the first digital signature based on the second public key. When the verification succeeds, the second terminal is identified as a valid terminal.
S317,第一终端基于第一公钥对第二数字签名进行校验,当校验成功时,对广播消息进行处理。S317. The first terminal checks the second digital signature based on the first public key, and processes the broadcast message when the verification succeeds.
在图3所示的数据传输方法中,第二终端将包含信任凭证和第一数字签名的反馈信息发送给第二终端,第二终端向基站发送时频资源获取请求,当基站的本地数据库不包含第二终端的广播服务授权信息时,基站向第二节点设备发送鉴权请求,当基站接收到第二节点设备发送的第二终端的广播服务授权信息时,基站向第二终端分配时频资源,第二终端使用基站分配的时频资源将广播安全信息发送给第一终端,第一终端基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端为有效终端,第一终端基于第一公钥对第二数字 签名进行校验,当校验成功时,对广播消息进行处理,可在确保广播消息来源的合法性基础上减小开销和传输数据量。In the data transmission method shown in FIG. 3, the second terminal sends the feedback information including the trust credential and the first digital signature to the second terminal, and the second terminal sends a time-frequency resource acquisition request to the base station, when the local database of the base station does not When the broadcast service authorization information of the second terminal is included, the base station sends an authentication request to the second node device, and when the base station receives the broadcast service authorization information of the second terminal sent by the second node device, the base station allocates a time frequency to the second terminal. The second terminal uses the time-frequency resource allocated by the base station to send the broadcast security information to the first terminal, and the first terminal checks the first digital signature based on the second public key, and when the verification succeeds, the second terminal is identified as An effective terminal, the first terminal is based on the first public key pair second number The signature is verified. When the verification is successful, the broadcast message is processed, and the overhead and the amount of data transmitted can be reduced on the basis of ensuring the legitimacy of the broadcast message source.
本发明实施例还提供了一种计算机存储介质,其中,所述计算机存储介质可存储有程序,该程序执行时包括上述图2或者图3任一项所示的方法实施例中的部分或全部步骤。The embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the method embodiments shown in any one of FIG. 2 or FIG. 3 when executed. step.
请参见图4,图4为本发明实施例中提供的一种终端的结构示意图,所述终端可以用于实施结合图2或图3所示的方法实施例中的部分或全部步骤,所述终端至少可以包括广播安全信息接收模块401以及校验模块402,其中:Referring to FIG. 4, FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention. The terminal may be used to implement some or all of the steps in the method embodiment shown in FIG. 2 or FIG. The terminal may include at least a broadcast security information receiving module 401 and a verification module 402, where:
广播安全信息接收模块401,用于接收第二终端发送的广播安全信息,所述广播安全信息包括广播消息、所述广播消息的第二数字签名、所述第二终端的第一数字签名、所述第二终端的第一公钥以及密钥管理系统的系统标识,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的,所述第二数字签名是所述第二终端基于所述第二终端的第一私钥对所述广播消息进行计算得到的。The broadcast security information receiving module 401 is configured to receive broadcast security information sent by the second terminal, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, and a first digital signature of the second terminal. Determining a first public key of the second terminal and a system identifier of the key management system, the first digital signature being that the key management system is based on the second private key of the key management system to the first public key Calculated, the second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
校验模块402,用于基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,当校验成功时,识别所述第二终端为有效终端。The verification module 402 is configured to acquire a second public key of the key management system based on the system identifier, and verify the first digital signature based on the second public key. The second terminal is identified as a valid terminal.
所述校验模块402,还用于基于所述第一公钥对所述第二数字签名进行校验,当校验成功时,对所述广播消息进行处理。The verification module 402 is further configured to perform verification on the second digital signature based on the first public key, and process the broadcast message when the verification is successful.
可选的,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述第二私钥、所述第一公钥以及所述第一私钥的有效起始时间进行计算得到的。Optionally, the first digital signature is that the key management system calculates the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm. owned.
可选的,所述广播安全信息还包括所述有效起始时间以及所述第二数字签名的生成时间。Optionally, the broadcast security information further includes the valid start time and a generation time of the second digital signature.
进一步的,本发明实施例中的终端还可以包括:Further, the terminal in the embodiment of the present invention may further include:
确定模块403,用于所述校验模块402基于所述系统标识获取所述密钥管理系统的第二公钥之前,基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间。 a determining module 403, configured to determine, by the verification module 402, the first public key based on the preset time parameter and the valid start time before acquiring the second public key of the key management system based on the system identifier The effective interval of the key.
所述确定模块403,还用于当所述生成时间位于所述有效区间内时,确定所述第一私钥为有效私钥。The determining module 403 is further configured to: when the generating time is located in the valid interval, determine that the first private key is a valid private key.
可选的,本发明实施例中的终端还可以包括:Optionally, the terminal in the embodiment of the present invention may further include:
接收时间获取模块404,用于所述确定模块403基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间之前,获取所述广播安全信息的接收时间。The receiving time obtaining module 404 is configured to obtain the receiving time of the broadcast security information before the determining module 403 determines the effective interval of the first private key based on the preset time parameter and the valid starting time.
所述确定模块403,还用于当所述接收时间与所述生成时间之间的差值小于预设时间阈值时,基于所述预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间。The determining module 403 is further configured to determine, according to the preset time parameter and the effective start time, when a difference between the receiving time and the generating time is less than a preset time threshold, The effective range of a private key.
可选的,所述校验模块402基于所述第二公钥对所述第一数字签名进行校验,具体用于:Optionally, the verification module 402 performs verification on the first digital signature based on the second public key, specifically, to:
通过预置验证算法对所述第二公钥、所述第一公钥、所述有效起始时间以及所述第一数字签名进行处理,得到所述第一数字签名的校验结果。The second public key, the first public key, the valid start time, and the first digital signature are processed by a preset verification algorithm to obtain a verification result of the first digital signature.
当所述第一数字签名的校验结果等于1时,确定对所述第一数字签名校验成功。When the verification result of the first digital signature is equal to 1, it is determined that the verification of the first digital signature is successful.
可选的,本发明实施例中的终端还可以包括:Optionally, the terminal in the embodiment of the present invention may further include:
请求发送模块405,用于所述校验模块402基于所述系统标识获取所述密钥管理系统的第二公钥之前,向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统。a request sending module 405, configured to send, by the verification module 402, a trust credential acquisition request to the first node device before acquiring the second public key of the key management system based on the system identifier, so that the first node The device sends the trust credential request information to the key management system.
反馈信息接收模块406,用于接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息,所述第一终端的反馈信息包括所述系统标识和所述密钥管理系统的更新后的第二公钥。The feedback information receiving module 406 is configured to receive feedback information of the first terminal that is forwarded by the key management system by using the first node device, where the feedback information of the first terminal includes the system identifier and the secret The updated second public key of the key management system.
可选的,本发明实施例中的终端还可以包括:Optionally, the terminal in the embodiment of the present invention may further include:
存储模块407,用于所述反馈信息接收模块405接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息之后,生成所述系统标识和所述更新后的第二公钥的对应关系,并存储所述系统标识及其对应的更新后的第二公钥。The storage module 407 is configured to: after the feedback information receiving module 405 receives the feedback information of the first terminal that is forwarded by the key management system by the first node device, generate the system identifier and the updated Corresponding relationship of the second public key, and storing the system identifier and its corresponding updated second public key.
删除模块408,用于当所述终端的本地数据库中存在所述系统标识对应的原始第二公钥时,在经过预设时长之后删除所述原始第二公钥。 The deleting module 408 is configured to delete the original second public key after a preset duration, when the original second public key corresponding to the system identifier exists in the local database of the terminal.
可选的,所述校验模块402基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,具体用于:Optionally, the verification module 402 acquires a second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, specifically :
获取所述系统标识对应的更新后的第二公钥和原始第二公钥。Obtaining the updated second public key and the original second public key corresponding to the system identifier.
基于所述更新后的第二公钥对所述第一数字签名进行校验,得到所述第一数字签名的第一校验结果。And verifying the first digital signature based on the updated second public key to obtain a first verification result of the first digital signature.
基于所述原始第二公钥对所述第一数字签名进行校验,得到所述第一数字签名的第二校验结果。And verifying the first digital signature based on the original second public key to obtain a second verification result of the first digital signature.
可选的,所述校验模块402当校验成功时,识别所述第二终端为有效终端,具体用于:Optionally, the verification module 402, when the verification is successful, identifies that the second terminal is a valid terminal, and is specifically configured to:
当所述第一校验结果等于1或者所述第二校验结果等于1时,确定所述第二终端为有效终端。When the first check result is equal to 1 or the second check result is equal to 1, it is determined that the second terminal is a valid terminal.
可选的,所述校验模块402基于所述系统标识获取所述密钥管理系统的第二公钥,具体用于:Optionally, the verification module 402 acquires the second public key of the key management system based on the system identifier, specifically for:
当所述终端的本地数据库不存在所述第二公钥时,根据预置可信地址从指定节点设备中下载所述第二公钥,所述指定节点设备中存储所有密钥管理系统的第二公钥。When the second public key does not exist in the local database of the terminal, downloading the second public key from the specified node device according to the preset trusted address, where the designated node device stores all the key management systems Two public keys.
可选的,所述校验模块402基于所述第一公钥对所述第二数字签名进行校验,当校验成功时,对所述广播消息进行处理,具体用于:Optionally, the verification module 402 performs verification on the second digital signature based on the first public key. When the verification is successful, the broadcast message is processed, specifically for:
通过预置验证算法对所述第一公钥、所述第二数字签名以及所述广播安全信息进行处理,得到所述广播消息的校验结果。The first public key, the second digital signature, and the broadcast security information are processed by a preset verification algorithm to obtain a verification result of the broadcast message.
当所述广播消息的校验结果等于1时,确定所述广播消息为有效广播消息。When the verification result of the broadcast message is equal to 1, it is determined that the broadcast message is a valid broadcast message.
对所述广播消息进行处理。The broadcast message is processed.
在图4所示的终端中,广播安全信息接收模块401接收第二终端发送的广播安全信息,校验模块402基于系统标识获取密钥管理系统的第二公钥,并基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端为有效终端,进而校验模块402基于第一公钥对第二数字签名进行校验,当校验成功时,对广播消息进行处理,可在确保广播消息来源的合法性基础上减小开销和传输数据量。 In the terminal shown in FIG. 4, the broadcast security information receiving module 401 receives the broadcast security information sent by the second terminal, and the verification module 402 acquires the second public key of the key management system based on the system identifier, and based on the second public key pair. The first digital signature is verified. When the verification is successful, the second terminal is identified as a valid terminal, and the verification module 402 checks the second digital signature based on the first public key. When the verification is successful, the broadcast message is sent. Processing can reduce the overhead and the amount of data transferred while ensuring the legitimacy of the broadcast message source.
请参见图5,图5为本发明另一实施例提供的一种终端的结构示意图,本发明实施例提供的终端可以用于实施上述图2或者图3所示的本发明各实施例实现的方法,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照图2或者图3所示的本发明各实施例。Referring to FIG. 5, FIG. 5 is a schematic structural diagram of a terminal according to another embodiment of the present invention. The terminal provided by the embodiment of the present invention may be used to implement the implementation of the embodiments of the present invention shown in FIG. 2 or FIG. For the convenience of description, only parts related to the embodiments of the present invention are shown. Without specific details, please refer to the embodiments of the present invention shown in FIG. 2 or FIG.
