WO2021109967A1 - 初始配置方法及终端设备 - Google Patents

初始配置方法及终端设备 Download PDF

Info

Publication number
WO2021109967A1
WO2021109967A1 PCT/CN2020/132712 CN2020132712W WO2021109967A1 WO 2021109967 A1 WO2021109967 A1 WO 2021109967A1 CN 2020132712 W CN2020132712 W CN 2020132712W WO 2021109967 A1 WO2021109967 A1 WO 2021109967A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
certificate
digital certificate
security module
security
Prior art date
Application number
PCT/CN2020/132712
Other languages
English (en)
French (fr)
Inventor
田野
任晓明
Original Assignee
中国移动通信有限公司研究院
中国移动通信集团有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国移动通信有限公司研究院, 中国移动通信集团有限公司 filed Critical 中国移动通信有限公司研究院
Priority to US17/781,840 priority Critical patent/US20230007480A1/en
Priority to CA3160544A priority patent/CA3160544A1/en
Priority to EP20895692.0A priority patent/EP4068716A4/en
Priority to JP2022533202A priority patent/JP2023505471A/ja
Priority to AU2020396746A priority patent/AU2020396746B2/en
Publication of WO2021109967A1 publication Critical patent/WO2021109967A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Definitions

  • the present disclosure relates to the technical field of the field of Internet of Vehicles, and in particular to an initial configuration method and terminal equipment.
  • V2X Vehicle-to-Everything
  • the online initial security configuration scheme proposed by 5GAA based on the Generic Bootstrapping Architecture avoids the production method of offline filling on the production line and the pre-configuration of X.509 digital certificates, which can save the cost of the security transformation of the production environment of the enterprise.
  • the proposed scheme has the problem that the shared session key (Ks_NAF) is exposed outside the secure environment, and faces security risks such as physical attacks.
  • the embodiments of the present disclosure provide an initial configuration method and terminal equipment to solve that the session key in the related technology needs to be transmitted between the USIM and HSM of the terminal equipment, so that the session key is transmitted outside the secure environment, and it is easy to be physically transmitted. Security risks such as attacks cannot guarantee the security of the initial configuration.
  • an initial configuration method applied to a terminal device including:
  • the security module establishes a secure channel with the certificate authority CA server;
  • the security module is used to realize the function of the global user identification module USIM.
  • the CA server is a registration certificate authority ECA server
  • the digital certificate is a registration certificate EC
  • the obtaining the digital certificate from the CA server includes:
  • the security module generates a cryptographic public-private key pair for EC application
  • the EC is obtained from the ECA server.
  • the CA server is a registered certificate authority ECA server
  • the digital certificate is a registered certificate EC
  • the method further includes:
  • the CA server is an anonymous certificate authority PCA server
  • the digital certificate is an anonymous certificate PC
  • the obtaining the digital certificate from the CA server includes:
  • the security module uses the private key corresponding to the registration certificate EC to sign the PC application message;
  • the PC is obtained from the PCA server.
  • the obtaining the PC from the PCA server includes:
  • the method further includes:
  • the security module uses the private key corresponding to the PC to sign the direct communication service message of the PC5 interface;
  • the CA server is a registration certificate authority ECA server
  • the digital certificate is a registration certificate EC
  • the method further includes:
  • HSM performs EC storage.
  • the obtaining the digital certificate from the CA server further includes:
  • HSM generates a cryptographic public-private key pair for EC application
  • HSM sends the cryptographic public key for EC application to the security module
  • the security module uses the cryptographic public key to obtain the EC from the ECA server.
  • the CA server is an anonymous certificate authority PCA server
  • the digital certificate is an anonymous certificate PC
  • the obtaining the digital certificate from the CA server includes:
  • HSM performs PC storage.
  • the obtaining the digital certificate from the CA server includes:
  • HSM generates a password public and private key pair for PC application
  • HSM sends the password public key for PC application to the security module
  • the security module uses the cryptographic public key to obtain the PC from the PCA server.
  • the method further includes:
  • the security module uses the private key corresponding to the PC to sign the direct communication service message of the PC5 interface;
  • the GBA security channel is established between the security module and the CA server by using the universal guidance architecture GBA based on the universal integrated circuit card UICC.
  • the embodiment of the present disclosure also provides a terminal device, including:
  • the security module is used to establish a secure channel with the certificate authority CA server;
  • the security module is used to realize the function of the global user identification module USIM.
  • the embodiment of the present disclosure also provides a terminal device, including a transceiver and a processor;
  • the processor is used for:
  • the security module is used to realize the function of the global user identification module USIM.
  • the embodiments of the present disclosure also provide a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, the steps in the above-mentioned initial configuration method are realized.
  • a secure channel is directly established between a security module capable of realizing the function of USIM and the CA server, and the session key and digital certificate are obtained from the CA server through the secure channel, so that the session key used for the digital certificate application is It will not be transmitted in an environment other than a secure channel, which reduces the probability of a physical attack on the session key, reduces security risks, and improves the security of the initial configuration.
  • Figure 1 shows a schematic diagram of an autonomous way of offline filling on a production line
  • Figure 2 shows a schematic diagram of the DCM agent method for offline filling of the production line
  • Figure 3 shows a schematic diagram of GBA
  • FIG. 4 shows the architecture diagram of TLS-based PC certificate application
  • Figure 5 shows a schematic diagram of security risks in the implementation of GBA terminals in related technologies
  • Figure 6 shows the security risk diagram of 5GAA's GBA-based configuration scheme when applied to PC certificate applications
  • FIG. 7 shows a schematic flowchart of an initial configuration method of an embodiment of the present disclosure
  • FIG. 8 shows a schematic diagram of a GBA security implementation architecture of an EC application according to an embodiment of the present disclosure
  • FIG. 9 shows a schematic diagram of a GBA security implementation architecture of a PC application according to an embodiment of the present disclosure
  • FIG. 10 shows a schematic diagram of the USIM architecture of an embodiment of the present disclosure
  • FIG. 11 shows a schematic diagram of modules of a terminal device according to an embodiment of the present disclosure.
  • V2X terminal equipment including OBU, Road Side Unit (RSU), etc.
  • RSU Road Side Unit
  • V2X terminal equipment including OBU, Road Side Unit (RSU), etc.
  • the initial configuration process of the OBU equipment before the production of a car with V2X function is taken as an example is introduced.
  • Other types of V2X terminals also have a similar process.
  • the production line worker triggers the HSM security module of the OBU device to generate a cryptographic public-private key pair through an external device, or the external cryptographic device generates a cryptographic public-private key pair and injects it into the HSM.
  • the production line also injects the address information and digital certificate of the Enrollment Certificate Authority (ECA) server.
  • ECA Enrollment Certificate Authority
  • the production line workers trigger the OBU device to access the ECA server.
  • the OBU device uses the digital certificate of the ECA server to prove the legitimacy of its identity and establish a secure communication channel between the two.
  • the OBU device uploads the password public key to the ECA server, applies for and downloads the Enrollment Certificate (EC) digital certificate, and stores it securely in the HSM.
  • ECA Enrollment Certificate Authority
  • the working principle of the DCM agent method is basically the same as that of the autonomous method, but the implementation process is different.
  • the production line needs to deploy DCM agent nodes, and perform mutual authentication with the ECA server in advance, establish a secure communication channel, and provide unified services for all vehicles that are about to go offline.
  • DCM generates a password public and private key pair for the OBU device and replaces the OBU terminal device to interact with the ECA server to apply for and download the EC digital certificate.
  • DCM injects the generated password public and private key pair, the obtained EC digital certificate, the certificate of the ECA server, and the address information of the ECA server into the HSM of the OBU in a secure manner, thereby completing the initial security configuration of the OBU device.
  • 5GAA proposed a method for initial security configuration of V2X terminal equipment based on GBA technology.
  • the solution uses USIM and its code number (e.g., International Mobile Subscriber Identification Number (IMSI), Mobile Station International Subscriber Directory Number, MSISDN), and Integrated Circuit Card Identification Number (Integrate Circuit). card identity, ICCID), etc.) are used as the identifier of the V2X terminal device at the initial moment to characterize the device identity.
  • IMSI International Mobile Subscriber Identification Number
  • MSISDN Mobile Station International Subscriber Directory Number
  • ICCID Integrated Circuit Card Identification Number
  • FIG. 3 shows the GBA general boot architecture, which consists of the following parts:
  • A11 The software that provides GBA capability support on V2X terminal equipment-GAA Server (GAA Server);
  • V2X client software on the V2X terminal, which interfaces with the GAA Server software;
  • A14 Network Application Function (NAF) software in the ECA server;
  • A15 Bootstrapping Server Function (BSF) core network element.
  • BSF Bootstrapping Server Function
  • the V2X terminal device can use the root key in the USIM card to perform two-way identity authentication with the mobile cellular network through the AKA mechanism, and negotiate with the BSF to generate the shared session key Ks_NAF. Subsequently, upon receiving the certificate application request of the V2X terminal device, the ECA server may interact with the BSF to obtain the session key Ks_NAF, and verify the identity of the V2X terminal device based on the Ks_NAF. After the identity authentication is passed, ECA accepts the EC certificate application request of the V2X terminal device, and issues an EC digital certificate for the V2X terminal device after the review is passed. In the above process, the application layer information interaction between the ECA server and the V2X terminal device is performed in a secure channel established based on the shared session key Ks_NAF, so the security of message transmission can also be guaranteed.
  • the above GBA-based solution uses USIM as the initial identity of the V2X terminal device, without pre-configured any security credentials (such as X.509 digital certificate), and can establish a secure channel from the V2X terminal device to the ECA server through the mobile cellular network. , Complete the initial configuration of the device online.
  • the initial safety configuration related operations and interactions are completed by the V2X terminal equipment itself, and there is no need to rely on the safety environment of the production line to ensure the safety of configuration operations like offline filling methods, thus greatly reducing the cost of upgrading the production line of the enterprise.
  • this method can be applied to scenarios where the car production place and the car sales place are not in the same area.
  • the network side configuration it allows the on-board OBU terminal to connect with the ECA at the place where the car is sold and used, and solves the problem of pre-configuring the X.509 digital certificate of the ECA server for the on-board OBU terminal during the car production process.
  • the code number in the USIM can be used as the unique identifier of the V2X device, which prevents the V2X terminal device from indicating that it is not authenticated in the initial state, and the V2X terminal cannot be authenticated based on the X.509 digital certificate of the ECA server.
  • the condition of the equipment is not authenticated in the initial state, and the V2X terminal cannot be authenticated based on the X.509 digital certificate of the ECA server.
  • the applicable scenario of this specification is that the on-board unit (OBU) or roadside unit (RSU), when holding a valid registration certificate issued by ECA, uses it to apply for a communication (anonymous) certificate to the ACA in order to exchange information with the RSU or OBU , So as to obtain relevant information services and have the ability to perform signature verification on the obtained information.
  • OBU on-board unit
  • RSU roadside unit
  • this specification is also applicable to scenarios where OBU applies to ACA for communication (anonymous) certificates and communicates with other OBUs.
  • the program programming interface (API) in this specification adopts the Hypertext Transfer Security Protocol (HTTPS). It is recommended to use the Transport Layer Security Protocol (TLS) version 1.2 or more, and it is recommended to use the Transport Layer Security Protocol (TLS) version 1.3, which supports the standard HTTPS. Transmission control protocol (TCP) port 443, and use X.509 certificates for identity authentication between components.
  • HTTPS Hypertext Transfer Security Protocol
  • TLS Transport Layer Security Protocol
  • TLS Transport Layer Security Protocol
  • TCP Transmission control protocol
  • X.509 certificates for identity authentication between components.
  • an Authorization Certificate Authority refers to an organization that manages communication (anonymous) certificates, that is, the PCA referred to in this article.
  • the TLS solution can be implemented on the V2X terminal using the solution shown in Figure 4.
  • Pre-set X.509 device certificates for V2X terminal devices in HSM and establish a TLS secure channel between HSM and PCA server to ensure communication security.
  • the PC certificate related password public and private key pair is generated inside the HSM security environment, and the public key and device information are reported through the TLS secure channel, and the PC digital certificate is applied for, downloaded, and stored safely.
  • the entire program is carried out in a safe environment, which can ensure the safety of the entire process.
  • 5GAA proposed a V2X terminal device initial security configuration method based on Generic Bootstrapping Architecture (GBA) technology. If this solution is used for PC certificate application, it can avoid pre-configuration of X.509 certificate and reduce the cost of enterprise production line transformation.
  • GBA Generic Bootstrapping Architecture
  • V2X terminal equipment Since the security initialization process of V2X terminal equipment involves the initial configuration of sensitive parameters and information such as keys and digital certificates, this process has very strict requirements for security. Therefore, it is necessary to ensure the security of production environment, terminal equipment, message interaction and other links. .
