WO2018076799A1 - 一种密钥的分发方法、相关设备和系统 - Google Patents

一种密钥的分发方法、相关设备和系统 Download PDF

Info

Publication number
WO2018076799A1
WO2018076799A1 PCT/CN2017/092945 CN2017092945W WO2018076799A1 WO 2018076799 A1 WO2018076799 A1 WO 2018076799A1 CN 2017092945 W CN2017092945 W CN 2017092945W WO 2018076799 A1 WO2018076799 A1 WO 2018076799A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
public key
identity
pvt
request
Prior art date
Application number
PCT/CN2017/092945
Other languages
English (en)
French (fr)
Inventor
王海光
杨艳江
康鑫
雷中定
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP17865343.2A priority Critical patent/EP3503465B1/en
Publication of WO2018076799A1 publication Critical patent/WO2018076799A1/zh
Priority to US16/382,201 priority patent/US10924268B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Definitions

  • the present invention relates to the field of vehicle networking, and in particular, to a key distribution method, related device and system.
  • the existing LTE network has a basis, and the in-vehicle terminals communicate through the PC5 interface; in order to ensure that the LTE-V is based on The authenticity of the message sent by the user equipment (UE) in the vehicle networking system, the KMS (Key Management System, Key Management System, KMS for short) needs to distribute the PVT (Public Validation Token) to the UE.
  • the KMS Key Management System, Key Management System, KMS for short
  • PVT Public Validation Token
  • the UE signs the message according to the allocated PVT and SSK; wherein the process of the KMS allocating the SSK and the PVT to the UE is: the UE to the Temporary ID Management Function (Temporary Identity Management Network)
  • the element (TIMF) sends a key request Key Request.
  • the Key Request carries the identity of the UE, the identity of the Service, and the V2X Security Capabilities of the UE.
  • the Temporary ID Management Function completes the authentication and authorization.
  • the Temporary ID Management Function then sends a key request Request SING-Key to the KMS, which generates the communication keys SSK and PVT and sends them to the Temporary ID Management Function.
  • the Temporary ID Management Function establishes an association between the (UE ID, Service ID) and the communication key (SSK, PVT) and stores the association in the Temporary ID Management Function.
  • the Temporary ID Management Function sends the above generated (SSK, PVT) to the UE.
  • the Temporary ID Management Function can obtain the identity of the user's UE according to the PVT, and implement tracking of the user.
  • the Temporary ID Management Function is not a trusted organization. The current process of distributing SSK and PVT does not guarantee security.
  • the technical problem to be solved by the embodiments of the present invention is to provide a key acquisition method, a processing method, a distribution method, a related device, and a system.
  • the problem that the identity of the user in the prior art is easily traced by the unauthorized party can be solved.
  • the present application provides a key distribution system including a user equipment UE, a mobile operator network element MNO (Mobile Network Operator, MNO for short), and a KMS.
  • the UE is an Internet of Vehicles terminal, and the UE and the MNO can communicate through the LTE-V protocol.
  • the UE and the MNO are pre-established as a secure connection, and the UE can pre-store the IBS (Identity Based Cryptography) based on the identity of the KMS. , referred to as IBC) ID and KMS public key, or PKI (Public Key Infrastructure, Public Key Infrastructure, PKI for short) based digital certificate and private key pre-stored with the KMS of the UE.
  • IBS Identity Based Cryptography
  • the MNO may be a TIMF (Temporary ID Management Function, TIMF for short) or a V2X Control Function (vehicle to vehicle control network element) in the LTE-V based vehicle networking architecture or a combination of the above two network elements.
  • TIMF Temporal ID Management Function
  • V2X Control Function vehicle to vehicle control network element
  • the UE generates a public key and a private key having an association relationship.
  • the public key and the private key of the UE may be a public key and a private key based on the PKI, and determine identity information of the UE.
  • the identity information of the UE indicates a standard of the true identity of the UE, for example: UE identity information
  • the UE may be the IMSI (International Mobile Subscriber Identification Number, IMSI), the MSISDN (Mobile Station Integrated Services Digital Network Number), or the digital certificate.
  • the established secure connection sends a first key request to the MNO, the first key request carries the public key of the UE, or the first key request also carries the identity information of the UE.
  • the MNO is configured to receive the first key request, obtain the public key of the UE carried in the first key request, generate a second key request according to the public key of the UE, and send a second key request to the KMS, and the second key request Carrying the identity information of the UE, it should be noted that the second key request here cannot carry the identity information of the UE. It should be noted that, when the MNO needs to acquire the identity information of the UE, the MNO may also acquire the identity information of the UE carried in the first key request, or the MNO may also acquire the identity information of the UE according to the connection context between the UE and the MNO.
  • the KMS is configured to receive the second key request sent by the MNO, obtain the public key of the UE carried in the second key request, and allocate at least one PVT of the IBC and one signature private key SSK for the signature to the UE, at least one PVT.
  • Each PVT configuration has a valid time. When a valid time of a PVT arrives, the PVT will be invalid.
  • the KMS can randomly generate a string of a specified length as a PVT.
  • the KMS can generate a global public key and a global private key according to the IBC.
  • KMS performs signature processing on the signature object according to the preset digital signature private key, obtains a digital signature, determines a signature verification public key associated with the digital signature private key, and encrypts at least one PVT and one SSK according to the public key of the UE. And obtaining a ciphertext, and sending, to the MNO, a key response carrying a signature verification public key, a public key of the UE, a digital signature, and a ciphertext; wherein the object to be signed includes a public key and a ciphertext of the UE;
  • the MNO is further configured to receive a key response and return the key response to the UE;
  • the UE is further configured to receive a key response, obtain a signature verification public key carried in the key response, a public key of the UE, a digital signature, and a ciphertext, and verify the digital signature according to the signature verification public key, and after verifying, according to the UE
  • the public key associated with the public key decrypts the ciphertext to obtain at least one PVT and one SSK, and stores at least one PVT and one SSK.
  • the UE can encrypt the message by using an allocated SSK. Handle and ensure the security of communication.
  • the KMS when the KMS needs to allocate the PVT and the SSK to the UE, the identity information of the UE cannot be known, and the KMS encrypts the allocated PVT and SSK and then forwards the MTU to the UE through the MNO, and the MNO cannot know the PVT and the SSK allocated to the UE.
  • the MNO neither the MNO nor the KMS participating in the allocation of the key to the UE can trace the true identity of the UE according to the signature generated by the UE using the PVT and the SSK, and the security is high.
  • the KMS is further configured to bind the public key of the UE and the at least one PVT, and store the public key of the UE and the at least one PVT, and the KMS stores a binding relationship between the public key of the UE and the at least one PVT allocated to the UE.
  • the identity information of the UE and the communication key of the UE are respectively stored in two different network elements, so that the identity and the communication key are separated, and the communication key can be effectively avoided in the process of allocating the communication key. Leakage and identity leaks.
  • the key distribution system further includes: MDM (Misbehavior Detection And Managemen, the Bad Behavior Detection Management Network Element (MDM), the MDM pre-establishes a secure connection with the KMS and the MNO.
  • MDM Mal Behavior Detection Management Network Element
  • the MDM is an authorized trusted network element.
  • the MDM is an officially authorized network element.
  • the MDM is configured to send a first identity query request to the KMS, where the first identity query request carries the PVT of the UE, where the PVT may be any one of the at least one PVT allocated by the KMS to the UE.
  • the KMS is further configured to receive the first identity query request, obtain the PVT of the UE carried in the first query request, query the public key of the UE associated with the PVT of the UE, and return a first identity query that carries the public key of the UE to the MDM. response;
  • the MDM is further configured to receive the first identity query response, obtain the public key of the UE carried in the first identity query response, generate a second identity query request according to the public key of the UE, and send a second identity query request to the MNO, where the second The identity query request carries the public key of the UE;
  • the MNO is further configured to receive the second identity query request, obtain the public key of the UE carried in the second identity query request, query the identity information of the UE associated with the public key of the UE, and return the second identity that carries the identity information of the UE to the MDM.
  • Query response
  • the MDM when the MDM needs to query the real network identity of the UE corresponding to the PVT, the public key of the UE needs to be obtained from the KMS, and the identity information of the UE is obtained from the MNO according to the obtained public key of the UE, and the anonymous information is implemented.
  • the PVT traces the true identity of the UE.
  • system further includes: a first key management network element and a second key management network element;
  • the MNO is further configured to acquire the identity information of the UE, and the MNO may obtain the identity information of the UE from the information carried by the first key request, or obtain the identity information of the UE from the connection context when the UE establishes a connection with the MNO.
  • the MNO sends a first storage request to the first key management network element, where the first storage request carries the public key of the UE and the identity information of the UE;
  • the first key management network element is configured to receive the first storage request, acquire the public key of the UE and the identity information of the UE carried in the first storage request, bind the public key of the UE and the identity information of the UE, and store the UE.
  • the KMS is further configured to send a second storage request to the second key management network element, where the second storage request carries the public key of the UE and at least one PVT;
  • the identity information of the UE and the communication key of the UE are respectively stored in two network elements independent of the MNO and the KMS, so that the authorized third party can supervise the identity information and the communication key of the UE, and avoid the UE.
  • the disclosure of real identity and communication keys are respectively stored in two network elements independent of the MNO and the KMS, so that the authorized third party can supervise the identity information and the communication key of the UE, and avoid the UE.
  • the system further includes an MDM
  • the MDM is configured to send a first identity query request to the second key management network element, where the first identity query request carries the PVT of the UE;
  • the second key management network element is further configured to receive the first identity query request, obtain the PVT of the UE carried in the first identity query request, query the public key of the UE associated with the PVT to be processed, and return the public key carrying the UE to the MDM.
  • First identity Query response is further configured to receive the first identity query request, obtain the PVT of the UE carried in the first identity query request, query the public key of the UE associated with the PVT to be processed, and return the public key carrying the UE to the MDM.
  • the MDM is further configured to receive the first identity query response, obtain the public key of the UE carried in the first identity query response, generate a second identity query request according to the public key of the UE, and send the second identity query to the first key management network element. a request; wherein the second identity query request carries the public key of the UE;
  • the first key management network element is further configured to receive the second identity query request, obtain the public key of the UE carried in the second identity query request, query the identity information of the UE associated with the public key of the UE, and return the information carrying the UE to the MDM. a second identity query response of the identity information;
  • the MDM receives the second identity query response, and obtains the identity information of the UE carried in the second identity query response.
  • the public key of the UE needs to be obtained from the network element associated with the KMS and independent of the KMS, and is associated with the MNO according to the obtained public key of the UE.
  • the network element independent of the MNO obtains the identity information of the UE, and implements the traceback of the true identity of the UE according to the anonymous PVT.
  • the identity information of the UE includes: an IMSI of the UE or a PKI-based digital certificate of the UE.
  • the preset digital signature private key is a private key corresponding to the IBC ID of the KMS or a private key corresponding to the digital certificate of the KMS.
  • a key acquisition method includes:
  • the UE sends a key request to the mobile operator network element MNO; wherein the key request carries the public key of the UE, or the key request may further carry the identity information of the UE;
  • the UE verifies the digital signature according to the signature verification public key. After the verification is passed, the private key associated with the public key of the UE is obtained, and the ciphertext is decrypted according to the private key of the UE to obtain at least one PVT of the identity-based cryptographic technology IBC.
  • the UE when the UE requests the communication key from the MMS through the MNO, the UE receives the encrypted communication key forwarded by the MNO, and avoids leaking the communication key to the MNO, thereby realizing the confidentiality of the communication key.
  • the digital verification public key is an IBC ID of the KMS, a PVT of the KMS, or a digital certificate of the KMS.
  • the mobile operator network element MNO first receives the first key request sent by the user equipment UE, and the first key request carries the public key of the UE, or the first key request may further carry the identity information of the UE;
  • the MNO obtains the public key of the UE carried in the first key request and the identity information of the UE;
  • the MNO generates a second key request according to the public key of the UE.
  • the second key request carries the public key of the UE. It should be noted that the second key request at this time cannot carry the identity information of the UE, thereby avoiding the UE. Identity information leaked to KMS;
  • the MNO sends a second key request to the KMS
  • the MNO receives a key response returned by the KMS according to the second key request; wherein the key response carries the signature verification public key, the public key of the UE, the ciphertext, and the digital signature;
  • the MNO forwards the key response to the UE.
  • the MNO when the MNO sends a key request to the KMS according to the request of the UE, the public key of the key request carrying the UE does not carry the identity information of the UE, so that when the KMS allocates the communication key to the UE, the UE cannot be known.
  • Identity the confidentiality of the true identity of the UE is achieved.
  • the method further includes:
  • the first key request further carries the identity information of the UE, and the MNO obtains the identity information of the UE from the first key request, binds the public key of the UE and the identity information of the UE, and stores the public key of the UE and the identity of the UE. information.
  • the method further includes:
  • the MNO obtains the identity information of the UE, and the MNO may acquire the identity information of the UE from the information carried by the first key request, or obtain the identity information of the UE from the connection context when the UE establishes a connection with the MNO.
  • the MNO sends a storage request to the associated key management network element, where the storage request carries the public key of the UE and the identity information of the UE, and the storage request is used to instruct the key management network element to bind the public key of the UE and the identity information of the UE. And store the public key of the UE and the identity information of the UE.
  • the method further includes:
  • the MNO receives the identity query request sent by the MDM of the bad behavior detection management network element; wherein the identity query request carries the public key of the UE;
  • the MNO queries the identity information of the UE associated with the public key of the UE;
  • the MNO returns an identity query response to the MDM, where the identity query response carries the identity information of the UE.
  • the embodiment provides a key distribution method, including:
  • the key management system KMS receives the key request sent by the mobile operator network element MON; wherein the key request carries the public key of the UE;
  • the KMS allocates at least one PVT of the identity-based cryptographic technology IBC and one signature private key SSK for the UE to the UE;
  • the KMS encrypts at least one PVT and one SSK according to the public key of the UE to generate a ciphertext
  • the KMS signs the signature object according to the preset digital signature private key to generate a digital signature, where the object to be signed includes the public key and the ciphertext of the UE;
  • the KMS returns a key response to the MON; wherein the key response carries the signature verification private key, the public key of the UE, the ciphertext, and the digital signature.
  • the KMS binds the public key of the UE to at least one PVT and stores the public key of the UE and at least one PVT.
  • the method further includes:
  • the KMS sends a storage request to the associated key management network element, where the storage request carries the public key of the UE and at least one PVT, and the storage request is used to instruct the key management network element to bind the public key of the UE and the at least one PVT. Coexistence The UE's public key and at least one PVT are stored.
  • the method further includes:
  • the KMS receives the identity query request sent by the MDM, where the identity query request carries the PVT of the UE;
  • the KMS queries the public key of the UE associated with the PVT of the UE;
  • the preset digital signature private key is a private key corresponding to the IBC ID of the KMS or a private key corresponding to the digital certificate of the KMS.
  • the application provides a method for querying a user identity, including:
  • the MDM sends a first identity query request to the second network element, where the first identity query request carries the PVT of the UE;
  • the MDM sends a second identity query request to the first network element according to the public key of the UE;
  • the MDM receives the second identity query response returned by the second network element according to the second identity query request, where the second identity query response carries the identity information of the UE;
  • the MDM receives the second identity query response and acquires identity information of the UE.
  • the first network element is a mobile operator network element MNO
  • the second network element is a key management system KMS.
  • the first network element is a network element that is associated with the MNO and is independent of the MNO
  • the second network element is a network element that is associated with the KMS and is independent of the KMS.
  • the embodiment provides a user equipment, including:
  • a sending module configured to send a key request to the mobile operator network element MNO, where the key request carries a public key of the user equipment UE;
  • a receiving module configured to receive a key response returned by the MNO, where the key response carries a signature verification public key, a public key of the UE, a ciphertext, and a digital signature;
  • An obtaining module configured to verify the digital signature according to the signature verification public key, and after obtaining the verification, obtain a private key associated with the public key of the UE, and perform the ciphertext according to the private key of the UE
  • the decryption process results in at least one PVT and one SSK of the identity-based cryptographic technique IBC, storing the at least one PVT and one SSK.
  • the KMS when the KMS needs to allocate the PVT and the SSK to the UE, the identity information of the UE cannot be known, and the KMS encrypts the allocated PVT and SSK and then forwards the MTU to the UE through the MNO, and the MNO cannot know the PVT and the SSK allocated to the UE. In this way, both the MNO and the KMS participating in the allocation of the key for the UE cannot trace the true identity of the UE, and the security is high.
  • the identity information of the UE includes an IMSI of the UE or a digital certificate of the UE.
  • the digital verification public key is an IBC ID of the KMS, a PVT of the KMS, or a digital certificate of the KMS.
  • the application provides a mobile operator network element, including:
  • a first receiving module configured to receive a first key request sent by the user equipment UE, where the first key is requested
  • the request carries the public key of the UE, and the first key request may further carry the identity information of the UE;
  • An acquiring module configured to acquire a public key of the UE carried in the first key request
  • a generating module configured to generate a second key request according to the public key of the UE, where the second key request carries a public key of the UE;
  • a sending module configured to send the second key request to the KMS
