WO2022135378A1 - 一种身份鉴别方法和装置 - Google Patents

一种身份鉴别方法和装置 Download PDF

Info

Publication number
WO2022135378A1
WO2022135378A1 PCT/CN2021/140000 CN2021140000W WO2022135378A1 WO 2022135378 A1 WO2022135378 A1 WO 2022135378A1 CN 2021140000 W CN2021140000 W CN 2021140000W WO 2022135378 A1 WO2022135378 A1 WO 2022135378A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
identity
message
requesting device
access controller
Prior art date
Application number
PCT/CN2021/140000
Other languages
English (en)
French (fr)
Inventor
铁满霞
曹军
赵晓荣
赖晓龙
李琴
张变玲
黄振海
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Publication of WO2022135378A1 publication Critical patent/WO2022135378A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method and device.
  • communication networks usually require two-way identity authentication between users and network access points to ensure legitimate users access to legitimate networks.
  • identity of entities either adopts digital certificates or pre-shared identity.
  • the present application provides an identity authentication method and device, which can realize two-way identity authentication between entities when the requesting device uses a pre-shared key and the authentication access controller uses a digital certificate as the identity credential .
  • a first aspect of the present application provides an identity authentication method, including:
  • the authentication access controller receives the identity message sent by the requesting device, the identity message includes the identity of the requesting device and the identity authentication code of the requesting device, and the identity authentication code of the requesting device is used by the requesting device.
  • the pre-shared key of the second authentication server it trusts, and the information including the identity of the requesting device is calculated and generated by using the cryptographic algorithm agreed with the second authentication server;
  • the authentication access controller sends a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the identity message and the digital certificate of the authentication access controller;
  • the authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, the first message authentication code of the second authentication server, The second authentication result information and the first digital signature of the first authentication server; the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, the second authentication server The first message authentication code is calculated and generated by the second authentication server using the pre-shared key with the requesting device and using the cryptographic algorithm agreed with the requesting device to calculate the information including the first authentication result information.
  • the second authentication result information includes the second verification result of the identity authentication code of the requesting device, and the first digital signature is the first authentication server pairing the second authentication result information including the second authentication result information.
  • the authentication access controller verifies the first digital signature by using the public key of the first authentication server, and if the verification is passed, the authentication access controller according to the second authentication result information
  • the second verification result determines the identity authentication result of the requesting device; when the authentication access controller determines that the identity authentication result of the requesting device is legal, it sends a third authentication response message to the requesting device; or,
  • the authentication access controller verifies the first digital signature by using the public key of the first authentication server, and if the verification passes, the authentication access controller sends a third authentication response message to the requesting device And determine the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
  • the authentication access controller verifies the first digital signature by using the public key of the first authentication server; if the verification of the first digital signature passes, The second verification result in the authentication result information determines the identity authentication result of the requesting device; the authentication access controller sends a third authentication response message to the requesting device;
  • the third authentication response message includes the first authentication result information and the first message authentication code of the second authentication server
  • the requesting device After receiving the third authentication response message, the requesting device uses the pre-shared key with the second authentication server and uses the cryptographic algorithm agreed with the second authentication server to verify the second authentication server's first authentication. A message authentication code, if the authentication is passed, the requesting device determines the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information.
  • a second aspect of the present application provides a requesting device, including:
  • the generating module is configured to use the pre-shared key of the second authentication server trusted by the requesting device and adopt the cryptographic algorithm agreed with the second authentication server to calculate and generate the information including the identity of the requesting device the identity authentication code of the requesting device;
  • a sending module configured to send an identity message to the authentication access controller, where the identity message includes the identity identifier of the requesting device and the identity authentication code of the requesting device;
  • a receiving module configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes the first authentication result information and the first message authentication code of the second authentication server; the The first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first message authentication code of the second authentication server is the information used by the second authentication server to communicate with the requesting device.
  • the pre-shared key is calculated and generated from the information including the first authentication result information using the cryptographic algorithm agreed with the requesting device;
  • a verification module configured to verify the first message authentication code of the second authentication server by using the pre-shared key with the second authentication server and adopting a cryptographic algorithm agreed with the second authentication server;
  • a determining module configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  • a third aspect of the present application provides an authentication access controller, including:
  • a receiving module configured to receive an identity message sent by a requesting device, where the identity message includes the identity of the requesting device and the identity authentication code of the requesting device, and the identity authentication code of the requesting device is used by the requesting device.
  • the pre-shared key of the second authentication server it trusts, and the information including the identity of the requesting device is calculated and generated by using the cryptographic algorithm agreed with the second authentication server;
  • a sending module configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the identity message and the digital certificate of the authentication access controller ;
  • the receiving module is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and a first message authentication code of the second authentication server , the second authentication result information and the first digital signature of the first authentication server; the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, the second authentication
  • the first message authentication code of the server is that the second authentication server uses the pre-shared key with the requesting device and adopts the cryptographic algorithm agreed with the requesting device to calculate the information including the first authentication result information generated, the second authentication result information includes a second verification result of the identity authentication code of the requesting device, and the first digital signature is the result of the first authentication server pairing the second authentication result information including the second authentication result information in The digital signature generated by the calculation of the signature data inside;
  • a verification module configured to use the public key of the first authentication server to verify the first digital signature; if the verification is passed, the determination module determines the request according to the second verification result in the second authentication result information The identity authentication result of the device; when the determining module determines that the identity authentication result of the requesting device is legal, the sending module sends a third authentication response message to the requesting device; or,
  • the sending module sends a third authentication response message to the requesting device and the determining module according to the second The second verification result in the authentication result information determines the identity authentication result of the requesting device; or,
  • the determination module determines according to the second verification result in the second authentication result information The identity authentication result of the requesting device; the sending module sends a third authentication response message to the requesting device;
  • the third authentication response message includes the first authentication result information and the first message authentication code of the second authentication server.