  • the initial security configuration method for offline filling of the production line requires the generation of a password public-private key pair outside the V2X terminal device, and even the agent application for an EC digital certificate. This is for the production of the car manufacturer or the V2X terminal supplier (depending on who completes the initial security configuration work)
  • the environment brings high safety requirements. Companies have to invest a lot of time and cost in upgrading and reforming production lines, and training production line workers to meet safety production requirements in compliance, auditing, management and control.
  • 5GAA's current implementation method on the V2X terminal device side has security vulnerabilities, and there is a security risk of physical attacks on the shared session key Ks_NAF. The specific reasons are as follows:
  • the sensitive security parameters and information involved in the process (such as password public and private key pairs, shared keys, various intermediate keys, etc.) be in the local security environment of the device Deal with it and cannot leave the local security environment of the terminal during its life cycle.
  • the local security environment of the terminal is usually provided by hardware modules that have been evaluated and reach a certain security level, such as USIM, hardware security module (Hardware Security Module, HSM), etc.
  • USIM hardware security module
  • HSM hardware security module
  • the security of message transmission needs to be ensured.
  • the V2X terminal device Corresponding to the initial security configuration process of the V2X terminal device, it is required to communicate between the V2X terminal device and the ECA server through a secure communication channel, and the terminal side security channel should be terminated in the local security module of the device to ensure all information The interaction is in a safe environment.
  • HSM is the object of the initial security configuration of V2X terminal equipment.
  • the cryptographic public-private key pair used to apply for the EC certificate is generated by the HSM, and the shared session key Ks_NAF generated by the USIM based on GBA technology is used between the HSM and the ECA server to establish a TLS secure channel.
  • the USIM is an independent security entity outside of the HSM. Therefore, the USIM needs to pass the shared session key Ks_NAF generated by the GBA mechanism to the HSM through a transmission channel outside the security environment.
  • the GBA initial security configuration solution can only be used when the risk is controllable, which greatly limits the scope of application of the solution.
  • the HSM is responsible for the generation of cryptographic public and private key pairs, the establishment of TLS secure channels, the application, download and storage of EC certificates, and the USIM is responsible for the relevant session keys based on GBA technology. generate.
  • the terminal implementation cost is relatively high. This requires that the terminal must support both the USIM and HSM security modules at the same time.
  • the HSM security hardware is expensive and the terminal implementation cost is high.
  • the GBA-based initial configuration method proposed by 5GAA in the "Efficient Provisioning System Simplifications" research report is mainly used for the initial configuration of EC certificates.
  • This method is mainly used to complete the initial configuration of the EC certificate, and is not designed for the initial application of the PC certificate. If it is used for PC certificate application, there will be potential security risks such as physical attacks on the terminal. Similar to the problem shown in Figure 5, this will expose the shared session key Ks_NAF to the secure environment during the transfer process, and there is a security risk of Ks_NAF being tampered with and leaked, as shown in Figure 6.
  • This disclosure provides an initial configuration for the session key in the related technology that needs to be transmitted between the USIM and HSM of the terminal device, so that the transmission of the session key outside the secure environment is exposed, and there are security risks such as being vulnerable to physical attacks, and provides an initial configuration Method and terminal equipment.
  • the initial configuration method of the embodiment of the present disclosure, applied to a terminal device includes:
  • the security module establishes a secure channel with the certificate authority CA server;
  • the session key is obtained through the secure channel, and the digital certificate is obtained from the CA server.
  • the security module in the embodiment of the present disclosure is used to implement the function of the global user identification module (USIM), that is, when the security module only implements the function of the USIM, the security module is the USIM.
  • USIM global user identification module
  • HSM hardware security module
  • this method is to directly establish a secure channel between the security module that can realize the functions of the USIM and the CA server.
  • the session key is used to directly encrypt and encrypt the application message in the USIM. Protection does not require the USIM to send the session key to the HSM, so that the session key does not need to be exposed to the secure environment, reducing the probability of physical attacks on the session key.
  • the terminal device mentioned in the embodiment of the present disclosure is a V2X terminal device based on GBA technology, which can be other types of V2X terminal devices such as OBU, RSU, pedestrian wearable devices, Internet of Things terminal devices, etc.; it can solve GBA
  • GBA shared session key
  • this embodiment can be used for both registration certificate (EC) application and anonymous certificate (PC) application.
  • the CA server is the registration certificate authority (ECA) server ;
  • the CA server is an anonymous certificate authority (PCA) server.
  • the V2X terminal equipment includes: an application processor, an LTE-V2X communication module connected to the application processor, and an LTE-Uu communication module connected to the application processor Group
  • the LTE-Uu communication module includes: Modem and USIM.
  • a secure channel is established between the USIM and the ECA server, and the USIM obtains EC from the ECA server through the secure channel.
  • the HSM may or may not exist.
  • HSM can be omitted.
  • the USIM before obtaining the EC from the ECA server, the USIM also needs to generate a cryptographic public-private key pair for EC application, so as to use the cryptographic public-private key pair to obtain the EC from the ECA server; after obtaining the EC, the USIM is also used to The EC is stored.
  • the GBA secure channel is established between the USIM and the ECA server by using the universal boot architecture GBA (GBA_U) based on the universal integrated circuit card UICC; it should be noted that the GBA_U scheme can share the session key Ks_NAF or derive it
  • GBA_U scheme can share the session key Ks_NAF or derive it
  • the next level key is completely generated, stored, and used by the USIM to ensure that the secure channel between the V2X terminal device and the ECA server is terminated inside the USIM on the terminal side, which eliminates the need to share the session key Ks_NAF or
  • the derived next-level key is transmitted to the HSM through an insecure environment and brings security risks such as physical attacks.
  • the terminal device can also realize the transmission of direct communication services.
  • the USIM uses the private key corresponding to the EC to sign the PC5 interface direct communication service message; the signed PC5 interface direct communication service message is sent To external equipment.
  • the USIM is used as a local security module to realize the initial security configuration of the V2X terminal device, the generation, storage, and use of the session key and password public and private keys, and the application, storage and use of the EC are all secured by USIM Module to deal with.
  • USIM is a multifunctional security entity with a security level of EAL4+. It has functions such as random number generation, cryptographic algorithm calculation, and secure storage. Therefore, it has the ability to safely implement the initial security configuration of V2X terminal equipment.
  • the V2X terminal device triggers the USIM to generate a cryptographic public-private key pair for EC application.
  • the V2X terminal device invokes the supported GBA security authentication capability, accesses the ECA server through the mobile cellular network and negotiates to generate the shared session key Ks_NAF, and establishes an initial security trust relationship between the V2X terminal device and the ECA server.
  • the ECA server verifies whether the identity of the V2X terminal device is legal and valid according to the shared session key Ks_NAF. After the verification is passed, the ECA server and the V2X terminal device establish a secure transmission channel to ensure the security of data interaction between the two.
  • the secure channel can be established using the session key Ks_NAF, or it can be established using the next-level session key derived from the Ks_NAF.
  • the calculation of the derived key is performed in the USIM security environment.
  • the main responsibilities of the USIM of the terminal equipment include:
  • the V2X terminal equipment includes: an application processor, an LTE-V2X communication module connected to the application processor, and an LTE-Uu communication module connected to the application processor.
  • the LTE-Uu The communication module includes: Modem and USIM. Specifically, a secure channel is established between the USIM and the PCA server, and the USIM obtains the PC from the PCA server through the secure channel.
  • the HSM may or may not exist. Generally, in order to reduce the cost of generating terminal equipment, HSM can be omitted.
  • the USIM before obtaining the PC from the PCA server, the USIM also needs to generate a cryptographic public-private key pair for PC application, so as to use the cryptographic public-private key pair to obtain the PC from the PCA server; after obtaining the PC, the USIM is also used to Said PC for storage.
  • the role of EC is to prove the legitimacy of the identity of the V2X terminal device, it signs and protects the PC application message to apply for a PC certificate.
  • the USIM uses the private key corresponding to the EC to sign the PC application message, and then The USIM obtains the PC from the PCA server according to the PC application message. That is to say, the application for the PC needs to be based on the EC, that is to say, the terminal device has already applied for the EC before the PC application. That is, after securely obtaining the EC, the V2X terminal device interacts with the PCA server to further apply for a PC digital certificate.
  • the V2X terminal device should sign the sent PC application request message, and verify the received PC certificate application response message to ensure the authenticity and integrity of the message.
  • the PC certificate request message should be signed with the private key corresponding to the EC certificate.
  • the embodiment of the present disclosure proposes that the USIM completes the signature protection of the PC certificate application request message to eliminate the physical attack caused by the transmission of the EC certificate private key between the USIM and the HSM And other potential security risks.
  • the verification of the PC certificate application response message can also be implemented by the USIM.
  • USIM has the ability to perform dozens to hundreds of signature/verification processing per second, while the processing of PC digital certificate application messages does not have strong real-time requirements. Therefore, the above processing using USIM can fully meet the performance requirements of PC certificate applications. Claim.
  • the V2X terminal device After the V2X terminal device completes the initial security configuration and obtains the EC digital certificate, it needs to use the EC digital certificate to further apply for the PC digital certificate to securely protect the communication service messages directly connected to the PC5 interface.
  • the public key of the PCA server needs to be used to verify the received feedback message to obtain the PC.
  • the embodiments of the present disclosure propose that the USIM is used as a local security module to be responsible for the initial security configuration of V2X terminal devices, the generation, storage, and use of session keys and passwords, public and private keys, and the application, storage, and use of PCs are all handled by the USIM security module.
  • USIM is a multifunctional security entity with a security level of EAL4+. It has functions such as random number generation, cryptographic algorithm calculation, and secure storage. Therefore, it has the ability to safely implement the initial security configuration of V2X terminal equipment.
  • the V2X terminal device triggers the USIM to generate a cryptographic public-private key pair used by the application PC.
  • the V2X terminal device invokes the supported GBA security authentication capability, accesses the PCA server through the mobile cellular network and negotiates to generate the shared session key Ks_NAF, and establishes an initial security trust relationship between the V2X terminal device and the PCA server.
  • the PCA server verifies whether the identity of the V2X terminal device is legal and valid according to the shared session key Ks_NAF. After the verification is passed, the PCA server and the V2X terminal device establish a secure transmission channel to ensure the security of data interaction between the two.
  • the secure channel can be established using the session key Ks_NAF, or it can be established using the next-level session key derived from the Ks_NAF.
  • the calculation of the derived key is performed in the USIM security environment.
  • the USIM is used to generate the password public-private key pair required to apply for the PC digital certificate
  • the GBA_U method is preferably used to establish a secure communication channel from the USIM to the PCA server. Through the GBA secure channel, the USIM interacts with the PCA, applies for a PC digital certificate, downloads the certificate of the PCA server, and stores the downloaded digital certificate and the password public and private key pair in the USIM locally.
  • the PC certificate application message between the V2X terminal device and the PCA server should be digitally signed using the private key corresponding to the EC certificate stored in the USIM.
  • the embodiment of the present disclosure proposes to use the USIM to sign and protect the PC5 direct communication service message, that is, when the PC5 service message is sent, the terminal AP (application processor) first sends the PC5 service message to the USIM, which uses the PC certificate to correspond After signing the message with the private key of, the service message is sent through the LTE-V2X communication group.
  • USIM can send the obtained PC digital certificate to external modules or chips (such as AP, HSM, LTE-V2X communication modules), so that they can send PC5 services
  • external modules or chips such as AP, HSM, LTE-V2X communication modules
  • the PC certificate is sent along the road during the message to realize the point-to-point digital certificate distribution between the vehicle-vehicle and the vehicle-roadside facilities.
  • the embodiments of the present disclosure can ensure all the keys related to the PC application (such as the private key corresponding to the EC certificate, the public and private key of the PC certificate, the shared session key Ks_NAF generated by GBA negotiation or the next level key derived from it) and passwords