  • a second receiving module configured to receive a key response returned by the KMS according to the second key request, where the key response carries a signature verification public key, a public key of the UE, a ciphertext, and a number signature;
  • a forwarding module configured to forward the key response to the UE.
  • the KMS when the KMS needs to allocate the PVT and the SSK to the UE, the identity information of the UE cannot be known, and the KMS encrypts the allocated PVT and SSK and then forwards the MTU to the UE through the MNO, and the MNO cannot know the PVT and the SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the allocation of the key to the UE can trace the true identity of the UE through the PVT contained in the message, and the security is high.
  • the first key request further carries the identity information of the UE:
  • the binding module is configured to obtain the identity information of the UE carried in the first key request, bind the public key of the UE and the identity information of the UE, and store the public key of the UE and the identity information of the UE.
  • the method further includes:
  • the binding indication module is configured to obtain the identity information of the UE, and send a storage request to the associated key management network element.
  • the storage request carries the public key of the UE and the identity information of the UE, where the storage request is used to indicate the key management network element.
  • the public key of the UE is bound to the identity information of the UE, and the public key of the UE and the identity information of the UE are stored.
  • the method further includes:
  • a third receiving module configured to receive an identity query request sent by the bad behavior detection management network element MDM, where the identity query request carries the public key of the UE;
  • a querying module configured to query identity information of the UE associated with the public key of the UE
  • the response module is configured to return an identity query response to the MDM, where the identity query response carries the identity information of the UE.
  • a key management system of the present application includes:
  • a first receiving module configured to receive a key request sent by a mobile operator network element MON, where the key request carries a public key of the UE;
  • An allocation module configured to allocate at least one PVT of the identity-based cryptography technology IBC and a signature private key SSK for signing the UE;
  • An encryption module configured to encrypt the at least one PVT and one SSK according to the public key of the UE to generate a ciphertext
  • a signature module configured to sign a signature object according to a preset digital signature private key, to generate a digital signature, where the object to be signed includes a public key of the UE and the ciphertext;
  • a determining module configured to determine a signature verification public key associated with the digital signature private key
  • a response module configured to return a key response to the MON, where the key response carries the signature verification private key, the public key of the UE, the ciphertext, and the digital signature.
  • the KMS when the KMS needs to allocate the PVT and the SSK to the UE, the identity information of the UE cannot be known, and the KMS The allocated PVT and SSK are encrypted and then forwarded to the UE through the MNO, and the MNO cannot know the PVT and SSK allocated to the UE, so that the MNO and KMS participating in the key allocation for the UE cannot be carried according to the received vehicle networking message.
  • the PVT traces the true identity of the UE and has high security.
  • the method further includes:
  • a binding module configured to bind the public key of the UE and the at least one PVT, and store the public key of the UE and the at least one PVT.
  • the method further includes:
  • a binding indication module configured to send a storage request to the associated key management network element, where the storage request carries the public key of the UE and at least one PVT, and the storage request is used to indicate that the key management network element uses the public key of the UE At least one PVT is bound and stores the public key of the UE and at least one PVT.
  • the method further includes:
  • a second receiving module configured to receive an identity query request sent by the MDM, where the identity query request carries the PVT of the UE;
  • a query module configured to query a public key of the UE associated with the PVT of the UE
  • the response module is configured to return an identity query response to the MDM, where the identity query response carries the public key of the UE.
  • the preset digital signature private key is a private key corresponding to the IBC ID of the KMS or a private key corresponding to the digital certificate of the KMS.
  • the application provides a bad behavior detection management network element, including:
  • a first sending module configured to send a first identity query request to the second network element, where the first identity query request carries the PVT of the UE;
  • a first receiving module configured to receive a first identity query response returned by the second network element according to the first identity query request, where the first identity query response carries a public key associated with the PVT of the UE;
  • a second sending module configured to send a second identity query request to the first network element according to the public key of the UE
  • a second receiving module configured to receive a second identity query response returned by the second network element according to the second identity query request, where the second identity query response carries the identity information of the UE;
  • the obtaining module is configured to receive a second identity query response and obtain identity information of the UE.
  • the public key of the UE needs to be obtained from the KMS or the second network element, and is obtained from the MNO or the first network element according to the obtained public key of the UE.
  • the identity information of the UE implements traceability of the true identity of the UE according to the anonymous PVT.
  • the first network element is a mobile operator network element MNO
  • the second network element is a key management system KMS.
  • the first network element is a network element that is associated with the MNO and is independent of the MNO
  • the second network element is a network element that is associated with the KMS and is independent of the KMS.
  • 1a is a schematic structural diagram of a key distribution system according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of a key distribution method according to an embodiment of the present invention.
  • FIG. 3 is another schematic flowchart of a key distribution method according to an embodiment of the present invention.
  • FIG. 4 is another schematic flowchart of a key distribution method according to an embodiment of the present invention.
  • FIG. 5 is another schematic flowchart of a key distribution method according to an embodiment of the present invention.
  • FIG. 6 is another schematic flowchart of a key distribution method according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a user equipment according to an embodiment of the present disclosure.
  • FIG. 8 is another schematic structural diagram of a user equipment according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of a mobile operator network element according to an embodiment of the present disclosure.
  • FIG. 10 is another schematic structural diagram of a mobile operator network element according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of a key management system according to an embodiment of the present invention.
  • FIG. 12 is another schematic structural diagram of a key management system according to an embodiment of the present invention.
  • FIG. 13 is a schematic structural diagram of a bad behavior detection management network element according to an embodiment of the present invention.
  • FIG. 14 is another schematic structural diagram of a bad behavior detection management network element according to an embodiment of the present invention.
  • FIG. 1 is a schematic structural diagram of a key distribution system according to an embodiment of the present invention.
  • a key distribution system includes a UE (User Equipment, User Equipment, UE for short) 100, and a MNO (Mobile Network). Operator, Mobile Operator Network Element (MNO) 101, KMS (Key Management System, Key Management System, KMS) 102 and MDM (Misbehavior Detection and Management).
  • MNO Mobile Operator Network Element
  • KMS Key Management System
  • KMS Key Management System
  • KMS Key Management System
  • KMS Key Management System
  • KMS Key Management System
  • KMS Key Management System
  • MDM Malignant Detection and Management
  • the UE 100 is configured to generate a public key and a private key having an association relationship, determine identity information of the UE, and send a first key request to the MNO 101.
  • the first key request carries the public key of the UE, or the first key request may also be
  • the public key and the private key generated by carrying the identity information of the UE may be a PKI-based key, and the identity information of the UE indicates the real identity of the UE, including but not limited to the IMSI, MSISDN or digital certificate of the UE.
  • the MNO 101 is configured to receive the first key request, obtain the public key of the UE carried in the first key request, generate a second key request according to the public key of the UE, and send a second key request to the KMS 102.
  • the key request carries the public key of the UE, and the second key request does not carry the identity information of the UE, so the KMS cannot know the true identity of the UE.
  • the KMS 102 is configured to receive the second key request, obtain the public key of the UE carried in the second key request, allocate at least one public authentication token PVT of the identity-based cryptographic technology IBC, and a signature private key for signature to the UE.
  • SSK performing a signature on the signature object according to the preset digital signature private key, obtaining a digital signature, determining a signature verification public key associated with the digital signature private key, and encrypting at least one PVT and one SSK according to the public key of the UE.
  • Get The ciphertext sends a key response carrying the signature verification public key, the public key of the UE, the digital signature, and the ciphertext to the MNO 101, where the object to be signed includes the public key and the ciphertext of the UE;
  • the MNO 101 is further configured to receive a key response and return the key response to the UE;
  • the UE 100 is further configured to receive a key response, obtain a signature verification public key carried in the key response, a public key of the UE 100, a digital signature, and a ciphertext, and verify the digital signature according to the signature verification public key. After the verification is passed, according to the UE100.
  • the public key associated with the public key decrypts the ciphertext to obtain at least one PVT and one SSK, and stores at least one PVT and one SSK.
  • the message may be encrypted using the allocated at least one PVT and one SSK.
  • the MNO 101 is further configured to bind the public key of the UE 100 and the identity information of the UE 100, and store the public key of the UE 100 and the identity information of the UE 100.
  • the KMS 102 is also configured to bind the public key of the UE 100 with at least one PVT, and store the public key of the UE 100 and at least one PVT.
  • the method further includes: a bad behavior detection management network element MDM103;
  • the MDM 103 is configured to send a first identity query request to the KMS 102, where the first identity query request carries the PVT of the UE 100.
  • the KMS 103 is further configured to receive the first identity query request, obtain the PVT of the UE 100 carried in the first query request, query the public key of the UE 100 associated with the PVT of the UE 100, and return a first identity query carrying the public key of the UE 100 to the MDM. response;
  • the MDM 103 is further configured to receive the first identity query response, obtain the public key of the UE carried in the first identity query response, generate a second identity query request according to the public key of the UE 100, and send a second identity query request to the MNO 101, where the second The identity query request carries the public key of the UE 100;
  • the MNO 101 is further configured to receive the second identity query request, obtain the public key of the UE carried in the second identity query request, query the identity information of the UE 100 associated with the public key of the UE 100, and return the second identity that carries the identity information of the UE 100 to the MDM 103.
  • Query response
  • the MDM 103 receives the second identity query response, and obtains the identity information of the UE 100 carried in the second identity query response.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the key allocation to the UE can trace the true identity of the UE according to the PVT included in the message, and the security is high.
  • FIG. 1 is a schematic diagram of another structure of a key distribution system according to an embodiment of the present invention.
  • the key distribution system of the present embodiment includes: UE 110, MNO 111, KMS 112, first key management network element 114, and second Server 113 and MDM 115.
  • the structure of FIG. 1b and FIG. 1a differ only in that the first key management network element 114 and the second key management network element 113 are added, and the first key management network element 114 is configured to store the public key of the UE 110 and the UE 110.
  • the binding information between the identity information and the public key of the UE 110, the first key management network element 114 is configured to store a binding relationship between the at least one PVT allocated by the KMS 114 for the UE 110 and the public key of the UE 110; the first key Both the management network element 114 and the second key management network element 113 are deployed independently of the MNO 111 and KMS 112.
  • the main functions of the first key management network element 114 and the second key management network element 113 are as follows:
  • the MNO is further configured to send a first storage request to the first key management network element, where the first storage request carries the public key of the UE and the identity information of the UE;
  • the first key management network element is configured to receive the first storage request, acquire the public key of the UE and the identity information of the UE carried in the first storage request, bind the public key of the UE and the identity information of the UE, and store the UE.
  • the KMS is further configured to send a second storage request to the second key management network element, where the second storage request carries the public key of the UE and at least one PVT;
  • the second key management network element is configured to receive the second storage request, obtain the public key of the UE and the at least one PVT carried in the second storage request, bind the public key of the UE to the at least one PVT, and store the publicity of the UE. Key and at least one PVT.
  • the principle that the MDM 115 acquires the identity information of the UE 110 from the first key management network element 114 and the second key management network element 115 is:
  • the MDM is configured to send a first identity query request to the second key management network element, where the first identity query request carries the PVT of the UE;
  • the second key management network element is further configured to receive the first identity query request, obtain the PVT of the UE carried in the first identity query request, query the public key of the UE associated with the PVT to be processed, and return the public key carrying the UE to the MDM.
  • the MDM is further configured to receive the first identity query response, obtain the public key of the UE carried in the first identity query response, generate a second identity query request according to the public key of the UE, and send the second identity query to the first key management network element. a request; wherein the second identity query request carries the public key of the UE;
  • the first key management network element is further configured to receive the second identity query request, obtain the public key of the UE carried in the second identity query request, query the identity information of the UE associated with the public key of the UE, and return the information carrying the UE to the MDM. a second identity query response of the identity information;
  • the MDM receives the second identity query response, and obtains the identity information of the UE carried in the second identity query response.
  • the foregoing embodiment is implemented.
  • the public key of the UE needs to be obtained from the network element associated with the KMS and independent of the KMS, according to the publicity of the acquired UE.
  • the key obtains the identity information of the UE from the network element associated with the MNO and independent of the MNO, and implements traceability of the true identity of the UE according to the anonymous PVT.
  • FIG. 2 is a schematic diagram of a method for distributing a key according to an embodiment of the present invention.
  • the method includes:
  • a secure connection is established between the UE 100 and the MNO 101.
  • the UE 110 registers with the MNO 101, and the UE 100 and the MNO 101 can establish a secure connection based on the LTE communication protocol.
  • the UE 100 pre-stores the IBC ID of the KMS 102 and the public key of the KMS, or the UE 100 pre-stores the digital certificate corresponding to the KMS and the public key corresponding to the digital certificate, wherein the above information may be pre-stored in the SIM card of the UE 100.
  • the format of the digital certificate can be X.509V3 international standard.
  • a standard X.509 digital certificate contains the following contents: the version information of the certificate; the serial number of the certificate, each certificate has a unique certificate serial number; The signature algorithm used in the book; the name of the issuing authority of the certificate, the naming rules generally adopt the X.500 format; the validity period of the certificate, the general certificate generally adopts the UTC time format, and its timing range is 1950-2049; the name of the certificate owner, The naming rules generally use the X.500 format; the certificate owner's public key; the certificate issuer's signature of the certificate.
  • the UE 100 generates a pair of public and private keys.
  • the UE 100 may generate a pair of public and private keys having an association relationship based on the PKI.
  • the UE 100 sends a first key request to the MNO 101, where the first key request carries the public key of the UE, or the first key request may further carry the IMSI of the UE.
  • the IMSI International Mobile Subscriber Identification Number
  • the IMSI is stored in the SIM card of the UE 100, and the total length of the IMSI is not more than 15 bits. A number from 0 to 9 is indicated.
  • IMSI consists of MMC, MNC and MSIN.
  • MCC is the country code of the mobile user, which is 3 digits.
  • China's MCC is 460.
  • MNC is a mobile network number consisting of two or three digits.
  • China Mobile's mobile network coding (MNC) is 00; used to identify the mobile communication network to which the mobile subscriber belongs; MSIN is the mobile subscriber identity, and the subscriber identifies the mobile subscriber in the mobile communication network.
  • the MNO 101 binds and stores a mapping relationship between the public key of the UE 100 and the IMSI of the UE 100.
  • the MNO 101 obtains the IMSI of the UE 100, and the acquiring method may be: the MNO 101 acquires the IMSI of the UE 100 from the first key request, or acquires the IMSI from the context of the UE 100 when the UE 100 establishes a connection with the MNO 101.
  • the MNO 101 can set a mapping table. Each entry of the mapping table stores a public key and an IMSI of one UE, and different entries in the mapping table store different public keys and IMSIs of the UE.
  • the MNO 101 may be a TIMF or V2X (Vehicle to Vehicle Control Function, V2x for short) or a combination of the above two network elements in the LTE-V based vehicle networking architecture.
  • V2X Vehicle to Vehicle Control Function
  • the MNO 101 sends a second key request to the KMS 102, and carries the public key of the UE 100.
  • the MNO 101 generates a second key request according to the public key of the UE 100.
  • the second key request carries the public key of the UE 100, but is not limited to the IMSI of the UE 100, and prevents the KMS 102 from knowing the identity information of the UE 100.
  • the KMS generates at least one PVT and one SSK, binds and stores the public key of the UE and at least one PVT, and encrypts at least one PVT and one SSK by using the public key of the UE to generate a ciphertext; and uses the digital certificate of the KMS to treat the object to be signed. Perform signature processing to generate a digital signature.
  • the object to be signed includes the public key of the UE and the generated ciphertext.
  • Signature algorithms include, but are not limited to, RSA, DSA, or ECDSA.
  • the KMS 102 also needs to store a mapping relationship between the public key of the UE 100 and at least one PVT and one SSK. For example, the KMS is set up with a mapping table, and each entry of the mapping table stores a public key with an association and at least one PVT.
  • the KMS sends a key response to the MNO, where the key response carries the IBC ID of the KMS, the public key of the UE, the ciphertext, and the digital signature.
  • the public key of the UE 100 is PKx
  • the KMS 102 generates a PVT and an SSK, which is expressed as (PVT, SSK);
  • the public key PKx of the UE the ciphertext obtained by encrypting (PVT, SSK) is Enc (PVT, SSK), and PKx and Enc (PVT, SSK) are performed according to the private key corresponding to the IBC ID of the KMS 102.
  • the digital signature obtained by the signature process is Sig
  • the key response can be expressed as Key Response (IBC ID, PKx, Enc (PVT, SSK), Sig).
  • the MNO forwards the key response to the UE.
  • the UE verifies the digital signature according to the IBC ID of the KMS. After the verification is passed, the private key associated with the public key of the UE is determined, and the ciphertext is decrypted according to the private key to obtain at least one PVT and one SSK.