  • a fourth aspect of the present application provides a first authentication server, including:
  • a receiving module configured to receive a first authentication request message sent by an authentication access controller, where the first authentication request message includes an identity message and a digital certificate of the authentication access controller; the identity message includes a requesting device and the identity authentication code of the requesting device, the identity authentication code of the requesting device is the pre-shared key of the second authentication server trusted by the requesting device, using the pre-shared key agreed with the second authentication server.
  • the cryptographic algorithm calculates and generates the information including the identity of the requesting device;
  • a sending module configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes first authentication result information, a first message authentication code of the second authentication server, a second authentication response The authentication result information and the first digital signature of the first authentication server; the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, the first authentication result of the second authentication server.
  • a message authentication code is calculated and generated by the second authentication server using the pre-shared key with the requesting device and using a cryptographic algorithm agreed with the requesting device on the information including the first authentication result information
  • the second authentication result information includes a second verification result of the identity authentication code of the requesting device
  • the first digital signature is a signature of the first authentication server including the second authentication result information.
  • a fifth aspect of the present application provides a second authentication server, including:
  • a receiving module configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes first authentication result information, an identity message and a second digital signature or the second authentication request message includes The first authentication result information, the identity message and the second message authentication code;
  • the first authentication result information is that the first authentication server performs legality verification on the digital certificate of the authentication access controller to obtain the first verification result, and according to Generated from information including the first verification result;
  • the identity message includes the identity of the requesting device and the identity authentication code of the requesting device, and the identity authentication code of the requesting device is used by the requesting device with the authentication code.
  • the pre-shared key of the trusted second authentication server is calculated and generated by adopting the cryptographic algorithm agreed with the second authentication server to calculate the information including the identity of the requesting device;
  • the second digital signature is the The first authentication server calculates and generates the signature data including the first authentication result information and the identity message, or the second message authentication code is the result of the first authentication server pairing the first authentication result information including the first authentication result information. Calculated and generated from the information including the identity message;
  • the verification module is used to verify the second digital signature using the public key of the first verification server or verify the second message verification code using the pre-shared key with the first verification server.
  • the identity authentication code of the requesting device in the identity message is verified to obtain a second verification result;
  • the generating module is used to generate the second authentication result information according to the information including the second verification result, and calculate and generate the first message authentication code of the second authentication server for the information including the first authentication result information, Calculate and generate a third digital signature for the signature data including the second authentication result information or generate a third message authentication code for the information including the second authentication result information;
  • a sending module configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first message authentication code of the second authentication server, the The second authentication result information and the third digital signature or the second authentication response message include the first authentication result information, the first message authentication code of the second authentication server, and the second authentication result. information and the third message authentication code.
  • a sixth aspect of the present application provides a requesting device, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method on the requesting device side in the first aspect according to the obtained program.
  • a seventh aspect of the present application provides an authentication access controller, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method for identifying the access controller side in the first aspect according to the obtained program.
  • An eighth aspect of the present application provides a first authentication server, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method on the first authentication server side in the first aspect according to the obtained program.
  • a ninth aspect of the present application provides a second authentication server, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method on the second authentication server side in the first aspect according to the obtained program.
  • a tenth aspect of the present application provides a computer storage medium, where the computer storage medium stores computer-executable instructions, where the computer-executable instructions are used to cause the computer to execute the method described in the first aspect.
  • the requesting device uses a pre-shared key as its identity credential
  • the authentication access controller uses a digital certificate as its identity credential.
  • Send an identity message to the authentication access controller the identity message includes the identity of the requesting device and the identity authentication code of the requesting device generated by using the pre-shared key; the authentication access controller then sends to the first authentication server trusted by itself
  • the first authentication request message including the identity message and its own digital certificate, to complete the identity authentication of the requesting device and the authentication access controller through the first authentication server; wherein, the second authentication server trusted by the requesting device is based on the requesting device.
  • the identity authentication code of the authentication code realizes the verification of the legality of the identity of the requesting device
  • the first authentication server realizes the authentication of the legality of the identity of the authentication access controller according to the digital certificate of the authentication access controller.
  • the first authentication server sends a first authentication response message to the authentication access controller, and the authentication access controller obtains the verification result corresponding to the requesting device from the first authentication response message to determine whether the identity of the requesting device is legal, and the requesting device obtains the authentication result from the authentication access controller.
  • the verification result corresponding to the authentication access controller is obtained to determine whether the identity of the authentication access controller is legal, so as to realize the two-way identity authentication of the authentication access controller and the requesting device. This lays the groundwork for communicating with legitimate networks.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 3 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 4 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 5 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 6 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 7 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 8 is a structural block diagram of a first authentication server AS-AAC according to an embodiment of the present application.
  • FIG. 9 is a structural block diagram of a second authentication server AS-REQ provided by an embodiment of the present application.
  • FIG. 10 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • FIG. 11 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 12 is a structural block diagram of another first authentication server AS-AAC provided by an embodiment of the present application.
  • FIG. 13 is a structural block diagram of another second authentication server AS-REQ provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication between the access controller and the requesting device needs to be performed.
  • MIA Mutual Identity Authentication
  • the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc.
  • the terminal device, the authentication access controller can be a network side device such as a wireless access point and a wireless router.
  • the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a network-side device such as a switch or a router.
  • the requesting device may be a terminal device such as a mobile phone and a tablet computer.
  • the authentication access controller may be a network side device such as a base station.