  • the calculations are all processed in the USIM security environment, and the GBA security channel is terminated inside the USIM security environment. Therefore, the process of application, transmission, processing, and storage of the PC certificate is safe, avoiding the potential physical attacks and other security risks of the 5GAA scheme. Since the PC digital certificate is allowed to be disclosed, sending the PC certificate to an external module or chip for processing will not affect the security of the solution.
  • the main responsibilities of the USIM of the terminal equipment include:
  • the embodiments of the present disclosure also provide a method of securely applying for a certificate based on GBA technology in the case of HSM generation, storage, and use of keys, so as to extend
  • the security module also only implements the function of the USIM, that is, the security module is the USIM.
  • the HSM After the USIM obtains the digital certificate from the CA server, it sends the digital certificate to the HSM; and the HSM stores the digital certificate. It should also be noted that before applying for a digital certificate, the HSM needs to generate a pair of public and private keys for the digital certificate application, and store the pair of passwords; then the HSM sends the public key for the digital certificate application to the USIM , USIM uses the public key of the password to apply for a digital certificate, and obtains the digital certificate from the CA server. In this case, the HSM realizes the sending of the direct communication service message, specifically: HSM first uses the private key corresponding to the digital certificate to sign the PC5 interface direct communication service message; then directly connects the signed PC5 interface The communication service message is sent to the external device.
  • the HSM is used to generate the password public-private key pair required for the PC application, and the GBA_U method is preferred to establish a secure communication channel from the USIM to the PCA server.
  • the HSM transmits the public key of the generated PC digital certificate to the USIM, and then the USIM interacts with the PCA to apply for the PC digital certificate and download the certificate of the PCA server. After that, the USIM sends the downloaded PC and PCA server certificate to the HSM for safe storage.
  • the USIM uses the stored private key corresponding to the EC certificate to digitally sign the PC certificate application message.
  • USIM/HSM can also send the obtained PC to other external modules or chips (such as AP, LTE-V2X communication module) so that they can send PC5 business messages.
  • a V2X terminal device When a V2X terminal device sends a PC5 interface direct connection communication service message, the message is sent to the HSM, signed with the private key corresponding to the PC digital certificate, and then sent through the LTE-V2X communication group.
  • the public key of the PC is transferred from the HSM to the USIM. Since the public key is allowed to be disclosed, there is no security risk of public key leakage, which improves security.
  • the main responsibilities of the USIM of the terminal equipment include:
  • the main responsibilities of the HSM of the terminal equipment include:
  • the HSM is used to generate the cryptographic public-private key pair required to apply for the EC
  • the GBA_U method is preferred to establish a secure communication channel from the USIM to the ECA server.
  • the HSM sends the public key of the generated EC digital certificate to the USIM, and then the USIM interacts with the ECA to apply for the EC digital certificate and download the certificate of the ECA server. After that, the USIM sends the downloaded EC and ECA server certificates to the HSM for safe storage.
  • USIM/HSM can also send the obtained EC to other external modules or chips (such as AP, LTE-V2X communication module), so that they can send PC5 business messages. Send the EC along the road to realize the point-to-point digital certificate distribution between vehicle-vehicle and vehicle-roadside facilities.
  • other external modules or chips such as AP, LTE-V2X communication module
  • the V2X terminal device sends a PC5 interface direct connection communication service message
  • the message is sent to the HSM, signed with the private key corresponding to the EC digital certificate, and then sent through the LTE-V2X communication group.
  • the public key of the EC is transmitted from the HSM to the USIM. Since the public key is allowed to be disclosed, there is no security risk of public key leakage, which improves security.
  • the main responsibilities of the USIM of the terminal equipment include:
  • the main responsibilities of the HSM of the terminal equipment include:
  • the interface IF1 and USIM application functions are used to implement the GBA process
  • Interface IF2 IF3 and certificate application functions are used to complete EC/PC certificate application and PC5 message signature processing.
  • the certificate application module generates a public and private key pair, constructs a certificate request message, and requests the USIM application module through IF3 to use the Ks_NAF generated by GBA or the next level key derived to encrypt the certificate request;
  • the certificate application module sends the protected certificate request to the ECA/PCA server through the AP through IF2, and applies for the EC/PC digital certificate;
  • the digital certificate issued by the ECA/PCA server and the certificate of the ECA/PCA server are sent to the certificate application module through IF2, and the certificate application module calls the IF3 interface to request the USIM application module to use Ks_NAF or the next-level key derived to decrypt the message And verification;
  • the certificate application module will securely store the decrypted EC/PC certificate and the certificate of the ECA/PCA server, and feed back the processing result.
  • the certificate application module receives the PC certificate password public key generated by the external HSM through IF2;
  • the certificate application module constructs a certificate request message, and requests the USIM application module through IF3 to use the Ks_NAF generated by GBA or the next level key derived to encrypt the certificate request;
  • the certificate application module sends the protected certificate request to the PCA server through the AP through IF2, and applies for the PC digital certificate;
  • the digital certificate issued by the PCA server and the certificate of the PCA server are sent to the certificate application module through IF2, and the certificate application module calls the IF3 interface to request the USIM application module to use Ks_NAF or the derived next-level key to decrypt and verify the message;
  • the certificate application module sends the decrypted PC certificate and the certificate of the PCA server to the HSM for safe storage.
  • the present disclosure eliminates security risks such as physical attacks in the initial security configuration process of GBA-based V2X terminal equipment, and ensures the security of the entire initial security configuration process;
  • the present disclosure maximizes the capabilities of the USIM security module on the V2X terminal device, so that the terminal does not need to use the HSM hardware module, which improves the security of the entire system while reducing the cost of terminal implementation;
  • the present disclosure is compatible with related technical solutions that generally use HSM to generate and manage keys in the automobile industry, and has good compatibility;
  • the present disclosure lays a foundation for ensuring the security of the direct connection communication of the V2X terminal PC5 interface.
  • the terminal device of the embodiment of the present disclosure includes:
  • the security module 111 is used to establish a secure channel with the certificate authority CA server;
  • the security module is used to realize the function of the global user identification module USIM.
  • the CA server is a registered certificate authority ECA server
  • the digital certificate is a registered certificate EC
  • the security module 111 obtains a digital certificate from the CA server to implement:
  • the EC is obtained from the ECA server.
  • the CA server is a registration certificate authority ECA server
  • the digital certificate is a registration certificate EC
  • the security module 111 obtains the digital certificate from the CA server, it is further used to implement:
  • the CA server is an anonymous certificate authority PCA server
  • the digital certificate is an anonymous certificate PC
  • the security module 111 obtains a digital certificate from the CA server to achieve:
  • the PC is obtained from the PCA server.
  • the security module 111 obtains a PC from a PCA server, and is used to implement:
  • the security module 111 obtains the PC from the PCA server, it is also used to implement:
  • the CA server is a registration certificate authority ECA server
  • the digital certificate is a registration certificate EC
  • the security module 111 obtains the digital certificate from the CA server, it is further used to implement:
  • HSM used for EC storage.
  • HSM is also used to achieve:
  • the security module 111 is also used to obtain the EC from the ECA server by using the cryptographic public key.
  • the CA server is an anonymous certificate authority PCA server
  • the digital certificate is an anonymous certificate PC
  • the security module 111 obtains a digital certificate from the CA server to achieve:
  • HSM used for PC storage.
  • the HSM is also used to implement: generating a cryptographic public-private key pair for PC application;
  • HSM sends the password public key for PC application to the security module
  • the security module 111 is also used to obtain the PC from the PCA server by using the password public key.
  • the security module 111 obtains the digital certificate from the CA server, it is also used to implement:
  • the GBA security channel is established between the security module and the CA server by using the universal guidance architecture GBA based on the universal integrated circuit card UICC.
  • the terminal device provided by the embodiment of the present disclosure is a terminal device capable of executing the above-mentioned initial configuration method, and all the implementation methods in the above-mentioned initial configuration method embodiment are applicable to the terminal device, and all can achieve the same or similar The beneficial effects.
  • the embodiment of the present disclosure also provides a terminal device, including a transceiver and a processor;
  • the processor is used for:
  • the security module is used to realize the function of the global user identification module USIM.
  • the CA server is a registration certificate authority ECA server
  • the digital certificate is a registration certificate EC
  • the processor executes the acquisition of the digital certificate from the CA server, it is used to implement:
  • the EC is obtained from the ECA server.
  • the CA server is a registration certificate authority ECA server
  • the digital certificate is a registration certificate EC
  • the processor executes the acquisition of the digital certificate from the CA server, it is further used to implement:
  • the CA server is an anonymous certificate authority PCA server
  • the digital certificate is an anonymous certificate PC
  • the processor executes the acquisition of the digital certificate from the CA server, it is used to achieve:
  • the control security module uses the private key corresponding to the registration certificate EC to sign the PC application message;
  • the PC is obtained from the PCA server.
  • the processor executes the acquisition of the PC from the PCA server to implement:
  • the control security module uses the private key corresponding to the PC to sign the direct communication service message of the PC5 interface;
  • the CA server is a registration certificate authority ECA server
  • the digital certificate is a registration certificate EC
  • the processor executes the acquisition of the digital certificate from the CA server, it is further used to implement:
  • HSM performs EC storage.
  • the processor executes the acquisition of the digital certificate from the CA server, which is also used to implement:
  • HSM sends the cryptographic public key for EC application to the security module
  • the security module uses the cryptographic public key to obtain the EC from the ECA server.
  • the processor executes to obtain a digital certificate from the CA server to achieve:
  • HSM performs PC storage.
  • the processor executes the acquisition of the digital certificate from the CA server to achieve:
  • HSM generates a password public and private key pair for PC application
  • HSM sends the password public key for PC application to the security module
  • the security module uses the cryptographic public key to obtain the PC from the PCA server.
  • the processor executes the acquisition of the digital certificate from the CA server, it is further used to implement:
  • the control security module uses the private key corresponding to the PC to sign the direct communication service message of the PC5 interface;
  • the GBA security channel is established between the security module and the CA server by using the universal guidance architecture GBA based on the universal integrated circuit card UICC.
  • the embodiments of the present disclosure also provide a terminal device, including a memory, a processor, and a computer program stored on the memory and capable of running on the processor.
  • the processor executes the program as described above.
  • Each process in the embodiment of the initial configuration method can achieve the same technical effect. In order to avoid repetition, it will not be repeated here.
  • the embodiment of the present disclosure also provides a computer-readable storage medium on which a computer program is stored.
  • a computer program is stored.
  • the program is executed by a processor, each process in the above-mentioned initial configuration method embodiment is realized, and the same technical effect can be achieved. To avoid repetition, I won’t repeat it here.
  • the computer-readable storage medium such as read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk, or optical disk, etc.
  • this application can be provided as methods, systems, or computer program products. Therefore, this application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-readable storage media (including but not limited to disk storage, optical storage, etc.) containing computer-usable program codes.
  • These computer program instructions can also be stored in a computer-readable storage medium that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable storage medium produce paper products that include the instruction device,
  • the instruction device realizes the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that the computer or other programmable equipment executes a series of operation steps to produce computer-implemented processing, thereby executing instructions on the computer or other scientific programming equipment Provides steps for realizing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • Each module, unit, sub-unit or sub-module may be one or more integrated circuits configured to implement the above methods, for example: one or more application specific integrated circuits (ASIC), or, one or more Microprocessor (digital signal processor, DSP), or, one or more Field Programmable Gate Array (Field Programmable Gate Array, FPGA), etc.
  • ASIC application specific integrated circuit
  • DSP digital signal processor
  • FPGA Field Programmable Gate Array
  • the processing element may be a general-purpose processor, such as a central processing unit (CPU) or other processors that can call program codes.
  • these modules can be integrated together and implemented in the form of a system-on-a-chip (SOC).
  • SOC system-on-a-chip