  • the UE 100 obtains the IBC ID, the public key of the UE, the ciphertext, and the digital signature carried in the key response message, and the UE 100 verifies the digital signature according to the IBC ID. After the verification is passed, the associated private key is queried according to the public key of the UE. The ciphertext is decrypted by using the private key to obtain at least one PVT and one SSK. When the UE 100 needs to communicate with other UEs, the UE may use at least one PVT and one SSK to sign the message.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the key allocation to the UE can trace the true identity of the UE according to the PVT carried in the message signed by the UE (PVT, SSK), and the security is high.
  • FIG. 3 is a schematic flowchart of a key distribution method according to an embodiment of the present invention.
  • the embodiment of the present invention is applicable to the network architecture of FIG. 1a, where the method includes:
  • a secure connection is established between the UE 100 and the MNO 101.
  • the UE 110 registers with the MNO 101, and the UE 100 and the MNO 101 can establish a secure connection based on the LTE communication protocol.
  • the UE 100 pre-stores the IBC ID of the KMS 102 and the public key of the KMS, or the UE 100 pre-stores the digital certificate corresponding to the KMS and the public key corresponding to the digital certificate, wherein the above information may be pre-stored in the SIM card of the UE 100.
  • the format of the digital certificate can be X.509V3 international standard.
  • a standard X.509 digital certificate contains the following contents: certificate version information; certificate serial number, each certificate has a unique certificate serial number; certificate The signature algorithm used; the issuing authority name of the certificate, the naming rules generally adopt the X.500 format; the validity period of the certificate, the general certificate generally adopts the UTC time format, and its timing range is 1950-2049; the name of the certificate owner is named The rules generally use the X.500 format; the certificate owner's public key; the certificate issuer's signature of the certificate.
  • the UE 100 generates a public key and a private key.
  • the UE 100 may generate a pair of public and private keys having an association relationship based on the PKI.
  • the UE 100 sends a first key request to the MNO 101, and carries the public key of the UE 100.
  • the first key request may also carry the digital certificate of the UE 100.
  • the digital certificate of the UE 100 indicates the real identity of the UE
  • the digital certificate of the UE includes: version information of the certificate, a serial number of the certificate, a signature algorithm used by the certificate, an issuer name of the certificate, a validity period of the certificate, and a certificate owner.
  • the public key and certificate issuer's signature on the certificate is not limited to: a public key and certificate issuer's signature on the certificate.
  • the MNO 101 binds and stores the public key of the UE and the digital certificate of the UE.
  • the MNO 101 obtains the digital certificate of the UE 100, and the method for the MNO 101 to obtain the digital certificate of the UE 100 may be obtained by carrying information from the first key request, or obtained from the context of the UE 100 when the UE 100 establishes a connection with the MNO 101.
  • MNO101 can set a mapping table, and each entry of the mapping table stores one public key of the UE. And a digital certificate, different entries in the mapping table store different public keys and digital certificates of the UE.
  • the MNO 101 may be a TIMF or V2X (Vehicle to Vehicle Control Function, V2x for short) or a combination of the above two network elements in the LTE-V based vehicle networking architecture.
  • V2X Vehicle to Vehicle Control Function
  • the MNO 101 sends a second key request to the KMS 102, and carries the public key of the UE 100.
  • the MNO 101 generates a second key request according to the public key of the UE 100.
  • the second key request carries the public key of the UE 100, but the second key request cannot carry the digital certificate of the UE 100, and the KMS 102 is prevented from knowing the identity information of the UE 100.
  • the KMS 102 generates at least one PVT and one SSK, binds and stores the public key of the UE and at least one PVT, and encrypts at least one PVT and one SSK to generate a ciphertext by using the public key of the UE, and uses a private certificate corresponding to the digital certificate of the KMS.
  • the key is signed by the signature object to generate a digital signature.
  • the KMS 102 encrypts at least one PVT and one SSK by using the public key of the UE 100 to generate a ciphertext, and the KMS 102 performs signature processing on the signature object by using the private key corresponding to the digital certificate.
  • the object to be signed includes the public key of the UE and the generated ciphertext.
  • the signature algorithm includes, but is not limited to, RSA, DSA, or ECDSA.
  • the KMS 102 also needs to store a mapping relationship between the public key of the UE and at least one PVT and one SSK. For example, the KMS is set up with a mapping table, and each entry of the mapping table stores a public key with an association and at least one PVT.
  • the KMS 102 sends a key response to the MNO 10, and carries the digital certificate of the KMS, the public key of the UE, the ciphertext, and the digital signature.
  • the public key of the UE 100 is PKx
  • the KMS 102 generates a PVT and an SSK, which is represented as (PVT, SSK); and the ciphertext obtained by encrypting the (PVT, SSK) according to the public key PKx of the UE is Enc ( PVT, SSK), according to the private key corresponding to the digital certificate of KMS102, the digital signature obtained by signing PKx and Enc (PVT, SSK) is Sig, then the key response can be expressed as Key Response (CerKMS, PKx, Enc (PVT) , SSK), Sig).
  • the MNO 101 forwards the key response to the UE 100.
  • the UE obtains the public key associated with the certificate of the KMS, and after verifying the signature message by using the public key, decrypting the ciphertext by using the private key according to the private key associated with the public key of the UE to obtain at least one PVT and one SSK.
  • the UE 100 obtains the digital certificate of the KMS, the public key of the UE, the ciphertext, and the digital signature carried in the key response message, and the UE 100 verifies the digital signature according to the digital certificate of the KMS. After the verification is passed, the public key is queried according to the public key of the UE. The associated private key decrypts the ciphertext by using the private key to obtain at least one PVT and one SSK. When the UE 100 needs to communicate with other UEs, the UE may use at least one PVT and one SSK to sign the message.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. Therefore, the MNO and the KMS participating in the key allocation for the UE cannot trace the true identity of the UE to the PVT included in the message (PST, SSK) signed by the UE, and the security is high.
  • FIG. 4 is a schematic flowchart of a method for querying a user identity according to an embodiment of the present invention.
  • the embodiment of the present invention is applicable to the network architecture of FIG. 1a, where the method includes:
  • the MDM is a trusted network element, and the MDM 103 can establish a secure connection with the MNO 101 and the KMS 102 based on the LTE communication protocol.
  • the MDM 103 sends a first identity query request that carries the PVT of the UE to the KMS 102.
  • the PVT is a temporary identity of the UE, and when the MDM 103 needs to trace the sender of the message, the PVT indicating the temporary identity of the UE in the message may be extracted, and the MDM 103 sends a first identity query request carrying the PVT of the UE to the KMS 102.
  • the KMS queries the public key of the UE associated with the PVT of the UE according to the pre-stored binding relationship.
  • the KMS stores a binding relationship between the at least one PVT and the public key, so the KMS can query the PVT associated with the UE according to the pre-stored binding relationship.
  • the public key of the UE, the public key queried at this time cannot represent the true identity of the UE, and further inquiry needs to be performed on the MNO.
  • the KMS 102 sends a first identity query response carrying the public key of the UE to the MDM 103.
  • the MDM 103 sends a second identity query request that carries the public key of the UE to the MNO.
  • the MDM 103 receives the first identity query response returned by the KMS 102, extracts the public key of the UE carried in the first identity query response, generates a second identity query request according to the public key of the UE, and discovers the second identity query request to the MNO 101.
  • the MNO 101 queries, according to the pre-stored binding relationship, identity information of the UE associated with the public key of the UE.
  • the MNO 101 receives the second identity query request, and extracts the public key of the UE carried in the second identity query request, where the MNO 101 stores the public key of the UE and the identity information of the UE in the process of allocating the communication key (PVT, SSK).
  • the binding relationship of the UE, the MNO101 can query the identity information of the UE associated with the public key of the UE according to the preset binding relationship, and the identity information of the UE can be an IMSI or a digital certificate.
  • the MNO 101 may be a TIMF or V2X (Vehicle to Vehicle Control Function, V2x for short) or a combination of the above two network elements in the LTE-V based vehicle networking architecture.
  • V2X Vehicle to Vehicle Control Function
  • the MNO sends a second identity query response carrying the identity information of the UE to the MDM.
  • the MNO generates a second identity query response according to the identity information of the UE
  • the MDM 103 receives the second identity query response, and extracts the identity information of the UE in the second identity query request, and the MDM learns the identity information corresponding to the PVT, and implements the UE. Traceability of identity.
  • the MDM when the MDM needs to query the real network identity of the UE corresponding to the PVT, the public key of the UE needs to be obtained from the KMS, and the identity information of the UE is obtained from the MNO according to the obtained public key of the UE, and the anonymous information is implemented according to the anonymous The PVT traces the true identity of the UE.
  • FIG. 5 is a schematic flowchart of a key distribution method according to an embodiment of the present invention. The method is adapted to the network architecture of FIG. 1b, where the method includes:
  • a secure connection is established between the UE 110 and the MNO 111.
  • the UE 110 registers with the MNO 101, and the UE 100 and the MNO 101 can establish a secure connection based on the LTE communication protocol.
  • the UE 100 pre-stores the IBC ID of the KMS 102 and the public key of the KMS, or the UE 100 stores in advance
  • the format of the digital certificate can be X.509V3 international standard.
  • a standard X.509 digital certificate contains the following contents: certificate version information; certificate serial number, each certificate has a unique certificate serial number; certificate The signature algorithm used; the issuing authority name of the certificate, the naming rules generally adopt the X.500 format; the validity period of the certificate, the general certificate generally adopts the UTC time format, and its timing range is 1950-2049; the name of the certificate owner is named The rules generally use the X.500 format; the certificate owner's public key; the certificate issuer's signature of the certificate.
  • the UE 110 generates a public key and a private key.
  • the UE 100 may generate a pair of public and private keys having an association relationship based on the PKI.
  • the UE 110 sends a public key first key request carrying the UE to the MNO 111.
  • the first key request may further carry identity information of the UE.
  • the identity information of the UE includes a digital certificate and an IMSI, where the IMSI is a flag used to distinguish users in the mobile operator, and the IMSI is stored in the SIM card of the UE 100.
  • the total length of the IMSI does not exceed 15 bits, and the use of 0 to 9 The number is expressed.
  • IMSI consists of MMC, MNC and MSIN.
  • MCC is the country code of the mobile user, which is 3 digits.
  • China's MCC is 460.
  • MNC is a mobile network number consisting of two or three digits.
  • China Mobile's mobile network coding (MNC) is 00; used to identify the mobile communication network to which the mobile subscriber belongs; MSIN is the mobile subscriber identity, and the subscriber identifies the mobile subscriber in the mobile communication network.
  • the MNO 111 sends a storage request carrying the public key of the UE and the identity information of the UE to the first key management network element 114.
  • the MNO 111 acquires the identity information of the UE, and the MNO 111 may obtain the identity information of the UE 110 from the first key request, or obtain the identity information of the UE 110 from the context in which the UE 110 establishes a connection; the storage request is used to indicate the first key management network.
  • the element 114 stores a binding relationship between the public key of the UE 110 and the identity information of the UE.
  • the first key management network element 114 binds and stores the public key of the UE 110 and the identity information of the UE.
  • the first key management network element 114 may be configured with a mapping table, where each entry of the mapping table stores one public key and one identity information of the UE, and different entries in the mapping table store different UEs. Public key and identity information of the UE.
  • the MNO 111 sends a second key request carrying the public key of the UE 110 to the KMS 112.
  • the MNO 111 generates a second key request according to the public key of the UE 110.
  • the second key request carries the public key of the UE 110, but the second key request cannot carry the identity information of the UE 110, and the KMS 112 is prevented from knowing the identity information of the UE 110.
  • the MNO 111 may be a TIMF or V2X (Vehicle to Vehicle Control Function, V2x for short) or a combination of the above two network elements in the LTE-V based vehicle networking architecture.
  • V2X Vehicle to Vehicle Control Function
  • the KMS 112 generates at least one PVT and one SSK, and encrypts at least one PVT and one SSK according to the public key of the UE to generate a ciphertext, determines a signature verification public key associated with the digital signature private key, and performs a signature object according to the digital signature private key.
  • the signature process is digitally signed.
  • the KMS 102 generates at least one PVT based on the IBC and one signature private key SSK for the UE 100.
  • Each PVT has a certain validity period. When the validity period of a certain PVT arrives, the PVT will be in an invalid state, and the UE 100 cannot The message is signed using invalid PVT and SSK, wherein the PVT can be a randomly generated string of KMS, and the SSK is generated by the KMS 102 according to the global private key and the global public key.
  • the KMS 102 encrypts at least one PVT and one SSK using the public key of the UE to generate a ciphertext, and the KMS 102 treats the object by using a digital signature private key.
  • the signature is performed, and the digital signature private key includes, but is not limited to, a private key corresponding to the IBC ID of the KMS or a private key corresponding to the digital certificate of the KMS; the object to be signed includes the public key of the UE and the generated ciphertext, and the signature algorithm includes but is not limited to RSA, DSA or ECDSA.
  • the KMS 112 sends a storage request carrying the public key of the UE and the at least one PVT to the second key management network element 113.
  • the storage request is used to instruct the second key management network element 113 to store a binding relationship between the public key of the UE and the at least one PVT.
  • the second key management network element 113 binds and stores the public key of the UE and the at least one PVT.
  • the second key management network element 113 may be configured with a mapping table, and each entry of the mapping table stores a public key having an association relationship and at least one PVT.
  • the KMS 112 sends a key response to the MNO 111, and carries the signature verification public key, the public key of the UE, the ciphertext, and the digital signature.
  • the public key of the UE 110 is PKx
  • the KMS 112 generates one PVT and one SSK, which is represented as (PVT, SSK); and the ciphertext obtained by encrypting the (PVT, SSK) according to the public key PKx of the UE 110 is Enc ( PVT, SSK), the digital signature obtained by signing PKx and Enc (PVT, SSK) according to the digital signature private key of KMS112 is Sig, then the key response can be expressed as Key Response (IBC ID, PKx, Enc (PVT, SSK), Sig).
  • IBC ID Key Response
  • PKx Key Response
  • the MNO 111 returns a key response to the UE 110, and carries the signature verification public key, the public key of the UE, the ciphertext, and the digital signature.
  • the UE 110 verifies the digital signature according to the signature verification public key. After the verification is passed, the ciphertext is decrypted according to the private key of the UE according to the private key associated with the public key of the UE to obtain at least one SSK and one PVT.
  • the UE 110 obtains the signature verification public key, the public key of the UE, the ciphertext, and the digital signature carried in the key response message, and the UE 110 verifies the digital signature according to the signature verification public key. After the verification is passed, the UE performs the public key query.
  • the associated private key decrypts the ciphertext by using the private key to obtain at least one PVT and one SSK.
  • the UE may encrypt the message by using at least one PVT and one SSK.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the allocation of the key for the UE can trace the true identity of the UE according to the PVT included in the message signed by the UE (PVT, SSK), and the security is high.
  • FIG. 6 is a schematic flowchart of a method for tracing a user identity according to an embodiment of the present invention.
  • the embodiment of the present invention is applicable to the network architecture of FIG. 1b, where the method includes:
  • the MDM 115 establishes a secure connection with the first key management network element 114 and the second key management network element 113.
  • the MDM 115 is a trusted network element, and the MDM 115 can establish a secure connection with the first key management network element 114 and the second key management network element 113 based on the LTE communication protocol.
  • the MDM 115 sends a first identity query request that carries the PVT of the UE to the second key management network element 113.
  • the PVT is a temporary identity of the UE, and when the MDM 115 needs to trace the sender of the message, the PVT indicating the temporary identity of the UE in the message may be extracted, and the MDM 115 sends the PVT carrying the UE to the second key management network element 113.
  • the first identity query request when the MDM 115 needs to trace the sender of the message, the PVT indicating the temporary identity of the UE in the message may be extracted, and the MDM 115 sends the PVT carrying the UE to the second key management network element 113.
  • the first identity query request is a temporary identity of the UE, and when the MDM 115 needs to trace the sender of the message, the PVT indicating the temporary identity of the UE in the message may be extracted, and the MDM 115 sends the PVT carrying the UE to the second key management network element 113.
  • the first identity query request when the MDM 115 needs to trace the sender of the message, the PVT indicating the temporary identity of the UE
  • the second key management network element 113 queries the public key of the UE associated with the PVT of the UE according to the pre-stored binding relationship.
  • the KMS stores a binding relationship between at least one PVT and a public key, so the KMS can query the PVT associated with the UE according to the pre-stored binding relationship.
  • the public key of the UE, the public key queried at this time cannot represent the true identity of the UE, and further inquiry needs to be performed on the MNO.
  • the second key management network element 113 sends a second identity query request that carries the public key of the UE to the MDM 115.
  • the MDM 115 sends a second identity query request that carries the public key of the UE to the first key management network element 114.
  • the MDM 115 receives the first identity query response returned by the second key management network element 113, extracts the public key of the UE carried in the first identity query response, and generates a second identity query request according to the public key of the UE, to the first Key management network element 114 discovers a second identity query request.
  • the first key management network element 114 queries the identity information of the UE associated with the public key of the UE according to the pre-stored binding relationship.
  • the first key management network element 114 receives the second identity query request, and extracts the public key of the UE carried in the second identity query request, and the first key management network element 114 allocates the communication key (PVT and SSK).
  • the first key management network element 114 can query the identity information of the UE associated with the public key of the UE according to the preset binding relationship, the UE is configured to perform the binding relationship between the public key of the UE and the identity information of the UE.
  • the identity information can be an IMSI or a digital certificate.
  • the first key management network element 114 sends a second identity query response carrying the identity information of the UE to the MDM 115.
  • the MNO generates a second identity query response according to the identity information of the UE
  • the MDM 115 receives the second identity query response, and extracts the identity information of the UE in the second identity query request, and the MDM learns the identity information corresponding to the PVT, and implements the UE. Traceability of identity.
  • the public key of the UE needs to be obtained from the network element associated with the KMS and independent of the KMS, and the public key according to the obtained UE is from the MNO.
  • the associated and independent MNO-based network element obtains the identity information of the UE, and implements traceback of the true identity of the UE according to the anonymous PVT.