  • the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • the entity's identity certificate is either in the form of a digital certificate or a pre-shared key.
  • one end uses a digital certificate as the identity certificate, and the other end uses a pre-shared key.
  • the key is used as an identity certificate, no concise and effective authentication mechanism has been proposed.
  • the embodiment of the present application provides an identity authentication method, for the application scenario in which the requesting device adopts the pre-shared key and the authentication access controller adopts the authentication method of the digital certificate, by introducing the authentication server, the authentication access
  • the first authentication server trusted by the access controller verifies the validity of the digital certificate that authenticates the access controller to obtain a first verification result
  • the second authentication server trusted by the requesting device uses the pre-shared key with the requesting device to verify the authenticity of the requesting device.
  • the identity authentication code is verified to obtain the second verification result, and the requesting device and the authentication access controller respectively determine whether the counterparty entity is legal according to the verification result corresponding to the counterparty entity, so as to realize the two-way identity authentication between the authentication access controller and the requesting device. , laying the groundwork for ensuring that only legitimate users can communicate with legitimate networks.
  • REQ request device
  • AAC authentication Access Controller
  • AS authentication server
  • the AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ.
  • AS-AAC holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
  • AS-AAC can verify the legitimacy of AAC's identity, AS-REQ Able to verify the legitimacy of REQ's identity.
  • AS-AAC and AS-REQ can be the same AS or different ASs. When AS-AAC is the same as AS-REQ, it is a non-roaming situation; when AS-AAC is different from AS-REQ, it is a roaming situation.
  • the REQ can be an endpoint participating in the identity authentication process, establish a connection with the AAC, access the services provided by the AAC, and access the AS through the AAC, and has a valid pre-shared key with the AS-REQ.
  • AAC can be another endpoint participating in the authentication process, establish a connection with REQ, provide services, and communicate with REQ, and can directly access AS-AAC,
  • AAC holds ISO/IEC 9594-8/ITU X.509, other The digital certificate and the private key corresponding to the digital certificate specified by the standard or other technical system, and know the digital certificate of the AS-AAC or the public key in the digital certificate that it trusts.
  • the AAC receives the identity message REQInit sent by the REQ.
  • the REQInit includes the IDREQ ID REQ and the REQ ID MICREQ.
  • MICREQ is calculated and generated by REQ using the pre-shared key of AS-REQ it trusts and the cryptographic algorithm agreed with AS-REQ on information including IDREQ.
  • the key algorithm agreed between REQ and AS-REQ may be a hash algorithm
  • REQ uses the pre-shared key K REQ_AS with AS-REQ
  • the hash value is used as the identity authentication code MIC REQ of REQ .
  • REQ uses identity authentication code MIC REQ as identity information
  • AAC uses AAC's digital certificate Cert AAC as identity information
  • AS-REQ can verify MIC REQ to determine the legitimacy of REQ identity
  • AS-AAC can The validity of the Cert AAC is verified to determine the legitimacy of the AAC identity.
  • the AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-REQ the MIC REQ in Cert AAC and REQInit is verified by AS-AAC (which can also be expressed as AS-REQ).
  • the validity of Cert AAC is verified to obtain the first verification result Res AAC
  • the pre-shared key K REQ_AS with REQ and the agreed cryptographic algorithm are determined according to the ID REQ in the REQInit
  • the K REQ_AS is used to adopt the
  • the cryptographic algorithm verifies the MIC REQ to obtain the second verification result Res REQ , generates the first authentication result information Pub AAC according to the information including the Res AAC , and generates the second authentication result according to the information including the Res REQ Information Pub REQ , and then use the K REQ_AS to calculate and generate the first message authentication code MIC AS_AAC of AS-AAC (which can also be expressed as the first message authentication code of AS-REQ) for information including the Pub AAC using the cryptographic algorithm.
  • the signature data including the Pub REQ is calculated to generate the first digital signature Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ), according to the Pub AAC , the MIC AS_AAC (also expressed as A first authentication response message ASVeri is generated for the information including the MIC AS_REQ ), the Pub REQ and the Sig AS_AAC1 (which can also be expressed as Sig AS_REQ1 ).
  • the first verification result Res AAC is obtained by verifying the validity of Cert AAC by AS-AAC.
  • the information including the Res AAC generates the first authentication result information Pub AAC , calculates the signature data including the Pub AAC and the REQInit to generate the second digital signature Sig AS_AAC2 , and sends the second authentication request to AS-REQ
  • the message AS-AACVeri, the AS-AACVeri includes the Pub AAC , the REQInit and the Sig AS_AAC2 ; wherein, the Sig AS_AAC2 can be replaced by the MIC AS_AAC2 , and the MIC AS_AAC2 is the pre-sharing between AS-AAC and AS-REQ
  • the key and the second message authentication code generated by calculating the information including Pub AAC and REQInit using the cryptographic algorithm agreed with AS-REQ.
  • AS-REQ After AS-REQ receives the AS-AACVeri, it uses the public key of AS-AAC to verify the Sig AS_AAC2 , or uses the pre-shared key with AS-AAC and uses the cryptographic algorithm agreed with AS-AAC to verify the Sig AS_AAC2.
  • MIC AS_AAC2 after the verification is passed, determine the pre-shared key K REQ_AS with REQ and the agreed cryptographic algorithm according to the ID REQ in the REQInit, and use the K REQ_AS to use the cryptographic algorithm to perform the MIC REQ in the REQInit.