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Circuits Of Receivers In General (AREA)
  • Electrical Discharge Machining, Electrochemical Machining, And Combined Machining (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Use Of Switch Circuits For Exchanges And Methods Of Control Of Multiplex Exchanges (AREA)
  • Electrotherapy Devices (AREA)
  • Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)

Abstract

本公开提供了一种初始配置方法及终端设备。该初始配置方法,应用于终端设备,包括:安全模块建立与证书授权CA服务器之间建立的安全通道;通过安全通道获取会话密钥,并从CA服务器获取数字证书;其中,安全模块用于实现全球用户识别模块USIM的功能。

Description

初始配置方法及终端设备
相关申请的交叉引用
本申请主张在2019年12月3日在中国提交的中国专利申请号No.201911219000.X的优先权,其全部内容通过引用包含于此。
技术领域
本公开涉及车联网领域技术领域,特别涉及一种初始配置方法及终端设备。
背景技术
为了减小车到万物(Vehicle-to-Everything,V2X)技术引入给企业生产带来的影响,车联网终端的初始安全配置应尽可能地降低对企业生产安全环境及安全能力的依赖,因此需要寻求更为简洁、有效的V2X终端身份认证及信息安全交互的方法,最大限度地降低企业生产线升级改造的成本。
5GAA提出的基于通用引导架构(Generic Bootstrapping Architecture,GBA)的在线初始安全配置方案,避免了产线离线灌装及X.509数字证书预配置的生产方式,能够节约企业生产环境安全改造的成本。但是,所提出的方案存在共享会话密钥(Ks_NAF)在安全环境之外传输暴露的问题,面临着物理攻击等安全风险。
发明内容
本公开实施例提供一种初始配置方法及终端设备,以解决相关技术中的会话密钥需要在终端设备的USIM与HSM之间传输,使得会话密钥在安全环境之外传输,存在易被物理攻击等安全风险,无法保证初始配置的安全性的问题。
为了解决上述技术问题,本公开实施例提供一种初始配置方法,应用于终端设备,包括:
安全模块建立与证书授权CA服务器之间建立的安全通道;
通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
其中,所述安全模块用于实现全球用户识别模块USIM的功能。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述从CA服务器获取数字证书,包括:
安全模块生成进行EC申请的密码公私钥对;
利用所述密码公私钥对,从ECA服务器获取EC。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述从CA服务器获取数字证书之后,还包括:
存储EC。
进一步地,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述从CA服务器获取数字证书,包括:
安全模块使用注册证书EC对应的私钥对PC申请消息进行签名;
根据PC申请消息,从PCA服务器获取PC。
具体地,所述从PCA服务器获取PC,包括:
接收PCA服务器发送的反馈消息,并利用PCA服务器的公钥对接收的所述反馈消息进行验签,获取PC。
具体地,在所述从PCA服务器获取PC之后,还包括:
安全模块使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
将签名后的PC5接口直连通信业务消息发送给外部设备。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,在所述从CA服务器获取数字证书之后,还包括:
发送EC给硬件安全模块HSM;
HSM进行EC的存储。
进一步地,所述从CA服务器获取数字证书,还包括:
HSM生成进行EC申请的密码公私钥对;
HSM将进行EC申请的密码公钥发送给安全模块;
安全模块利用所述密码公钥,从ECA服务器获取EC。
可选地,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述从CA服务器获取数字证书,包括:
发送PC给硬件安全模块HSM;
HSM进行PC的存储。
进一步地,所述从CA服务器获取数字证书,包括:
HSM生成进行PC申请的密码公私钥对;
HSM将进行PC申请的密码公钥发送给安全模块;
安全模块利用所述密码公钥,从PCA服务器获取PC。
进一步地,所述从CA服务器获取数字证书之后,还包括:
安全模块使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
将签名后的PC5接口直连通信业务消息发送给外部设备。
具体地,所述安全模块与CA服务器之间采用基于通用集成电路卡UICC的通用引导架构GBA的方式建立GBA安全通道。
本公开实施例还提供一种终端设备,包括:
安全模块,用于建立与证书授权CA服务器之间建立的安全通道;
通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
其中,所述安全模块用于实现全球用户识别模块USIM的功能。
本公开实施例还提供一种终端设备,包括收发机和处理器;
所述处理器,用于:
控制安全模块建立与证书授权CA服务器之间建立的安全通道;
通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
其中,所述安全模块用于实现全球用户识别模块USIM的功能。
本公开实施例还提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现上述的初始配置方法中的步骤。
本公开的有益效果是:
上述方案,通过直接在能够实现USIM的功能的安全模块与CA服务器之间建立安全通道,并通过所述安全通道从CA服务器获取会话密钥和数字证书,使得用于数字证书申请的会话密钥不会在除安全通道之外的环境传输,降低了会话密钥被物理攻击的机率,降低了安全风险,提高了初始配置的安全性。
附图说明
图1表示生产线离线灌装的自主方式示意图;
图2表示生产线离线灌装的DCM代理方式示意图;
图3表示GBA示意图;
图4表示基于TLS的PC证书申请的架构图;
图5表示相关技术中GBA终端实现中的安全风险示意图;
图6表示5GAA基于GBA的配置方案应用于PC证书申请时的安全风险示意图;
图7表示本公开实施例的初始配置方法的流程示意图;
图8表示本公开实施例的EC申请的GBA安全实现架构示意图;
图9表示本公开实施例的PC申请的GBA安全实现架构示意图;
图10表示本公开实施例的USIM架构示意图;
图11表示本公开实施例终端设备的模块示意图。
具体实施方式
下面首先对与本公开实施例相关的相关技术进行简单介绍如下。
目前,生产线离线灌装是实现V2X终端设备(包括OBU、路侧单元(Road Side Unit,RSU)等)初始安全配置的一种主要方法,能够对设备上的HSM进行初始化配置。这里以具有V2X功能的汽车生产下线前OBU设备的初始配置过程为例进行介绍,其他类型的V2X终端也有类似的处理过程。
根据实现方法的不同,生产线离线灌装有自主方式和设备配置管理(Device Configuration Manager,DCM)代理方式两种,其过程分别如图1和图2所示。
在自主方式中,产线工人通过外部设备触发OBU设备的HSM安全模块产生密码公私钥对,或者由外部密码设备生成密码公私钥对后,将其注入HSM中。同时,产线将注册证书权威机构(Enrollment Certificate Authority,ECA)服务器的地址信息及数字证书也一并注入。然后,产线工人触发OBU设备接入ECA服务器,OBU设备使用ECA服务器的数字证书证明其身份的 合法性,并在两者之间建立起安全的通信通道。最后,在安全通道的保护下,OBU设备向ECA服务器上传密码公钥,申请并下载登记注册证书(Enrollment Certificate,EC)数字证书,将其在HSM中安全存储。
DCM代理方式的工作原理与自主方式基本相同,实现流程有所差异。在DCM代理方式中,产线需要部署DCM代理节点,并且事先与ECA服务器进行相互认证,建立起安全通信通道,为所有即将下线的车辆提供统一服务。初始安全配置过程中,DCM为OBU设备生成密码公私钥对并代替OBU终端设备与ECA服务器交互,申请、下载EC数字证书。最后,DCM将生成的密码公私钥对、获取的EC数字证书、ECA服务器的证书及ECA服务器地址信息以安全的方式注入OBU的HSM中,从而完成OBU设备的初始安全配置。
5GAA在“Efficient Provisioning System Simplifications”研究报告中提出了一种基于GBA技术的V2X终端设备初始安全配置方法。该方案以USIM及其码号(如,国际移动用户识别码(International Mobile Subscriber Identification Number,IMSI),移动台国际用户号码(Mobile Station International Subscriber Directory Number,MSISDN),集成电路卡识别码(Integrate circuit card identity,ICCID)等)作为初始时刻V2X终端设备的标识,表征设备身份。基于USIM,V2X终端设备能够接入运营商网络,通过认证与密钥协商(Authentication and Key Agreement,AKA)机制与网络进行双向认证和密钥协商,为应用生成并提供共享的会话密钥Ks_NAF,最终能够在V2X设备和ECA服务器之间建立起安全的传输通道,如TLS安全通道。
图3给出了GBA通用引导架构,该架构由如下部分组成:
A11、V2X终端设备上提供GBA能力支持的软件——GAA服务器(GAA Server);
A12、V2X终端上的V2X客户端软件,它与GAA Server软件接口;
A13、与GAA Server软件通信的USIM;
A14、ECA服务器中的网络应用功能(Network Application Function,NAF)软件;
A15、引导服务功能(Bootstrapping Server Function,BSF)核心网元。
基于网络GBA的安全认证方法,V2X终端设备可以利用USIM卡中的根密钥通过AKA机制与移动蜂窝网络进行双向身份认证,与BSF协商生成共享的会话密钥Ks_NAF。随后,在接收到V2X终端设备的证书申请请求时,ECA服务器可与BSF交互获取会话密钥Ks_NAF,并且基于Ks_NAF验证V2X终端设备的身份。身份认证通过后,ECA受理V2X终端设备的EC证书申请请求,并且在审核通过后为V2X终端设备颁发EC数字证书。上述过程中,ECA服务器与V2X终端设备的应用层信息交互是在基于共享会话密钥Ks_NAF建立的安全通道中进行的,因此消息传输的安全性也能够得到保证。
上述基于GBA的解决方案以USIM作为V2X终端设备的初始身份标识,无需预配置任何安全凭据(如X.509数字证书),就可通过移动蜂窝网络,建立起V2X终端设备至ECA服务器的安全通道,在线完成设备的初始配置。此方案中,初始安全配置相关操作及交互由V2X终端设备自行完成,无需像离线灌装方式那样依靠生产线的安全环境来保证配置操作的安全性,因此大大降低了企业生产线升级改造的成本。