如图5所示,该终端包括:至少一个处理器501,例如CPU,至少一个输入装置503,至少一个输出装置504,存储器505,至少一个通信总线502。其中,通信总线502用于实现这些组件之间的连接通信。其中,输入装置503可选的可以包括标准的有线接口、无线接口(如WI-FI接口),用于接收第二终端发送的广播安全信息。其中,输出装置504可选的可以包括标准的有线接口、无线接口,用于与第二终端之间进行数据交互。其中,存储器505可能包含高速RAM存储器,也可能还包括非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。存储器505中存储一组程序代码,且处理器501调用存储器505中存储的程序代码,用于执行以下操作:As shown in FIG. 5, the terminal includes at least one processor 501, such as a CPU, at least one input device 503, at least one output device 504, a memory 505, and at least one communication bus 502. Among them, the communication bus 502 is used to implement connection communication between these components. The input device 503 can optionally include a standard wired interface and a wireless interface (such as a WI-FI interface) for receiving broadcast security information sent by the second terminal. The output device 504 can optionally include a standard wired interface and a wireless interface for performing data interaction with the second terminal. The memory 505 may include a high speed RAM memory, and may also include a non-volatile memory such as at least one disk memory. A set of program codes is stored in the memory 505, and the processor 501 calls the program code stored in the memory 505 for performing the following operations:
输入装置503接收第二终端发送的广播安全信息,所述广播安全信息包括广播消息、所述广播消息的第二数字签名、所述第二终端的第一数字签名、所述第二终端的第一公钥以及密钥管理系统的系统标识,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的,所述第二数字签名是所述第二终端基于所述第二终端的第一私钥对所述广播消息进行计算得到的。The input device 503 receives the broadcast security information sent by the second terminal, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, and a second terminal a public key and a system identifier of the key management system, wherein the first digital signature is obtained by the key management system calculating the first public key based on a second private key of the key management system, The second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal.
处理器501基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,当校验成功时,识别所述第二终端为有效终端。The processor 501 acquires a second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, and identifies the first when the verification is successful. The second terminal is a valid terminal.
处理器501基于所述第一公钥对所述第二数字签名进行校验,当校验成功时,对所述广播消息进行处理。The processor 501 checks the second digital signature based on the first public key, and processes the broadcast message when the verification is successful.
可选的,第一数字签名是所述密钥管理系统通过预置签名算法对所述第二私钥、所述第一公钥以及所述第一私钥的有效起始时间进行计算得到的。Optionally, the first digital signature is obtained by calculating, by the key management system, the effective start time of the second private key, the first public key, and the first private key by using a preset signature algorithm. .
可选的,所述广播安全信息还包括所述有效起始时间以及所述第二数字签名的生成时间,则处理器501基于所述系统标识获取所述密钥管理系统的第二公钥之前,还可以执行以下操作: Optionally, the broadcast security information further includes the valid start time and the generation time of the second digital signature, and the processor 501 obtains the second public key of the key management system based on the system identifier. , you can also do the following:
处理器501基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间。The processor 501 determines an effective interval of the first private key based on the preset time parameter and the valid start time.
当所述生成时间位于所述有效区间内时,处理器501确定所述第一私钥为有效私钥。When the generation time is within the valid interval, the processor 501 determines that the first private key is a valid private key.
可选的,处理器501基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间之前,还可以执行以下操作:Optionally, before the processor 501 determines the valid interval of the first private key based on the preset time parameter and the valid start time, the following operations may also be performed:
处理器501获取所述广播安全信息的接收时间。The processor 501 acquires the reception time of the broadcast security information.
当所述接收时间与所述生成时间之间的差值小于预设时间阈值时,处理器501基于所述预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间。When the difference between the receiving time and the generating time is less than the preset time threshold, the processor 501 determines the effective interval of the first private key based on the preset time parameter and the valid starting time. .
可选的,处理器501基于所述第二公钥对所述第一数字签名进行校验,具体可以为:Optionally, the processor 501 performs verification on the first digital signature based on the second public key, which may be specifically:
处理器501通过预置验证算法对所述第二公钥、所述第一公钥、所述有效起始时间以及所述第一数字签名进行处理,得到所述第一数字签名的校验结果。The processor 501 processes the second public key, the first public key, the valid start time, and the first digital signature by using a preset verification algorithm to obtain a verification result of the first digital signature. .
当所述第一数字签名的校验结果等于1时,处理器501确定对所述第一数字签名校验成功。When the verification result of the first digital signature is equal to 1, the processor 501 determines that the first digital signature verification is successful.
可选的,处理器501基于所述系统标识获取所述密钥管理系统的第二公钥之前,还可以执行以下操作:Optionally, before the processor 501 acquires the second public key of the key management system based on the system identifier, the following operations may also be performed:
输出装置504向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统。The output device 504 transmits a trust credential acquisition request to the first node device to cause the first node device to transmit the trust credential request information to the key management system.
输入装置503接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息,所述第一终端的反馈信息包括所述系统标识和所述密钥管理系统的更新后的第二公钥。The input device 503 receives feedback information of the first terminal forwarded by the key management system by the first node device, where the feedback information of the first terminal includes the system identifier and an update of the key management system After the second public key.
可选的,输入装置503接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息之后,还可以执行以下操作:Optionally, after receiving the feedback information of the first terminal that is forwarded by the key management system by the first node device, the input device 503 may further perform the following operations:
处理器501生成所述系统标识和所述更新后的第二公钥的对应关系,并存储所述系统标识及其对应的更新后的第二公钥。The processor 501 generates a correspondence between the system identifier and the updated second public key, and stores the system identifier and its corresponding updated second public key.
当所述第一终端的本地数据库中存在所述系统标识对应的原始第二公钥时,处理器501在经过预设时长之后删除所述原始第二公钥。 When the original second public key corresponding to the system identifier exists in the local database of the first terminal, the processor 501 deletes the original second public key after a preset duration.
可选的,处理器501基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,具体可以为:Optionally, the processor 501 obtains the second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key, which may be:
处理器501获取所述系统标识对应的更新后的第二公钥和原始第二公钥。The processor 501 acquires the updated second public key and the original second public key corresponding to the system identifier.
处理器501基于所述更新后的第二公钥对所述第一数字签名进行校验,得到所述第一数字签名的第一校验结果。The processor 501 checks the first digital signature based on the updated second public key to obtain a first verification result of the first digital signature.
处理器501基于所述原始第二公钥对所述第一数字签名进行校验,得到所述第一数字签名的第二校验结果。The processor 501 checks the first digital signature based on the original second public key to obtain a second verification result of the first digital signature.
可选的,处理器501当校验成功时,识别所述第二终端为有效终端,具体可以为:Optionally, the processor 501, when the verification is successful, identifies that the second terminal is a valid terminal, and specifically:
当所述第一校验结果等于1或者所述第二校验结果等于1时,处理器501确定所述第二终端为有效终端。When the first check result is equal to 1 or the second check result is equal to 1, the processor 501 determines that the second terminal is a valid terminal.
可选的,处理器501基于所述系统标识获取所述密钥管理系统的第二公钥,具体可以为:Optionally, the processor 501 acquires the second public key of the key management system based on the system identifier, which may be specifically:
当所述第一终端的本地数据库不存在所述第二公钥时,输出装置504根据预置可信地址从指定节点设备中下载所述第二公钥,所述指定节点设备中存储所有密钥管理系统的第二公钥。When the second public key of the first terminal does not exist, the output device 504 downloads the second public key from the specified node device according to the preset trusted address, and all the secrets are stored in the designated node device. The second public key of the key management system.
可选的,处理器501基于所述第一公钥对所述第二数字签名进行校验,当校验成功时,对所述广播消息进行处理,具体可以为:Optionally, the processor 501 performs the verification on the second digital signature based on the first public key, and when the verification is successful, processing the broadcast message, which may be:
处理器501通过预置验证算法对所述第一公钥、所述第二数字签名以及所述广播安全信息进行处理,得到所述广播消息的校验结果。The processor 501 processes the first public key, the second digital signature, and the broadcast security information by using a preset verification algorithm to obtain a verification result of the broadcast message.
当所述广播消息的校验结果等于1时,处理器501确定所述广播消息为有效广播消息。When the check result of the broadcast message is equal to 1, the processor 501 determines that the broadcast message is a valid broadcast message.
处理器501对所述广播消息进行处理。The processor 501 processes the broadcast message.
具体的,本发明实施例中介绍的终端可以用以实施本发明结合图2或者图3介绍的方法实施例中的部分或全部流程。Specifically, the terminal introduced in the embodiment of the present invention may be used to implement some or all of the processes in the method embodiment introduced in conjunction with FIG. 2 or FIG.
请参见图6,图6为本发明另一实施例中提供的一种终端的结构示意图,所述终端可以用于实施结合图2或图3所示的方法实施例中的部分或全部步骤,所述终端至少可以包括反馈信息接收模块601、计算模块602以及广播安全信息发 送模块603,其中:Referring to FIG. 6, FIG. 6 is a schematic structural diagram of a terminal according to another embodiment of the present invention. The terminal may be used to implement some or all of the steps in the method embodiment shown in FIG. 2 or FIG. The terminal may at least include a feedback information receiving module 601, a computing module 602, and a broadcast security information Sending module 603, wherein:
反馈信息接收模块601,用于接收密钥管理系统发送的所述终端的反馈信息,所述反馈信息包括所述终端的信任凭证以及所述终端的第一数字签名,所述信任凭证包括第一私钥和第一公钥,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的。The feedback information receiving module 601 is configured to receive feedback information of the terminal sent by the key management system, where the feedback information includes a trusted credential of the terminal and a first digital signature of the terminal, where the trusted credential includes the first The private key and the first public key are obtained by the key management system calculating the first public key based on the second private key of the key management system.
计算模块602,用于基于所述第一私钥对广播消息进行计算得到所述广播消息的第二数字签名。The calculating module 602 is configured to calculate, according to the first private key, a broadcast message, to obtain a second digital signature of the broadcast message.
广播安全信息发送模块603,用于向第一终端发送广播安全信息,所述广播安全信息包括所述广播消息、所述第二数字签名、所述第一数字签名、所述第一公钥以及所述密钥管理系统的系统标识。The broadcast security information sending module 603 is configured to send broadcast security information to the first terminal, where the broadcast security information includes the broadcast message, the second digital signature, the first digital signature, the first public key, and The system identification of the key management system.
可选的,所述反馈信息接收模块601,具体用于:Optionally, the feedback information receiving module 601 is specifically configured to:
向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统。Sending a trust credential acquisition request to the first node device to cause the first node device to transmit the trust credential request information to the key management system.
接收所述密钥管理系统通过所述第一节点设备转发的所述反馈信息。Receiving the feedback information that is forwarded by the key management system by the first node device.
可选的,所述反馈信息接收模块601向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统,具体用于:Optionally, the feedback information receiving module 601 sends a trust credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, specifically for:
向所述第一节点设备发送所述信任凭证获取请求,以使所述第一节点设备向第二节点设备发送鉴权请求,当所述第二节点设备的本地数据库包含对所述终端的广播服务授权信息时,所述第二节点设备将所述广播服务授权信息发送给所述第一节点设备,所述第一节点设备将所述信任凭证请求信息发送给所述密钥管理系统。Sending the trust credential acquisition request to the first node device, so that the first node device sends an authentication request to the second node device, where the local database of the second node device includes a broadcast to the terminal When the authorization information is served, the second node device sends the broadcast service authorization information to the first node device, and the first node device sends the trust credential request information to the key management system.