  • AS-AAC After AS-AAC receives the AS-REQVeri, it verifies the Sig AS_REQ3 with the public key of AS-REQ, or verifies the Sig AS_REQ3 with the pre-shared key with AS-REQ and the cryptographic algorithm agreed with AS-REQ MIC AS_REQ3 , after the verification is passed, calculate and generate a first digital signature Sig AS_AAC1 for the signature data including the Pub REQ , and according to the Pub AAC , the MIC AS_REQ , the Pub REQ and the Sig AS_AAC1 The information in the first authentication response message ASVeri is generated.
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes the first authentication result information Pub AAC , the first message authentication code MIC AS_REQ of the AS-REQ, the second authentication result information Pub REQ and the first digital signature Sig AS_AAC1 of the AS-AAC.
  • AAC verifies the Sig AS_AAC1 by using the public key of AS-AAC.
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • Res REQ can reflect whether the REQ is legal
  • AAC can determine whether the REQ is legal according to the Res REQ in the Pub REQ , laying the foundation for ensuring that only legal REQs can access the network.
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the Pub AAC and the MIC AS_REQ .
  • the execution sequence of S104 to S106 does not affect the specific implementation of the present application. In practical applications, the execution sequence of S104 to S106 may be set according to requirements. Preferably, it is recommended to perform S104 first, and when the AAC fails to verify the Sig AS_AAC1 , discard the ASVeri, and after the AAC has passed the verification of the Sig AS_AAC1 , perform S105, and perform S106 when the AAC determines that the REQ is legal. When the AAC determines that the REQ is invalid, the AAC selects whether to execute S106 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
  • REQ utilizes the pre-shared key K REQ_AS with AS-REQ, adopts the cryptographic algorithm agreed with AS-REQ to verify the MIC AS_REQ , if the verification is passed, then determine the identity authentication of AAC according to Res AAC in the Pub AAC result.
  • the Res AAC can reflect whether the AAC is legal, after the REQ passes the verification of the MIC AS_REQ , it can determine whether the AAC is legal according to the Res AAC included in the Pub AAC , which lays the foundation for ensuring that the REQ can access the legal network; If the MIC AS_REQ verification fails, the AACAuth is discarded.
  • the embodiment of the present application provides an identity authentication method, and for the application scenario in which the requesting device uses a pre-shared key and the authentication access controller uses a digital certificate for authentication, by introducing an authentication server, the authentication access controller
  • the trusted first authentication server performs legality verification on the digital certificate of the authentication access controller to obtain the first verification result
  • the second authentication server trusted by the requesting device verifies the identity authentication code of the requesting device to obtain the second verification result, and requests
  • the device and the authentication access controller obtain the verification results corresponding to the counterpart entity respectively, so as to determine whether the counterpart entity is legal, and realize the two-way identity authentication between the authentication access controller and the requesting device.
  • the foundation In order to ensure that only legitimate users can communicate with the legitimate network Lay the foundation.
  • REQ determines whether the digital signature Sig AAC of AAC is verified. Res AAC in AAC determines the identity authentication result of AAC. Among them, REQ determines whether Sig AAC is verified by including the following methods:
  • AACAuth of S106 also includes the digital signature Sig AAC of AAC
  • Pub AAC also includes Cert AAC
  • REQ also uses the Cert AAC in the Pub AAC
  • the AAC verifies the Sig AAC , and determines whether the Sig AAC passes the verification according to the verification result.
  • information such as random numbers and identity identifiers generated by the requesting device and/or the authentication access controller may be transmitted in messages exchanged in the identity authentication process.
  • the random number and/or ID carried in the received message should be the same as the random number and/or ID carried in the sent message.
  • the message may be Loss or tampering of parameter information. Therefore, in some embodiments of the present application, the reliability of the authentication result can also be ensured by comparing whether the random numbers and/or identity identifiers in the sent and received messages are consistent. details as follows:
  • AAC before AAC receives REQInit in S101 , AAC first sends a first message AACInit to REQ, and the AACInit includes the first random number Nonce AAC generated by AAC. Correspondingly, the REQInit also includes Nonce AAC .
  • AAC before AAC sends AACVeri in S102, AAC first verifies the consistency of the Nonce AAC in REQInit and the Nonce AAC generated by AAC (that is, the Nonce AAC sent by AAC through AACInit), and if the verification passes, then AAC executes again S102: If the verification fails, the AAC discards REQInit.
  • the AACVeri of S102 may further include the ID AAC of the AAC and/or the first random number Nonce AAC generated by the AAC , and correspondingly, the ASVeri of S103 also includes ID AAC and/or Nonce AAC .
  • the AAC can first verify the consistency of the ID AAC in ASVeri and the identity ID AAC of the AAC itself, and/or verify the consistency of the Nonce AAC in ASVeri and the Nonce AAC generated by the AAC , if the verification passes, the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ ; if the verification fails, the AAC discards the ASVeri.
  • the AACInit sent by the AAC to the REQ may also include the security capability parameter information Security capabilities AAC supported by the AAC , and the Security capabilities AAC includes the identity authentication suite supported by the AAC (the identity authentication suite includes a or multiple identity authentication methods) and/or key derivation algorithms, etc., so that REQ selects the specific security policy Security capabilities REQ used by REQ according to the Security capabilities AAC , and the Security capabilities REQ indicates that the REQ determines the identity authentication method and / or key derivation algorithm, etc.
  • the REQInit of S101 may further include the Security capabilities REQ , and the AAC may determine the security policy to be used according to the Security capabilities REQ .