除此之外,该方法能够适用于汽车生产地与汽车销售地不在同一个地区的场景。通过网络侧配置,它允许车载OBU终端与汽车销售、使用地的ECA对接,解决了在汽车生产过程中为车载OBU终端预先配置何地ECA服务器的X.509数字证书的问题。
在身份认证及安全通道建立的过程中,USIM中的码号可作为V2X设备的唯一标识,避免了初始状态下V2X终端设备表示未经认证,仅基于ECA服务器X.509数字证书无法认证V2X终端设备的情况。
在中国智能交通产业联盟目前正在讨论的《基于车路协同的通信(匿名)证书管理技术规范》中,提出了一种V2X终端设备(包括OBU、RSU等)申请获取匿名证书的方法。该方法总体思路是建议采用传输层安全(Transport Layer Security,TLS)的方式在匿名证书权威机构(Pseudonym Certificate Authority,PCA)服务器与V2X终端设备之间进行身份认证并建立TLS安全通信通道,之后V2X终端设备通过TLS安全通道与PCA服务器交互申请PC数字证书。规范草案稿中,与匿名证书申请相关的章节描述如下。
本规范适用的场景为车载单元(OBU)或路侧单元(RSU)在持有ECA 颁发的有效注册证书的情况下,利用其向ACA申请通信(匿名)证书,以便与RSU或OBU进行信息交互,从而获取相关信息服务并具备对所获取的信息进行签名验证的能力。此外,本规范同样适用于OBU向ACA申请通信(匿名)证书并与其他OBU进行通信的场景。
本规范中的程序编程接口(API)采用超文本传输安全协议(HTTPS),建议使用不低于传输层安全协议(TLS)1.2版本,推荐使用传输层安全协议(TLS)1.3版本,支持标准HTTPS传输控制协议(TCP)443端口,并在各组件间使用X.509证书进行身份认证。
这里,授权证书权威机构(Authorization Certificate Authority,ACA)是指对通信(匿名)证书进行管理的机构,即本文所指的PCA。
为了确保PC申请获取过程的安全性,TLS方案在V2X终端上可采用图4所示方案实现。在HSM中给V2X终端设备预置X.509设备证书,在HSM与PCA服务器间建立TLS安全通道确保通信安全。PC证书相关密码公私钥对在HSM安全环境内部产生,通过TLS安全通道上报公钥及设备信息,申请、下载PC数字证书,并安全存储。整个方案在安全环境中进行,可以确保整个过程的安全性。
5GAA在“Efficient Provisioning System Simplifications”研究报告中提出了一种基于通用引导架构(Generic Bootstrapping Architecture,GBA)技术的V2X终端设备初始安全配置方法。如果将该方案用于PC证书的申请,则能够避免预配置X.509证书,降低企业生产线改造成本。
相关技术的缺点:
由于V2X终端设备安全初始化过程涉及密钥,数字证书等敏感参数及信息的初次配置,因此该过程对安全有着非常严格的要求,因此需要确保生产环境、终端设备、消息交互等各个环节的安全性。
1.1 生产线离线灌装
生产线离线灌装的初始安全配置方法需要在V2X终端设备外部生成密码公私钥对,甚至代理申请EC数字证书,这对车厂或V2X终端供货商(取决于初始安全配置工作由谁完成)的生产环境带来了很高的安全要求。企业不得不投入大量的时间、成本对生产线进升级改造,对产线工人进行安全培 训,以满足在合规、审计、管控等多方面的安全生产要求。
目前,有实力的国外大品牌车企已部署了安全的生产环境,通过离线灌装的方式进行生产。然而,大多数中国自主品牌车企不具备这样的安全生产环境。如果要求他们同样采用离线灌装的方式生产,这将给企业带来很大的成本开销,因此需要寻求更加简便、安全的解决方案。
1.2 基于GBA技术在线配置EC证书
5GAA目前提出的方案在V2X终端设备侧的实现方法存在安全漏洞,存在着对共享会话密钥Ks_NAF物理攻击的安全风险,具体原因如下:
为了保证V2X终端设备初始安全配置过程的安全性,通常要求该过程涉及到的敏感安全参数及信息(如密码公私钥对,共享密钥,各种中间密钥等)在设备本地的安全环境中处理,在其生命周期内不能离开终端本地的安全环境。终端本地安全环境通常由经过评测,达到一定安全等级的硬件模块提供,如USIM,硬件安全模块(Hardware Security Module,HSM)等。此外,为了实现V2X终端设备对外通信的安全,还需要保证消息传输的安全性。对应于V2X终端设备的初始安全配置过程,则要求在V2X终端设备与ECA服务器之间通过安全的通信通道通信,且在终端侧安全通道应终止于设备本地的安全模块之中,以确保所有信息是在安全环境中交互的。
在5GAA报告中提出的实现方案中,HSM是V2X终端设备初始安全配置的对象。用于申请EC证书的密码公私钥对由HSM生成,HSM与ECA服务器之间利用USIM基于GBA技术生成的共享会话密钥Ks_NAF来建立TLS安全通道。然而,由于V2X终端设备架构的限制,USIM是处于HSM之外,独立的安全实体,因此USIM需要将GBA机制生成的共享会话密钥Ks_NAF经过安全环境之外的传输通道传递给HSM。这就使共享会话密钥Ks_NAF暴露在安全环境之外,尤其是经过应用处理器(Application Processor,AP),使其面临着物理攻击等安全风险。一旦用于建立安全通道的共享会话密钥Ks_NAF在传递过程中被泄露,V2X终端设备与ECA服务器间消息交互的安全性就无法保证。
受制于上述安全风险,企业在选择技术方案时需要对此风险进行安全评估,只有在该风险可控制的情况下,才可使用GBA初始安全配置方案,这极 大地限制了该方案的应用范围。
除此之外,5GAA提出的GBA方案在终端实现时,HSM负责密码公私钥对的生成,TLS安全通道的建立,EC证书的申请、下载与存储,USIM负责GBA技术基础上相关会话密钥的生成。终端实现成本较高。这就要求终端必须同时支持USIM及HSM两个安全模块,HSM安全硬件价格贵,终端实现成本高。
针对上述不足,一种较为直接的解决方案是考虑将USIM与HSM集成封装在同一个物理模块或芯片中,避免密钥传输时的暴露,提高安全性。然而,目前不具有这样的终端芯片或模组产品,现阶段无法在V2X终端设备上实现。
1.3 基于TLS的PC证书部署方案
《基于车路协同的通信(匿名)证书管理技术规范》提出采用TLS方式来给V2X终端设备申请匿名数字证书,并要求使用X.509证书建立V2X终端设备至PCA服务器的安全通道。这意味着车企或V2X终端设备供货商需要为V2X终端设备预置X.509数字证书,这给生产线带来了升级改造的要求。同时,由于预置X.509数字证书涉及到密钥等敏感安全信息的配置,该过程对安全生产环境有着较为严格的要求,这将给企业带来较大的生产线升级改造成本。
1.4 基于GBA技术在线部署PC证书
5GAA在“Efficient Provisioning System Simplifications”研究报告中提出的基于GBA的初始配置方法主要用于EC证书的初始配置。该方法主要用于完成EC证书的初始配置,并不针对PC证书的初始申请而设计。如果将其用于PC证书申请,在终端上会存在物理攻击等潜在安全风险。与图5所示问题类似,这样做将使共享会话密钥Ks_NAF在传递过程中暴露在安全环境之外,存在着Ks_NAF被篡改、泄露的安全风险,如图6所示。
本公开针对相关技术中的会话密钥需要在终端设备的USIM与HSM之间传输,使得会话密钥在安全环境之外传输暴露,存在易被物理攻击等安全风险的问题,提供一种初始配置方法及终端设备。
为使本公开的目的、技术方案和优点更加清楚,下面将结合附图及具体 实施例对本公开进行详细描述。
如图7所示,本公开实施例的初始配置方法,应用于终端设备,包括:
安全模块建立与证书授权CA服务器之间建立的安全通道;
通过所述安全通道获取会话密钥,并从CA服务器获取数字证书。
需要说明的是,本公开实施例中的安全模块用于实现全球用户识别模块(USIM)的功能,也就是说,当安全模块只实现USIM的功能时,该安全模块就为USIM。可选地,在安全模块还用于实现USIM的功能和硬件安全模块(HSM)的功能时,表明在终端设备中将USIM和HSM集成在了一起,也可以理解为终端设备中具有能够实现USIM功能的HSM。
需要说明的是,此种方式是直接在能够实现USIM的功能的安全模块与CA服务器之间建立的安全通道,在进行数字证书申请时,直接在USIM中用会话密钥进行申请消息的加密与保护,无需USIM将会话密钥发送给HSM,使得会话密钥无需暴露在安全环境之外,降低了会话密钥被物理攻击的机率。
需要说明的是,本公开实施例所说的终端设备为基于GBA技术的V2X终端设备,可以为OBU、RSU、行人可穿戴设备等其他类型的V2X终端设备、物联网终端设备等;能够解决GBA协商生成的共享会话密钥(Ks_NAF)在终端本地安全环境之外传输的问题,消除物理攻击等安全风险。
需要说明的是,该实施例既可以用于进行注册证书(EC)的申请,也可以进行匿名证书(PC)的申请,当数字证书为EC时,CA服务器为注册证书权威机构(ECA)服务器;当所述数字证书为PC时,CA服务器为匿名证书权威机构(PCA)服务器。
下面分别从申请EC和PC的角度,对两种证书的申请的具体实现过程进行说明如下,下面均以安全模块为USIM为例进行说明。
一、进行EC申请
如图8所示,为GBA安全实现方法的架构图,其中,V2X终端设备包括:应用处理器、与应用处理器连接的LTE-V2X通信模组,与应用处理器连接的LTE-Uu通信模组,该LTE-Uu通信模组包括:Modem和USIM,具体地,USIM与ECA服务器之间建立安全通道,通过该安全通道USIM从ECA服务器获取EC。这里需要说明的是,在此种情况下,HSM可以存在也可以 不存在。通常情况下,为了降低终端设备的生成成本,可以省略HSM。
具体地,在从ECA服务器获取EC之前,USIM还需要生成进行EC申请的密码公私钥对,以利用该密码公私钥对,从ECA服务器获取EC;在获取到EC之后,USIM还用于将所述EC进行存储。
具体地,所述USIM与ECA服务器之间采用基于通用集成电路卡UICC的通用引导架构GBA(GBA_U)的方式建立GBA安全通道;需要说明的是,GBA_U方案能够使共享会话密钥Ks_NAF或衍生出的下一级密钥完全由USIM生成、存储、使用,确保V2X终端设备与ECA服务器间的安全通道在终端侧终止于USIM内部,这就消除了相关技术中方法需要将共享会话密钥Ks_NAF或衍生出的下一级密钥通过不安全环境传输至HSM而带来的物理攻击等安全风险。
还需要说明的是,终端设备还可以实现直连通信业务的发送,具体为USIM使用EC对应的私钥对PC5接口直连通信业务消息进行签名;将签名后的PC5接口直连通信业务消息发送给外部设备。
也就是说,此种情况下,将USIM作为本地安全模块负责实现V2X终端设备的初始安全配置,会话密钥和密码公私钥的生成、存储、使用,EC的申请、存储、使用全部由USIM安全模块来处理。USIM是安全等级达到EAL4+的多功能安全实体,具有随机数产生、密码算法运算、安全存储等功能,因此具备安全实现V2X终端设备初始安全配置的能力。
在此方案中,V2X终端设备触发USIM产生申请EC所用的密码公私钥对。之后,V2X终端设备调用所支持的GBA安全认证能力,通过移动蜂窝网络接入ECA服务器并且协商生成共享的会话密钥Ks_NAF,在V2X终端设备与ECA服务器之间建立初始安全信任关系。ECA服务器根据共享的会话密钥Ks_NAF验证V2X终端设备身份是否合法有效。验证通过之后,ECA服务器与V2X终端设备建立安全的传输通道,用于确保两者间数据交互的安全。安全通道可以使用会话密钥Ks_NAF建立,也可以使用以Ks_NAF为基础衍生出的下一级会话密钥来建立。衍生密钥的计算在USIM安全环境中进行。
综上可知,在此种情况下,终端设备的USIM主要的职责包括:
B11、与ECA服务器建立GBA安全通道,优先采用GBA_U方式;
B12、生成密码公私钥对,用于申请EC;
B13、通过GBA安全通信通道与ECA服务器交互,申请并下载EC数字证书以及ECA服务器的证书;
B14、本地安全存储EC及相关密码公私钥对。
二、进行PC申请
需要说明的是,在此种情况下,V2X终端设备包括:应用处理器、与应用处理器连接的LTE-V2X通信模组,与应用处理器连接的LTE-Uu通信模组,该LTE-Uu通信模组包括:Modem和USIM,具体地,USIM与PCA服务器之间建立安全通道,通过该安全通道USIM从PCA服务器获取PC。这里需要说明的是,在此种情况下,HSM可以存在也可以不存在。通常情况下,为了降低终端设备的生成成本,可以省略HSM。
具体地,在从PCA服务器获取PC之前,USIM还需要生成进行PC申请的密码公私钥对,以利用该密码公私钥对,从PCA服务器获取PC;在获取到PC之后,USIM还用于将所述PC进行存储。
需要说明的是,因EC的作用在于证明V2X终端设备身份的合法性,对PC申请消息进行签名保护,以申请PC证书,具体地,USIM使用EC对应的私钥对PC申请消息进行签名,然后USIM根据PC申请消息,从PCA服务器获取PC,也就是说,PC的申请需要基于EC进行,也就是说,在进行PC申请之前,终端设备已经申请得到了EC。即在安全获取EC之后,V2X终端设备与PCA服务器交互,进一步申请PC数字证书。在此过程中,V2X终端设备应对发送的PC申请请求消息签名,对接收到的PC证书申请响应消息验签,以确保该消息真实性及完整性。根据相关技术中的协议的要求,PC证书请求消息应使用EC证书对应的私钥来签名。为了确保EC证书对应私钥使用的安全性,本公开实施例中提出由USIM完成PC证书申请请求消息的签名保护,以消除EC证书私钥在USIM与HSM之间进行传输所带来的物理攻击等潜在安全风险。为了安全以及简便,PC证书申请响应消息的验签也可以由USIM负责实现。
USIM具有每秒执行几十至上百次签名/验签处理的能力,而PC数字证书申请消息的处理没有很强的实时性要求,因此采用USIM进行上述处理完 全能够满足PC证书申请在性能方面的要求。
V2X终端设备在完成初始安全配置,获取EC数字证书之后,需要使用EC数字证书进一步申请PC数字证书来对PC5接口直连通信业务消息进行安全保护。
根据相关技术中的协议,V2X设备向PCA服务器申请PC数字证书时,需要使用EC证书证明身份的合法性,并使用EC证书对应的私钥对PC证书申请消息进行签名,以确保消息的真实性。
进一步地,在接收PCA服务器发送的反馈消息(例如,该反馈消息为证书申请响应消息)时,需要利用PCA服务器的公钥对接收的所述反馈消息进行验签,以获取PC。
为了保证PC数字证书获取、配置过程的安全性,防范潜在的物理安全风险,应确保所有的密钥均在V2X终端设备本地的安全环境中处理,应避免基于GBA技术生成的共享会话密钥Ks_NAF在USIM与其他安全模块(如HSM)之间传输。
为此,本公开实施例提出将USIM作为本地安全模块负责实现V2X终端设备的初始安全配置,会话密钥和密码公私钥的生成、存储、使用,PC的申请、存储、使用全部由USIM安全模块来处理。USIM是安全等级达到EAL4+的多功能安全实体,具有随机数产生、密码算法运算、安全存储等功能,因此具备安全实现V2X终端设备初始安全配置的能力。
在本公开实施例中,V2X终端设备触发USIM产生申请PC所用的密码公私钥对。之后,V2X终端设备调用所支持的GBA安全认证能力,通过移动蜂窝网络接入PCA服务器并且协商生成共享的会话密钥Ks_NAF,在V2X终端设备与PCA服务器之间建立初始安全信任关系。PCA服务器根据共享的会话密钥Ks_NAF验证V2X终端设备身份是否合法有效。验证通过之后,PCA服务器与V2X终端设备建立安全的传输通道,用于确保两者间数据交互的安全。安全通道可以使用会话密钥Ks_NAF建立,也可以使用以Ks_NAF为基础衍生出的下一级会话密钥来建立。衍生密钥的计算在USIM安全环境中进行。
本公开实施例使用USIM产生申请PC数字证书所需的密码公私钥对, 并优先使用GBA_U方式建立USIM至PCA服务器的安全通信通道。通过GBA安全通道,USIM与PCA交互,申请PC数字证书,下载PCA服务器的证书,并将下载的数字证书以及密码公私钥对在USIM本地安全存储。
V2X终端设备与PCA服务器交互的PC证书申请消息等应使用USIM中存储的EC证书对应的私钥进行数字签名。
考虑到车联网PC5接口(即直通链路接口)直连通信消息发送速率较低,约10条/秒,USIM能够满足对发送消息进行实时签名的需求。因此,本公开实施例提出使用USIM对PC5直连通信业务消息进行签名保护,即PC5业务消息发送时,首先由终端AP(应用处理器)将PC5业务消息发送至USIM,由其使用PC证书对应的私钥对消息签名后,再将该业务消息通过LTE-V2X通信组发送。同时,为了减小PC5直连通信消息发送时延,USIM可将获取的PC数字证书发送给外部模组或芯片(如,AP、HSM、LTE-V2X通信模组),便于它们在发送PC5业务消息时将PC证书随路发送,实现车-车、车-路侧设施之间点到点数字证书分发。
本公开实施例可以确保PC申请相关的所有密钥(如EC证书对应的私钥,PC证书的公私钥,GBA协商生成的共享会话密钥Ks_NAF或衍生出的下一级密钥等)及密码运算均在USIM安全环境中处理,GBA安全通道终止于USIM安全环境内部,因此PC证书的申请、传输、处理、存储等过程是安全的,避免了5GAA方案潜在的物理攻击等安全风险。由于PC数字证书是允许公开的,因此将PC证书发送给外部模组或芯片进行处理不会影响方案的安全性。
综上可知,在此种情况下,终端设备的USIM主要的职责包括:
B21、与PCA服务器建立GBA安全通道,优先采用GBA_U方式;
B22、生成密码公私钥对,用于申请PC数字证书;
B23、通过GBA安全通信通道与PCA服务器交互,申请并下载PC数字证书以及PCA服务器的证书。在此过程中,使用EC证书对应的私钥对PC证书申请消息签名,使用PCA服务器证书的公钥对接收到的消息验签;
B24、本地安全存储PC数字证书及相关密码公私钥对;
B25、使用PC证书对应的私钥对发送的PC5接口直连通信业务消息签 名;
B27、将PC证书发送给外部模组或芯片;
B28、对PC申请消息签名、验签。
需要说明的是,为了便于与相关技术中的汽车产业终端实现方案兼容,本公开实施例还提供了在HSM生成、存储、使用密钥的情况下,基于GBA技术安全申请证书的方式,以扩展本公开实施例的适用性,需要说明的是,在此种情况下,安全模块也只实现USIM的功能,即安全模块为USIM。
具体为:在USIM从CA服务器获取数字证书之后,发送所述数字证书给HSM;HSM进行所述数字证书的存储。还需要说明的是,在进行数字证书申请前,HSM需要先生成进行数字证书申请的密码公私钥对,并存储所述密码公私钥对;然后HSM将进行数字证书申请的密码公钥发送给USIM,由USIM利用该密码公钥实现对数字证书的申请,从CA服务器获取数字证书。在此种情况下,由HSM实现对直连通信业务消息的发送,具体为:HSM先使用数字证书对应的私钥对PC5接口直连通信业务消息进行签名;然后将签名后的PC5接口直连通信业务消息发送给外部设备。
下面分别从申请EC和PC的角度,对两种证书的申请的具体实现过程进行说明如下。
一、进行PC申请
此种情况下,使用HSM产生申请PC所需的密码公私钥对,并优先使用GBA_U方式建立USIM至PCA服务器的安全通信通道。在申请PC时,HSM将生成的PC数字证书的公钥传送给USIM,之后由USIM与PCA交互,申请PC数字证书,下载PCA服务器的证书。之后,USIM将下载的PC以及PCA服务器证书发送给HSM安全存储。证书申请过程中,USIM使用所存储的EC证书对应的私钥对PC证书申请消息等进行数字签名。
为了减小PC5直连通信消息发送时延,USIM/HSM还可将获取的PC发送给其他外部模组或芯片(如,AP、LTE-V2X通信模组),便于它们在发送PC5业务消息时将PC证书随路发送,实现车-车、车-路侧设施之间点到点数字证书分发。
V2X终端设备在发送PC5接口直连通信业务消息时,将消息发送给HSM 使用PC数字证书对应的私钥签名后在通过LTE-V2X通信组发送。
如图9所示,此种情况下,将PC的公钥从HSM传输至USIM。由于公钥是允许公开的,因此不存在公钥泄露的安全风险,提高了安全性。
综上可知,在此种情况下,终端设备的USIM主要的职责包括:
C11、与PCA服务器建立GBA安全通道,优先采用GBA_U方式;
C12、接收HSM发送的PC证书公钥,为其申请PC数字证书;
C13、通过GBA安全通信通道与PCA服务器交互,申请并下载PC数字证书以及PCA服务器的证书。在此过程中,使用EC证书对应的私钥对PC证书申请消息签名,使用PCA服务器证书的公钥对接收到的消息验签;
C14、将PC数字证书以及PCA服务器的证书发送给HSM。
综上可知,在此种情况下,终端设备的HSM主要的职责包括:
C21、生成密码公私钥对,用于申请PC数字证书;
C22、将生成的密码公钥发送给USIM,用于申请PC数字证书;
C23、本地安全存储接收到的PC数字证书及相关密码公私钥对;
C24、使用PC证书对应的私钥对发送的PC5接口直连通信业务消息签名。
二、进行EC申请
此种情况下,使用HSM产生申请EC所需的密码公私钥对,并优先使用GBA_U方式建立USIM至ECA服务器的安全通信通道。在申请EC时,HSM将生成的EC数字证书的公钥传送给USIM,之后由USIM与ECA交互,申请EC数字证书,下载ECA服务器的证书。之后,USIM将下载的EC以及ECA服务器证书发送给HSM安全存储。
为了减小PC5直连通信消息发送时延,USIM/HSM还可将获取的EC发送给其他外部模组或芯片(如,AP、LTE-V2X通信模组),便于它们在发送PC5业务消息时将EC随路发送,实现车-车、车-路侧设施之间点到点数字证书分发。
V2X终端设备在发送PC5接口直连通信业务消息时,将消息发送给HSM使用EC数字证书对应的私钥签名后在通过LTE-V2X通信组发送。
此种情况下,将EC的公钥从HSM传输至USIM,由于公钥是允许公开 的,因此不存在公钥泄露的安全风险,提高了安全性。
综上可知,在此种情况下,终端设备的USIM主要的职责包括:
D11、与ECA服务器建立GBA安全通道,优先采用GBA_U方式;
D12、接收HSM发送的EC的公钥,为其申请EC;
D13、通过GBA安全通信通道与ECA服务器交互,申请并下载EC以及PCA服务器的证书;
D14、将EC以及ECA服务器的证书发送给HSM。
综上可知,在此种情况下,终端设备的HSM主要的职责包括:
D21、生成密码公私钥对,用于申请EC;
D22、将生成的密码公钥发送给USIM,用于申请EC;
D23、本地安全存储接收到的EC及相关密码公私钥对;
D24、使用EC对应的私钥对发送的PC5接口直连通信业务消息签名。
综上可知,V2X终端设备初始安全配置需要完成如下操作:
1、生成密码公私钥对,准备申请EC/PC;
2、建立至ECA服务器/PCA服务器的安全通道,用所生成的公钥向ECA服务器/PCA服务器申请EC/PC;
3、下载ECA服务器/PCA服务器颁发的EC/PC以及ECA服务器/PCA服务器的数字证书;
4、将密码公私钥对、数字证书等在本地安全存储,使用。
为了满足上述证书申请的需求,USIM需新增证书应用功能模块及相关接口,其架构如图10所示,其中:
接口IF1和USIM应用功能用于实现GBA流程;
接口IF2、IF3和证书应用功能用于完成EC/PC证书的申请,PC5消息签名处理。
USIM卡内的交互流程如下:
数字证书申请(高安全性):
1.证书应用模块生成公私钥对,构造证书请求消息,并通过IF3向USIM应用模块请求使用GBA生成的Ks_NAF或衍生出的下一级密钥对证书请求做加密保护;