  • FIG. 7 is a schematic structural diagram of a user equipment according to an embodiment of the present invention. The terms and processes involved in the embodiments of the present invention may be described with reference to the embodiments of FIG. 2, FIG. 3, and FIG. 5.
  • the user equipment 7 includes a generating module 701, a sending module 702, a receiving module 703, and an obtaining module 704.
  • the generating module 701 is configured to generate a public key and a private key having an association relationship.
  • the sending module 702 is configured to send a key request to the mobile operator network element MNO, where the key request carries the public key of the user equipment UE.
  • the receiving module 703 is configured to receive a key response returned by the MNO, where the key response carries a signature verification public key, a public key of the UE, a ciphertext, and a digital signature.
  • the obtaining module 704 is configured to verify the digital signature according to the signature verification public key. After the verification is passed, the private key associated with the public key of the UE is obtained, and the ciphertext is obtained according to the private key of the UE. Decryption processing is performed to obtain at least one PVT of the identity-based cryptographic technique IBC and a signature private key SSK for signature, storing the at least one PVT and one SSK.
  • the identity information of the UE includes an IMSI of the UE or a digital certificate of the UE.
  • the digital verification public key is an IBC ID of the KMS, a PVT of the KMS, or a digital certificate of the KMS.
  • FIG. 8 is a schematic structural diagram of a user equipment 80 according to an embodiment of the present invention.
  • the user equipment 80 may include: a memory 801, a baseband chip 802, a radio frequency module 803, a peripheral system 804, and a sensor 805.
  • the baseband chip 802 includes at least one processor 8021, such as a CPU, a clock module 8022, and a power management module 8023.
  • the peripheral system 804 includes a camera 8041, an audio module 8042, a touch display 8043, and the like.
  • the sensor 805 can include a light sensor 8051. Acceleration sensor 8052, fingerprint sensor 8053, etc.; modules included in peripheral system 804 and sensor 805 can be increased or decreased as needed.
  • the bus may be an industry standard architecture (English: industry standard architecture, ISA for short), and external device interconnect (English: peripheral component interconnect, referred to as PCI). Bus or extended standard architecture (English: extended industry standard architecture, referred to as: EISA) bus.
  • the radio frequency module 803 can include an antenna and a transceiver (including a modem) for converting electromagnetic waves received by the antenna into current and finally converting to digital signals, and correspondingly, the transceiver is also used to digitize the mobile phone to be outputted The signal is converted into a current and then converted into an electromagnetic wave, which is finally transmitted into the free space through the antenna.
  • the radio frequency module 803 can also include at least one amplifier for amplifying the signal.
  • the radio module 803 can be used for wireless transmission, such as Bluetooth (English: 8luetooth) transmission, wireless guarantee (English: WIreless-Fidelity, WI-FI for short) transmission, third generation mobile communication technology (English: 3rd) -Generation, referred to as: 3G) transmission, fourth generation mobile communication technology (English: the 4th Generation mobile communication, referred to as: 4G) transmission.
  • wireless transmission such as Bluetooth (English: 8luetooth) transmission, wireless guarantee (English: WIreless-Fidelity, WI-FI for short) transmission, third generation mobile communication technology (English: 3rd) -Generation, referred to as: 3G) transmission, fourth generation mobile communication technology (English: the 4th Generation mobile communication, referred to as: 4G) transmission.
  • Touch display 8043 can be used to display information entered by a user or to present information to a user, such as various menus of user device 80.
  • the touch display screen 8043 can include a touch panel and a display panel.
  • a liquid crystal display (English: Liquid Crystal Display, referred to as LCD), an organic light emitting diode (English: Organic Light-Emitting Diode, OLED for short) Form to configure the display panel.
  • the touch panel may cover the display panel, and when the touch panel detects a touch operation thereon or nearby, the touch panel transmits to the processor 8021 to determine the type of the touch event, and then the processor 8021 displays the type according to the touch event.
  • a corresponding visual output is provided on the panel.
  • the touch panel and the display panel are implemented as two separate components to implement the input and output functions of the user device 80, but in some embodiments, the input and output of the user device 80 can be implemented by integrating the touch panel with the display panel.
  • the camera 8041 is configured to expose the surrounding environment to obtain a frame image.
  • the camera 8041 transmits the parameters of the exposed frame image to the processor 8021 to cause the processor 8021 to denoise and enhance the frame image.
  • processing generating a picture that can be displayed to the user; in another optional solution, the camera comes with an image processor chip, and the image processing chip can perform preliminary processing on the frame image, and preliminary on the frame image
  • the processed data is passed to the processor 8021 after processing to cause the processor 8021 to ultimately produce an image that can be presented to the user.
  • the number of the cameras 8041 may be one or more.
  • the audio input module 8042 can provide an audio interface between the user and the user device 80, and the audio input module 8042 can The converted electrical signal of the audio data is transmitted to the speaker and converted into a sound signal output by the speaker; on the other hand, the audio input module 8042 can acquire the sound signal in the surrounding environment and convert the sound signal into a digital signal. The digital signal is then passed to processor 8021 for processing.
  • the sensor 805 is used to sense related signals.
  • the light sensor 8051 can sense the light intensity of the environment surrounding the user equipment 80.
  • the acceleration sensor 8052 can sense the real-time acceleration of the user equipment 80.
  • the fingerprint sensor 8053 can sense the user on the user equipment 80. The fingerprint information is input; the sensor 805 senses the relevant signal and quantizes the signal into a digital signal and passes it to the processor 8021 for further processing.
  • the memory 801 may be a high speed RAM memory or a non-volatile memory such as at least one disk memory.
  • the memory 801 can also optionally include at least one storage device located away from the foregoing processor 8021.
  • the memory 801 can specifically include a storage instruction area and a storage data area, wherein the storage instruction area can store an operating system, a user interface program, and a communication interface. a program such as a program, the storage data area may store data required to perform related operations, or perform data generated by related operations.
  • the processor 8021 is a control center of the user device 80, and connects various parts of the entire mobile phone using various interfaces and lines, and executes each of the user devices 80 by running a program stored in the memory 801 and calling data stored in the memory 801. Item function.
  • the processor 8021 can include one or more application processors that primarily process an operating system, a user interface, an application, and the like.
  • the processor 8021 is further configured to call instructions and data in the memory to perform the following operations:
  • the key response carries a signature verification public key, a public key of the UE, a ciphertext, and a digital signature;
  • the at least one PVT of the cryptographic technique IBC and one signature private key SSK for signing store the at least one PVT and one SSK.
  • the identity information of the UE includes an IMSI of the UE or a digital certificate of the UE.
  • the digital verification public key is an IBC ID of the KMS, a PVT of the KMS, or a digital certificate of the KMS.
  • FIG. 9 is a schematic structural diagram of a mobile operator network element according to an embodiment of the present invention. The terms and processes involved in the embodiments of the present invention may be described with reference to the embodiments of FIG. 2-6.
  • the mobile operator network element 9 includes a first receiving module 901, an obtaining module 902, a generating module 903, a sending module 904, a second receiving module 905, and a forwarding module 906.
  • the first receiving module 901 is configured to receive a first key request sent by the user equipment UE, where the first key request carries the public key of the UE.
  • the obtaining module 902 is configured to obtain the public key of the UE carried in the first key request.
  • the generating module 903 is configured to generate a second key request according to the public key of the UE, where the second key request carries the public key of the UE.
  • the sending module 904 is configured to send the second key request to the KMS.
  • a second receiving module 905 configured to receive a key response that is returned by the KMS according to the second key request, where The key response carries a signature verification public key, a public key of the UE, a ciphertext, and a digital signature.
  • the forwarding module 906 is configured to forward the key response to the UE.
  • the first key request further carries identity information of the UE
  • the mobile operator network element 9 further includes: a binding module, configured to bind the public key of the UE and the identity information of the UE, and store the public key of the UE and the identity information of the UE.
  • a binding module configured to bind the public key of the UE and the identity information of the UE, and store the public key of the UE and the identity information of the UE.
  • the mobile operator network element further includes:
  • a binding indication module configured to acquire identity information of the UE, and send a storage request to the associated key management network element, where the storage request carries a public key of the UE and identity information of the UE, The storage request is used to instruct the key management network element to bind the public key of the UE and the identity information of the UE, and store the public key of the UE and the identity information of the UE.
  • the mobile operator network element further includes:
  • a third receiving module configured to receive an identity query request sent by the bad behavior detection management network element MDM, where the identity query request carries the public key of the UE;
  • a querying module configured to query identity information of the UE that is associated with the public key of the UE;
  • a response module configured to return an identity query response to the MDM, where the identity query response carries identity information of the UE.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the allocation of the key for the UE can trace the true identity of the UE according to the PVT included in the message signed by the UE (PVT, SSK), and the security is high.
  • FIG. 10 is a schematic structural diagram of a mobile operator network element according to an embodiment of the present invention.
  • the mobile operator network element 10 includes a processor 1001, a memory 1002, and a transceiver 1003.
  • the transceiver 1003 is configured to transmit and receive data with and from an external device.
  • the number of processors 1001 in the mobile operator network element 10 may be one or more.
  • processor 1001, memory 1002, and transceiver 1003 may be coupled by a bus system or other means.
  • the mobile operator network element 10 can be used to perform the methods illustrated in Figures 2-6. For the meanings and examples of the terms involved in the embodiment, reference may be made to the embodiments corresponding to FIGS. 2-6. I will not repeat them here.
  • the program code is stored in the memory 1002.
  • the processor 1001 is configured to call program code stored in the memory 1002 for performing the following operations:
  • the mobile operator network element MNO receives the first key request sent by the user equipment UE, where the first key request carries the public key of the UE;
  • the key response carries a signature verification public key, a public key of the UE, a ciphertext, and a digital signature
  • the processor 1001 is further configured to: obtain the identity information of the UE carried in the first key request, bind the public key of the UE, and the identity information of the UE, and store the The public key of the UE and the identity information of the UE.
  • the processor 1001 is further configured to:
  • the storage request carries a public key of the UE and identity information of the UE, where the storage request is used to indicate that the key management network element
  • the public key of the UE is bound to the identity information of the UE, and the public key of the UE and the identity information of the UE are stored.
  • the processor 1001 is further configured to: receive an identity query request sent by the bad behavior detection management network element MDM, where the identity query request carries the public key of the UE;
  • the identity query response carries identity information of the UE.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the allocation of the key for the UE can trace the true identity of the UE according to the PVT included in the message signed by the UE (PVT, SSK), and the security is high.
  • FIG. 11 is a schematic structural diagram of a key management system according to an embodiment of the present invention.
  • the key management system 11 includes a first receiving module 1101, an allocating module 1102, an encryption module 1103, a signature module 1104, a determining module 1105, and a response module 1106.
  • the first receiving module 1101 is configured to receive a key request sent by the mobile operator network element MON, where the key request carries the public key of the UE.
  • the allocating module 1102 is configured to allocate at least one PVT of the identity-based cryptography technology IBC and one signature private key SSK for the UE.
  • the encryption module 1103 is configured to encrypt the at least one PVT and one SSK according to the public key of the UE to generate a ciphertext.
  • the signing module 1104 is configured to sign the object to be signed according to the preset digital signature private key to generate a digital signature, where the object to be signed includes the public key of the UE and the at least one PVT and one SSK.
  • the determining module 1105 is configured to determine a signature verification public key associated with the digital signature private key.
  • the response module 1106 is configured to return a key response to the MON, where the key response carries the signature verification private key, the public key of the UE, the ciphertext, and the digital signature.
  • the key management system 11 further includes:
  • the key management system 11 further includes:
  • a binding indication module configured to send a storage request to the associated key management network element, where the storage request carries the public key of the UE and the at least one PVT, and the storage request is used to indicate the secret Key management network element will be described
  • the public key of the UE is bound to the at least one PVT, and stores the public key of the UE and the at least one PVT.
  • the key management system 11 further includes:
  • a second receiving module configured to receive an identity query request sent by the MDM, where the identity query request carries a PVT of the UE;
  • a querying module configured to query a public key of the UE that is associated with a PVT of the UE
  • a response module configured to return an identity query response to the MDM, where the identity query response carries a public key of the UE.
  • the preset digital signature private key of the key management system 11 is a private key corresponding to the IBC ID of the KMS or a private key corresponding to the digital certificate of the KMS.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the allocation of the key for the UE can trace the true identity of the UE according to the PVT included in the message signed by the UE (PVT, SSK), and the security is high.
  • FIG. 12 is a schematic structural diagram of a key management system according to an embodiment of the present invention.
  • the key management system 12 includes a processor 1201, a memory 1202, and a transceiver 1203.
  • the transceiver 1203 is configured to send and receive data with and from an external device.
  • the number of processors 1201 in the key management system 12 may be one or more.
  • the processor 1201, the memory 1202, and the transceiver 1203 may be connected by a bus system or other means, and the key management system 12 may be used to perform the methods illustrated in Figures 2-6.
  • FIGS. 2-6 For the meanings and examples of the terms involved in the embodiment, reference may be made to the embodiments corresponding to FIGS. 2-6. I will not repeat them here.
  • the program code is stored in the memory 1202.
  • the processor 1201 is configured to call the program code stored in the memory 1202 to perform the following operations:
  • the processor 1201 is further configured to:
  • the processor 1201 is further configured to:
  • the storage request carries the public key of the UE and the at least one PVT, and the storage request is used to indicate that the key management network element
  • the public key of the UE is bound to the at least one PVT, and stores the public key of the UE and the at least one PVT.
  • the processor 1201 is further configured to:
  • the preset digital signature private key is a private key corresponding to the IBC ID of the KMS or a private key corresponding to the digital certificate of the KMS.
  • the KMS When the KMS needs to allocate PVT and SSK to the UE, the KMS needs to know the identity information of the UE.
  • the KMS encrypts the allocated PVT and SSK and then forwards it to the UE through the MNO.
  • the MNO cannot know the PVT and SSK allocated to the UE. In this way, neither the MNO nor the KMS participating in the allocation of the key for the UE can trace the true identity of the UE according to the PVT included in the message signed by the UE (PVT, SSK), and the security is high.
  • FIG. 13 is a schematic structural diagram of a bad behavior detection management network element according to an embodiment of the present invention.
  • the terms and processes involved in the embodiments of the present invention may be described with reference to the embodiments of FIG. 4 and FIG. 6.
  • the bad behavior detection management network element 13 includes: a first sending module 1301, a first receiving module 1302, a second sending module 1303, a second receiving module 1104, and an obtaining module 1305.
  • the first sending module 1301 is configured to send a first identity query request to the second network element, where the first identity query request carries the PVT of the UE.
  • the first receiving module 1302 is configured to receive a first identity query response returned by the second network element according to the first identity query request, where the first identity query response carries a public associated with the PVT of the UE key.
  • the second sending module 1303 is configured to send a second identity query request to the first network element according to the public key of the UE.
  • the second receiving module 1304 is configured to receive a second identity query response that is sent by the second network element according to the second identity query request, where the second identity query response carries identity information of the UE.
  • the obtaining module 1305 is configured to receive the second identity query response, and obtain identity information of the UE.
  • the first network element is a mobile operator network element MNO
  • the second network element is a key management system KMS.
  • the first network element is a network element that is associated with the MNO and is independent of the MNO
  • the second network element is a network element that is associated with the KMS and is independent of the KMS.
  • the public key of the UE needs to be acquired from the KMS or the second key management network element, and the MNO or the first key is obtained according to the obtained public key of the UE.
  • the key management network element obtains the identity information of the UE, and implements traceability of the true identity of the UE according to the anonymous PVT.
  • FIG. 14 is a schematic structural diagram of a bad behavior detection management network element according to an embodiment of the present invention.
  • a bad behavior detection management network element 14 includes a processor 1401, a memory 1402, and a transceiver.
  • the transceiver 1403 is configured to send and receive data with and from an external device.
  • the number of processors 1401 in a bad behavior detection management network element 14 may be one or more.
  • the processor 1401, the memory 1402, and the transceiver 1403 may be connected by a bus system or other means, and a bad behavior detection management network element 14 may be used to perform the methods illustrated in FIGS. 4 and 6.
  • FIGS. 4 and 6 With regard to the meanings and examples of the terms involved in the present embodiment, reference may be made to the embodiments corresponding to FIGS. 4 and 6. I will not repeat them here.
  • the program code is stored in the memory 1402.
  • the processor 1401 is configured to call a program stored in the memory 1402. Code to do the following:
  • the first network element is a mobile operator network element MNO
  • the second network element is a key management system KMS.
  • the first network element is a network element that is associated with the MNO and is independent of the MNO
  • the second network element is a network element that is associated with the KMS and is independent of the KMS.
  • the public key of the UE needs to be acquired from the KMS or the second key management network element, and the MNO or the first key is obtained according to the obtained public key of the UE.
  • the key management network element obtains the identity information of the UE, and implements traceability of the true identity of the UE according to the anonymous PVT.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请公开了一种用于密钥分发方法,包括:KMS接收移动运营商网元MON发送的密钥请求,密钥请求携带UE的公钥;为UE分配IBC的至少一个PVT和一个SSK;根据UE的公钥对至少一个PVT和一个SSK进行加密,生成密文;根据预设的数字签名私钥对待签名对象进行签名,生成数字签名,待签名对象包括UE的公钥和密文;确定与数字签名私钥关联的签名验证公钥;向MON返回密钥响应,密钥响应中携带签名验证公钥、UE的公钥、密文和数字签名。本发明实施例还公开了一种用户设备、移动运营商网元、密钥管理系统和不良行为检测管理网元。采用本发明,实现用户的身份信息和通信密钥的分开存储,保密性好。