可选的,所述反馈信息接收模块601向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统,具体用于:Optionally, the feedback information receiving module 601 sends a trust credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, specifically for:
向所述第一节点设备发送所述信任凭证获取请求,以使所述第一节点设备向第二节点设备发送鉴权请求,当所述第二节点设备的本地数据库包含对所述终端的广播服务授权信息时,所述第二节点设备将所述广播服务授权信息发送给所述第一节点设备,且所述第二节点设备将所述广播服务授权信息发送给所 述终端所在小区的基站,所述第一节点设备将所述信任凭证请求信息发送给所述密钥管理系统。Sending the trust credential acquisition request to the first node device, so that the first node device sends an authentication request to the second node device, where the local database of the second node device includes a broadcast to the terminal When the authorization information is served, the second node device sends the broadcast service authorization information to the first node device, and the second node device sends the broadcast service authorization information to the The base station of the cell in which the terminal is located, the first node device sends the trust credential request information to the key management system.
可选的,本发明实施例中的终端还可以包括:Optionally, the terminal in the embodiment of the present invention may further include:
请求发送模块604,用于所述计算模块602对所述广播消息进行计算得到所述广播消息的第二数字签名之前,向所述基站发送时频资源获取请求,以使所述基站检测所述基站的本地数据库中是否存在所述终端的广播服务授权信息,当所述基站的本地数据库中存在述终端的广播服务授权信息时,所述基站向所述终端分配时频资源。a request sending module 604, configured to send, by the calculating module 602, the time-frequency resource acquisition request to the base station, after the calculation of the broadcast message to obtain a second digital signature of the broadcast message, so that the base station detects the Whether the broadcast service authorization information of the terminal exists in the local database of the base station, and when the broadcast service authorization information of the terminal exists in the local database of the base station, the base station allocates time-frequency resources to the terminal.
所述广播安全信息发送模块603,具体用于使用所述基站分配的时频资源将所述广播安全信息发送给所述第一终端。The broadcast security information sending module 603 is specifically configured to send the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
可选的,本发明实施例中的终端还可以包括:Optionally, the terminal in the embodiment of the present invention may further include:
请求发送模块604,用于所述计算模块602对所述广播消息进行计算得到所述广播消息的第二数字签名之前,向所述终端所在小区的基站发送时频资源获取请求,以使所述基站向第二节点设备发送对所述终端的授权信息获取请求,当所述基站接收到所述第二节点设备发送的对所述终端的广播服务授权信息时,所述基站向所述终端分配时频资源。The request sending module 604 is configured to send, by the calculating module 602, the time-frequency resource acquisition request to the base station of the cell where the terminal is located, before the calculation of the broadcast message to obtain the second digital signature of the broadcast message, so that the The base station sends an authorization information acquisition request to the terminal to the second node device, and when the base station receives the broadcast service authorization information sent by the second node device to the terminal, the base station allocates the information to the terminal. Time-frequency resources.
所述广播安全信息发送模块603,具体用于使用所述基站分配的时频资源将所述广播安全信息发送给所述第一终端。The broadcast security information sending module 603 is specifically configured to send the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
可选的,所述请求发送模块604向所述终端所在小区的基站发送时频资源获取请求,以使所述基站向第二节点设备发送对所述终端的授权信息获取请求,具体用于:Optionally, the request sending module 604 sends a time-frequency resource acquisition request to the base station of the cell where the terminal is located, so that the base station sends an authorization information acquisition request to the terminal to the second node device, specifically, to:
向所述终端所在小区的基站发送时频资源获取请求,以使所述基站检测所述基站的本地数据库中是否存在所述终端的广播服务授权信息,当所述基站的本地数据库中存在所述终端的广播服务授权信息时,所述基站向所述终端分配时频资源;当所述基站的本地数据库中不存在所述终端的广播服务授权信息时,所述基站向第二节点设备发送对所述终端的授权信息获取请求。Sending a time-frequency resource acquisition request to the base station of the cell where the terminal is located, so that the base station detects whether the broadcast service authorization information of the terminal exists in the local database of the base station, where the local database exists in the base station When the terminal broadcasts the service authorization information, the base station allocates time-frequency resources to the terminal; when the broadcast service authorization information of the terminal does not exist in the local database of the base station, the base station sends a pair to the second node device. The authorization information acquisition request of the terminal.
可选的,所述信任凭证请求信息携带所述信任凭证的有效起始时间,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述密钥管理系统的第二私钥、所述第一公钥以及所述有效起始时间进行计算得到的。 Optionally, the trust credential request information carries a valid start time of the trust credential, and the first digital signature is a second private key of the key management system by the key management system by using a preset signature algorithm. The key, the first public key, and the valid start time are calculated.
可选的,所述反馈信息还包括所述系统标识以及所述密钥管理系统的更新后的第二公钥。Optionally, the feedback information further includes the system identifier and the updated second public key of the key management system.
进一步的,本发明实施例中的终端还可以包括:Further, the terminal in the embodiment of the present invention may further include:
存储模块605,用于所述反馈信息接收模块601接收所述密钥管理系统发送的所述终端的反馈信息之后,生成所述系统标识和所述更新后的第二公钥的对应关系,并存储所述系统标识及其对应的更新后的第二公钥。The storage module 605 is configured to generate, after the feedback information receiving module 601 receives the feedback information of the terminal sent by the key management system, a correspondence between the system identifier and the updated second public key, and And storing the system identifier and its corresponding updated second public key.
删除模块606,用于当所述终端的本地数据库中存在所述系统标识对应的原始第二公钥时,在经过预设时长之后删除所述原始第二公钥。The deleting module 606 is configured to delete the original second public key after a preset duration, when the original second public key corresponding to the system identifier exists in the local database of the terminal.
可选的,所述计算模块602,具体用于通过预置签名算法对所述第一私钥、所述广播消息、所述第一公钥、所述信任凭证的有效起始时间、所述第一数字签名、所述系统标识以及所述第二数字签名的生成时间进行计算,得到所述第二数字签名信息。Optionally, the calculating module 602 is specifically configured to: use, by using a preset signature algorithm, the first private key, the broadcast message, the first public key, the effective start time of the trusted credential, The first digital signature, the system identifier, and the generation time of the second digital signature are calculated to obtain the second digital signature information.
在图6所示的终端中,反馈信息接收模块601接收密钥管理系统发送的所述终端的反馈信息,计算模块602基于第一私钥对广播消息进行计算得到广播消息的第二数字签名,广播安全信息发送模块603向第一终端发送广播安全信息,可在确保广播消息来源的合法性基础上减小开销和传输数据量。In the terminal shown in FIG. 6, the feedback information receiving module 601 receives the feedback information of the terminal sent by the key management system, and the calculating module 602 calculates the second digital signature of the broadcast message by calculating the broadcast message based on the first private key. The broadcast security information sending module 603 sends the broadcast security information to the first terminal, which can reduce the overhead and the amount of transmitted data on the basis of ensuring the legitimacy of the broadcast message source.
请参见图7,图7为本发明另一实施例提供的一种终端的结构示意图,本发明实施例提供的终端可以用于实施上述图2或者图3所示的本发明各实施例实现的方法,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照图2或者图3所示的本发明各实施例。Referring to FIG. 7, FIG. 7 is a schematic structural diagram of a terminal according to another embodiment of the present invention. The terminal provided by the embodiment of the present invention may be used to implement the implementation of the embodiments of the present invention shown in FIG. 2 or FIG. For the convenience of description, only parts related to the embodiments of the present invention are shown. Without specific details, please refer to the embodiments of the present invention shown in FIG. 2 or FIG.
如图7所示,该终端包括:至少一个处理器701,例如CPU,至少一个输入装置703,至少一个输出装置704,存储器705,至少一个通信总线702。其中,通信总线702用于实现这些组件之间的连接通信。其中,输入装置703可选的可以包括标准的有线接口、无线接口,用于接收密钥管理系统发送的所述终端的反馈信息。其中,输出装置504可选的可以包括标准的有线接口、无线接口,用于向第一终端发送广播安全信息。其中,存储器705可能包含高速RAM存储器,也可能还包括非不稳定的存储器,例如至少一个磁盘存储器。存储器705可选的可以包含至少一个位于远离前述处理器701的存储装置。存储器705中存 储一组程序代码,且处理器701调用存储器705中存储的程序代码,用于执行以下操作:As shown in FIG. 7, the terminal includes at least one processor 701, such as a CPU, at least one input device 703, at least one output device 704, a memory 705, and at least one communication bus 702. Among them, the communication bus 702 is used to implement connection communication between these components. The input device 703 can optionally include a standard wired interface and a wireless interface, and is configured to receive feedback information of the terminal sent by the key management system. The output device 504 can optionally include a standard wired interface and a wireless interface, for transmitting broadcast security information to the first terminal. Among them, the memory 705 may include a high speed RAM memory, and may also include a non-unstable memory such as at least one disk memory. The memory 705 can optionally include at least one storage device located remotely from the aforementioned processor 701. Stored in memory 705 A set of program code is stored, and the processor 701 calls the program code stored in the memory 705 for performing the following operations:
输入装置703接收密钥管理系统发送的所述第二终端的反馈信息,所述反馈信息包括所述第二终端的信任凭证以及所述第二终端的第一数字签名,所述信任凭证包括第一私钥和第一公钥,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的。The input device 703 receives the feedback information of the second terminal sent by the key management system, where the feedback information includes a trusted credential of the second terminal and a first digital signature of the second terminal, where the trusted credential includes a private key and a first public key, the first digital signature being obtained by the key management system calculating the first public key based on a second private key of the key management system.
处理器701基于所述第一私钥对广播消息进行计算得到所述广播消息的第二数字签名。The processor 701 calculates a second digital signature of the broadcast message by calculating a broadcast message based on the first private key.
输出装置704向第一终端发送广播安全信息,所述广播安全信息包括所述广播消息、所述第二数字签名、所述第一数字签名、所述第一公钥以及所述密钥管理系统的系统标识。The output device 704 transmits broadcast security information to the first terminal, the broadcast security information including the broadcast message, the second digital signature, the first digital signature, the first public key, and the key management system System ID.
可选的,输入装置703接收密钥管理系统发送的所述第二终端的反馈信息,具体可以为:Optionally, the input device 703 receives the feedback information of the second terminal that is sent by the key management system, and specifically:
输出装置704向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统。The output device 704 transmits a trust credential acquisition request to the first node device to cause the first node device to transmit the trust credential request information to the key management system.
输入装置703接收所述密钥管理系统通过所述第一节点设备转发的所述反馈信息。The input device 703 receives the feedback information that the key management system forwards through the first node device.
可选的,输出装置704向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统,具体可以为:Optionally, the output device 704 sends a trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, which may be:
输出装置704向所述第一节点设备发送所述信任凭证获取请求,以使所述第一节点设备向第二节点设备发送鉴权请求,当所述第二节点设备的本地数据库包含对所述第二终端的广播服务授权信息时,所述第二节点设备将所述广播服务授权信息发送给所述第一节点设备,所述第一节点设备将所述信任凭证请求信息发送给所述密钥管理系统。The output device 704 sends the trust credential acquisition request to the first node device, so that the first node device sends an authentication request to the second node device, when the local database of the second node device includes the When the second terminal broadcasts the service authorization information, the second node device sends the broadcast service authorization information to the first node device, and the first node device sends the trust credential request information to the secret Key management system.
可选的,输出装置704向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统,具体可以为:Optionally, the output device 704 sends a trusted credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system, which may be:
输出装置704向所述第一节点设备发送所述信任凭证获取请求,以使所述第一节点设备向第二节点设备发送鉴权请求,当所述第二节点设备的本地数据库包含对所述第二终端的广播服务授权信息时,所述第二节点设备将所述广播 服务授权信息发送给所述第一节点设备,且所述第二节点设备将所述广播服务授权信息发送给所述第二终端所在小区的基站,所述第一节点设备将所述信任凭证请求信息发送给所述密钥管理系统。The output device 704 sends the trust credential acquisition request to the first node device, so that the first node device sends an authentication request to the second node device, when the local database of the second node device includes the When the second terminal broadcasts the service authorization information, the second node device broadcasts the broadcast The service authorization information is sent to the first node device, and the second node device sends the broadcast service authorization information to a base station of a cell where the second terminal is located, where the first node device requests the trust credential Information is sent to the key management system.