2.证书请求加密完成后,证书应用模块通过IF2将保护后的证书请求通过AP发送给ECA/PCA服务器,申请EC/PC数字证书;
3.ECA/PCA服务器签发的数字证书及ECA/PCA服务器的证书通过IF2发送给证书应用模块,证书应用模块调用IF3接口请求USIM应用模块使用Ks_NAF或衍生出的下一级密钥对消息进行解密和验证;
4.如果验证通过,证书应用模块将解密后的EC/PC证书及ECA/PCA服务器的证书安全存储,并反馈处理结果。
PC数字证书申请(高兼容性):
1.证书应用模块通过IF2接收外部HSM生成的PC证书密码公钥;
2.证书应用模块构造证书请求消息,并通过IF3向USIM应用模块请求使用GBA生成的Ks_NAF或衍生出的下一级密钥对证书请求做加密保护;
3.证书请求加密完成后,证书应用模块通过IF2将保护后的证书请求通过AP发送给PCA服务器,申请PC数字证书;
4.PCA服务器签发的数字证书及PCA服务器的证书通过IF2发送给证书应用模块,证书应用模块调用IF3接口请求USIM应用模块使用Ks_NAF或衍生出的下一级密钥对消息进行解密和验证;
5.如果验证通过,证书应用模块将解密后的PC证书及PCA服务器的证书发送给HSM安全存储。
需要说明的是,本公开实施例具有如下优点:
1、本公开消除了基于GBA的V2X终端设备初始安全配置过程中存在的物理攻击等安全风险,确保了整个初始安全配置流程的安全性;
2、本公开最大限度地发挥了V2X终端设备上USIM安全模块的能力,可以使终端无需使用HSM硬件模块,在提升全系统安全性的同时,降低了终端实现的成本;
3、本公开能够与汽车行业普遍采用HSM来生成、管理密钥的相关技术方案兼容,具有较好的兼容性;
4、本公开为保证V2X终端PC5接口直连通信的安全奠定了基础。
如图11所示,本公开实施例的终端设备,包括:
安全模块111,用于建立与证书授权CA服务器之间建立的安全通道;
通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
其中,所述安全模块用于实现全球用户识别模块USIM的功能。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述安全模块111从CA服务器获取数字证书,用于实现:
生成进行EC申请的密码公私钥对;
利用所述密码公私钥对,从ECA服务器获取EC。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述安全模块111从CA服务器获取数字证书之后,还用于实现:
存储EC。
进一步地,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述安全模块111从CA服务器获取数字证书,用于实现:
使用注册证书EC对应的私钥对PC申请消息进行签名;
根据PC申请消息,从PCA服务器获取PC。
具体地,所述安全模块111从PCA服务器获取PC,用于实现:
接收PCA服务器发送的反馈消息,并利用PCA服务器的公钥对接收的所述反馈消息进行验签,获取PC。
进一步地,在所述安全模块111从PCA服务器获取PC之后,还用于实现:
使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
将签名后的PC5接口直连通信业务消息发送给外部设备。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,在所述安全模块111从CA服务器获取数字证书之后,还用于实现:
发送EC给硬件安全模块HSM;
HSM,用于进行EC的存储。
进一步地,HSM还用于实现:
生成进行EC申请的密码公私钥对;
将进行EC申请的密码公钥发送给安全模块;
安全模块111,还用于利用所述密码公钥,从ECA服务器获取EC。
进一步地,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述安全模块111从CA服务器获取数字证书,用于实现:
发送PC给硬件安全模块HSM;
HSM,用于进行PC的存储。
具体地,所述HSM还用于实现:生成进行PC申请的密码公私钥对;
HSM将进行PC申请的密码公钥发送给安全模块;
安全模块111,还用于利用所述密码公钥,从PCA服务器获取PC。
进一步地,所述安全模块111从CA服务器获取数字证书之后,还用于实现:
使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
将签名后的PC5接口直连通信业务消息发送给外部设备。
具体地,所述安全模块与CA服务器之间采用基于通用集成电路卡UICC的通用引导架构GBA的方式建立GBA安全通道。
需要说明的是,本公开实施例提供的终端设备是能够执行上述初始配置方法的终端设备,则上述初始配置方法实施例中的所有实现方式均适用于该终端设备,且均能达到相同或相似的有益效果。
本公开实施例还提供一种终端设备,包括收发机和处理器;
所述处理器,用于:
控制安全模块建立与证书授权CA服务器之间建立的安全通道;
通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
其中,所述安全模块用于实现全球用户识别模块USIM的功能。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述处理器执行从CA服务器获取数字证书时,用于实现:
控制安全模块生成进行EC申请的密码公私钥对;
利用所述密码公私钥对,从ECA服务器获取EC。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述处理器执行从CA服务器获取数字证书之后,还用于实现:
存储EC。
进一步地,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述处理器执行从CA服务器获取数字证书时,用于实现:
控制安全模块使用注册证书EC对应的私钥对PC申请消息进行签名;
根据PC申请消息,从PCA服务器获取PC。
具体地,所述处理器执行从PCA服务器获取PC,用于实现:
接收PCA服务器发送的反馈消息,并利用PCA服务器的公钥对接收的所述反馈消息进行验签,获取PC。
进一步地,在所述处理器执行从PCA服务器获取PC之后,还用于实现:
控制安全模块使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
将签名后的PC5接口直连通信业务消息发送给外部设备。
可选地,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,在所述处理器执行从CA服务器获取数字证书之后,还用于实现:
控制收发机发送EC给硬件安全模块HSM;
HSM进行EC的存储。
进一步地,所述处理器执行从CA服务器获取数字证书,还用于实现:
控制HSM生成进行EC申请的密码公私钥对;
HSM将进行EC申请的密码公钥发送给安全模块;
安全模块利用所述密码公钥,从ECA服务器获取EC。
进一步地,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述处理器执行从CA服务器获取数字证书,用于实现:
控制收发机发送PC给硬件安全模块HSM;
HSM进行PC的存储。
进一步地,所述处理器执行从CA服务器获取数字证书,用于实现:
HSM生成进行PC申请的密码公私钥对;
HSM将进行PC申请的密码公钥发送给安全模块;
安全模块利用所述密码公钥,从PCA服务器获取PC。
进一步地,所述处理器执行从CA服务器获取数字证书之后,还用于实现:
控制安全模块使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
将签名后的PC5接口直连通信业务消息发送给外部设备。
具体地,所述安全模块与CA服务器之间采用基于通用集成电路卡UICC的通用引导架构GBA的方式建立GBA安全通道。
本公开实施例还提供一种终端设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述程序时实现如上所述的初始配置方法实施例中的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
本公开实施例还提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现如上所述的初始配置方法实施例中的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。其中,所述的计算机可读存储介质,如只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等。
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可读存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本申请实施例的方法、设备(系统)和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和 /或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其它可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其它可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其它可编程数据处理设备以特定方式工作的计算机可读存储介质中,使得存储在该计算机可读存储介质中的指令产生包括指令装置的纸制品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其它可编程数据处理设备上,使得计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他科编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
各个模块、单元、子单元或子模块可以是被配置成实施以上方法的一个或多个集成电路,例如:一个或多个特定集成电路(Application Specific Integrated Circuit,ASIC),或,一个或多个微处理器(digital signal processor,DSP),或,一个或者多个现场可编程门阵列(Field Programmable Gate Array,FPGA)等。再如,当以上某个模块通过处理元件调度程序代码的形式实现时,该处理元件可以是通用处理器,例如中央处理器(Central Processing Unit,CPU)或其它可以调用程序代码的处理器。再如,这些模块可以集成在一起,以片上系统(system-on-a-chip,SOC)的形式实现。
本公开的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本申请的实施例,例如除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。此外,说明书以及权利要求中使用“和/或”表示所连接对象的至少 其中之一,例如A和/或B和/或C,表示包含单独A,单独B,单独C,以及A和B都存在,B和C都存在,A和C都存在,以及A、B和C都存在的7种情况。类似地,本说明书以及权利要求中使用“A和B中的至少一个”应理解为“单独A,单独B,或A和B都存在”。
以上所述的是本公开的可选实施方式,应当指出对于本技术领域的普通人员来说,在不脱离本公开所述的原理前提下还可以作出若干改进和润饰,这些改进和润饰也在本公开的保护范围内。