  • the REQ may also verify the consistency of the second random number Nonce REQ generated by the REQ and/or the identity ID REQ of the REQ. details as follows:
  • the AACVeri of S102 may also include ID REQ and/or Nonce REQ , wherein ID REQ and/or Nonce REQ are obtained by AAC from REQInit of S101, then the ASVeri of S103 also includes ID REQ and/or Nonce REQ Or Nonce REQ , ID REQ and/or Nonce REQ are also included in AACAuth of S106. Then, before the REQ determines the identity authentication result of the AAC in S107, the REQ can first verify the consistency between the ID REQ in AACAuth and the identity ID REQ of the REQ itself, and/or, the Nonce REQ in AACAuth and the ID generated by REQ. The consistency of the Nonce REQ is verified. If the verification is passed, the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • the AAC may also match the ID REQ in the Pub REQ with the ID REQ in the REQInit of S101. If the verification is passed, the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • the embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing information exchange between AAC and REQ:
  • An implementation manner is that AAC actively sends the identity ID AS_AAC of at least one authentication server it trusts to REQ.
  • the AACInit sent by AAC to REQ also includes the ID AS_AAC
  • REQ can get the ID AS_AAC from the ID AS_AAC.
  • Select at least one authentication server and self-trusted authentication server as ID AS_REQ if selection fails, then REQ uses at least one authentication server of self-trust as ID AS_REQ (wherein, selecting success corresponds to non-roaming situation, and selecting failure corresponds to roaming situation) , add the ID AS_REQ to REQInit of S101 and send it to AAC.
  • AAC may determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC may determine whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity. In the identity of an authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ .
  • Another implementation is that the AAC does not need to send the ID AS_AAC to the REQ, but the REQ actively sends the ID AS_REQ of the at least one authentication server it trusts to the AAC. For example, the REQ adds the ID AS_REQ to the REQInit of S101 and sends it to the AAC.
  • AAC The specific implementation of determining the first authentication server and/or the second authentication server participating in the identity authentication according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is the same as the previous implementation.
  • the identity authentication method provided by the embodiments of the present application will be introduced below in combination with application scenarios of non-roaming and roaming.
  • the identity authentication method of Sig AAC is verified by REQ; (2) In the case of non-roaming, the identity authentication method of Sig AAC is verified by AS-AAC; (3) ) In the case of roaming, the identity authentication method of Sig AAC is verified by REQ; (4) In the case of roaming, the identity authentication method of Sig AAC is verified by AS-AAC.
  • the AS-REQ trusted by REQ and the AS-AAC trusted by AAC are the same authentication server, and AS-AAC (of course also can be used AS-REQ) represents an authentication server that REQ and AAC mutually trust.
  • the identification method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends the first message AACInit to the REQ.
  • the AACInit includes Nonce AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite and/or key derivation algorithm supported by AAC (the same below).
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID REQ and MIC REQ .
  • the Security capabilities REQ is an optional field, and whether the REQ generates the Security capabilities REQ depends on whether the AACInit sent by the AAC to the REQ carries the Security capabilities AAC .
  • Security capabilities REQ represents the selection of a specific security policy made by REQ according to the Security capabilities AAC , that is, the identity authentication method and/or key derivation algorithm etc. determined by REQ (the same below).
  • MIC REQ is calculated and generated by REQ using the pre-shared key K REQ_AS with AS-AAC and using the cryptographic algorithm agreed with AS-AAC to include other fields in REQInit before MIC REQ .
  • REQInit sequentially includes Nonce AAC
  • Nonce In the case of REQ , Security capabilities REQ , ID REQ and MIC REQ
  • REQ uses the K REQ_AS and uses the cryptographic algorithm (which may be a hash algorithm) to perform information including Nonce AAC , Nonce REQ , Security capabilities REQ and ID REQ .
  • a hash value is obtained by the hash operation, and the hash value is used as the identification code MIC REQ of REQ .
  • the AAC checks whether the Nonce AAC in the REQInit is consistent with the Nonce AAC generated by the AAC. If they are consistent, the next steps are continued. If they are inconsistent, the REQInit is discarded.
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • the process of verifying the MIC REQ includes: the AS-AAC determines the pre-shared key K REQ_AS with the REQ and the agreed cryptographic algorithm according to the ID REQ in REQInit, and uses the K REQ_AS to use the cryptographic algorithm to verify the pre-shared key K REQ_AS before the MIC REQ in REQInit.
  • the other fields calculate the MIC REQ locally, and compare it with the received MIC REQ . If they are the same, the MIC REQ verification is passed, and AS-AAC determines that the identity authentication result of the REQ is legal. If they are different, the MIC REQ verification is not valid. Passed, AS-AAC can have the following processing methods according to local policies, including: discarding the AACVeri or determining that the identity authentication result of the REQ is invalid, etc.
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , MIC AS_AAC , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC1 .
  • ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AACVeri;
  • MIC AS_AAC is used by AS-AAC using the pre-shared key K REQ_AS with REQ, using the cryptographic algorithm agreed with REQ (which can be Hash algorithm) is generated by calculation of information including ID REQ , Nonce REQ , and Pub AAC ;
  • Sig AS_AAC1 is generated by AS-AAC by calculation of signature data including ID AAC , Nonce AAC , and Pub REQ .
  • the object to be signed is called signature data.
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC , MIC AS_AAC and Sig AAC .
  • ID REQ , Nonce REQ , Pub AAC , and MIC AS_AAC are derived from ASVeri; the signature data of Sig AAC includes other fields before Sig AAC in the AACAuth, such as ID REQ , Nonce REQ , Pub AAC and MIC AS_AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • REQ uses the Cert AAC in the Pub AAC to verify the Sig AAC , uses the pre-shared key K REQ_AS with the AS-AAC, and uses the cryptographic algorithm (which can be a hash algorithm) agreed with the AS-AAC to verify the ID REQ included in the AACAuth , Nonce REQ , Pub AAC and other information to calculate the MIC AS_AAC locally , and compare it with the MIC AS_AAC in the received AACAuth. If they are the same, the verification passes. Validation of MIC AS_AAC .