可选的,处理器701对广播消息进行计算得到所述广播消息的第二数字签名之前,还可以执行以下操作:Optionally, before the processor 701 calculates the broadcast message to obtain the second digital signature of the broadcast message, the following operations may also be performed:
输出装置704向所述基站发送时频资源获取请求,以使所述基站检测所述基站的本地数据库中是否存在所述第二终端的广播服务授权信息,当所述基站的本地数据库中存在所述第二终端的广播服务授权信息时,所述基站向所述第二终端分配时频资源。The output device 704 sends a time-frequency resource acquisition request to the base station, so that the base station detects whether the broadcast service authorization information of the second terminal exists in the local database of the base station, and exists in the local database of the base station. When the broadcast service grant information of the second terminal is described, the base station allocates time-frequency resources to the second terminal.
输出装置704向第一终端发送广播安全信息,具体可以为:The output device 704 sends the broadcast security information to the first terminal, which may be specifically:
输出装置704使用所述基站分配的时频资源将所述广播安全信息发送给所述第一终端。The output device 704 transmits the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
可选的,处理器701对广播消息进行计算得到所述广播消息的第二数字签名之前,还可以执行以下操作:Optionally, before the processor 701 calculates the broadcast message to obtain the second digital signature of the broadcast message, the following operations may also be performed:
输出装置704向所述第二终端所在小区的基站发送时频资源获取请求,以使所述基站向第二节点设备发送对所述第二终端的授权信息获取请求,当所述基站接收到所述第二节点设备发送的对所述第二终端的广播服务授权信息时,所述基站向所述第二终端分配时频资源。The output device 704 sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends an authorization information acquisition request to the second terminal to the second node device, when the base station receives the When the second node device sends the broadcast service grant information to the second terminal, the base station allocates time-frequency resources to the second terminal.
输出装置704向第一终端发送广播安全信息,具体可以为:The output device 704 sends the broadcast security information to the first terminal, which may be specifically:
输出装置704使用所述基站分配的时频资源将所述广播安全信息发送给所述第一终端。The output device 704 transmits the broadcast security information to the first terminal by using a time-frequency resource allocated by the base station.
可选的,输出装置704向所述第二终端所在小区的基站发送时频资源获取请求,以使所述基站向第二节点设备发送对所述第二终端的授权信息获取请求,具体可以为:Optionally, the output device 704 sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station sends an authorization information acquisition request to the second terminal to the second node device, where :
输出装置704向所述第二终端所在小区的基站发送时频资源获取请求,以使所述基站检测所述基站的本地数据库中是否存在所述第二终端的广播服务授权信息,当所述基站的本地数据库中存在所述第二终端的广播服务授权信息时,所述基站向所述第二终端分配时频资源;当所述基站的本地数据库中不存在所述第二终端的广播服务授权信息时,所述基站向第二节点设备发送对所述 第二终端的授权信息获取请求。The output device 704 sends a time-frequency resource acquisition request to the base station of the cell where the second terminal is located, so that the base station detects whether the broadcast service authorization information of the second terminal exists in the local database of the base station, when the base station When the broadcast service authorization information of the second terminal exists in the local database, the base station allocates time-frequency resources to the second terminal; when the local database of the base station does not have the broadcast service authorization of the second terminal The information is sent by the base station to the second node device The authorization information acquisition request of the second terminal.
可选的,所述信任凭证请求信息携带所述信任凭证的有效起始时间,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述密钥管理系统的第二私钥、所述第一公钥以及所述有效起始时间进行计算得到的。Optionally, the trust credential request information carries a valid start time of the trust credential, and the first digital signature is a second private key of the key management system by the key management system by using a preset signature algorithm. The key, the first public key, and the valid start time are calculated.
可选的,所述反馈信息还包括所述系统标识以及所述密钥管理系统的更新后的第二公钥,则输入装置703接收密钥管理系统发送的所述第二终端的反馈信息之后,还可以执行以下操作:Optionally, the feedback information further includes the system identifier and the updated second public key of the key management system, and the input device 703 receives the feedback information of the second terminal sent by the key management system. , you can also do the following:
处理器701生成所述系统标识和所述更新后的第二公钥的对应关系,并存储所述系统标识及其对应的更新后的第二公钥。The processor 701 generates a correspondence between the system identifier and the updated second public key, and stores the system identifier and its corresponding updated second public key.
当所述第二终端的本地数据库中存在所述系统标识对应的原始第二公钥时,处理器701在经过预设时长之后删除所述原始第二公钥。When the original second public key corresponding to the system identifier exists in the local database of the second terminal, the processor 701 deletes the original second public key after a preset duration.
可选的,处理器701对广播消息进行计算得到所述广播消息的第二数字签名,具体可以为:Optionally, the processor 701 calculates a broadcast message to obtain a second digital signature of the broadcast message, which may be specifically:
处理器701通过预置签名算法对所述第一私钥、所述广播消息、所述第一公钥、所述信任凭证的有效起始时间、所述第一数字签名、所述系统标识以及所述第二数字签名的生成时间进行计算,得到所述第二数字签名信息。The processor 701, by using a preset signature algorithm, the first private key, the broadcast message, the first public key, an effective start time of the trusted credential, the first digital signature, the system identifier, and The generation time of the second digital signature is calculated to obtain the second digital signature information.
具体的,本发明实施例中介绍的终端可以用以实施本发明结合图2或者图3介绍的方法实施例中的部分或全部流程。Specifically, the terminal introduced in the embodiment of the present invention may be used to implement some or all of the processes in the method embodiment introduced in conjunction with FIG. 2 or FIG.
请参见图8,图8为本发明实施例中提供的一种节点设备的结构示意图,所述节点设备可以用于实施结合图2或图3所示的方法实施例中的部分或全部步骤,所述节点设备至少可以包括请求接收模块801、请求信息发送模块802、反馈信息接收模块803以及反馈信息发送模块804,其中:Referring to FIG. 8, FIG. 8 is a schematic structural diagram of a node device according to an embodiment of the present invention. The node device may be used to implement some or all of the steps in the method embodiment shown in FIG. 2 or FIG. The node device may include at least a request receiving module 801, a request information sending module 802, a feedback information receiving module 803, and a feedback information sending module 804, where:
请求接收模块801,用于接收第二终端发送的信任凭证获取请求。The request receiving module 801 is configured to receive a trusted credential obtaining request sent by the second terminal.
请求信息发送模块802,用于根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息。The request information sending module 802 is configured to send the trust credential request information to the key management system according to the trust credential obtaining request.
反馈信息接收模块803,用于接收所述密钥管理系统发送的所述第二终端的反馈信息,所述反馈信息包括所述第二终端的信任凭证以及所述第二终端的第一数字签名,所述信任凭证包括第一私钥和第一公钥,所述第一数字签名是 所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的。The feedback information receiving module 803 is configured to receive feedback information of the second terminal sent by the key management system, where the feedback information includes a trusted credential of the second terminal and a first digital signature of the second terminal The trust credential includes a first private key and a first public key, and the first digital signature is The key management system calculates the first public key based on the second private key of the key management system.
反馈信息发送模块804,用于将所述反馈信息发送给所述第二终端。The feedback information sending module 804 is configured to send the feedback information to the second terminal.
可选的,本发明实施例中的节点设备还可以包括:Optionally, the node device in the embodiment of the present invention may further include:
请求发送模块805,用于所述请求信息发送模块802根据所述信任凭证获取请求向所述密钥管理系统发送信任凭证请求信息之前,向第二节点设备发送鉴权请求,以使所述第二节点设备检测所述第二节点设备的本地数据库中是否包含对所述第二终端的广播服务授权信息,当所述第二节点设备的本地数据库中包含对所述第二终端的广播服务授权信息时,所述第二节点设备将对所述第二终端的广播服务授权信息发送给所述节点设备。The request sending module 805 is configured to send, by the request information sending module 802, an authentication request to the second node device according to the trusted credential obtaining request, before sending the trusted credential request information to the key management system, so that the first The two-node device detects whether the local database of the second node device includes broadcast service authorization information for the second terminal, and the local database of the second node device includes a broadcast service authorization for the second terminal. And the second node device sends the broadcast service authorization information of the second terminal to the node device.
授权信息接收模块806,用于接收所述第二节点设备发送的对所述第二终端的广播服务授权信息。The authorization information receiving module 806 is configured to receive broadcast service authorization information sent by the second node device to the second terminal.
可选的,所述请求信息发送模块802,具体用于:Optionally, the request information sending module 802 is specifically configured to:
生成所述信任凭证的有效起始时间。The effective start time of the trust credential is generated.
将所述信任凭证请求信息发送给所述密钥管理系统,所述信任凭证请求信息携带所述有效起始时间。Sending the trust credential request information to the key management system, the trust credential request information carrying the valid start time.
可选的,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述密钥管理系统的第二私钥、所述第一公钥以及所述有效起始时间进行计算得到的,所述反馈信息包括所述信任凭证、所述第一数字签名、所述有效起始时间以及所述密钥管理系统的第二公钥。Optionally, the first digital signature is that the key management system calculates the second private key, the first public key, and the valid start time of the key management system by using a preset signature algorithm. The obtained feedback information includes the trust credential, the first digital signature, the valid start time, and a second public key of the key management system.
可选的,本发明实施例中的节点设备还可以包括:Optionally, the node device in the embodiment of the present invention may further include:
存储模块807,用于所述反馈信息接收模块803接收所述密钥管理系统发送的反馈信息之后,生成所述第二终端的终端标识与所述反馈信息的对应关系,并存储所述终端标识及其对应的反馈信息。The storage module 807 is configured to: after the feedback information receiving module 803 receives the feedback information sent by the key management system, generate a correspondence between the terminal identifier of the second terminal and the feedback information, and store the terminal identifier. And its corresponding feedback information.
在图8所示的节点设备中,请求接收模块801接收第二终端发送的信任凭证获取请求,请求信息发送模块802根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息,反馈信息接收模块803接收密钥管理系统发送的第二终端的反馈信息,反馈信息发送模块804将反馈信息发送给第二终端,可在确保广播消息来源的合法性基础上减小开销和传输数据量。 In the node device shown in FIG. 8, the request receiving module 801 receives the trust credential acquisition request sent by the second terminal, and the request information sending module 802 sends the trust credential request information to the key management system according to the trust credential obtaining request, and the feedback information receiving module The 803 receives the feedback information of the second terminal sent by the key management system, and the feedback information sending module 804 sends the feedback information to the second terminal, which can reduce the overhead and the amount of data transmitted on the basis of ensuring the legitimacy of the broadcast message source.
请参见图9,图9为本发明另一实施例提供的一种节点设备的结构示意图,本发明实施例提供的节点设备可以用于实施上述图2或者图3所示的本发明各实施例实现的方法,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照图2或者图3所示的本发明各实施例。Referring to FIG. 9, FIG. 9 is a schematic structural diagram of a node device according to another embodiment of the present invention. The node device provided in the embodiment of the present invention may be used to implement the foregoing embodiments of the present invention shown in FIG. 2 or FIG. For the convenience of the description, only the parts related to the embodiments of the present invention are shown. The specific technical details are not disclosed. Please refer to the embodiments of the present invention shown in FIG. 2 or FIG.