Claims (15)

  1. 一种初始配置方法,应用于终端设备,包括:
    安全模块建立与证书授权CA服务器之间建立的安全通道;
    通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
    其中,所述安全模块用于实现全球用户识别模块USIM的功能。
  2. 根据权利要求1所述的初始配置方法,其中,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述从CA服务器获取数字证书,包括:
    安全模块生成进行EC申请的密码公私钥对;
    利用所述密码公私钥对,从ECA服务器获取EC。
  3. 根据权利要求1所述的初始配置方法,其中,在所述CA服务器为注册证书权威机构ECA服务器时,所述数字证书为注册证书EC,所述从CA服务器获取数字证书之后,还包括:
    存储EC。
  4. 根据权利要求1-3任一项所述的初始配置方法,其中,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述从CA服务器获取数字证书,包括:
    安全模块使用注册证书EC对应的私钥对PC申请消息进行签名;
    根据PC申请消息,从PCA服务器获取PC。
  5. 根据权利要求4所述的初始配置方法,其中,所述从PCA服务器获取PC,包括:
    接收PCA服务器发送的反馈消息,并利用PCA服务器的公钥对接收的所述反馈消息进行验签,获取PC。
  6. 根据权利要求4所述的初始配置方法,其中,在所述从PCA服务器获取PC之后,还包括:
    安全模块使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
    将签名后的PC5接口直连通信业务消息发送给外部设备。
  7. 根据权利要求1所述的初始配置方法,其中,在所述CA服务器为注 册证书权威机构ECA服务器时,所述数字证书为注册证书EC,在所述从CA服务器获取数字证书之后,还包括:
    发送EC给硬件安全模块HSM;
    HSM进行EC的存储。
  8. 根据权利要求7所述的初始配置方法,其中,所述从CA服务器获取数字证书,还包括:
    HSM生成进行EC申请的密码公私钥对;
    HSM将进行EC申请的密码公钥发送给安全模块;
    安全模块利用所述密码公钥,从ECA服务器获取EC。
  9. 根据权利要求1、7或8所述的初始配置方法,其中,在所述CA服务器为匿名证书权威机构PCA服务器时,所述数字证书为匿名证书PC,所述从CA服务器获取数字证书,包括:
    发送PC给硬件安全模块HSM;
    HSM进行PC的存储。
  10. 根据权利要求9所述的初始配置方法,其中,所述从CA服务器获取数字证书,包括:
    HSM生成进行PC申请的密码公私钥对;
    HSM将进行PC申请的密码公钥发送给安全模块;
    安全模块利用所述密码公钥,从PCA服务器获取PC。
  11. 根据权利要求9所述的初始配置方法,其中,所述从CA服务器获取数字证书之后,还包括:
    安全模块使用PC对应的私钥对PC5接口直连通信业务消息进行签名;
    将签名后的PC5接口直连通信业务消息发送给外部设备。
  12. 根据权利要求1所述的初始配置方法,其中,所述安全模块与CA服务器之间采用基于通用集成电路卡UICC的通用引导架构GBA的方式建立GBA安全通道。
  13. 一种终端设备,包括:
    安全模块,用于建立与证书授权CA服务器之间建立的安全通道;
    通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
    其中,所述安全模块用于实现全球用户识别模块USIM的功能。
  14. 一种终端设备,包括收发机和处理器;
    所述处理器,用于:
    控制安全模块建立与证书授权CA服务器之间建立的安全通道;
    通过所述安全通道获取会话密钥,并从CA服务器获取数字证书;
    其中,所述安全模块用于实现全球用户识别模块USIM的功能。
  15. 一种计算机可读存储介质,其上存储有计算机程序,其中,该程序被处理器执行时实现如权利要求1-12任一项所述的初始配置方法中的步骤。
PCT/CN2020/132712 2019-12-03 2020-11-30 初始配置方法及终端设备 WO2021109967A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US17/781,840 US20230007480A1 (en) 2019-12-03 2020-11-30 Provisioning method and terminal device
CA3160544A CA3160544A1 (en) 2019-12-03 2020-11-30 Provisioning method and terminal device
EP20895692.0A EP4068716A4 (en) 2019-12-03 2020-11-30 INITIAL CONFIGURATION PROCEDURE AND TERMINAL DEVICE
JP2022533202A JP2023505471A (ja) 2019-12-03 2020-11-30 プロビジョニング方法及び端末機器
AU2020396746A AU2020396746B2 (en) 2019-12-03 2020-11-30 Provisioning method and terminal device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911219000.X 2019-12-03
CN201911219000.XA CN112910826B (zh) 2019-12-03 2019-12-03 一种初始配置方法及终端设备

Publications (1)

Publication Number Publication Date
WO2021109967A1 true WO2021109967A1 (zh) 2021-06-10

Family

ID=76103843

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/132712 WO2021109967A1 (zh) 2019-12-03 2020-11-30 初始配置方法及终端设备

Country Status (7)

Country Link
US (1) US20230007480A1 (zh)
EP (1) EP4068716A4 (zh)
JP (1) JP2023505471A (zh)
CN (1) CN112910826B (zh)
AU (1) AU2020396746B2 (zh)
CA (1) CA3160544A1 (zh)
WO (1) WO2021109967A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115190450B (zh) * 2022-06-28 2023-11-28 中汽数据(天津)有限公司 基于v2x证书建立tls通道的车联网通信方法和系统
CN115378745B (zh) * 2022-10-26 2023-02-21 中国铁塔股份有限公司 通信认证方法、系统、装置、电子设备及存储介质
CN115633356B (zh) * 2022-12-19 2023-03-10 中汽智联技术有限公司 基于x509数字证书申请v2x数字证书的方法和系统
CN117082520B (zh) * 2023-10-13 2024-01-09 武汉信安珞珈科技有限公司 数字证书处理方法、装置、电子设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102811224A (zh) * 2012-08-02 2012-12-05 天津赢达信科技有限公司 一种ssl/tls连接的实现方法、装置及系统
WO2017192161A1 (en) * 2016-05-06 2017-11-09 Intel IP Corporation Service authorization and credential provisioning for v2x communication
CN107645471A (zh) * 2016-07-20 2018-01-30 航天信息股份有限公司 一种用于移动终端用户身份认证的方法和系统
CN108282467A (zh) * 2017-12-29 2018-07-13 北京握奇智能科技有限公司 数字证书的应用方法、系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2906096B1 (fr) * 2006-09-19 2008-10-24 Radiotelephone Sfr Procede de securisation de sessions entre un terminal radio et un equipement dans un reseau
KR101084938B1 (ko) * 2007-10-05 2011-11-18 인터디지탈 테크날러지 코포레이션 Uicc와 단말기간 보안 채널화를 위한 기술
US9112905B2 (en) * 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
AU2014258980B2 (en) * 2013-04-26 2016-02-04 Visa International Service Association Providing digital certificates
CN106453196B (zh) * 2015-08-04 2020-01-07 中国移动通信集团公司 一种针对可信执行环境的密钥写入装置、系统及方法
DE102017212994B3 (de) * 2017-05-31 2018-11-29 Apple Inc. INSTALLATION UND TESTEN EINES ELEKTRONISCHEN TEILNEHMERIDENTITÄTSMODULS (eSIM)
CN108809637B (zh) * 2018-05-02 2020-11-03 西南交通大学 基于混合密码的lte-r车-地通信非接入层认证密钥协商方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102811224A (zh) * 2012-08-02 2012-12-05 天津赢达信科技有限公司 一种ssl/tls连接的实现方法、装置及系统
WO2017192161A1 (en) * 2016-05-06 2017-11-09 Intel IP Corporation Service authorization and credential provisioning for v2x communication
CN107645471A (zh) * 2016-07-20 2018-01-30 航天信息股份有限公司 一种用于移动终端用户身份认证的方法和系统
CN108282467A (zh) * 2017-12-29 2018-07-13 北京握奇智能科技有限公司 数字证书的应用方法、系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4068716A4 *

Also Published As

Publication number Publication date
AU2020396746A1 (en) 2022-08-04
CA3160544A1 (en) 2021-06-10
EP4068716A4 (en) 2023-12-06
US20230007480A1 (en) 2023-01-05
CN112910826A (zh) 2021-06-04
CN112910826B (zh) 2022-08-23
EP4068716A1 (en) 2022-10-05
AU2020396746B2 (en) 2023-06-22
JP2023505471A (ja) 2023-02-09

Similar Documents

Publication Publication Date Title
WO2021109967A1 (zh) 初始配置方法及终端设备
CN110380852B (zh) 双向认证方法及通信系统
EP3723399A1 (en) Identity verification method and apparatus
EP2255507B1 (en) A system and method for securely issuing subscription credentials to communication devices
WO2021109963A1 (zh) 初始安全配置方法、安全模块及终端
US9385996B2 (en) Method of operating a computing device, computing device and computer program
CN106788989B (zh) 一种建立安全加密信道的方法及设备
US10680835B2 (en) Secure authentication of remote equipment
JP2008099267A (ja) ネットワーク内で無線端末と設備との間のセッションを保護する方法
WO2016106560A1 (zh) 一种实现远程接入的方法、装置及系统
CN112714053B (zh) 通信连接方法及装置
CN108809907B (zh) 一种证书请求消息发送方法、接收方法和装置
CN111131416A (zh) 业务服务的提供方法和装置、存储介质、电子装置
US20180069836A1 (en) Tiered attestation for resource-limited devices
US20220311625A1 (en) Certificate Application Method And Device
CN109583154A (zh) 一种基于Web中间件访问智能密码钥匙的系统及方法
WO2021082222A1 (zh) 通信方法、存储方法、运算方法及装置
CN108259176B (zh) 基于手机卡的数字签名方法、系统以及终端
CN114095919A (zh) 一种基于车联网的证书授权处理方法及相关设备
CN109361706A (zh) 一种基于区块链的数据传输方法、装置及系统
CN111901335B (zh) 基于中台的区块链数据传输管理方法及系统
CN113422753A (zh) 数据处理方法、装置、电子设备及计算机存储介质
WO2022199569A1 (zh) 一种终端设备的配置方法、装置和通信设备
WO2023240587A1 (zh) 一种设备权限配置方法及装置、终端设备
WO2024016124A1 (zh) 一种设备配置方法及装置、通信设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20895692

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2022533202

Country of ref document: JP

Kind code of ref document: A

Ref document number: 3160544

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020895692

Country of ref document: EP

Effective date: 20220701

ENP Entry into the national phase

Ref document number: 2020396746

Country of ref document: AU

Date of ref document: 20201130

Kind code of ref document: A