Description

一种密钥的分发方法、相关设备和系统 技术领域
本发明涉及一种车联网领域,尤其涉及一种密钥的分发方法、相关设备和系统。
背景技术
车联网技术是通过在指定的无线信道上广播消息实现车辆之间、车辆与杏行人之间、以及车辆与路边设备之间的信息交互的技术。为了保证消息的真实性,要求车辆广播消息时携带签名,以便消息的接收者根据消息的签名确认消息是由合法的用户发出的。目前的LTE-V(Long Term Evolution Vehicle,基于车辆的长期演进,简称LTE-V)技术中,以现有的LTE网络有基础,车载终端之间通过PC5接口进行通信;为了保证基于LTE-V的车联网系统中UE(User Equipment,用户设备)发送的消息的真实性,KMS(Key Management System,密钥管理系统,简称KMS)需要向UE分发PVT(Public Validation Token,公共验证公钥,简称PVT)和SSK(Secret Signing Key,签名私钥),UE根据分配的PVT和SSK对消息进行签名;其中,KMS为UE分配SSK和PVT的流程为:UE向Temporary ID Management Function(临时标识管理网元,简称TIMF)发送一个密钥请求Key Request,Key Request携带UE的身份标识、Service的身份标识和UE的V2X Security Capabilities,Temporary ID Management Function完成认证授权。然后Temporary ID Management Function向KMS发送密钥请求Request SING-Key,KMS产生通信密钥SSK和PVT,并发送给Temporary ID Management Function。Temporary ID Management Function建立(UE ID,Service ID)与通信密钥(SSK,PVT)之间的关联并把关联关系存在Temporary ID Management Function中。Temporary ID Management Function把上述产生的(SSK,PVT)发送给UE。
申请人发现,现有的基于LTE-V的车联网架构中,Temporary ID Management Function可以根据PVT获取用户的UE的身份标识,实现对用户追踪,然而Temporary ID Management Function并不是可信任的机构,因此目前的分发SSK和PVT的过程无法保证安全性。
发明内容
本发明实施例所要解决的技术问题在于,提供一种密钥的获取方法、处理方法、分发方法、相关设备和系统。可解决现有技术中用户的身份标识容易被非授权方追溯的问题。
第一方面,本申请提供了一种密钥分发系统,密钥分发系统包括用户设备UE、移动运营商网元MNO(Mobile Network Operator,移动运营商网元,简称MNO)和KMS。UE为车联网终端,UE和MNO之间可通过LTE-V协议进行通信,UE与MNO之间预先建立为安全连接,同时UE可预先存储有KMS的IBC(Identity Based Cryptography,基于身份的密码技术,简称IBC)ID和KMS的公钥,或预先存储有UE的KMS的基于PKI(Public Key Infrastructure,公钥基础设施,简称PKI)的数字证书和私钥。MNO可以是基于LTE-V的车联网架构中的TIMF(Temporary ID Management Function,临时身份管理网元,简称TIMF)或V2X Control Function(车辆到车辆控制网元)或上述两个网元的结合。
UE生成具有关联关系的公钥和私钥,UE的公钥和私钥可以是基于PKI的公钥和私钥,确定UE的身份信息,UE的身份信息表示UE真实的身份的标准,例如:UE的身份信息 可以为UE的IMSI(International Mobile Subscriber Identification Number,国际移动用户识别码,简称IMSI)、MSISDN(Mobile Station Integrated Services Digital network Number,移动台综合服务数字网号码,简称MSISDN)或数字证书,UE通过已建立的安全连接向MNO发送第一密钥请求,第一密钥请求携带UE的公钥,或者第一密钥请求还携带UE的身份信息。
MNO用于接收第一密钥请求,获取第一密钥请求中携带的UE的公钥,根据UE的公钥生成第二密钥请求,向KMS发送第二密钥请求,第二密钥请求携带UE的身份信息,需要说明的是,此处的第二密钥请求不能携带UE的身份信息。需要说明的是,MNO需要获取UE的身份信息时,可以在第一密钥请求中携带的UE的身份信息进行获取,或者MNO也可以根据UE与MNO的连接上下文获取UE的身份信息。
KMS用于接收MNO发送的第二密钥请求,获取第二密钥请求中携带的UE的公钥,为UE分配IBC的至少一个PVT和一个用于签名的签名私钥SSK,至少一个PVT中每个PVT配置有有效时间,在某个PVT的有效时间到达时该PVT将失效,KMS可以随机生成一段指定长度的字符串作为一个PVT,KMS可根据IBC的全局公钥和全局私钥生成一个SSK;KMS根据预设的数字签名私钥对待签名对象进行签名处理后得到数字签名,确定与数字签名私钥关联的签名验证公钥,根据UE的公钥对至少一个PVT和一个SSK进行加密处理后得到密文,向MNO发送携带签名验证公钥、UE的公钥、数字签名和密文的密钥响应;其中,待签名对象包括UE的公钥和密文;
MNO还用于接收密钥响应,将密钥响应返回给UE;
UE还用于接收密钥响应,获取密钥响应中携带的签名验证公钥、UE的公钥、数字签名和密文,根据签名验证公钥对数字签名进行验证,验证通过后,根据与UE的公钥关联的私钥对密文进行解密得到至少一个PVT和一个SSK,并存储至少一个PVT和一个SSK,UE在需要与其他UE进行通信时,可利用分配到的一个SSK对消息进行加密处理,保障通信的安全。上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据UE使用PVT和SSK产生的签名对UE的真实身份进行追溯,安全性高。
在本方面的一种可能的实施方式中,MNO还用于获取UE的身份信息,其中,MNO可以从第一密钥请求中获取UE的身份信息,或者在UE与MNO建立连接时通过连接上下文获取UE的身份信息,本申请不作限制。MNO将UE的公钥和UE的身份信息进行绑定,以及存储UE的公钥和UE的身份信息,MNO存储有UE的公钥和UE的身份信息之间的绑定关系。
KMS还用于将UE的公钥和至少一个PVT进行绑定,以及存储UE的公钥和至少一个PVT,KMS存储UE的公钥和分配给UE的至少一个PVT之间的绑定关系。
上述实施例,将UE的身份信息和UE的通信密钥分别存储在两个不同的网元中,实现了身份和通信密钥的分离,在分配通信密钥的过程中能有效避免通信密钥的泄露和身份的泄露。
在本方面的一种可能的实施方式中,密钥分发系统还包括:MDM(Misbehavior Detection  and Managemen,不良行为检测管理网元,简称MDM),MDM预先与KMS和MNO之间建立安全连接,MDM为授权的受信任的网元,例如:MDM为官方授权的网元。
MDM用于向KMS发送第一身份查询请求;其中,第一身份查询请求携带UE的PVT,此处的PVT可以为KMS分配给UE的至少一个PVT中的任意一个。
KMS还用于接收第一身份查询请求,获取第一查身份询请求中携带的UE的PVT,查询与UE的PVT关联的UE的公钥,向MDM返回携带UE的公钥的第一身份查询响应;
MDM还用于接收第一身份查询响应,获取第一身份查询响应中携带的UE的公钥,根据UE的公钥生成第二身份查询请求,向MNO发送第二身份查询请求;其中,第二身份查询请求携带UE的公钥;
MNO还用于接收第二身份查询请求,获取第二身份查询请求中携带的UE的公钥,查询与UE的公钥关联的UE的身份信息,向MDM返回携带UE的身份信息的第二身份查询响应;
MDM接收第二身份查询响应,获取第二身份查询响应中携带的UE的身份信息。
上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从KMS获取UE的公钥,在根据获取到的UE的公钥从MNO获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
在本方面的一种可能的实施方式中,系统还包括:第一密钥管理网元和第二密钥管理网元;
MNO还用于获取UE的身份信息,MNO可以从第一密钥请求携带的信息中获取UE的身份信息,或者UE与MNO建立连接时从连接上下文中获取UE的身份信息。MNO向第一密钥管理网元发送第一存储请求;其中,第一存储请求中携带UE的公钥和UE的身份信息;
第一密钥管理网元用于接收第一存储请求,获取第一存储请求中携带的UE的公钥和UE的身份信息,将UE的公钥和UE的身份信息进行绑定,以及存储UE的公钥和UE的身份信息;
KMS还用于向第二密钥管理网元发送第二存储请求;其中,第二存储请求中携带UE的公钥和至少一个PVT;
第二密钥管理网元用于接收第二存储请求,获取第二存储请求中携带的UE的公钥和至少一个PVT,将UE的公钥和至少一个PVT进行绑定,以及存储UE的公钥和至少一个PVT。
上述实施例,将UE的身份信息和UE的通信密钥分别存储在独立于MNO和KMS的两个网元中,便于授权的第三方对UE的身份信息和通信密钥进行监管,避免UE的真实身份和通信密钥的泄露。
在本方面的一种可能的实施方式中,系统还包括MDM;
MDM用于向第二密钥管理网元发送第一身份查询请求;其中,第一身份查询请求携带UE的PVT;
第二密钥管理网元还用于接收第一身份查询请求,获取第一身份查询请求中携带的UE的PVT,查询与待处理PVT关联的UE的公钥,向MDM返回携带UE的公钥的第一身份 查询响应;
MDM还用于接收第一身份查询响应,获取第一身份查询响应中携带的UE的公钥,根据UE的公钥生成第二身份查询请求,向第一密钥管理网元发送第二身份查询请求;其中,第二身份查询请求携带UE的公钥;
第一密钥管理网元还用于接收第二身份查询请求,获取第二身份查询请求中携带的UE的公钥,查询与UE的公钥关联的UE的身份信息,向MDM返回携带UE的身份信息的第二身份查询响应;
MDM接收第二身份查询响应,获取第二身份查询响应中携带的UE的身份信息。
上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从与KMS关联且独立于KMS的网元获取UE的公钥,在根据获取到的UE的公钥从与MNO关联且独立于MNO的网元获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
在本方面的一种可能的实施方式中,UE的身份信息包括:UE的IMSI或UE的基于PKI的数字证书。
在本方面的一种可能的实施方式中,预设的数字签名私钥为KMS的IBC ID对应的私钥或KMS的数字证书对应的私钥。
第二方面,本申请一种密钥获取方法,包括:
UE预先与MNO之间建立安全连接,UE预先存储有KMS的IBS ID和公钥,或预先存储有KMS的PKI数字证书和私钥。用户设备UE生成具有关联关系的公钥和私钥;
UE向移动运营商网元MNO发送密钥请求;其中,密钥请求携带UE的公钥,或者密钥请求还可能携带UE的身份信息;
UE接收MNO返回的密钥响应;其中,密钥响应中携带签名验证公钥、UE的公钥、密文和数字签名;
UE根据签名验证公钥对数字签名进行验证,验证通过后,获取与UE的公钥关联的私钥,根据UE的私钥对密文进行解密处理得到基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK,存储至少一个PVT和一个SSK。
上述实施例,UE在通过MNO向KMS请求通信密钥时,接收MNO转发的加密后的通信密钥,避免将通信密钥泄露给MNO,实现了通信密钥的保密。
在本方面的一种可能的实施方式中,UE的身份信息包括UE的IMSI或UE的数字证书。
在本方面的一种可能的实施方式中,数字验证公钥为KMS的IBC ID、KMS的PVT或KMS的数字证书。
第三方面,本申请提供了一种密钥处理方法,包括:
移动运营商网元MNO首先接收用户设备UE发送的第一密钥请求,第一密钥请求中携带UE的公钥,或者第一密钥请求中还可能携带UE的身份信息;
然后,MNO获取第一密钥请求中携带的UE的公钥和UE的身份信息;
MNO根据UE的公钥生成第二密钥请求;其中,第二密钥请求携带UE的公钥,需要说明的是,此时的第二密钥请求中不能携带UE的身份信息,避免将UE的身份信息泄露给 KMS;
MNO向KMS发送第二密钥请求;
MNO接收KMS根据第二密钥请求返回的密钥响应;其中,密钥响应中携带签名验证公钥、UE的公钥、密文和数字签名;
MNO将密钥响应转发给UE。
上述实施例,MNO根据UE的请求向KMS发送密钥请求时,密钥请求中携带UE的公钥却不携带UE的身份信息,这样KMS为UE分配通信密钥时,无法得知UE的真实身份,实现了对UE的真实身份的保密。
在本方面的一种可能的实施方式中,还包括:
第一密钥请求还携带UE的身份信息,MNO从第一密钥请求中获取UE的身份信息,将UE的公钥和UE的身份信息进行绑定,并存储UE的公钥和UE的身份信息。
在本方面的一种可能的实施方式中,还包括:
MNO获取UE的身份信息,MNO可以从第一密钥请求携带的信息中获取UE的身份信息,或者UE与MNO建立连接时从连接上下文中获取UE的身份信息。MNO向关联的密钥管理网元发送存储请求;其中,存储请求携带UE的公钥和UE的身份信息,存储请求用于指示密钥管理网元将UE的公钥和UE的身份信息进行绑定,并存储UE的公钥和UE的身份信息。
在本方面的一种可能的实施方式中,还包括:
MNO接收不良行为检测管理网元MDM发送的身份查询请求;其中,身份查询请求中携带UE的公钥;
MNO查询与UE的公钥关联的UE的身份信息;
MNO向MDM返回身份查询响应;其中,身份查询响应中携带UE的身份信息。
第四方面,本实施例提供了一种密钥分发方法,包括:
密钥管理系统KMS接收移动运营商网元MON发送的密钥请求;其中,密钥请求携带UE的公钥;
KMS为UE分配基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK;
KMS根据UE的公钥对至少一个PVT和一个SSK进行加密,生成密文;
KMS根据预设的数字签名私钥对待签名对象进行签名,生成数字签名;其中,待签名对象包括UE的公钥和密文;
KMS确定与数字签名私钥关联的签名验证公钥;
KMS向MON返回密钥响应;其中,密钥响应中携带签名验证私钥、UE的公钥、密文和数字签名。
在本方面的一种可能的实施方式中,还包括:
KMS将UE的公钥和至少一个PVT进行绑定,并存储UE的公钥和至少一个PVT。
在本方面的一种可能的实施方式中,还包括:
KMS向关联的密钥管理网元发送存储请求;其中,存储请求中携带UE的公钥和至少一个PVT,存储请求用于指示密钥管理网元将UE的公钥和至少一个PVT进行绑定,并存 储UE的公钥和至少一个PVT。
在本方面的一种可能的实施方式中,还包括:
KMS接收MDM发送的身份查询请求;其中,身份查询请求中携带UE的PVT;
KMS查询与UE的PVT关联的UE的公钥;
KMS向MDM返回身份查询响应;其中,身份查询响应携带UE的公钥。
在本方面的一种可能的实施方式中,预设的数字签名私钥为KMS的IBC ID对应的私钥或KMS的数字证书对应的私钥。
第五方面,本申请提供了一种用户身份的查询方法,包括:
MDM向第二网元发送第一身份查询请求;其中,第一身份查询请求携带UE的PVT;
MDM接收第二网元根据第一身份查询请求返回的第一身份查询响应;其中,第一身份查询响应携带与UE的PVT关联的公钥;
MDM根据UE的公钥向第一网元发送第二身份查询请求;
MDM接收第二网元根据第二身份查询请求返回的第二身份查询响应;其中,第二身份查询响应携带UE的身份信息;
MDM接收第二身份查询响应,获取UE的身份信息。
在本方面的一种可能的实施方式中,第一网元为移动运营商网元MNO,第二网元为密钥管理系统KMS。
在本方面的一种可能的实施方式中,第一网元为与MNO关联并独立于MNO的网元,第二网元为与KMS关联并独立与KMS的网元。
第六方面,本实施例提供了一种用户设备,包括:
生成模块,用于生成具有关联关系的公钥和私钥;
发送模块,用于向移动运营商网元MNO发送密钥请求;其中,所述密钥请求携带所述用户设备UE的公钥;
接收模块,用于接收所述MNO返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
获取模块,用于根据所述签名验证公钥对所述数字签名进行验证,验证通过后,获取与所述UE的公钥关联的私钥,根据所述UE的私钥对所述密文进行解密处理得到基于身份的密码技术IBC的至少一个PVT和一个SSK,存储所述至少一个PVT和一个SSK。
上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法对UE的真实身份进行追溯,安全性高。
在本方面的一种可能的实施方式中,UE的身份信息包括UE的IMSI或UE的数字证书。
在本方面的一种可能的实施方式中,数字验证公钥为KMS的IBC ID、KMS的PVT或KMS的数字证书。
第七方面,本申请提供了一种移动运营商网元,包括:
第一接收模块,用于接收用户设备UE发送的第一密钥请求;其中,所述第一密钥请 求中携带所述UE的公钥,第一密钥请求还可能携带UE的身份信息;
获取模块,用于获取所述第一密钥请求中携带的所述UE的公钥;
生成模块,用于根据所述UE的公钥生成第二密钥请求;其中,所述第二密钥请求携带所述UE的公钥;
发送模块,用于向KMS发送所述第二密钥请求;
第二接收模块,用于接收所述KMS根据所述第二密钥请求返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
转发模块,用于将所述密钥响应转发给所述UE。
上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法对通过消息中包含的PVT对UE的真实身份进行追溯,安全性高。
在本方面的一种可能的实施方式中,第一密钥请求还携带UE的身份信息:
绑定模块,用于获取第一密钥请求中携带的UE的身份信息,将UE的公钥和UE的身份信息进行绑定,并存储UE的公钥和UE的身份信息。
在本方面的一种可能的实施方式中,还包括:
绑定指示模块,用于获取UE的身份信息,向关联的密钥管理网元发送存储请求;其中,存储请求携带UE的公钥和UE的身份信息,存储请求用于指示密钥管理网元将UE的公钥和UE的身份信息进行绑定,并存储UE的公钥和UE的身份信息。
在本方面的一种可能的实施方式中,还包括:
第三接收模块,用于接收不良行为检测管理网元MDM发送的身份查询请求;其中,身份查询请求中携带UE的公钥;
查询模块,用于查询与UE的公钥关联的UE的身份信息;
响应模块,用于向MDM返回身份查询响应;其中,身份查询响应中携带UE的身份信息。
第八方面,本申请一种密钥管理系统,包括:
第一接收模块,用于接收移动运营商网元MON发送的密钥请求;其中,所述密钥请求携带UE的公钥;
分配模块,用于为所述UE分配基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK;
加密模块,用于根据所述UE的公钥对所述至少一个PVT和一个SSK进行加密,生成密文;
签名模块,用于根据预设的数字签名私钥对待签名对象进行签名,生成数字签名;其中,所述待签名对象包括所述UE的公钥和所述密文;
确定模块,用于确定与所述数字签名私钥关联的签名验证公钥;
响应模块,用于向所述MON返回密钥响应;其中,所述密钥响应中携带所述签名验证私钥、所述UE的公钥、所述密文和所述数字签。
上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS 对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据接受到的车联网消息中携带的PVT对UE的真实身份进行追溯,安全性高。
在本方面的一种可能的实施方式中,还包括:
绑定模块,用于将UE的公钥和至少一个PVT进行绑定,并存储UE的公钥和至少一个PVT。
在本方面的一种可能的实施方式中,还包括:
绑定指示模块,用于向关联的密钥管理网元发送存储请求;其中,存储请求中携带UE的公钥和至少一个PVT,存储请求用于指示密钥管理网元将UE的公钥和至少一个PVT进行绑定,并存储UE的公钥和至少一个PVT。
在本方面的一种可能的实施方式中,还包括:
第二接收模块,用于接收MDM发送的身份查询请求;其中,身份查询请求中携带UE的PVT;
查询模块,用于查询与UE的PVT关联的UE的公钥;
响应模块,用于向MDM返回身份查询响应;其中,身份查询响应携带UE的公钥。
在本方面的一种可能的实施方式中,预设的数字签名私钥为KMS的IBC ID对应的私钥或KMS的数字证书对应的私钥。
第九方面,本申请提供了一种不良行为检测管理网元,包括:
第一发送模块,用于向第二网元发送第一身份查询请求;其中,第一身份查询请求携带UE的PVT;
第一接收模块,用于接收第二网元根据第一身份查询请求返回的第一身份查询响应;其中,第一身份查询响应携带与UE的PVT关联的公钥;
第二发送模块,用于根据UE的公钥向第一网元发送第二身份查询请求;
第二接收模块,用于接收第二网元根据第二身份查询请求返回的第二身份查询响应;其中,第二身份查询响应携带UE的身份信息;
获取模块,用于接收第二身份查询响应,获取UE的身份信息。
上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从KMS或第二网元获取UE的公钥,在根据获取到的UE的公钥从MNO或第一网元获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
在本方面的一种可能的实施方式中,第一网元为移动运营商网元MNO,第二网元为密钥管理系统KMS。
在本方面的一种可能的实施方式中,第一网元为与MNO关联并独立于MNO的网元,第二网元为与KMS关联并独立与KMS的网元。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根 据这些附图获得其他的附图。
图1a是本发明实施例提供的一种密钥分发系统的结构示意图;
图1b是本发明实施例提供的一种密钥分发系统的另一结构示意图;
图2是本发明实施例提供的一种密钥分发方法的流程示意图;
图3是本发明实施例提供的一种密钥分发方法的另一流程示意图;
图4是本发明实施例提供的一种密钥分发方法的另一流程示意图;
图5是本发明实施例提供的一种密钥分发方法的另一流程示意图;
图6是本发明实施例提供的一种密钥分发方法的另一流程示意图;
图7是本发明实施例提供的一种用户设备的结构示意图;
图8是本发明实施例提供的一种用户设备的另一结构示意图;
图9是本发明实施例提供的一种移动运营商网元的结构示意图;
图10是本发明实施例提供的一种移动运营商网元的另一结构示意图;
图11是本发明实施例提供的一种密钥管理系统的结构示意图;
图12是本发明实施例提供的一种密钥管理系统的另一结构示意图;
图13是本发明实施例提供的一种不良行为检测管理网元的结构示意图;
图14是本发明实施例提供的一种不良行为检测管理网元的另一结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
参见图1a,为本发明实施例提供的一种密钥分发系统的结构示意图,在本发明实施例中,密钥分发系统包括UE(User Equipment,用户设备,简称UE)100、MNO(Mobile Network Operator,移动运营商网元,简称MNO)101、KMS(Key Management System,密钥管理系统,简称KMS)102和MDM(Misbehavior Detection and Management,不良行为检测管理网元)103。密钥分发系统中各个设备的主要功能为:
UE100用于生成具有关联关系的公钥和私钥,确定UE的身份信息,向MNO101发送第一密钥请求;其中,第一密钥请求携带UE的公钥,或者第一密钥请求还可以携带UE的身份信息生成的公钥和私钥可以是基于PKI的密钥,UE的身份信息表示UE的真实身份,包括但不限于UE的IMSI、MSISDN或数字证书。
MNO101用于接收第一密钥请求,获取第一密钥请求中携带的UE的公钥,根据UE的公钥生成第二密钥请求,向KMS102发送第二密钥请求;其中,第二密钥请求携带UE的公钥,第二密钥请求中不携带UE的身份信息,因此KMS不能获知UE真实的身份。
KMS102用于接收第二密钥请求,获取第二密钥请求中携带的UE的公钥,为UE分配基于身份的密码技术IBC的至少一个公共验证令牌PVT和一个用于签名的签名私钥SSK;根据预设的数字签名私钥对待签名对象进行签名处理后得到数字签名,确定与数字签名私钥关联的签名验证公钥,根据UE的公钥对至少一个PVT和一个SSK进行加密处理后得到 密文,向MNO101发送携带签名验证公钥、UE的公钥、数字签名和密文的密钥响应;其中,待签名对象包括UE的公钥和密文;
MNO101还用于接收密钥响应,将密钥响应返回给UE;
UE100还用于接收密钥响应,获取密钥响应中携带的签名验证公钥、UE100的公钥、数字签名和密文,根据签名验证公钥对数字签名进行验证,验证通过后,根据与UE100的公钥关联的私钥对密文进行解密得到至少一个PVT和一个SSK,并存储至少一个PVT和一个SSK。UE100需要与其他UE进行通信时,可以利用分配的至少一个PVT和一个SSK对消息进行加密。
可选的,MNO101还用于将UE100的公钥和UE100的身份信息进行绑定,以及存储UE100的公钥和UE100的身份信息;
KMS102还用于将UE100的公钥和至少一个PVT进行绑定,以及存储UE100的公钥和至少一个PVT。
可选的,还包括:不良行为检测管理网元MDM103;
MDM103用于向KMS102发送第一身份查询请求;其中,第一身份查询请求携带UE100的PVT;
KMS103还用于接收第一身份查询请求,获取第一查身份询请求中携带的UE100的PVT,查询与UE100的PVT关联的UE100的公钥,向MDM返回携带UE100的公钥的第一身份查询响应;
MDM103还用于接收第一身份查询响应,获取第一身份查询响应中携带的UE的公钥,根据UE100的公钥生成第二身份查询请求,向MNO101发送第二身份查询请求;其中,第二身份查询请求携带UE100的公钥;
MNO101还用于接收第二身份查询请求,获取第二身份查询请求中携带的UE的公钥,查询与UE100的公钥关联的UE100的身份信息,向MDM103返回携带UE100的身份信息的第二身份查询响应;
MDM103接收第二身份查询响应,获取第二身份查询响应中携带的UE100的身份信息。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据消息中包含的PVT对UE的真实身份进行追溯,安全性高。
参见图1b,为本发明实施例提供的一种密钥分发系统的另一结构示意图,本实施例的密钥分发系统包括:UE110、MNO111、KMS112、第一密钥管理网元114、第二服务器113和MDM115。图1b和图1a中的结构的区别仅在于,增加了第一密钥管理网元114和第二密钥管理网元113,第一密钥管理网元114用于存储UE110的公钥和UE110的身份信息以及UE110的公钥之间的绑定关系,第一密钥管理网元114用于存储KMS114为UE110分配的至少一个PVT与UE110的公钥之间的绑定关系;第一密钥管理网元114和第二密钥管理网元113均独立于MNO111和KMS112进行部署。
其中,第一密钥管理网元114和第二密钥管理网元113的主要功能如下:
第一密钥管理网元和第二密钥管理网元;
MNO还用于向第一密钥管理网元发送第一存储请求;其中,第一存储请求中携带UE的公钥和UE的身份信息;
第一密钥管理网元用于接收第一存储请求,获取第一存储请求中携带的UE的公钥和UE的身份信息,将UE的公钥和UE的身份信息进行绑定,以及存储UE的公钥和UE的身份信息;
KMS还用于向第二密钥管理网元发送第二存储请求;其中,第二存储请求中携带UE的公钥和至少一个PVT;
第二密钥管理网元用于接收第二存储请求,获取第二存储请求中携带的UE的公钥和至少一个PVT,将UE的公钥和至少一个PVT进行绑定,以及存储UE的公钥和至少一个PVT。
其中,MDM115从第一密钥管理网元114和第二密钥管理网元115中获取UE110的身份信息的原理为:
MDM用于向第二密钥管理网元发送第一身份查询请求;其中,第一身份查询请求携带UE的PVT;
第二密钥管理网元还用于接收第一身份查询请求,获取第一身份查询请求中携带的UE的PVT,查询与待处理PVT关联的UE的公钥,向MDM返回携带UE的公钥的第一身份查询响应;
MDM还用于接收第一身份查询响应,获取第一身份查询响应中携带的UE的公钥,根据UE的公钥生成第二身份查询请求,向第一密钥管理网元发送第二身份查询请求;其中,第二身份查询请求携带UE的公钥;
第一密钥管理网元还用于接收第二身份查询请求,获取第二身份查询请求中携带的UE的公钥,查询与UE的公钥关联的UE的身份信息,向MDM返回携带UE的身份信息的第二身份查询响应;
MDM接收第二身份查询响应,获取第二身份查询响应中携带的UE的身份信息。
实施上述实施例,上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从与KMS关联且独立于KMS的网元获取UE的公钥,在根据获取到的UE的公钥从与MNO关联且独立于MNO的网元获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
参见图2,为本发明实施例提供的一种密钥的分发方法,在本发明实施例中,所述方法包括:
S201、UE100与MNO101之间建立安全连接。
具体的,UE110注册到MNO101,UE100与MNO101可以基于LTE通信协议建立安全连接。UE100预先存储有KMS102的IBC ID和KMS的公钥,或者UE100预先存储有KMS的数字证书和数字证书对应的公钥,其中,上述信息可预先存储在UE100的SIM卡中。数字证书的格式可以采用的是X.509V3国际标准,一个标准的X.509数字证书包含以下一些内容:证书的版本信息;证书的序列号,每个证书都有一个唯一的证书序列号;证 书所使用的签名算法;证书的发行机构名称,命名规则一般采用X.500格式;证书的有效期,通用的证书一般采用UTC时间格式,它的计时范围为1950-2049;证书所有人的名称,命名规则一般采用X.500格式;证书所有人的公开密钥;证书发行者对证书的签名。
S202、UE100生成一对公钥和私钥。
具体的,UE100可基于PKI生成一对具有关联关系的公钥和私钥。
S203、UE100向MNO101发送第一密钥请求,第一密钥请求携带UE的公钥,或者第一密钥请求还可以携带UE的IMSI。
具体的,UE100的IMSI(International Mobile Subscriber Identification Number,国际移动用户识别码)是用于区分移动运营商中用户的标志,IMSI储存在UE100的SIM卡中,IMSI的总长度不超过15位,使用0~9的数字来表示。IMSI由MMC、MNC和MSIN组成,MCC是移动用户所属国家代号,占3位数字,中国的MCC规定为460;MNC是移动网号码,由两位或者三位数字组成,中国移动的移动网络编码(MNC)为00;用于识别移动用户所归属的移动通信网;MSIN是移动用户识别码,用户识别移动通信网中的移动用户。
S204、MNO101绑定并存储UE100的公钥与UE100的IMSI之间的映射关系。
具体的,MNO101获取UE100的IMSI,获取的方法可以是:MNO101从第一密钥请求中获取UE100的IMSI,或者在UE100与MNO101建立连接时从UE100的上下文中获取IMSI。MNO101可设置一个映射表,映射表的每个表项中存放1个UE的公钥和IMSI,映射表中不同的表项存放不同的UE的公钥和IMSI。
需要说明的是,MNO101可以是基于LTE-V的车联网架构中的TIMF或V2X(Vehicle to Vehicle Control Function,车辆到车辆控制网元,简称V2x)或上述两个网元的结合。
S205、MNO101向KMS102发送第二密钥请求,携带UE100的公钥。
具体的,MNO101根据UE100的公钥生成第二密钥请求,第二密钥请求中携带UE100的公钥,但并不限于UE100的IMSI,避免KMS102获知UE100的身份信息。
S206、KMS生成至少一个PVT和一个SSK,绑定并存储UE的公钥和至少一个PVT;使用UE的公钥对至少一个PVT和一个SSK进行加密生成密文;使用KMS的数字证书对待签名对象进行签名处理生成数字签名。
具体的,KMS102为UE100生成基于IBC的至少一个PVT和一个用于签名的签名私钥SSK,每个PVT具有一定的有效期,在某对PVT的有效期到达时,该PVT将为无效状态,UE100不能使用无效的PVT和SSK对消息进行加密,其中,PVT可以是KMS102随机生成的字符串,SSK为KMS102根据全局私钥和全局公钥生成的。KMS102使用UE100的公钥对至少一个PVT和一个SSK进行加密生成密文,KMS102使用自身的IBC ID对应的私钥对待签名对象进行签名,待签名对象包括UE的公钥和上述生成的密文,签名算法包括但不限于RSA、DSA或ECDSA。其中,KMS102还需要存储UE100的公钥和至少一个PVT和一个SSK之间的映射关系。例如:KMS设置有一个映射表,映射表的每个表项存储具有关联关系的公钥以及至少一个PVT。
S207、KMS向MNO发送密钥响应,密钥响应携带KMS的IBC ID、UE的公钥、密文和数字签名。
示例性的,UE100的公钥为PKx,KMS102生成一个PVT和一个SSK,表示为(PVT, SSK);根据UE的公钥PKx对(PVT,SSK)进行加密处理后得到的密文为Enc(PVT,SSK),根据KMS102的IBC ID对应的私钥对PKx和Enc(PVT,SSK)进行签名处理得到的数字签名为Sig,则密钥响应可表示为Key Response(IBC ID,PKx,Enc(PVT,SSK),Sig)。
S208、MNO向UE转发密钥响应。
S209、UE根据KMS的IBC ID对数字签名进行验证,验证通过后,确定与UE的公钥关联的私钥,根据私钥对密文进行解密得到至少一个PVT和一个SSK。
具体的,UE100获取密钥响应消息中携带的IBC ID、UE的公钥、密文和数字签名,UE100根据IBC ID对数字签名进行验证,验证通过后,根据UE的公钥查询关联的私钥,利用私钥对密文进行解密得到至少一个PVT和一个SSK,UE100在需要与其他UE进行通信时,可利用至少一个PVT和一个SSK对消息进行签名。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据UE使用(PVT,SSK)签名的消息中携带的PVT对UE的真实身份进行追溯,安全性高。
参见图3,为本发明实施例提供的一种密钥分发方法的流程示意图,在本发明实施例适用于图1a的网络架构,所述方法包括:
S301、UE100与MNO101之间建立安全连接。
具体的,UE110注册到MNO101,UE100与MNO101可以基于LTE通信协议建立安全连接。UE100预先存储有KMS102的IBC ID和KMS的公钥,或者UE100预先存储有KMS的数字证书和数字证书对应的公钥,其中,上述信息可预先存储在UE100的SIM卡中。数字证书的格式可以采用的是X.509V3国际标准,一个标准的X.509数字证书包含以下一些内容:证书的版本信息;证书的序列号,每个证书都有一个唯一的证书序列号;证书所使用的签名算法;证书的发行机构名称,命名规则一般采用X.500格式;证书的有效期,通用的证书一般采用UTC时间格式,它的计时范围为1950-2049;证书所有人的名称,命名规则一般采用X.500格式;证书所有人的公开密钥;证书发行者对证书的签名。
S302、UE100生成公钥和私钥。
具体的,UE100可基于PKI生成一对具有关联关系的公钥和私钥。
S303、UE100向MNO101发送第一密钥请求,携带UE100的公钥,或者第一密钥请求中还可以携带UE100的数字证书。
具体的,UE100的数字证书表示UE真实的身份,UE的数字证书包括:证书的版本信息、证书的序列号、证书所使用的签名算法、证书的发行机构名称、证书的有效期、证书所有人的公开密钥和证书发行者对证书的签名。
S304、MNO101绑定并存储UE的公钥和UE的数字证书。
具体的,MNO101获取UE100的数字证书,MNO101获取UE100的数字证书的方法可以是从第一密钥请求中携带信息获取,或者在UE100与MNO101建立连接时从UE100的上下文张获取。MNO101可设置一个映射表,映射表的每个表项中存放UE的1个公钥 和1个数字证书,映射表中不同的表项存放不同的UE的公钥和数字证书。
需要说明的是,MNO101可以是基于LTE-V的车联网架构中的TIMF或V2X(Vehicle to Vehicle Control Function,车辆到车辆控制网元,简称V2x)或上述两个网元的结合。
S305、MNO101向KMS102发送第二密钥请求,携带UE100的公钥。
具体的,MNO101根据UE100的公钥生成第二密钥请求,第二密钥请求中携带UE100的公钥,但第二密钥请求中不能携带UE100的数字证书,避免KMS102获知UE100的身份信息。
S306、KMS102生成至少一个PVT和一个SSK,绑定并存储UE的公钥与至少一个PVT,使用UE的公钥对至少一个PVT和一个SSK进行加密生成密文,使用KMS的数字证书对应的私钥对待签名对象进行签名处理生成数字签名。
具体的,KMS102为UE100生成基于IBC的至少一个PVT和一个用于签名的签名私钥SSK,每个PVT具有一定的有效期,在某个PVT的有效期到达时,该PVT将为无效状态,UE100不能使用无效的PVT对消息进行签名;PVT可以是KMS随机生成的字符串,PVT用于临时表示UE的身份,SSK为KMS102根据全局私钥和全局公钥生成的。KMS102使用UE100的公钥对至少一个PVT和一个SSK进行加密生成密文,KMS102使用自身的数字证书对应的私钥对待签名对象进行签名处理,待签名对象包括UE的公钥和上述生成的密文,签名算法包括但不限于RSA、DSA或ECDSA。其中,KMS102还需要存储UE的公钥和至少一个PVT和一个SSK之间的映射关系。例如:KMS设置有一个映射表,映射表的每个表项存储具有关联关系的公钥和至少一个PVT。
S307、KMS102向MNO10发送密钥响应,携带KMS的数字证书、UE的公钥、密文和数字签名。
示例性的,UE100的公钥为PKx,KMS102生成一个PVT和一个SSK,表示为(PVT,SSK);根据UE的公钥PKx对(PVT,SSK)进行加密处理后得到的密文为Enc(PVT,SSK),根据KMS102的数字证书对应的私钥对PKx和Enc(PVT,SSK)进行签名处理得到的数字签名为Sig,则密钥响应可表示为Key Response(CerKMS,PKx,Enc(PVT,SSK),Sig)。
S308、MNO101向UE100转发密钥响应。
S309、UE获取KMS的证书关联的公钥,通过公钥对签名消息进行验证通过后,根据UE的公钥关联的私钥,利用私钥对密文进行解密得到至少一个PVT和一个SSK。
具体的,UE100获取密钥响应消息中携带的KMS的数字证书、UE的公钥、密文和数字签名,UE100根据KMS的数字证书对数字签名进行验证,验证通过后,根据UE的公钥查询关联的私钥,利用私钥对密文进行解密得到至少一个PVT和一个SSK,UE100在需要与其他UE进行通信时,可利用至少一个PVT和一个SSK对消息进行签名。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法对UE使用(PVT,SSK)签名的消息中所包含的PVT对UE的真实身份进行追溯,安全性高。
参见图4,为本发明实施例提供的一种用户身份的查询方法的流程示意图,在本发明实施例适用于图1a的网络架构,所述方法包括:
S401、MDM103与MNO101和KMS102建立安全连接。
具体的,MDM为受信任的网元,MDM103可以基于LTE通信协议与MNO101和KMS102建立安全连接。
S402、MDM103向KMS102发送携带UE的PVT的第一身份查询请求。
具体的,PVT为UE的一个临时身份,MDM103需要对消息的发送者进行追溯时,可以提取消息中的表示UE的临时身份的PVT,MDM103向KMS102发送携带UE的PVT的第一身份查询请求。
S403、KMS根据预先存储的绑定关系查询与UE的PVT关联的UE的公钥。
具体的,在分配通信密钥的过程(PVT,SST)中,KMS存储有至少一个PVT和公钥之间的绑定关系,因此KMS可根据预先存储的绑定关系查询与UE的PVT关联的UE的公钥,此时查询到的公钥不能表示UE的真实身份,需要在MNO上进行进一步的查询。
S404、KMS102向MDM103发送携带UE的公钥的第一身份查询响应。
S405、MDM103发送携带UE的公钥的第二身份查询请求给MNO。
具体的,MDM103接收KMS102返回的第一身份查询响应,提取第一身份查询响应中携带的UE的公钥,根据UE的公钥生成第二身份查询请求,向MNO101发现第二身份查询请求。
S406、MNO101根据预先存储的绑定关系查询与UE的公钥关联的UE的身份信息。
具体的,MNO101接收第二身份查询请求,提取第二身份查询请求中携带的UE的公钥,MNO101在分配通信密钥(PVT,SSK)的过程中存储有UE的公钥和UE的身份信息的绑定关系,因此MNO101能根据预设的绑定关系查询与UE的公钥关联的UE的身份信息,UE的身份信息可以是IMSI或数字证书。
需要说明的是,MNO101可以是基于LTE-V的车联网架构中的TIMF或V2X(Vehicle to Vehicle Control Function,车辆到车辆控制网元,简称V2x)或上述两个网元的结合。
S407、MNO向MDM发送携带UE的身份信息的第二身份查询响应。
具体的,MNO根据UE的身份信息生成第二身份查询响应,MDM103接收第二身份查询响应,提取第二身份查询请求中的UE的身份信息,由于MDM获知PVT对应的身份信息,实现了对UE的身份的追溯。
实施上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从KMS获取UE的公钥,在根据获取到的UE的公钥从MNO获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
参见图5,为本发明实施例提供的一种密钥分发方法的流程示意图,在本发明实施例适应图1b的网络架构,所述方法包括:
S501、UE110与MNO111之间建立安全连接。
具体的,UE110注册到MNO101,UE100与MNO101可以基于LTE通信协议建立安全连接。UE100预先存储有KMS102的IBC ID和KMS的公钥,或者UE100预先存储有 KMS的数字证书和数字证书对应的公钥,其中,上述信息可预先存储在UE100的SIM卡中。数字证书的格式可以采用的是X.509V3国际标准,一个标准的X.509数字证书包含以下一些内容:证书的版本信息;证书的序列号,每个证书都有一个唯一的证书序列号;证书所使用的签名算法;证书的发行机构名称,命名规则一般采用X.500格式;证书的有效期,通用的证书一般采用UTC时间格式,它的计时范围为1950-2049;证书所有人的名称,命名规则一般采用X.500格式;证书所有人的公开密钥;证书发行者对证书的签名。
S502、UE110生成公钥和私钥。
具体的,UE100可基于PKI生成一对具有关联关系的公钥和私钥。
S503、UE110向MNO111发送携带UE的公钥第一密钥请求。其中,第一密钥请求还可以携带UE的身份信息。
具体的,UE的身份信息包括数字证书和IMSI,其中,IMSI是用于区分移动运营商中用户的标志,IMSI储存在UE100的SIM卡中,IMSI的总长度不超过15位,使用0~9的数字来表示。IMSI由MMC、MNC和MSIN组成,MCC是移动用户所属国家代号,占3位数字,中国的MCC规定为460;MNC是移动网号码,由两位或者三位数字组成,中国移动的移动网络编码(MNC)为00;用于识别移动用户所归属的移动通信网;MSIN是移动用户识别码,用户识别移动通信网中的移动用户。
S504、MNO111向第一密钥管理网元114发送携带UE的公钥和UE的身份信息的的存储请求。
具体的,MNO111获取UE的身份信息,MNO111可以从第一密钥请求中获取UE110的身份信息,或从UE110建立连接的上下文中获取UE110的身份信息;存储请求用于指示第一密钥管理网元114存储UE110的公钥和UE的身份信息的绑定关系。
S505、第一密钥管理网元114绑定并存储UE110的公钥和UE的身份信息。
具体的,第一密钥管理网元114可设置一个映射表,映射表的每个表项中存放UE的1个的公钥和1个身份信息,映射表中不同的表项存放不同的UE的公钥和UE的身份信息。
S506、MNO111发送携带UE110的公钥的第二密钥请求给KMS112。
具体的,MNO111根据UE110的公钥生成第二密钥请求,第二密钥请求中携带UE110的公钥,但第二密钥请求中不能携带UE110的身份信息,避免KMS112获知UE110的身份信息。
需要说明的是,MNO111可以是基于LTE-V的车联网架构中的TIMF或V2X(Vehicle to Vehicle Control Function,车辆到车辆控制网元,简称V2x)或上述两个网元的结合。
S507、KMS112生成至少一个PVT和一个SSK,根据UE的公钥对至少一个PVT和一个SSK进行加密生成密文,确定数字签名私钥关联的签名验证公钥,根据数字签名私钥对待签名对象进行签名处理得到数字签名。
具体的,KMS102为UE100生成基于IBC的至少一个PVT和一个用于签名的签名私钥SSK,每个PVT具有一定的有效期,在某个PVT的有效期到达时,该PVT将为无效状态,UE100不能使用无效的PVT和SSK对消息进行签名,其中,PVT可以是KMS随机生成的字符串,SSK为KMS102根据全局私钥和全局公钥生成的。KMS102使用UE的公钥对至少一个PVT和一个SSK进行加密生成密文,KMS102使用数字签名私钥对待签名对象 进行签名,数字签名私钥包括但不限于KMS的IBC ID对应的私钥或KMS的数字证书对应的私钥;待签名对象包括UE的公钥和上述生成的密文,签名算法包括但不限于RSA、DSA或ECDSA。
S508、KMS112向第二密钥管理网元113发送携带UE的公钥和至少一个PVT的存储请求。
具体的,存储请求用于指示第二密钥管理网元113存储UE的公钥和至少一个PVT之间的绑定关系。
S509、第二密钥管理网元113绑定并存储UE的公钥和至少一个PVT。
其中,第二密钥管理网元113可设置有一个映射表,映射表的每个表项存储具有关联关系的公钥以及至少一个PVT。
S510、KMS112向MNO111发送密钥响应,携带签名验证公钥、UE的公钥、密文和数字签名。
示例性的,UE110的公钥为PKx,KMS112生成一个PVT和一个SSK,表示为(PVT,SSK);根据UE110的公钥PKx对(PVT,SSK)进行加密处理后得到的密文为Enc(PVT,SSK),根据KMS112的数字签名私钥对PKx和Enc(PVT,SSK)进行签名处理得到的数字签名为Sig,则密钥响应可表示为Key Response(IBC ID,PKx,Enc(PVT,SSK),Sig)。