如图9所示,该节点设备包括:至少一个处理器901,例如CPU,至少一个输入装置903,至少一个输出装置904,存储器905,至少一个通信总线902。其中,通信总线902用于实现这些组件之间的连接通信。其中,输入装置903可选的可以包括标准的有线接口、无线接口,用于接收第二终端发送的信任凭证获取请求。其中,输出装置904可选的可以包括标准的有线接口、无线接口,用于根据信任凭证获取请求向密钥管理系统发送信任凭证请求信息。其中,存储器905可能包含高速RAM存储器,也可能还包括非不稳定的存储器,例如至少一个磁盘存储器。存储器905可选的可以包含至少一个位于远离前述处理器901的存储装置。存储器905中存储一组程序代码,且处理器901调用存储器905中存储的程序代码,用于执行以下操作:As shown in FIG. 9, the node device includes at least one processor 901, such as a CPU, at least one input device 903, at least one output device 904, a memory 905, and at least one communication bus 902. Among them, the communication bus 902 is used to implement connection communication between these components. The input device 903 can optionally include a standard wired interface and a wireless interface, and is configured to receive a trusted credential acquisition request sent by the second terminal. The output device 904 optionally includes a standard wired interface and a wireless interface, and is configured to send the trusted credential request information to the key management system according to the trusted credential obtaining request. Among them, the memory 905 may include a high speed RAM memory, and may also include a non-unstable memory such as at least one disk memory. The memory 905 can optionally include at least one storage device located remotely from the aforementioned processor 901. A set of program codes is stored in the memory 905, and the processor 901 calls the program code stored in the memory 905 for performing the following operations:
输入装置903接收第二终端发送的信任凭证获取请求。The input device 903 receives the trust credential acquisition request sent by the second terminal.
输出装置904根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息。The output device 904 transmits the trust credential request information to the key management system according to the trust credential acquisition request.
输入装置903接收所述密钥管理系统发送的所述第二终端的反馈信息,所述反馈信息包括所述第二终端的信任凭证以及所述第二终端的第一数字签名,所述信任凭证包括第一私钥和第一公钥,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的。The input device 903 receives the feedback information of the second terminal sent by the key management system, where the feedback information includes a trust credential of the second terminal and a first digital signature of the second terminal, the trust credential The first private key and the first public key are obtained, and the first digital signature is obtained by the key management system calculating the first public key based on a second private key of the key management system.
输出装置904将所述反馈信息发送给所述第二终端。The output device 904 transmits the feedback information to the second terminal.
可选的,输出装置904根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息之前,还可以执行以下操作:Optionally, before outputting the trusted credential request information to the key management system according to the trusted credential obtaining request, the outputting device 904 may further perform the following operations:
输出装置904向第二节点设备发送鉴权请求,以使所述第二节点设备检测所述第二节点设备的本地数据库中是否包含对所述第二终端的广播服务授权信息,当所述第二节点设备的本地数据库包含对所述第二终端的广播服务授权信息时,所述第二节点设备将对所述第二终端的广播服务授权信息发送给所述 第一节点设备。The output device 904 sends an authentication request to the second node device, so that the second node device detects whether the local database of the second node device includes broadcast service authorization information for the second terminal, when the When the local database of the two-node device includes the broadcast service authorization information for the second terminal, the second node device sends the broadcast service authorization information of the second terminal to the The first node device.
输入装置903接收所述第二节点设备发送的对所述第二终端的广播服务授权信息。The input device 903 receives the broadcast service authorization information sent by the second node device to the second terminal.
可选的,输出装置904根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息,具体可以为:Optionally, the output device 904 sends the trusted credential request information to the key management system according to the trusted credential obtaining request, which may be:
处理器901生成所述信任凭证的有效起始时间。The processor 901 generates a valid start time of the trust credential.
输出装置904将所述信任凭证请求信息发送给所述密钥管理系统,所述信任凭证请求信息携带所述有效起始时间。The output device 904 transmits the trust credential request information to the key management system, and the trust credential request information carries the valid start time.
可选的,第一数字签名是所述密钥管理系统通过预置签名算法对所述密钥管理系统的第二私钥、所述第一公钥以及所述有效起始时间进行计算得到的,所述反馈信息包括所述信任凭证、所述第一数字签名、所述有效起始时间以及所述密钥管理系统的第二公钥。Optionally, the first digital signature is obtained by calculating, by the key management system, the second private key, the first public key, and the valid start time of the key management system by using a preset signature algorithm. The feedback information includes the trust credential, the first digital signature, the valid start time, and a second public key of the key management system.
可选的,输入装置903接收所述密钥管理系统发送的反馈信息之后,还可以执行以下操作:Optionally, after the input device 903 receives the feedback information sent by the key management system, the following operations may also be performed:
处理器901生成所述第二终端的终端标识与所述反馈信息的对应关系,并存储所述终端标识及其对应的反馈信息。The processor 901 generates a correspondence between the terminal identifier of the second terminal and the feedback information, and stores the terminal identifier and corresponding feedback information.
具体的,本发明实施例中介绍的节点设备可以用以实施本发明结合图2或者图3介绍的方法实施例中的部分或全部流程。Specifically, the node device introduced in the embodiment of the present invention may be used to implement some or all of the processes in the method embodiment introduced in conjunction with FIG. 2 or FIG.
请参见图10,图10是本发明实施例中提供的一种数据传输系统的结构示意图,如图所示本发明实施例中的数据传输系统至少可以包括第一终端1001、第二终端1002和密钥管理系统1003,其中:Referring to FIG. 10, FIG. 10 is a schematic structural diagram of a data transmission system according to an embodiment of the present invention. The data transmission system in the embodiment of the present invention may include at least a first terminal 1001, a second terminal 1002, and Key management system 1003, wherein:
第二终端1002向密钥管理系统1003发送信任凭证获取请求。The second terminal 1002 transmits a trust credential acquisition request to the key management system 1003.
密钥管理系统1003根据信任凭证获取请求向第二终端1002发送第二终端1002的反馈信息,所述反馈信息包括所述第二终端1002的信任凭证以及所述第二终端1002的第一数字签名,所述信任凭证包括第一私钥和第一公钥,所述第一数字签名是所述密钥管理系统1003基于所述密钥管理系统1003的第二私钥对所述第一公钥进行计算得到的。The key management system 1003 sends the feedback information of the second terminal 1002 to the second terminal 1002 according to the trust credential acquisition request, where the feedback information includes the trust credential of the second terminal 1002 and the first digital signature of the second terminal 1002. The trust credential includes a first private key and a first public key, the first digital signature being that the key management system 1003 pairs the first public key based on a second private key of the key management system 1003 Calculated.
第二终端1002基于所述第一私钥对广播消息进行计算得到所述广播消息 的第二数字签名,并向第一终端1001发送广播安全信息,所述广播安全信息包括所述广播消息、所述第二数字签名、所述第一数字签名、所述第一公钥以及所述密钥管理系统1003的系统标识。The second terminal 1002 calculates the broadcast message based on the first private key to obtain the broadcast message. a second digital signature, and transmitting broadcast security information to the first terminal 1001, the broadcast security information including the broadcast message, the second digital signature, the first digital signature, the first public key, and The system identification of the key management system 1003.
第一终端1001基于所述系统标识获取所述密钥管理系统1003的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,当校验成功时,识别所述第二终端1002为有效终端。The first terminal 1001 acquires the second public key of the key management system 1003 based on the system identifier, and performs verification on the first digital signature based on the second public key. When the verification succeeds, the identification is performed. The second terminal 1002 is a valid terminal.
所述第一终端1001基于所述第一公钥对所述第二数字签名进行校验,当校验成功时,对所述广播消息进行处理。The first terminal 1001 verifies the second digital signature based on the first public key, and processes the broadcast message when the verification is successful.
在图10所示的数据传输系统中,第二终端1002接收密钥管理系统1003发送的第二终端1002的反馈信息,第二终端1002基于第一私钥对广播消息进行计算得到广播消息的第二数字签名,并向第一终端1001发送广播安全信息,第一终端1001基于系统标识获取密钥管理系统1003的第二公钥,并基于第二公钥对第一数字签名进行校验,当校验成功时,识别第二终端1002为有效终端,进而第一终端1001基于第一公钥对第二数字签名进行校验,当校验成功时,对广播消息进行处理,可在确保广播消息来源的合法性基础上减小开销和传输数据量。In the data transmission system shown in FIG. 10, the second terminal 1002 receives the feedback information of the second terminal 1002 sent by the key management system 1003, and the second terminal 1002 calculates the broadcast message based on the first private key to obtain the broadcast message. Two digital signatures, and the broadcast security information is sent to the first terminal 1001. The first terminal 1001 obtains the second public key of the key management system 1003 based on the system identifier, and checks the first digital signature based on the second public key. When the verification succeeds, the second terminal 1002 is identified as a valid terminal, and the first terminal 1001 checks the second digital signature based on the first public key. When the verification is successful, the broadcast message is processed, and the broadcast message can be ensured. Reduce the overhead and the amount of data transferred based on the legitimacy of the source.
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不是必须针对相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。In the description of the present specification, the description with reference to the terms "one embodiment", "some embodiments", "example", "specific example", or "some examples" and the like means a specific feature described in connection with the embodiment or example. A structure, material or feature is included in at least one embodiment or example of the invention. In the present specification, the schematic representation of the above terms is not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples. In addition, various embodiments or examples described in the specification, as well as features of various embodiments or examples, may be combined and combined.
此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。在本发明的描述中,“多个”的含义是至少两个,例如两个,三个等,除非另有明确具体的限定。Moreover, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, features defining "first" or "second" may include at least one of the features, either explicitly or implicitly. In the description of the present invention, the meaning of "a plurality" is at least two, such as two, three, etc., unless specifically defined otherwise.
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码 的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。Any process or method description in the flowcharts or otherwise described herein may be understood to represent code that includes one or more executable instructions for implementing the steps of a particular logical function or process. Modules, segments or portions, and the scope of the preferred embodiments of the invention includes additional implementations, which may not be in the order shown or discussed, including in a substantially simultaneous manner or in the reverse order, depending on the functionality involved. To perform the functions, this should be understood by those skilled in the art to which the embodiments of the present invention pertain.
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的程序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。就本说明书而言,"计算机可读介质"可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其存储在计算机存储器中。The logic and/or steps represented in the flowchart or otherwise described herein, for example, a list of programs that can be considered as executable instructions for implementing logical functions, can be embodied in any computer readable medium, Used by, or in conjunction with, an instruction execution system, apparatus, or device (such as a computer-based system, a system including a processor, or other system that can fetch instructions and execute instructions from an instruction execution system, apparatus, or device) Used for equipment. For the purposes of this specification, a "computer-readable medium" can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device. More specific examples (non-exhaustive list) of computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM). In addition, the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof. In the above-described embodiments, multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组 合。One of ordinary skill in the art can understand that all or part of the steps carried by the method of implementing the above embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, includes one of the steps of the method embodiment or a group thereof Hehe.
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. The integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
上述提到的存储介质可以是只读存储器,磁盘或光盘等。尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。 The above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like. Although the embodiments of the present invention have been shown and described, it is understood that the above-described embodiments are illustrative and are not to be construed as limiting the scope of the invention. The embodiments are subject to variations, modifications, substitutions and variations.