  • Fig. 3 it is an embodiment of the identity authentication method under the above-mentioned (2) situation.
  • the AS-REQ trusted by REQ and the AS-AAC trusted by AAC are the same authentication server, and AS-AAC (or AS-AAC) can be used.
  • -REQ indicates an authentication server mutually trusted by REQ and AAC.
  • the identification method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends a first message AACInit to the REQ.
  • the AACInit includes Nonce AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID REQ and MIC REQ .
  • Security capabilities REQ is an optional field, and whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC ; the generation of the MIC REQ refers to the relevant description in the embodiment of FIG. 2 .
  • the AAC After receiving REQInit, the AAC performs the following operations, including:
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes REQInit, ID AAC , Cert AAC and Sig AAC .
  • the signature data of Sig AAC includes other fields before Sig AAC in the AACVeri, such as REQInit, ID AAC and Cert AAC .
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , MIC AS_AAC , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC1 .
  • ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AACVeri;
  • MIC AS_AAC is used by AS-AAC using the pre-shared key K REQ_AS with REQ, using the hash algorithm agreed with REQ to include ID REQ , Nonce REQ , Pub AAC including information calculation and generation;
  • Sig AS_AAC1 is generated by AS-AAC calculation of signature data including ID AAC , Nonce AAC , Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC and MIC AS_AAC .
  • ID REQ , Nonce REQ , Pub AAC , and MIC AS_AAC are derived from ASVeri.
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • the identification method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends the first message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC and ID AS_AAC .
  • Security capabilities AAC and ID AS_AAC are optional fields, and ID AS_AAC represents the identity of at least one authentication server trusted by AAC, so that REQ can determine whether there is a mutually trusted authentication server (the same below) according to ID AS_AAC .
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID AS_REQ , ID REQ and MIC REQ .
  • Nonce AAC should be equal to the corresponding field in AACInit;
  • Security capabilities REQ and ID AS_REQ are optional fields, and
  • ID AS_REQ represents the identity of at least one authentication server trusted by REQ.
  • ID AS_AAC exists in AACInit
  • REQ tries to use its Select at least one authentication server that is the same as ID AS_AAC in the trusted authentication servers as ID AS_REQ , if the selection fails, then use at least one authentication server trusted by itself as ID AS_REQ ; when ID AS_AAC does not exist in AACInit, REQ will trust itself at least one authentication server as ID AS_REQ . (the same below).
  • MIC REQ is calculated and generated by REQ using the pre-shared key K REQ_AS with AS-REQ and using the cryptographic algorithm agreed with AS-REQ, including other fields before MIC REQ in REQInit.
  • REQ uses the K REQ_AS to perform hash operation on information including Nonce AAC , Nonce REQ , Security capabilities REQ , ID AS_REQ and ID REQ using the cryptographic algorithm (which may be a hash algorithm) agreed with AS-REQ to obtain a hash operation value, the hash value is used as the identification code MIC REQ of REQ .
  • the cryptographic algorithm which may be a hash algorithm
  • AAC After receiving REQInit, AAC performs the following operations, including:
  • ID AS_REQ and ID AS_AAC have at least one identical identification server identity.
  • AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity. In the identity of an authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
  • the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication participating in identity authentication according to the authentication server trusted by itself.
  • the server AS-AAC sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ;
  • the result determined in this embodiment should be a roaming situation.
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ ; if it does not exist, it means that AS-AAC has confirmed AS-REQ;
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes REQInit, ID AAC , Pub AAC and Sig AS_AAC2 .
  • the signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri, such as REQInit, ID AAC and Pub AAC .
  • AS-REQ determines the pre-shared key K REQ_AS with REQ and the agreed cryptographic algorithm according to the ID REQ in REQInit, uses the K REQ_AS , and uses the cryptographic algorithm to perform localization on other fields before MIC REQ in REQInit. Calculate the MIC REQ and compare it with the received MIC REQ . If it is the same, then the MIC REQ verification is passed, and AS-REQ determines that the identity authentication result of the REQ is legal.
  • the REQ may have the following processing methods according to the local policy, including: discarding the AS-AACVeri or judging that the identity authentication result of the REQ is invalid, etc.
  • the AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , MIC AS_REQ , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 .
  • ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AS-AACVeri.
  • MIC AS_REQ is generated by AS-REQ using the pre-shared key K REQ_AS with REQ, and using the cryptographic algorithm (which can be a hash algorithm) agreed with REQ to calculate and generate information including ID REQ , Nonce REQ , and Pub AAC ;
  • Sig AS_REQ3 is calculated and generated by AS-REQ on the signature data including ID AAC , Nonce AAC , and Pub REQ .
  • the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , MIC AS_REQ , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC1 .
  • ID REQ , Nonce REQ , Pub AAC , MIC AS_REQ , ID AAC , Nonce AAC , and Pub REQ are derived from AS-REQVeri.
  • Sig AS_AAC1 is calculated and generated by AS-AAC on signature data including ID AAC , Nonce AAC , and Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC , MIC AS_REQ and Sig AAC .
  • ID REQ , Nonce REQ , Pub AAC , and MIC AS_REQ are derived from ASVeri; the signature data of Sig AAC includes other fields before Sig AAC in the AACAuth, such as ID REQ , Nonce REQ , Pub AAC and MIC AS_REQ .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • REQ utilizes Cert AAC in Pub AAC to verify Sig AAC ; utilizes the pre-shared key K REQ_AS with AS-REQ, adopts the hash algorithm agreed with AS-REQ to include ID REQ , Nonce REQ , Pub AAC in AACAuth Calculate the MIC AS_REQ locally and compare it with the MIC AS_REQ in the received AACAuth. If they are the same, the verification passes. If they are different, the verification fails, thereby realizing the verification of the MIC AS_REQ .