S511、MNO111向UE110返回密钥响应,携带签名验证公钥、UE的公钥、密文和数字签名。
S512、UE110根据签名验证公钥对数字签名进行验证,验证通过后,根据UE的公钥关联的私钥,根据UE的私钥对密文进行解密得到至少一个SSK和一个PVT。
具体的,UE110获取密钥响应消息中携带的签名验证公钥、UE的公钥、密文和数字签名,UE110根据签名验证公钥对数字签名进行验证,验证通过后,根据UE的公钥查询关联的私钥,利用私钥对密文进行解密得到至少一个PVT和一个SSK,UE110在需要与其他UE进行通信时,可利用至少一个PVT和一个SSK对消息进行加密。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据UE使用(PVT,SSK)签名的消息中所包含的PVT对UE的真实身份进行追溯,安全性高。
参见图6,为本发明实施例提供的一种用户身份的追溯方法的流程示意图,在本发明实施例适用于图1b的网络架构,所述方法包括:
S601、MDM115与第一密钥管理网元114和第二密钥管理网元113建立安全连接。
具体的,MDM115为受信任的网元,MDM115可以基于LTE通信协议与第一密钥管理网元114和第二密钥管理网元113建立安全连接。
S602、MDM115向第二密钥管理网元113发送携带UE的PVT的第一身份查询请求。
具体的,PVT为UE的一个临时身份,MDM115需要对消息的发送者进行追溯时,可以提取消息中的表示UE的临时身份的PVT,MDM115向第二密钥管理网元113发送携带UE的PVT的第一身份查询请求。
S603、第二密钥管理网元113根据预先存储的绑定关系查询与UE的PVT关联的UE的公钥。
具体的,在分配通信密钥的过程(PVT和SST)中,KMS存储有至少一个PVT和公钥之间的绑定关系,因此KMS可根据预先存储的绑定关系查询与UE的PVT关联的UE的公钥,此时查询到的公钥不能表示UE的真实身份,需要在MNO上进行进一步的查询。
S604、第二密钥管理网元113向MDM115发送携带UE的公钥的第二身份查询请求。
S605、MDM115发送携带UE的公钥的第二身份查询请求给第一密钥管理网元114。
具体的,MDM115接收第二密钥管理网元113返回的第一身份查询响应,提取第一身份查询响应中携带的UE的公钥,根据UE的公钥生成第二身份查询请求,向第一密钥管理网元114发现第二身份查询请求。
S606、第一密钥管理网元114根据预先存储的绑定关系查询与UE的公钥关联的UE的身份信息。
具体的,第一密钥管理网元114接收第二身份查询请求,提取第二身份查询请求中携带的UE的公钥,第一密钥管理网元114在分配通信密钥(PVT和SSK)的过程中存储有UE的公钥和UE的身份信息的绑定关系,因此第一密钥管理网元114能根据预设的绑定关系查询与UE的公钥关联的UE的身份信息,UE的身份信息可以是IMSI或数字证书。
S607、第一密钥管理网元114向MDM115发送携带UE的身份信息的第二身份查询响应。
具体的,MNO根据UE的身份信息生成第二身份查询响应,MDM115接收第二身份查询响应,提取第二身份查询请求中的UE的身份信息,由于MDM获知PVT对应的身份信息,实现了对UE的身份的追溯。
实施上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从与KMS关联且独立于KMS的网元获取UE的公钥,在根据获取到的UE的公钥从与MNO关联且独立于MNO的网元获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
参见图7,为本发明实施例提供的一种用户设备的结构示意图,本发明实施例的所涉及的术语和过程可参照图2、图3和图5实施例的描述。用户设备7包括:生成模块701、发送模块702、接收模块703和获取模块704。
生成模块701,用于生成具有关联关系的公钥和私钥。
发送模块702,用于向移动运营商网元MNO发送密钥请求;其中,所述密钥请求携带所述用户设备UE的公钥。
接收模块703,用于接收所述MNO返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名。
获取模块704,用于根据所述签名验证公钥对所述数字签名进行验证,验证通过后,获取与所述UE的公钥关联的私钥,根据所述UE的私钥对所述密文进行解密处理得到基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK,存储所述至少一个PVT和一个SSK。
可选的,所述UE的身份信息包括所述UE的IMSI或所述UE的数字证书。
可选的,所述数字验证公钥为KMS的IBC ID、KMS的PVT或KMS的数字证书。
本发明实施例和图2、图3和图5的实施例基于同一构思,其带来的技术效果也相同,具体过程可参照图2、图3和图5的实施例的描述,此处不再赘述。
参见图8,图8是本发明实施例提供的一种用户设备80的结构示意图,该用户设备80可以包括:存储器801、基带芯片802、射频模块803、外围系统804和传感器805。基带芯片802包括至少一个处理器8021,例如CPU,时钟模块8022和电源管理模块8023;外围系统804包括摄像头8041、音频模块8042、触摸显示屏8043等,进一步地,传感器805可以包括光线传感器8051、加速度传感器8052、指纹传感器8053等;外围系统804和传感器805包括的模块可以视实际需要来增加或者减少。上述任意两个相连接的模块可以具体通过总线相连,该总线可以是工业标准体系结构(英文:industry standard architecture,简称:ISA)总线、外部设备互连(英文:peripheral component interconnect,简称:PCI)总线或扩展标准体系结构(英文:extended industry standard architecture,简称:EISA)总线等。
射频模块803可以包括天线和收发器(包括调制解调器),该收发器用于将天线接收到的电磁波转换为电流并且最终转换为数字信号,相应地,该收发器还用于将该手机将要输出的数字信号据转换为电流然后转换为电磁波,最后通过该天线将该电磁波发射到自由空间中。射频模块803还可包括至少一个用于放大信号的放大器。通常情况下,可以通过该射频模块803进行无线传输,如蓝牙(英文:8luetooth)传输、无线保证(英文:WIreless-Fidelity,简称:WI-FI)传输、第三代移动通信技术(英文:3rd-Generation,简称:3G)传输、第四代移动通信技术(英文:the 4th Generation mobile communication,简称:4G)传输等。
触摸显示屏8043可用于显示由用户输入的信息或向用户展示信息,例如可以展示用户设备80的各种菜单。触摸显示屏8043可包括触控面板和显示面板,可选的,可以采用液晶显示器(英文:Liquid Crystal Display,简称:LCD)、有机发光二极管(英文:Organic Light-Emitting Diode,简称:OLED)等形式来配置显示面板。进一步的,触控面板可覆盖显示面板,当触控面板检测到在其上或附近的触摸操作后,传送给处理器8021以确定触摸事件的类型,随后处理器8021根据触摸事件的类型在显示面板上提供相应的视觉输出。触控面板与显示面板是作为两个独立的部件来实现用户设备80的输入和输出功能,但是在某些实施例中,可以将触控面板与显示面板集成而实现用户设备80的输入和输出功能。
摄像头8041用于对周围环境曝光以得到帧图像,在一种方式中,该摄像头8041将曝光得到的帧图像的参数传递给处理器8021以使该处理器8021对该帧图像做去噪、增强等处理,生成能够展示给用户的图片;在又一种可选的方案中,该摄像头自带了图像处理器芯片,该图像处理芯片可以对该帧图像做初步处理,对该帧图像做初步处理后在将经处理的数据传递给该处理器8021以使该处理器8021最终生产能够展示给用户的图像。进一步地,该摄像头8041的数量可以为一个也可以为多个。
音频输入模块8042可提供用户与用户设备80之间的音频接口,音频输入模块8042可 将接收到的音频数据转换后的电信号,传输到扬声器,由扬声器转换为声音信号输出;另一方面,音频输入模块8042可以获取周围环境中的声音信号并将该声音信号转换为数字信号,然后将该数字信号传递给处理器8021处理。
传感器805用于感应相关信号,例如光线传感器8051可以感应该用户设备80周围环境的光线强度,加速度传感器8052可以感应该用户设备80实时的加速度大小,指纹传感器8053可以感应用户在该用户设备80上输入的指纹信息;传感器805感应到相关信号后将该信号量化为数字信号并传递给处理器8021做进一步处理。
存储器801可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。存储器801可选的还可以包括至少一个位于远离前述处理器8021的存储装置,该存储器801可以具体包括存储指令区和存储数据区,其中,存储指令区可存储操作系统、用户接口程序、通信接口程序等程序,该存储数据区可存储该处理在执行相关操作所需要的数据,或者执行相关操作所产生的数据。
处理器8021是用户设备80的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行存储在存储器801内的程序,以及调用存储在存储器801内的数据,执行用户设备80的各项功能。可选的,处理器8021可包括一个或多个应用处理器,该应用处理器主要处理操作系统、用户界面和应用程序等。在本发明实施例中,处理器8021还用于调用存储器中的指令和数据以执行如下操作:
生成具有关联关系的公钥和私钥;
向移动运营商网元MNO发送密钥请求;其中,所述密钥请求携带所述用户设备UE的公钥;
接收所述MNO返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
根据所述签名验证公钥对所述数字签名进行验证,验证通过后,获取与所述UE的公钥关联的私钥,根据所述UE的私钥对所述密文进行解密处理得到基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK,存储所述至少一个PVT和一个SSK。
可选的,所述UE的身份信息包括所述UE的IMSI或所述UE的数字证书。
可选的,所述数字验证公钥为KMS的IBC ID、KMS的PVT或KMS的数字证书。
参见图9,为本发明实施例提供的一种移动运营商网元的结构示意图,本发明实施例的所涉及的术语和过程可参照图2-图6实施例的描述。移动运营商网元9包括:第一接收模块901、获取模块902、生成模块903、发送模块904、第二接收模块905和转发模块906。
第一接收模块901,用于接收用户设备UE发送的第一密钥请求;其中,所述第一密钥请求中携带所述UE的公钥。
获取模块902,用于获取所述第一密钥请求中携带的所述UE的公钥。
生成模块903,用于根据所述UE的公钥生成第二密钥请求;其中,所述第二密钥请求携带所述UE的公钥。
发送模块904,用于向KMS发送所述第二密钥请求。
第二接收模块905,用于接收所述KMS根据所述第二密钥请求返回的密钥响应;其中, 所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名。
转发模块906,用于将所述密钥响应转发给所述UE。
可选的,所述第一密钥请求还携带所述UE的身份信息;
移动运营商网元9还包括:绑定模块,用于将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
可选的,移动运营商网元还包括:
绑定指示模块,用于获取所述UE的身份信息,向关联的密钥管理网元发送存储请求;其中,所述存储请求携带所述UE的公钥和所述UE的身份信息,所述存储请求用于指示所述密钥管理网元将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
可选的,移动运营商网元还包括:
第三接收模块,用于接收不良行为检测管理网元MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的公钥;
查询模块,用于查询与所述UE的公钥关联的所述UE的身份信息;
响应模块,用于向所述MDM返回身份查询响应;其中,所述身份查询响应中携带所述UE的身份信息。
本发明实施例和图2-图6的实施例基于同一构思,其带来的技术效果也相同,具体过程可参照图2-图6的实施例的描述,此处不再赘述。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据UE使用(PVT,SSK)签名的消息中所包含的PVT对UE的真实身份进行追溯,安全性高。
参见图10,为本发明实施例提供的一种移动运营商网元的结构示意图,在本发明实施例中,移动运营商网元10包括处理器1001、存储器1002和收发器1003。收发器1003用于与外部设备之间收发数据。移动运营商网元10中的处理器1001的数量可以是一个或多个。本发明的一些实施例中,处理器1001、存储器1002和收发器1003可通过总线系统或其他方式连接。移动运营商网元10可以用于执行图2-图6所示的方法。关于本实施例涉及的术语的含义以及举例,可以参考图2-图6对应的实施例。此处不再赘述。
其中,存储器1002中存储程序代码。处理器1001用于调用存储器1002中存储的程序代码,用于执行以下操作:
移动运营商网元MNO接收用户设备UE发送的第一密钥请求;其中,所述第一密钥请求中携带所述UE的公钥;
获取所述第一密钥请求中携带的所述UE的公钥;
根据所述UE的公钥生成第二密钥请求;其中,所述第二密钥请求携带所述UE的公钥;
向KMS发送所述第二密钥请求;
接收所述KMS根据所述第二密钥请求返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
将所述密钥响应转发给所述UE。
可选的,处理器1001还用于:获取所述第一密钥请求中携带的所述UE的身份信息,将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
可选的,处理器1001还用于:
向关联的密钥管理网元发送存储请求;其中,所述存储请求携带所述UE的公钥和所述UE的身份信息,所述存储请求用于指示所述密钥管理网元将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
可选的,处理器1001还用于:接收不良行为检测管理网元MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的公钥;
查询与所述UE的公钥关联的所述UE的身份信息;
向所述MDM返回身份查询响应;其中,所述身份查询响应中携带所述UE的身份信息。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法对根据UE使用(PVT,SSK)签名的消息中所包含的PVT对UE的真实身份进行追溯,安全性高。
参见图11,为本发明实施例提供的一种密钥管理系统的结构示意图,本发明实施例的所涉及的术语和过程可参照图2-图6实施例的描述。密钥管理系统11包括:第一接收模块1101、分配模块1102、加密模块1103、签名模块1104、确定模块1105和响应模块1106。
第一接收模块1101,用于接收移动运营商网元MON发送的密钥请求;其中,所述密钥请求携带UE的公钥。
分配模块1102,用于为所述UE分配基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK。
加密模块1103,用于根据所述UE的公钥对所述至少一个PVT和一个SSK进行加密,生成密文。
签名模块1104,用于根据预设的数字签名私钥对待签名对象进行签名,生成数字签名;其中,所述待签名对象包括所述UE的公钥和所述至少一个PVT和一个SSK。
确定模块1105,用于确定与所述数字签名私钥关联的签名验证公钥。
响应模块1106,用于向所述MON返回密钥响应;其中,所述密钥响应中携带所述签名验证私钥、所述UE的公钥、所述密文和所述数字签名。
可选的,密钥管理系统11还包括:
绑定模块,用于将所述UE的公钥和所述至少一各PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
可选的,密钥管理系统11还包括:
绑定指示模块,用于向关联的密钥管理网元发送存储请求;其中,所述存储请求中携带所述UE的公钥和所述至少一个PVT,所述存储请求用于指示所述密钥管理网元将所述 UE的公钥和所述至少一个PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
可选的,密钥管理系统11还包括:
第二接收模块,用于接收MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的PVT;
查询模块,用于查询与所述UE的PVT关联的所述UE的公钥;
响应模块,用于向所述MDM返回身份查询响应;其中,所述身份查询响应携带所述UE的公钥。
可选的,密钥管理系统11所述预设的数字签名私钥为所述KMS的IBC ID对应的私钥或所述KMS的数字证书对应的私钥。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据UE使用(PVT,SSK)签名的消息中所包含的PVT对对UE的真实身份进行追溯,安全性高。
参见图12,为本发明实施例提供的一种密钥管理系统的结构示意图,在本发明实施例中,密钥管理系统12包括处理器1201、存储器1202和收发器1203。收发器1203用于与外部设备之间收发数据。密钥管理系统12中的处理器1201的数量可以是一个或多个。本发明的一些实施例中,处理器1201、存储器1202和收发器1203可通过总线系统或其他方式连接,密钥管理系统12可以用于执行图2-图6所示的方法。关于本实施例涉及的术语的含义以及举例,可以参考图2-图6对应的实施例。此处不再赘述。
其中,存储器1202中存储程序代码。处理器1201用于调用存储器1202中存储的程序代码,用于执行以下操作:
接收移动运营商网元MON发送的密钥请求;其中,所述密钥请求携带UE的公钥;
为所述UE分配基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK;
根据所述UE的公钥对所述至少一个PVT和一个SSK进行加密,生成密文;
根据预设的数字签名私钥对待签名对象进行签名,生成数字签名;其中,所述待签名对象包括所述UE的公钥和所述密文;
确定与所述数字签名私钥关联的签名验证公钥;
向所述MON返回密钥响应;其中,所述密钥响应中携带所述签名验证私钥、所述UE的公钥、所述密文和所述数字签名。
可选的,处理器1201还用于:
将所述UE的公钥和所述至少一各PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
可选的,处理器1201还用于:
向关联的密钥管理网元发送存储请求;其中,所述存储请求中携带所述UE的公钥和所述至少一个PVT,所述存储请求用于指示所述密钥管理网元将所述UE的公钥和所述至少一个PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
可选的,处理器1201还用于:
接收MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的PVT;
查询与所述UE的PVT关联的所述UE的公钥;
向所述MDM返回身份查询响应;其中,所述身份查询响应携带所述UE的公钥。
可选的,所述预设的数字签名私钥为所述KMS的IBC ID对应的私钥或所述KMS的数字证书对应的私钥。
实施上述实施例,KMS需要为UE分配PVT和SSK时,无法得知UE的身份信息,KMS对分配的PVT和SSK进行加密后通过MNO转发给UE,MNO无法得知分配给UE的PVT和SSK,这样参与为UE分配密钥的MNO和KMS都无法根据UE使用(PVT,SSK)签名的消息中所包含的PVT对对UE的真实身份进行追溯,安全性高。
参见图13,为本发明实施例提供的一种不良行为检测管理网元的结构示意图,本发明实施例的所涉及的术语和过程可参照图4和图6实施例的描述。不良行为检测管理网元13包括:第一发送模块1301、第一接收模块1302、第二发送模块1303、第二接收模块1104和获取模块1305。
第一发送模块1301,用于向第二网元发送第一身份查询请求;其中,所述第一身份查询请求携带UE的PVT。
第一接收模块1302,用于接收所述第二网元根据所述第一身份查询请求返回的第一身份查询响应;其中,所述第一身份查询响应携带与所述UE的PVT关联的公钥。
第二发送模块1303,用于根据所述UE的公钥向第一网元发送第二身份查询请求
第二接收模块1304,用于接收所述第二网元根据所述第二身份查询请求返回的第二身份查询响应;其中,所述第二身份查询响应携带所述UE的身份信息。
获取模块1305,用于接收所述第二身份查询响应,获取所述UE的身份信息。
可选的,所述第一网元为移动运营商网元MNO,所述第二网元为密钥管理系统KMS。
可选的,所述第一网元为与MNO关联并独立于所述MNO的网元,所述第二网元为与所述KMS关联并独立与所述KMS的网元。
上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从KMS或第二密钥管理网元获取UE的公钥,在根据获取到的UE的公钥从MNO或第一密钥管理网元获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
参见图14,为本发明实施例提供的一种一种不良行为检测管理网元的结构示意图,在本发明实施例中,一种不良行为检测管理网元14包括处理器1401、存储器1402和收发器1403。收发器1403用于与外部设备之间收发数据。一种不良行为检测管理网元14中的处理器1401的数量可以是一个或多个。本发明的一些实施例中,处理器1401、存储器1402和收发器1403可通过总线系统或其他方式连接,一种不良行为检测管理网元14可以用于执行图4和图6所示的方法。关于本实施例涉及的术语的含义以及举例,可以参考图4和图6对应的实施例。此处不再赘述。
其中,存储器1402中存储程序代码。处理器1401用于调用存储器1402中存储的程序 代码,用于执行以下操作:
向第二网元发送第一身份查询请求;其中,所述第一身份查询请求携带UE的PVT;
接收所述第二网元根据所述第一身份查询请求返回的第一身份查询响应;其中,所述第一身份查询响应携带与所述UE的PVT关联的公钥;
根据所述UE的公钥向第一网元发送第二身份查询请求;
接收所述第二网元根据所述第二身份查询请求返回的第二身份查询响应;其中,所述第二身份查询响应携带所述UE的身份信息;
接收所述第二身份查询响应,获取所述UE的身份信息。
可选的,所述第一网元为移动运营商网元MNO,所述第二网元为密钥管理系统KMS。
可选的,所述第一网元为与MNO关联并独立于所述MNO的网元,所述第二网元为与所述KMS关联并独立与所述KMS的网元。
上述实施例中,MDM在需要查询PVT对应的UE的真实网络身份时,需要从KMS或第二密钥管理网元获取UE的公钥,在根据获取到的UE的公钥从MNO或第一密钥管理网元获取UE的身份信息,实现了根据匿名的PVT对UE的真实身份的追溯。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所揭露的仅为本发明较佳实施例而已,当然不能以此来限定本发明之权利范围,因此依本发明权利要求所作的等同变化,仍属本发明所涵盖的范围。