Claims (28)

  1. 一种数据传输方法,其特征在于,所述方法包括:A data transmission method, characterized in that the method comprises:
    第一终端接收第二终端发送的广播安全信息,所述广播安全信息包括广播消息、所述广播消息的第二数字签名、所述第二终端的第一数字签名、所述第二终端的第一公钥以及密钥管理系统的系统标识,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的,所述第二数字签名是所述第二终端基于所述第二终端的第一私钥对所述广播消息进行计算得到的;Receiving, by the first terminal, broadcast security information, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, and a second terminal a public key and a system identifier of the key management system, wherein the first digital signature is obtained by the key management system calculating the first public key based on a second private key of the key management system, The second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal;
    所述第一终端基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,当校验成功时,识别所述第二终端为有效终端;The first terminal acquires a second public key of the key management system based on the system identifier, and performs verification on the first digital signature based on the second public key. When the verification succeeds, the identification is performed. Said second terminal is a valid terminal;
    所述第一终端基于所述第一公钥对所述第二数字签名进行校验,当校验成功时,对所述广播消息进行处理。The first terminal checks the second digital signature based on the first public key, and processes the broadcast message when the verification is successful.
  2. 如权利要求1所述的方法,其特征在于,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述第二私钥、所述第一公钥以及所述第一私钥的有效起始时间进行计算得到的。The method of claim 1, wherein the first digital signature is that the key management system pairs the second private key, the first public key, and the first by a preset signature algorithm The effective start time of the private key is calculated.
  3. 如权利要求2所述的方法,其特征在于,所述广播安全信息还包括所述有效起始时间以及所述第二数字签名的生成时间;The method of claim 2, wherein the broadcast security information further comprises the valid start time and a generation time of the second digital signature;
    所述第一终端基于所述系统标识获取所述密钥管理系统的第二公钥之前,还包括:Before the first terminal acquires the second public key of the key management system based on the system identifier, the method further includes:
    所述第一终端基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间;Determining, by the first terminal, a valid interval of the first private key based on the preset time parameter and the valid start time;
    当所述生成时间位于所述有效区间内时,所述第一终端确定所述第一私钥为有效私钥。 When the generation time is within the valid interval, the first terminal determines that the first private key is a valid private key.
  4. 如权利要求3所述的方法,其特征在于,所述第一终端基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间之前,还包括:The method of claim 3, wherein the determining, by the first terminal, the effective interval of the first private key based on the preset time parameter and the valid start time, further comprising:
    所述第一终端获取所述广播安全信息的接收时间;Receiving, by the first terminal, the receiving time of the broadcast security information;
    当所述接收时间与所述生成时间之间的差值小于预设时间阈值时,触发所述第一终端基于所述预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间。When the difference between the receiving time and the generating time is less than a preset time threshold, triggering, by the first terminal, determining the first private key based on the preset time parameter and the valid start time Effective range.
  5. 如权利要求2~4任一项所述的方法,其特征在于,所述第一终端基于所述第二公钥对所述第一数字签名进行校验,包括:The method according to any one of claims 2 to 4, wherein the first terminal performs verification on the first digital signature based on the second public key, including:
    所述第一终端通过预置验证算法对所述第二公钥、所述第一公钥、所述有效起始时间以及所述第一数字签名进行处理,得到所述第一数字签名的校验结果;The first terminal processes the second public key, the first public key, the valid start time, and the first digital signature by using a preset verification algorithm to obtain the first digital signature Test result
    当所述第一数字签名的校验结果等于1时,所述第一终端确定对所述第一数字签名校验成功。When the verification result of the first digital signature is equal to 1, the first terminal determines that the first digital signature verification is successful.
  6. 如权利要求1所述的方法,其特征在于,所述第一终端基于所述系统标识获取所述密钥管理系统的第二公钥之前,还包括:The method of claim 1, wherein before the first terminal acquires the second public key of the key management system based on the system identifier, the method further includes:
    所述第一终端向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统;Sending, by the first terminal, a trust credential obtaining request to the first node device, so that the first node device sends the trusted credential request information to the key management system;
    所述第一终端接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息,所述第一终端的反馈信息包括所述系统标识和所述密钥管理系统的更新后的第二公钥。Receiving, by the first terminal, feedback information of the first terminal that is forwarded by the key management system by using the first node device, where the feedback information of the first terminal includes the system identifier and the key management system The updated second public key.
  7. 如权利要求6所述的方法,其特征在于,所述第一终端接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息之后,还包括:The method of claim 6, wherein the receiving, by the first terminal, the feedback information of the first terminal that is forwarded by the key management system by the first node device further includes:
    所述第一终端生成所述系统标识和所述更新后的第二公钥的对应关系,并存储所述系统标识及其对应的更新后的第二公钥;The first terminal generates a correspondence between the system identifier and the updated second public key, and stores the system identifier and the corresponding updated second public key;
    当所述第一终端的本地数据库中存在所述系统标识对应的原始第二公钥时,所述第一终端在经过预设时长之后删除所述原始第二公钥。 When the original second public key corresponding to the system identifier exists in the local database of the first terminal, the first terminal deletes the original second public key after a preset duration.
  8. 如权利要求7所述的方法,其特征在于,所述第一终端基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,包括:The method according to claim 7, wherein the first terminal acquires a second public key of the key management system based on the system identifier, and pairs the first number based on the second public key Signature verification, including:
    所述第一终端获取所述系统标识对应的更新后的第二公钥和原始第二公钥;Obtaining, by the first terminal, the updated second public key and the original second public key corresponding to the system identifier;
    所述第一终端基于所述更新后的第二公钥对所述第一数字签名进行校验,得到所述第一数字签名的第一校验结果;The first terminal performs verification on the first digital signature based on the updated second public key to obtain a first verification result of the first digital signature.
    所述第一终端基于所述原始第二公钥对所述第一数字签名进行校验,得到所述第一数字签名的第二校验结果。The first terminal performs verification on the first digital signature based on the original second public key to obtain a second verification result of the first digital signature.
  9. 如权利要求8所述的方法,其特征在于,所述当校验成功时,识别所述第二终端为有效终端,包括:The method of claim 8, wherein the identifying the second terminal as a valid terminal when the verification is successful comprises:
    当所述第一校验结果等于1或者所述第二校验结果等于1时,所述第一终端确定所述第二终端为有效终端。When the first check result is equal to 1 or the second check result is equal to 1, the first terminal determines that the second terminal is a valid terminal.
  10. 一种数据传输方法,其特征在于,所述方法包括:A data transmission method, characterized in that the method comprises:
    第一节点设备接收第二终端发送的信任凭证获取请求;The first node device receives the trust credential acquisition request sent by the second terminal;
    所述第一节点设备根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息;Sending, by the first node device, trust credential request information to the key management system according to the trust credential obtaining request;
    所述第一节点设备接收所述密钥管理系统发送的所述第二终端的反馈信息,所述反馈信息包括所述第二终端的信任凭证以及所述第二终端的第一数字签名,所述信任凭证包括第一私钥和第一公钥,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的;Receiving, by the first node device, feedback information of the second terminal that is sent by the key management system, where the feedback information includes a trusted credential of the second terminal and a first digital signature of the second terminal, where The trust credential includes a first private key and a first public key, and the first digital signature is obtained by the key management system calculating the first public key based on a second private key of the key management system. ;
    所述第一节点设备将所述反馈信息发送给所述第二终端。The first node device sends the feedback information to the second terminal.
  11. 如权利要求10所述的方法,其特征在于,所述第一节点设备根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息之前,还包括:The method of claim 10, wherein before the sending, by the first node device, the trusted credential request information to the key management system, the first node device further includes:
    所述第一节点设备向第二节点设备发送鉴权请求,以使所述第二节点设备 检测所述第二节点设备的本地数据库中是否包含对所述第二终端的广播服务授权信息,当所述第二节点设备的本地数据库包含对所述第二终端的广播服务授权信息时,所述第二节点设备将对所述第二终端的广播服务授权信息发送给所述第一节点设备;Sending, by the first node device, an authentication request to the second node device, so that the second node device Detecting whether the local database of the second node device includes broadcast service authorization information for the second terminal, and when the local database of the second node device includes broadcast service authorization information for the second terminal, The second node device sends broadcast service authorization information of the second terminal to the first node device;
    所述第一节点设备接收所述第二节点设备发送的对所述第二终端的广播服务授权信息。The first node device receives broadcast service authorization information sent by the second node device to the second terminal.
  12. 如权利要求10所述的方法,其特征在于,所述第一节点设备根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息,包括:The method of claim 10, wherein the first node device sends the trusted credential request information to the key management system according to the trust credential acquisition request, including:
    所述第一节点设备生成所述信任凭证的有效起始时间;Generating, by the first node device, a valid start time of the trust credential;
    所述第一节点设备将所述信任凭证请求信息发送给所述密钥管理系统,所述信任凭证请求信息携带所述有效起始时间。The first node device sends the trust credential request information to the key management system, and the trust credential request information carries the valid start time.
  13. 如权利要求12所述的方法,其特征在于,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述密钥管理系统的第二私钥、所述第一公钥以及所述有效起始时间进行计算得到的;The method according to claim 12, wherein said first digital signature is a second private key of said key management system to said key management system by said key management system, said first public key And calculating the effective starting time;
    所述反馈信息包括所述信任凭证、所述第一数字签名、所述有效起始时间以及所述密钥管理系统的第二公钥。The feedback information includes the trust credential, the first digital signature, the valid start time, and a second public key of the key management system.
  14. 如权利要求10所述的方法,其特征在于,所述第一节点设备接收所述密钥管理系统发送的反馈信息之后,还包括:The method of claim 10, after the receiving, by the first node device, the feedback information sent by the key management system, the method further includes:
    所述第一节点设备生成所述第二终端的终端标识与所述反馈信息的对应关系,并存储所述终端标识及其对应的反馈信息。The first node device generates a correspondence between the terminal identifier of the second terminal and the feedback information, and stores the terminal identifier and corresponding feedback information.
  15. 一种终端,其特征在于,所述终端包括:A terminal, wherein the terminal comprises:
    广播安全信息接收模块,用于接收第二终端发送的广播安全信息,所述广播安全信息包括广播消息、所述广播消息的第二数字签名、所述第二终端的第一数字签名、所述第二终端的第一公钥以及密钥管理系统的系统标识,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第 一公钥进行计算得到的,所述第二数字签名是所述第二终端基于所述第二终端的第一私钥对所述广播消息进行计算得到的;a broadcast security information receiving module, configured to receive broadcast security information sent by the second terminal, where the broadcast security information includes a broadcast message, a second digital signature of the broadcast message, a first digital signature of the second terminal, a first public key of the second terminal and a system identifier of the key management system, the first digital signature being the second private key pair of the key management system based on the key management system Calculated by a public key, the second digital signature is obtained by the second terminal calculating the broadcast message based on the first private key of the second terminal;
    校验模块,用于基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,当校验成功时,识别所述第二终端为有效终端;a verification module, configured to acquire a second public key of the key management system based on the system identifier, and verify the first digital signature based on the second public key, and when the verification succeeds, identify The second terminal is a valid terminal;
    所述校验模块,还用于基于所述第一公钥对所述第二数字签名进行校验,当校验成功时,对所述广播消息进行处理。The verification module is further configured to perform verification on the second digital signature based on the first public key, and process the broadcast message when the verification is successful.
  16. 如权利要求15所述的终端,其特征在于,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述第二私钥、所述第一公钥以及所述第一私钥的有效起始时间进行计算得到的。The terminal according to claim 15, wherein said first digital signature is said key management system to said second private key, said first public key, and said first by a preset signature algorithm The effective start time of the private key is calculated.
  17. 如权利要求16所述的终端,其特征在于,所述广播安全信息还包括所述有效起始时间以及所述第二数字签名的生成时间;The terminal according to claim 16, wherein the broadcast security information further includes the valid start time and a generation time of the second digital signature;
    所述终端还包括:The terminal further includes:
    确定模块,用于所述校验模块基于所述系统标识获取所述密钥管理系统的第二公钥之前,基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间;a determining module, configured to determine, according to the preset time parameter and the valid start time, the first private key before the verification module acquires the second public key of the key management system based on the system identifier Effective interval
    所述确定模块,还用于当所述生成时间位于所述有效区间内时,确定所述第一私钥为有效私钥。The determining module is further configured to: when the generating time is within the valid interval, determine that the first private key is a valid private key.
  18. 如权利要求17所述的终端,其特征在于,所述终端还包括:The terminal according to claim 17, wherein the terminal further comprises:
    接收时间获取模块,用于所述确定模块基于预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间之前,获取所述广播安全信息的接收时间;a receiving time obtaining module, configured to acquire, by the determining module, a receiving time of the broadcast security information before determining an effective interval of the first private key based on the preset time parameter and the valid starting time;
    所述确定模块,还用于当所述接收时间与所述生成时间之间的差值小于预设时间阈值时,基于所述预置时间参数和所述有效起始时间,确定所述第一私钥的有效区间。The determining module is further configured to: when the difference between the receiving time and the generating time is less than a preset time threshold, determine the first based on the preset time parameter and the effective starting time The effective range of the private key.
  19. 如权利要求16~18任一项所述的终端,其特征在于,所述校验模块基 于所述第二公钥对所述第一数字签名进行校验,具体用于:The terminal according to any one of claims 16 to 18, wherein the verification module base And verifying, by the second public key, the first digital signature, specifically for:
    通过预置验证算法对所述第二公钥、所述第一公钥、所述有效起始时间以及所述第一数字签名进行处理,得到所述第一数字签名的校验结果;Processing the second public key, the first public key, the valid start time, and the first digital signature by using a preset verification algorithm to obtain a verification result of the first digital signature;
    当所述第一数字签名的校验结果等于1时,确定对所述第一数字签名校验成功。When the verification result of the first digital signature is equal to 1, it is determined that the verification of the first digital signature is successful.
  20. 如权利要求15所述的终端,其特征在于,所述终端还包括:The terminal according to claim 15, wherein the terminal further comprises:
    请求发送模块,用于所述校验模块基于所述系统标识获取所述密钥管理系统的第二公钥之前,向第一节点设备发送信任凭证获取请求,以使所述第一节点设备将信任凭证请求信息发送给所述密钥管理系统;a request sending module, configured to send, by the verification module, a trusted credential obtaining request to the first node device before acquiring the second public key of the key management system, so that the first node device The trust credential request information is sent to the key management system;
    反馈信息接收模块,用于接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息,所述第一终端的反馈信息包括所述系统标识和所述密钥管理系统的更新后的第二公钥。a feedback information receiving module, configured to receive feedback information of the first terminal that is forwarded by the key management system by using the first node device, where the feedback information of the first terminal includes the system identifier and the key The updated second public key of the management system.
  21. 如权利要求20所述的终端,其特征在于,所述终端还包括:The terminal according to claim 20, wherein the terminal further comprises:
    存储模块,用于所述反馈信息接收模块接收所述密钥管理系统通过所述第一节点设备转发的所述第一终端的反馈信息之后,生成所述系统标识和所述更新后的第二公钥的对应关系,并存储所述系统标识及其对应的更新后的第二公钥;a storage module, configured to: after the feedback information receiving module receives the feedback information of the first terminal that is forwarded by the key management system by using the first node device, generate the system identifier and the updated second Corresponding relationship of the public key, and storing the system identifier and its corresponding updated second public key;
    删除模块,用于当所述终端的本地数据库中存在所述系统标识对应的原始第二公钥时,在经过预设时长之后删除所述原始第二公钥。The deleting module is configured to delete the original second public key after a preset duration, when the original second public key corresponding to the system identifier exists in the local database of the terminal.
  22. 如权利要求21所述的终端,其特征在于,所述校验模块基于所述系统标识获取所述密钥管理系统的第二公钥,并基于所述第二公钥对所述第一数字签名进行校验,具体用于:The terminal according to claim 21, wherein the verification module acquires a second public key of the key management system based on the system identifier, and pairs the first number based on the second public key Signature verification, specifically for:
    获取所述系统标识对应的更新后的第二公钥和原始第二公钥;Obtaining the updated second public key and the original second public key corresponding to the system identifier;
    基于所述更新后的第二公钥对所述第一数字签名进行校验,得到所述第一数字签名的第一校验结果;Performing verification on the first digital signature based on the updated second public key to obtain a first verification result of the first digital signature;
    基于所述原始第二公钥对所述第一数字签名进行校验,得到所述第一数字 签名的第二校验结果。And verifying the first digital signature based on the original second public key to obtain the first number The second verification result of the signature.
  23. 如权利要求22所述的终端,其特征在于,所述校验模块当校验成功时,识别所述第二终端为有效终端,具体用于:The terminal according to claim 22, wherein the verification module identifies the second terminal as a valid terminal when the verification is successful, and is specifically configured to:
    当所述第一校验结果等于1或者所述第二校验结果等于1时,确定所述第二终端为有效终端。When the first check result is equal to 1 or the second check result is equal to 1, it is determined that the second terminal is a valid terminal.
  24. 一种节点设备,其特征在于,所述节点设备包括:A node device, where the node device includes:
    请求接收模块,用于接收第二终端发送的信任凭证获取请求;a request receiving module, configured to receive a trust credential acquisition request sent by the second terminal;
    请求信息发送模块,用于根据所述信任凭证获取请求向密钥管理系统发送信任凭证请求信息;a request information sending module, configured to send the trust credential request information to the key management system according to the trust credential obtaining request;
    反馈信息接收模块,用于接收所述密钥管理系统发送的所述第二终端的反馈信息,所述反馈信息包括所述第二终端的信任凭证以及所述第二终端的第一数字签名,所述信任凭证包括第一私钥和第一公钥,所述第一数字签名是所述密钥管理系统基于所述密钥管理系统的第二私钥对所述第一公钥进行计算得到的;a feedback information receiving module, configured to receive feedback information of the second terminal sent by the key management system, where the feedback information includes a trust credential of the second terminal and a first digital signature of the second terminal, The trust credential includes a first private key and a first public key, and the first digital signature is that the key management system calculates the first public key based on a second private key of the key management system. of;
    反馈信息发送模块,用于将所述反馈信息发送给所述第二终端。And a feedback information sending module, configured to send the feedback information to the second terminal.
  25. 如权利要求24所述的节点设备,其特征在于,所述节点设备还包括:The node device of claim 24, wherein the node device further comprises:
    请求发送模块,用于所述请求信息发送模块根据所述信任凭证获取请求向所述密钥管理系统发送信任凭证请求信息之前,向第二节点设备发送鉴权请求,以使所述第二节点设备检测所述第二节点设备的本地数据库中是否包含对所述第二终端的广播服务授权信息,当所述第二节点设备的本地数据库中包含对所述第二终端的广播服务授权信息时,所述第二节点设备将对所述第二终端的广播服务授权信息发送给所述节点设备;a request sending module, configured to send, by the request information sending module, an authentication request to the second node device according to the trusted credential obtaining request to send the trust credential request information to the key management system, so that the second node The device detects whether the local database of the second node device includes broadcast service authorization information for the second terminal, when the local database of the second node device includes broadcast service authorization information for the second terminal The second node device sends broadcast service authorization information of the second terminal to the node device;
    授权信息接收模块,用于接收所述第二节点设备发送的对所述第二终端的广播服务授权信息。And an authorization information receiving module, configured to receive broadcast service authorization information sent by the second node device to the second terminal.
  26. 如权利要求24所述的节点设备,其特征在于,所述请求信息发送模 块,具体用于:The node device according to claim 24, wherein said request information transmission mode Block, specifically for:
    生成所述信任凭证的有效起始时间;Generating a valid start time of the trust credential;
    将所述信任凭证请求信息发送给所述密钥管理系统,所述信任凭证请求信息携带所述有效起始时间。Sending the trust credential request information to the key management system, the trust credential request information carrying the valid start time.
  27. 如权利要求26所述的节点设备,其特征在于,所述第一数字签名是所述密钥管理系统通过预置签名算法对所述密钥管理系统的第二私钥、所述第一公钥以及所述有效起始时间进行计算得到的;The node device according to claim 26, wherein said first digital signature is a second private key of said key management system to said key management system by said key management system, said first public The key and the valid start time are calculated;
    所述反馈信息包括所述信任凭证、所述第一数字签名、所述有效起始时间以及所述密钥管理系统的第二公钥。The feedback information includes the trust credential, the first digital signature, the valid start time, and a second public key of the key management system.
  28. 如权利要求24所述的节点设备,其特征在于,所述节点设备还包括:The node device of claim 24, wherein the node device further comprises:
    存储模块,用于所述反馈信息接收模块接收所述密钥管理系统发送的反馈信息之后,生成所述第二终端的终端标识与所述反馈信息的对应关系,并存储所述终端标识及其对应的反馈信息。 a storage module, configured to: after the feedback information receiving module receives the feedback information sent by the key management system, generate a correspondence between the terminal identifier of the second terminal and the feedback information, and store the terminal identifier and Corresponding feedback information.
PCT/CN2016/104139 2016-10-31 2016-10-31 Data transmission method, terminal, node device and system WO2018076377A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2016/104139 WO2018076377A1 (en) 2016-10-31 2016-10-31 Data transmission method, terminal, node device and system
CN201680090122.1A CN109845185B (en) 2016-10-31 2016-10-31 Data transmission method, terminal, node equipment and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/104139 WO2018076377A1 (en) 2016-10-31 2016-10-31 Data transmission method, terminal, node device and system