  • the second digital signature Sig AS_AAC2 in S407 and S408 can be replaced by the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key used by AS-AAC with AS-REQ, and the The hash algorithm agreed by REQ includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; then in S409, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 .
  • the third digital signature Sig AS_REQ3 in S409 and S410 can be replaced with a third message authentication code MIC AS_REQ3 , where MIC AS_REQ3 is the hash algorithm that AS-REQ uses the pre-shared key with AS-AAC and adopts the hash algorithm agreed with AS-AAC The hash value calculated for the fields including ID AAC , Nonce AAC , and Pub REQ in AS-REQVeri; then in S411, the AS-AAC verification Sig AS_REQ3 is replaced by the verification MIC AS_REQ3 .
  • the identification method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends the first message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC and ID AS_AAC . Among them, Security capabilities AAC and ID AS_AAC are optional fields.
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID AS_REQ , ID REQ and MIC REQ .
  • Nonce AAC should be equal to the corresponding field in AACInit;
  • Security capabilities REQ and ID AS_REQ are optional fields; for the generation of MIC REQ , refer to the relevant description in the embodiment of FIG. 4 .
  • the AAC After receiving REQInit, the AAC performs the following operations, including:
  • AAC determines that the situation of the first authentication server AS-AAC participating in identity authentication is the same as the relevant description of the embodiment of FIG. 4; it should be noted that the result judged by this embodiment should be a roaming situation;
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes REQInit, ID AAC , Cert AAC and Sig AAC .
  • the signature data of Sig AAC includes other fields before Sig AAC in the AACVeri, such as REQInit, ID AAC and Cert AAC .
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes REQInit, ID AAC , Pub AAC and Sig AS_AAC2 .
  • the signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri, such as REQInit, ID AAC and Pub AAC .
  • the AS-REQ After receiving the AS-AACVeri, the AS-REQ performs the following operations, including:
  • the MIC REQ in the verification REQInit obtains Res REQ , and generates Pub REQ according to the information including ID REQ and Res REQ ;
  • the verification of MIC REQ refers to the relevant content in the embodiment of Fig. 4;
  • the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , MIC AS_REQ , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 .
  • ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AS-AACVeri;
  • MIC AS_REQ is used by AS-REQ and REQ pre-shared key K REQ_AS , adopts the agreement with REQ
  • the hash algorithm calculates and generates information including ID REQ , Nonce REQ , and Pub AAC ;
  • Sig AS_REQ3 is calculated and generated by AS-REQ for signature data including ID AAC , Nonce AAC , and Pub REQ .
  • the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , MIC AS_REQ , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC1 .
  • ID REQ , Nonce REQ , Pub AAC , MIC AS_REQ , ID AAC , Nonce AAC , and Pub REQ are derived from AS-REQVeri.
  • Sig AS_AAC1 is calculated and generated by AS-AAC on signature data including ID AAC , Nonce AAC , and Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC and MIC AS_REQ . Among them, the fields in AACAuth are derived from ASVeri.
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • the second digital signature Sig AS_AAC2 in S507 and S508 can be replaced by the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key used by AS-AAC with AS-REQ and the The hash algorithm agreed by REQ includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; then in S509, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 .
  • the third digital signature Sig AS_REQ3 in S509 and S510 can be replaced with a third message authentication code MIC AS_REQ3 , where MIC AS_REQ3 is the hash algorithm that AS-REQ uses the pre-shared key with AS-AAC and adopts the hash algorithm agreed with AS-AAC The hash value calculated for the fields including ID AAC , Nonce AAC , and Pub REQ in AS-REQVeri; then in S511, the AS-AAC verification Sig AS_REQ3 is replaced by the verification MIC AS_REQ3 .
  • each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC
  • HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by the received REQ
  • HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC
  • HASH AS-AAC_AAC represents the hash value calculated by AS-AAC for the latest pre-order message sent by the received AAC
  • HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ received
  • HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC received.
  • HASH X_Y may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. If they are consistent, Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y.
  • the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • an embodiment of the present application further provides a request device 600, including:
  • the generating module 610 is configured to use the pre-shared key with the second authentication server trusted by the requesting device, and use the cryptographic algorithm agreed with the second authentication server to calculate the information including the identity of the requesting device. generating the authentication code of the requesting device;
  • a sending module 620 configured to send an identity message to the authentication access controller, where the identity message includes the identity identifier of the requesting device and the identity authentication code of the requesting device;
  • a receiving module 630 configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes the first authentication result information and the first message authentication code of the second authentication server;
  • the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first message authentication code of the second authentication server is the authentication code used by the second authentication server to match the request.
  • the pre-shared key of the device is calculated and generated from the information including the first authentication result information using the cryptographic algorithm agreed with the requesting device;
  • a verification module 640 configured to verify the first message authentication code of the second authentication server by using the pre-shared key with the second authentication server and adopting the cryptographic algorithm agreed with the second authentication server;
  • the determining module 650 is configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  • the receiving module 630 is further configured to: receive a first message sent by the authentication access controller, where the first message includes a first random number generated by the authentication access controller;
  • the identity message sent by the sending module 620 further includes the first random number.
  • the first message received by the receiving module 630 further includes security capability parameter information supported by the authentication access controller; the determining module 650 is further configured to: determine the security capability parameter information used by the requesting device according to the security capability parameter information. specific security policies;
  • the identity message sent by the sending module 620 further includes the specific security policy.