Claims (37)

  1. 一种密钥分发系统,其特征在于,包括:用户设备UE、移动网络运营商网元MNO和密钥管理系统KMS,其中:
    所述UE用于生成具有关联关系的公钥和私钥,向所述MNO发送第一密钥请求;其中,所述第一密钥请求携带所述UE的公钥;
    所述MNO用于接收所述第一密钥请求,获取所述第一密钥请求中携带的所述UE的公钥,根据所述UE的公钥生成第二密钥请求,向所述KMS发送所述第二密钥请求;其中,所述第二密钥请求携带所述UE的公钥;
    所述KMS用于接收所述第二密钥请求,获取所述第二密钥请求中携带的所述UE的公钥,为所述UE分配基于身份的密码技术IBC的至少一个公共验证令牌PVT和一个用于签名的签名私钥SSK;根据所述UE的公钥对所述至少一个PVT和一个SSK进行加密处理后得到密文,根据预设的数字签名私钥对待签名对象进行签名处理后得到数字签名,确定与所述数字签名私钥关联的签名验证公钥,向所述MNO发送携带所述签名验证公钥、所述UE的公钥、所述密文和所述数字签名的密钥响应;其中,所述待签名对象包括所述UE的公钥和所述密文;
    所述MNO还用于接收所述密钥响应,将所述密钥响应返回给所述UE;
    所述UE还用于接收所述密钥响应,获取所述密钥响应中携带的所述签名验证公钥、所述UE的公钥、所述数字签名和所述密文,根据所述签名验证公钥对所述数字签名进行验证,验证通过后,根据与所述UE的公钥关联的私钥对所述密文进行解密得到所述至少一个PVT和一个SSK,并存储所述至少一个PVT和一个SSK。
  2. 如权利要求1所述的系统,其特征在于,所述第一密钥请求还携带所述UE的身份信息;
    所述MNO还用于获取所述第一密钥请求中携带的所述UE的身份信息,将所述UE的公钥和所述UE的身份信息进行绑定,以及存储所述UE的公钥和所述UE的身份信息;
    所述KMS还用于将所述UE的公钥和所述至少一个PVT进行绑定,以及存储所述UE的公钥和所述至少一个PVT。
  3. 如权利要求2所述的系统,其特征在于,还包括:不良行为检测管理网元MDM;
    所述MDM用于向所述KMS发送第一身份查询请求;其中,所述第一身份查询请求携带所述UE的PVT;
    所述KMS还用于接收所述第一身份查询请求,获取所述第一查身份询请求中携带的所述UE的PVT,查询与所述UE的PVT关联的所述UE的公钥,向所述MDM返回携带所述UE的公钥的第一身份查询响应;
    所述MDM还用于接收所述第一身份查询响应,获取所述第一身份查询响应中携带的所述UE的公钥,根据所述UE的公钥生成第二身份查询请求,向所述MNO发送第二身份查询请求;其中,所述第二身份查询请求携带所述UE的公钥;
    所述MNO还用于接收所述第二身份查询请求,获取所述第二身份查询请求中携带的所述UE的公钥,查询与所述UE的公钥关联的所述UE的身份信息,向所述MDM返回携带所述UE的身份信息的第二身份查询响应;
    所述MDM接收所述第二身份查询响应,获取所述第二身份查询响应中携带的所述UE的身份信息。
  4. 如权利要求1所述的系统,其特征在于,所述系统还包括:第一密钥管理网元和第二密钥管理网元;
    所述MNO还用于获取所述UE的身份信息,向所述第一密钥管理网元发送第一存储请求;其中,所述第一存储请求中携带所述UE的公钥和所述UE的身份信息;
    所述第一密钥管理网元用于接收所述第一存储请求,获取所述第一存储请求中携带所述的所述UE的公钥和所述UE的身份信息,将所述UE的公钥和所述UE的身份信息进行绑定,以及存储所述UE的公钥和所述UE的身份信息;
    所述KMS还用于向所述第二密钥管理网元发送第二存储请求;其中,所述第二存储请求中携带所述UE的公钥和所述至少一个PVT;
    所述第二密钥管理网元用于接收所述第二存储请求,获取所述第二存储请求中携带的所述UE的公钥和所述至少一个PVT,将所述UE的公钥和所述至少一个PVT进行绑定,以及存储所述UE的公钥和所述至少一个PVT。
  5. 如权利要求3所述的方法,其特征在于,所述系统还包括MDM;
    所述MDM用于向所述第二密钥管理网元发送第一身份查询请求;其中,所述第一身份查询请求携带所述UE的PVT;
    所述第二密钥管理网元还用于接收所述第一身份查询请求,获取所述第一身份查询请求中携带的所述UE的PVT,查询与所述待处理PVT关联的所述UE的公钥,向所述MDM返回携带所述UE的公钥的第一身份查询响应;
    所述MDM还用于接收所述第一身份查询响应,获取所述第一身份查询响应中携带的所述UE的公钥,根据所述UE的公钥生成第二身份查询请求,向所述第一密钥管理网元发送第二身份查询请求;其中,所述第二身份查询请求携带所述UE的公钥;
    所述第一密钥管理网元还用于接收所述第二身份查询请求,获取所述第二身份查询请求中携带的所述UE的公钥,查询与所述UE的公钥关联的所述UE的身份信息,向所述MDM返回携带所述UE的身份信息的第二身份查询响应;
    所述MDM接收所述第二身份查询响应,获取所述第二身份查询响应中携带的所述UE的身份信息。
  6. 如权利要求1所述的系统,其特征在于,所述UE的身份信息包括:所述UE的IMSI或所述UE的基于PKI的数字证书。
  7. 如权利要求1所述的系统,其特征在于,所述预设的数字签名私钥为所述KMS的 IBC ID对应的私钥或所述KMS的数字证书对应的私钥。
  8. 一种密钥获取方法,其特征在于,包括:
    用户设备UE生成具有关联关系的公钥和私钥;
    所述UE向移动运营商网元MNO发送密钥请求;其中,所述密钥请求携带所述UE的公钥;
    所述UE接收所述MNO返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
    所述UE根据所述签名验证公钥对所述数字签名进行验证,验证通过后,获取与所述UE的公钥关联的私钥,根据所述UE的私钥对所述密文进行解密处理得到基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK,存储所述至少一个PVT和一个SSK。
  9. 如权利要求8所述的方法,其特征在于,所述UE的身份信息包括所述UE的IMSI或所述UE的数字证书。
  10. 如权利要求8所述的方法,其特征在于,所述数字验证公钥为KMS的IBC ID、PVT或KMS的数字证书。
  11. 一种密钥处理方法,其特征在于,包括:
    移动运营商网元MNO接收用户设备UE发送的第一密钥请求;其中,所述第一密钥请求中携带所述UE的公钥;
    所述MNO获取所述第一密钥请求中携带的所述UE的公钥;
    所述MNO根据所述UE的公钥生成第二密钥请求;其中,所述第二密钥请求携带所述UE的公钥;
    所述MNO向KMS发送所述第二密钥请求;
    所述MNO接收所述KMS根据所述第二密钥请求返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
    所述MNO将所述密钥响应转发给所述UE。
  12. 如权利要求11所述的方法,其特征在于,所述第一密钥请求还携带所述UE的身份信息,所述还包括:
    所述MNO获取所述第一密钥请求中携带的所述UE的身份信息,将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
  13. 如权利要求11所述的方法,其特征在于,还包括:
    所述MNO获取所述UE的身份信息,向关联的密钥管理网元发送存储请求;其中,所述存储请求携带所述UE的公钥和所述UE的身份信息,所述存储请求用于指示所述密钥管 理网元将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
  14. 如权利要求12所述的方法,其特征在于,还包括:
    所述MNO接收不良行为检测管理网元MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的公钥;
    所述MNO查询与所述UE的公钥关联的所述UE的身份信息;
    所述MNO向所述MDM返回身份查询响应;其中,所述身份查询响应中携带所述UE的身份信息。
  15. 一种密钥分发方法,其特征在于,包括:
    密钥管理系统KMS接收移动运营商网元MON发送的密钥请求;其中,所述密钥请求携带UE的公钥;
    所述KMS为所述UE分配基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK;
    所述KMS根据所述UE的公钥对所述至少一个PVT和一个SSK进行加密,生成密文;
    所述KMS根据预设的数字签名私钥对待签名对象进行签名,生成数字签名;其中,所述待签名对象包括所述UE的公钥和所述密文;
    所述KMS确定与所述数字签名私钥关联的签名验证公钥;
    所述KMS向所述MON返回密钥响应;其中,所述密钥响应中携带所述签名验证私钥、所述UE的公钥、所述密文和所述数字签名。
  16. 如权利要求15所述的方法,其特征在于,还包括:
    所述KMS将所述UE的公钥和所述至少一个PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
  17. 如权利要求15所述的方法,其特征在于,还包括:
    所述KMS向关联的密钥管理网元发送存储请求;其中,所述存储请求中携带所述UE的公钥和所述至少一个PVT,所述存储请求用于指示所述密钥管理网元将所述UE的公钥和所述至少一个PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
  18. 如权利要求16所述的方法,其特征在于,还包括:
    所述KMS接收MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的PVT;
    所述KMS查询与所述UE的PVT关联的所述UE的公钥;
    所述KMS向所述MDM返回身份查询响应;其中,所述身份查询响应携带所述UE的公钥。
  19. 如权利要求15-18任意一项所述的方法,其特征在于,所述预设的数字签名私钥为所述KMS的IBC ID对应的私钥或所述KMS的数字证书对应的私钥。
  20. 一种用户身份的查询方法,其特征在于,包括:
    MDM向第二网元发送第一身份查询请求;其中,所述第一身份查询请求携带UE的PVT;
    所述MDM接收所述第二网元根据所述第一身份查询请求返回的第一身份查询响应;其中,所述第一身份查询响应携带与所述UE的PVT关联的公钥;
    所述MDM根据所述UE的公钥向第一网元发送第二身份查询请求;
    所述MDM接收所述第二网元根据所述第二身份查询请求返回的第二身份查询响应;其中,所述第二身份查询响应携带所述UE的身份信息;
    所述MDM接收所述第二身份查询响应,获取所述UE的身份信息。
  21. 如权利要求20所述的方法,其特征在于,所述第一网元为移动运营商网元MNO,所述第二网元为密钥管理系统KMS。
  22. 如权利要求20所述的方法,其特征在于,所述第一网元为与MNO关联并独立于所述MNO的网元,所述第二网元为与所述KMS关联并独立与所述KMS的网元。
  23. 一种用户设备,其特征在于,包括:
    生成模块,用于生成具有关联关系的公钥和私钥;
    发送模块,用于向移动运营商网元MNO发送密钥请求;其中,所述密钥请求携带所述用户设备UE的公钥;
    接收模块,用于接收所述MNO返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
    获取模块,用于根据所述签名验证公钥对所述数字签名进行验证,验证通过后,获取与所述UE的公钥关联的私钥,根据所述UE的私钥对所述密文进行解密处理得到基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK,存储所述至少一个PVT和一个SSK。
  24. 如权利要求23所述的用户设备,其特征在于,所述UE的身份信息包括所述UE的IMSI或所述UE的数字证书。
  25. 如权利要求23所述的用户设备,其特征在于,所述数字验证公钥为KMS的IBC ID、KMS的PVT或KMS的数字证书。
  26. 一种移动运营商网元,其特征在于,包括:
    第一接收模块,用于接收用户设备UE发送的第一密钥请求;其中,所述第一密钥请 求中携带所述UE的公钥;
    获取模块,用于获取所述第一密钥请求中携带的所述UE的公钥;
    生成模块,用于根据所述UE的公钥生成第二密钥请求;其中,所述第二密钥请求携带所述UE的公钥;
    发送模块,用于向KMS发送所述第二密钥请求;
    第二接收模块,用于接收所述KMS根据所述第二密钥请求返回的密钥响应;其中,所述密钥响应中携带签名验证公钥、所述UE的公钥、密文和数字签名;
    转发模块,用于将所述密钥响应转发给所述UE。
  27. 如权利要求26所述的网元,其特征在于,所述第一密钥请求还携带所述UE的身份信息,还包括:
    绑定模块,用于获取所述第一密钥请求中携带的所述UE的身份信息,将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
  28. 如权利要求26所述的网元,其特征在于,还包括:
    绑定指示模块,用于获取所述UE的身份信息,向关联的密钥管理网元发送存储请求;其中,所述存储请求携带所述UE的公钥和所述UE的身份信息,所述存储请求用于指示所述密钥管理网元将所述UE的公钥和所述UE的身份信息进行绑定,并存储所述UE的公钥和所述UE的身份信息。
  29. 如权利要求27所述的网元,其特征在于,还包括:
    第三接收模块,用于接收不良行为检测管理网元MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的公钥;
    查询模块,用于查询与所述UE的公钥关联的所述UE的身份信息;
    响应模块,用于向所述MDM返回身份查询响应;其中,所述身份查询响应中携带所述UE的身份信息。
  30. 一种密钥管理系统,其特征在于,包括:
    第一接收模块,用于接收移动运营商网元MON发送的密钥请求;其中,所述密钥请求携带UE的公钥;
    分配模块,用于为所述UE分配基于身份的密码技术IBC的至少一个PVT和一个用于签名的签名私钥SSK;
    加密模块,用于根据所述UE的公钥对所述至少一个PVT和一个SSK进行加密,生成密文;
    签名模块,用于根据预设的数字签名私钥对待签名对象进行签名,生成数字签名;其中,所述待签名对象包括所述UE的公钥和所述密文;
    确定模块,用于确定与所述数字签名私钥关联的签名验证公钥;
    响应模块,用于向所述MON返回密钥响应;其中,所述密钥响应中携带所述签名验 证私钥、所述UE的公钥、所述密文和所述数字签名。
  31. 如权利要求30所述的系统,其特征在于,还包括:
    绑定模块,用于将所述UE的公钥和所述至少一个PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
  32. 如权利要求30所述的系统,其特征在于,还包括:
    绑定指示模块,用于向关联的密钥管理网元发送存储请求;其中,所述存储请求中携带所述UE的公钥和所述至少一个PVT,所述存储请求用于指示所述密钥管理网元将所述UE的公钥和所述至少一个PVT进行绑定,并存储所述UE的公钥和所述至少一个PVT。
  33. 如权利要求31所述的系统,其特征在于,还包括:
    第二接收模块,用于接收MDM发送的身份查询请求;其中,所述身份查询请求中携带所述UE的PVT;
    查询模块,用于查询与所述UE的PVT关联的所述UE的公钥;
    响应模块,用于向所述MDM返回身份查询响应;其中,所述身份查询响应携带所述UE的公钥。
  34. 如权利要求30-33任意一项所述的系统,其特征在于,所述预设的数字签名私钥为所述KMS的IBC ID对应的私钥或所述KMS的数字证书对应的私钥。
  35. 一种不良行为检测管理网元,其特征在于,包括:
    第一发送模块,用于向第二网元发送第一身份查询请求;其中,所述第一身份查询请求携带UE的PVT;
    第一接收模块,用于接收所述第二网元根据所述第一身份查询请求返回的第一身份查询响应;其中,所述第一身份查询响应携带与所述UE的PVT关联的公钥;
    第二发送模块,用于根据所述UE的公钥向第一网元发送第二身份查询请求;
    第二接收模块,用于接收所述第二网元根据所述第二身份查询请求返回的第二身份查询响应;其中,所述第二身份查询响应携带所述UE的身份信息;
    获取模块,用于接收所述第二身份查询响应,获取所述UE的身份信息。
  36. 如权利要求35所述的网元,其特征在于,所述第一网元为移动运营商网元MNO,所述第二网元为密钥管理系统KMS。
  37. 如权利要求35所述的网元,其特征在于,所述第一网元为与MNO关联并独立于所述MNO的网元,所述第二网元为与所述KMS关联并独立与所述KMS的网元。
PCT/CN2017/092945 2016-10-31 2017-07-14 一种密钥的分发方法、相关设备和系统 WO2018076799A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP17865343.2A EP3503465B1 (en) 2016-10-31 2017-07-14 Method for distributing key, related devices and system
US16/382,201 US10924268B2 (en) 2016-10-31 2019-04-12 Key distribution method, and related device and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610930338.6 2016-10-31
CN201610930338.6A CN108011715B (zh) 2016-10-31 2016-10-31 一种密钥的分发方法、相关设备和系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/382,201 Continuation US10924268B2 (en) 2016-10-31 2019-04-12 Key distribution method, and related device and system

Publications (1)

Publication Number Publication Date
WO2018076799A1 true WO2018076799A1 (zh) 2018-05-03

Family

ID=62023190

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/092945 WO2018076799A1 (zh) 2016-10-31 2017-07-14 一种密钥的分发方法、相关设备和系统

Country Status (4)

Country Link
US (1) US10924268B2 (zh)
EP (1) EP3503465B1 (zh)
CN (1) CN108011715B (zh)
WO (1) WO2018076799A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113099448A (zh) * 2019-12-20 2021-07-09 北京紫光青藤微系统有限公司 一种适用于大容量sim卡的终端身份认证方法

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108123917B (zh) * 2016-11-29 2021-07-23 中国移动通信有限公司研究院 一种物联网终端的认证凭证更新的方法及设备
CN108683499B (zh) * 2018-05-15 2021-03-12 北京智芯微电子科技有限公司 最小化密钥管理代价的终端设备初始密钥分发方法及装置
CN109756897B (zh) * 2018-06-13 2021-11-05 云控智行科技有限公司 一种车联网的认证授权机制及系统
EP3772725B1 (en) * 2019-08-06 2023-06-28 Honda Research Institute Europe GmbH Method and system for verifying vehicle usage data
WO2021031027A1 (zh) * 2019-08-16 2021-02-25 华为技术有限公司 一种在车联网设备之间进行数据传输的方法及设备
CN111181723B (zh) * 2019-09-09 2021-10-15 腾讯科技(深圳)有限公司 物联网设备间离线安全认证的方法和装置
CN111654366B (zh) * 2020-05-09 2023-04-07 中南民族大学 一种安全的pki与ibc之间的双向异构强指定验证者签名方法
CN112436937B (zh) * 2020-11-25 2022-01-18 公安部交通管理科学研究所 一种射频标签初始化密钥分发系统及方法
US11792645B2 (en) 2021-03-10 2023-10-17 Qualcomm Incorporated Authenticating plaintext and ciphertext in a vehicle-to-everything (V2X) message
KR20230153382A (ko) * 2021-03-10 2023-11-06 퀄컴 인코포레이티드 V2X(Vehicle-To-Everything) 메시지에서 평문 및 암호문 인증
CN116136852A (zh) * 2021-11-17 2023-05-19 中兴通讯股份有限公司 一种用户数据查询的方法、系统、管理设备和网元设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103782568A (zh) * 2013-08-30 2014-05-07 华为终端有限公司 远程变更签约方法及其装置
CN103974250A (zh) * 2013-01-30 2014-08-06 华为终端有限公司 配置方法和设备
CN104427496A (zh) * 2013-08-29 2015-03-18 成都鼎桥通信技术有限公司 Td-lte集群通信系统加密传输方法、装置和系统
CN105282732A (zh) * 2014-07-17 2016-01-27 三星电子株式会社 用于更新配置文件管理服务器的方法和设备

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7206936B2 (en) * 2001-12-19 2007-04-17 Northrop Grumman Corporation Revocation and updating of tokens in a public key infrastructure system
US7349538B2 (en) * 2002-03-21 2008-03-25 Ntt Docomo Inc. Hierarchical identity-based encryption and signature schemes
US7548620B2 (en) * 2004-02-23 2009-06-16 Verisign, Inc. Token provisioning
CN101729493B (zh) * 2008-10-28 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
CN104854835B (zh) * 2013-01-17 2018-07-06 英特尔Ip公司 用于dash感知网络应用功能(d-naf)的装置和方法
CN103220270A (zh) * 2013-03-15 2013-07-24 福建联迪商用设备有限公司 密钥下载方法、管理方法、下载管理方法及装置和系统
CN103442004A (zh) * 2013-08-27 2013-12-11 成都农业科技职业学院 一种采用cookie兼容多种身份认证方式的统一身份认证方法
CN103490901B (zh) * 2013-09-30 2016-07-27 广东南方信息安全产业基地有限公司 基于组合密钥体系的密钥生成和发放方法
US9420007B1 (en) * 2013-12-04 2016-08-16 Amazon Technologies, Inc. Access control using impersonization
US20150235011A1 (en) * 2014-02-19 2015-08-20 Adobe Systems Incorporated Drm protected video streaming on game console with secret-less application
US9858569B2 (en) * 2014-03-21 2018-01-02 Ramanan Navaratnam Systems and methods in support of authentication of an item
US10756804B2 (en) * 2014-05-08 2020-08-25 Apple Inc. Lawful intercept reporting in wireless networks using public safety relays
US20150373048A1 (en) * 2014-06-24 2015-12-24 Kashif Ali Siddiqui Enterprise Mobile Notification Solution
US10079822B2 (en) * 2014-06-30 2018-09-18 Intel IP Corporation Techniques for securely receiving critical communication content associated with a critical communication service
CN104304000B (zh) 2014-08-29 2016-08-31 福建省林业科学研究院 一种杉木无性系组培苗生根诱导方法及生根培养基
US9699154B2 (en) * 2015-01-19 2017-07-04 Intel IP Corporation Systems, methods and devices for direct communication using a PC5 protocol
US9779233B2 (en) * 2015-03-05 2017-10-03 Ricoh Co., Ltd. Broker-based authentication system architecture and design
US9893894B2 (en) * 2015-03-13 2018-02-13 Intel IP Corporation Systems, methods, and devices for secure device-to-device discovery and communication
US20160286395A1 (en) * 2015-03-24 2016-09-29 Intel Corporation Apparatus, system and method of securing communication between wireless devices
US10333903B1 (en) * 2015-06-16 2019-06-25 Amazon Technologies, Inc. Provisioning network keys to devices to allow them to provide their identity

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974250A (zh) * 2013-01-30 2014-08-06 华为终端有限公司 配置方法和设备
CN104427496A (zh) * 2013-08-29 2015-03-18 成都鼎桥通信技术有限公司 Td-lte集群通信系统加密传输方法、装置和系统
CN103782568A (zh) * 2013-08-30 2014-05-07 华为终端有限公司 远程变更签约方法及其装置
CN105282732A (zh) * 2014-07-17 2016-01-27 三星电子株式会社 用于更新配置文件管理服务器的方法和设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3503465A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113099448A (zh) * 2019-12-20 2021-07-09 北京紫光青藤微系统有限公司 一种适用于大容量sim卡的终端身份认证方法
CN113099448B (zh) * 2019-12-20 2022-07-19 紫光同芯微电子有限公司 一种适用于大容量sim卡的终端身份认证方法

Also Published As

Publication number Publication date
CN108011715A (zh) 2018-05-08
EP3503465A1 (en) 2019-06-26
CN108011715B (zh) 2021-03-23
US10924268B2 (en) 2021-02-16
EP3503465B1 (en) 2020-12-30
US20190238322A1 (en) 2019-08-01
EP3503465A4 (en) 2019-06-26

Similar Documents

Publication Publication Date Title
WO2018076799A1 (zh) 一种密钥的分发方法、相关设备和系统
CN109547471B (zh) 网络通信方法和装置
US10149159B1 (en) Trusted beacon system and method
CN112640510B (zh) 建立无线安全链路同时维持隐私以防跟踪的方法和设备
CA2956590C (en) Apparatus and method for sharing a hardware security module interface in a collaborative network
US10009760B2 (en) Providing network credentials
US8724812B2 (en) Methods for establishing a secure point-to-point call on a trunked network
GB2583419A (en) Methods of secure communication
CN103686589A (zh) 面向移动终端的安全签到方法和系统
US10880079B2 (en) Private key generation method and system, and device
WO2021120924A1 (zh) 一种证书申请方法及设备
CN113613241B (zh) 基于区块链的无线网络节点数据处理方法及装置
EP2670176A1 (en) Method for tracking a mobile device onto a remote displaying unit through a mobile switching center and a head-end
US11588622B2 (en) Securing outside-vehicle communication using IBC
CN109995723B (zh) 一种域名解析系统dns信息交互的方法、装置及系统
WO2014194818A1 (zh) 一种用于发现设备的用户的方法和用户设备
Biswas et al. An identity-based authentication scheme for safety messages in WAVE-enabled VANETs
WO2016176902A1 (zh) 一种终端认证方法、管理终端及申请终端
KR20180080655A (ko) 카드를 이용한 알에스에이 분산 키 관리 시스템 및 방법
CN108574570B (zh) 私钥生成方法、设备以及系统
WO2019201257A1 (zh) 一种设备到任意d2x通信的方法、装置及存储介质
CN111656729A (zh) 用于为编码两台设备之间的数字通信计算托管会话密钥和私人会话密钥的系统和方法
KR20080002095A (ko) VoIP 수신자 전화번호 기반의 보안 시스템 및 그 방법
CN117714087A (zh) 文件加密传输方法、系统、介质及设备
WO2016078024A1 (zh) 一种信息提供方法、数据传输方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17865343

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2017865343

Country of ref document: EP

Effective date: 20190320

NENP Non-entry into the national phase

Ref country code: DE