Publications (1)

Publication Number Publication Date
WO2018076377A1 true WO2018076377A1 (en) 2018-05-03

Family

ID=62024248

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/104139 WO2018076377A1 (en) 2016-10-31 2016-10-31 Data transmission method, terminal, node device and system

Country Status (2)

Country Link
CN (1) CN109845185B (en)
WO (1) WO2018076377A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110311783A (en) * 2019-05-30 2019-10-08 平安科技(深圳)有限公司 User attaching verification method, device and computer equipment based on group ranking
CN110826091A (en) * 2018-08-14 2020-02-21 珠海金山办公软件有限公司 File signature method and device, electronic equipment and readable storage medium
US11153083B2 (en) * 2017-06-16 2021-10-19 Motorola Mobility Llc Rogue unit detection information

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111131494B (en) * 2019-12-31 2022-06-03 上海能塔智能科技有限公司 Vehicle data storage and verification processing method and device, electronic equipment and medium
CN112822758B (en) * 2020-12-31 2023-05-09 深圳市晨北科技有限公司 Method, equipment and storage medium for accessing network
CN112733128B (en) * 2021-02-06 2022-06-14 深圳市云小白科技有限公司 Centerless Internet of things security authentication method based on asymmetric encryption
CN115226060A (en) * 2021-04-16 2022-10-21 华为技术有限公司 Data transmission method and data processing device
CN116634418A (en) * 2022-02-14 2023-08-22 华为技术有限公司 Communication method, communication device and communication system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102201916A (en) * 2010-03-24 2011-09-28 通用汽车环球科技运作有限责任公司 Adaptive certificate distribution mechanism in vehicular networks using forward error correcting codes
US20140298437A1 (en) * 2011-04-14 2014-10-02 GM Global Technology Operations LLC Exploiting Application Characteristics for Multiple-Authenticator Broadcast Authentication Schemes
CN104683112A (en) * 2015-03-20 2015-06-03 江苏大学 Vehicle-vehicle security communication method based on RSU assisted authentication
CN105323753A (en) * 2014-05-30 2016-02-10 中国电信股份有限公司 In-vehicle safety module, vehicular system and method for information interaction between vehicles
US20160255502A1 (en) * 2013-10-30 2016-09-01 Samsung Electronics Co., Ltd. Method and apparatus to perform device to device communication in wireless communication network

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7581105B2 (en) * 2003-12-16 2009-08-25 Sap Aktiengesellschaft Electronic signing apparatus and methods
CN101060480B (en) * 2007-06-04 2012-07-25 武汉理工大学 HORSEI2-based mobile self-organized network safety QoS multicast route creating method
CN101296083A (en) * 2008-05-14 2008-10-29 华为技术有限公司 Enciphered data transmission method and system
CN101610150B (en) * 2009-07-22 2015-08-12 中兴通讯股份有限公司 Third-party digital signature method and data transmission system
JP5736816B2 (en) * 2010-05-31 2015-06-17 ソニー株式会社 Authentication device, authentication method, program, and signature generation device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102201916A (en) * 2010-03-24 2011-09-28 通用汽车环球科技运作有限责任公司 Adaptive certificate distribution mechanism in vehicular networks using forward error correcting codes
US20140298437A1 (en) * 2011-04-14 2014-10-02 GM Global Technology Operations LLC Exploiting Application Characteristics for Multiple-Authenticator Broadcast Authentication Schemes
US20160255502A1 (en) * 2013-10-30 2016-09-01 Samsung Electronics Co., Ltd. Method and apparatus to perform device to device communication in wireless communication network
CN105323753A (en) * 2014-05-30 2016-02-10 中国电信股份有限公司 In-vehicle safety module, vehicular system and method for information interaction between vehicles
CN104683112A (en) * 2015-03-20 2015-06-03 江苏大学 Vehicle-vehicle security communication method based on RSU assisted authentication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Technical Specification Group Services and System Aspects; Study on Security Aspect for LTE support of V2X Services (Release 14", 3RD GENERATION PARTNERSHIP PROJECT, 26 August 2016 (2016-08-26), pages 31 - 33 , 36 and 37 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11153083B2 (en) * 2017-06-16 2021-10-19 Motorola Mobility Llc Rogue unit detection information
CN110826091A (en) * 2018-08-14 2020-02-21 珠海金山办公软件有限公司 File signature method and device, electronic equipment and readable storage medium
CN110826091B (en) * 2018-08-14 2022-05-06 珠海金山办公软件有限公司 File signature method and device, electronic equipment and readable storage medium
CN110311783A (en) * 2019-05-30 2019-10-08 平安科技(深圳)有限公司 User attaching verification method, device and computer equipment based on group ranking
CN110311783B (en) * 2019-05-30 2022-09-23 平安科技(深圳)有限公司 User attribution verification method and device based on group signature and computer equipment

Also Published As

Publication number Publication date
CN109845185A (en) 2019-06-04
CN109845185B (en) 2020-11-10

Similar Documents

Publication Publication Date Title
WO2018076377A1 (en) Data transmission method, terminal, node device and system
CN110798833B (en) Method and device for verifying user equipment identification in authentication process
KR101256887B1 (en) Ticket-based configuration parameters validation
JP5461563B2 (en) Ticket-based spectrum authentication and access control
US8819414B2 (en) Threat mitigation in a vehicle-to-vehicle communication network
US10834170B2 (en) Cloud authenticated offline file sharing
CN110475249B (en) Authentication method, related equipment and system
KR20160078426A (en) Method and apparatus to identity verification using asymmetric keys in wireless direct communication network
JP6279821B2 (en) Authenticating messages in wireless communication
WO2019042154A1 (en) Message processing method and related device
CN111182545B (en) Micro base station authentication method and terminal
CN112640385B (en) non-SI device and SI device for use in SI system and corresponding methods
KR20150051568A (en) Security supporting method and system for proximity based service device to device discovery and communication in mobile telecommunication system environment
CN110351725B (en) Communication method and device
JP2011504318A (en) One-way access authentication method
CN112640387B (en) non-SI device, method, and computer readable and/or microprocessor executable medium for wireless connection
CN110583036A (en) Network authentication method, network equipment and core network equipment
CN111615837B (en) Data transmission method, related equipment and system
WO2017008223A1 (en) Proximity service communication authentication method, user equipment, and proximity service function entity
WO2005041532A1 (en) Naming of 802.11 group keys to allow support of multiple broadcast and multicast domains
CN115868189A (en) Method, vehicle, terminal and system for establishing vehicle safety communication
CN105592433B (en) method, device and system for broadcasting and monitoring device-to-device restriction discovery service
CN106576245B (en) User equipment proximity request authentication
WO2016176902A1 (en) Terminal authentication method, management terminal and application terminal
WO2023178686A1 (en) Security implementation method and apparatus, and terminal device, network element and certificate generation device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16920095

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16920095

Country of ref document: EP

Kind code of ref document: A1