  • the first message received by the receiving module 630 further includes an identity identifier of at least one authentication server trusted by the authentication access controller; the determining module 650 is further configured to: according to the at least one authentication server trusted by the authentication access controller.
  • the identity of an authentication server determines the identity of at least one authentication server trusted by the requesting device; the identity message sent by the sending module 620 also includes the identity of at least one authentication server trusted by the requesting device.
  • the identity message sent by the sending module 620 further includes an identity identifier of at least one authentication server trusted by the requesting device.
  • the third authentication response message received by the receiving module 630 further includes the identity identifier and/or the second random number of the requesting device; before the determining module 650 determines the identity authentication result of the authentication access controller , the verification module 640 is further configured to: verify the consistency between the identity of the requesting device in the third authentication response message and the identity of the requesting device itself, and/or, to the third authentication response The consistency of the second random number in the message and the second random number generated by the requesting device is verified; and it is determined that the consistency verification passes.
  • the determining module 650 is further configured to determine that the verification of the digital signature of the authentication access controller passes.
  • the determining module 650 determines whether the verification of the digital signature of the authentication access controller is passed according to the following manner:
  • the first authentication server uses the first authentication The digital certificate of the authentication access controller in the request message verifies the digital signature of the authentication access controller, and if the receiving module 630 receives the third authentication response message, it determines the authentication access The digital signature of the controller has been verified;
  • the third authentication response message received by the receiving module 630 further includes the digital signature of the authentication access controller
  • the first authentication result information further includes the digital certificate of the authentication access controller; Then use the digital certificate of the authentication access controller in the first authentication result information to verify the digital signature of the authentication access controller, and determine whether the digital signature of the authentication access controller is based on the verification result. Verification passed.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
  • an embodiment of the present application further provides an authentication access controller 700, including:
  • a receiving module 710 configured to receive an identity message sent by a requesting device, where the identity message includes the identity of the requesting device and the identity authentication code of the requesting device, and the identity authentication code of the requesting device is the identity authentication code of the requesting device. Calculated and generated by using the pre-shared key of the second authentication server it trusts and using the cryptographic algorithm agreed with the second authentication server to calculate and generate the information including the identity of the requesting device;
  • a sending module 720 configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the identity message and the number of the authentication access controller Certificate;
  • the receiving module 710 is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, the first message authentication code of the second authentication server, 2. Authentication result information and the first digital signature of the first authentication server; the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, the second authentication server The first message authentication code is calculated and generated by the second authentication server using the pre-shared key with the requesting device and using the cryptographic algorithm agreed with the requesting device on the information including the first authentication result information. , the second authentication result information includes the second verification result of the identity authentication code of the requesting device, and the first digital signature is the first authentication server's verification of the second authentication result information including the second authentication result information. The digital signature generated by the signature data calculation;
  • the verification module 730 is configured to use the public key of the first authentication server to verify the first digital signature; if the verification is passed, the determination module 740 determines the first digital signature according to the second verification result in the second authentication result information.
  • the identity authentication result of the requesting device when the determination module 740 determines that the identity authentication result of the requesting device is legal, the sending module 720 sends a third authentication response message to the requesting device; or,
  • the verification module 730 is configured to use the public key of the first authentication server to verify the first digital signature. If the verification is passed, the sending module 720 sends a third authentication response message to the requesting device and the determining module 740 according to The second verification result in the second authentication result information determines the identity authentication result of the requesting device; or,
  • the verification module 730 is configured to use the public key of the first authentication server to verify the first digital signature; if the verification of the first digital signature is passed, the determination module 740 determines according to the second authentication result information.
  • the second verification result determines the identity authentication result of the requesting device; the sending module 720 sends a third authentication response message to the requesting device;
  • the third authentication response message includes the first authentication result information and the first message authentication code of the second authentication server.
  • the sending module 720 is further configured to: send a first message to the requesting device, where the first message includes the authentication access controller the first random number generated;
  • the identity message received by the receiving module 710 also includes the first random number; before the sending module 720 sends the first authentication request message to the first authentication server trusted by the authentication access controller, verify the Module 730 is further configured to: verify the consistency between the first random number in the identity message and the first random number generated by the authentication access controller, and determine that the consistency verification is passed.
  • the first message sent by the sending module 720 also includes the identity of at least one authentication server trusted by the authentication access controller; then the identity message received by the receiving module 710 also includes at least one trusted by the requesting device.
  • the identity of an authentication server; the identity of at least one authentication server trusted by the requesting device is determined by the requesting device according to the identity of at least one authentication server trusted by the authentication access controller;
  • the determining module 740 is further configured to: according to the identity of the at least one authentication server trusted by the requesting device in the identity message and the identity of the at least one authentication server trusted by the authentication access controller in the first message, The first authentication server is determined.
  • the identity message received by the receiving module 710 further includes the identity of the at least one authentication server trusted by the requesting device; the determining module 740 is further configured to: according to the identity of the at least one authentication server trusted by the requesting device and The identity identifier of the authentication server trusted by the authentication access controller determines the first authentication server.
  • the first authentication request message sent by the sending module 720 also includes the identity of the authentication access controller and/or the first random number generated by the authentication access controller; correspondingly, the receiving module 710
  • the received first authentication response message further includes the identity identifier of the authentication access controller and/or the first random number;
  • the verification module 730 is further configured to: verify the identity of the authentication access controller and the authentication access control in the first authentication response message and/or, verify the consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller; and Make sure that the consistency verification is passed.
  • the second authentication result information in the first authentication response message received by the receiving module 710 also includes the identity identifier of the requesting device
  • the verification module 730 is further configured to: verify the identity of the requesting device in the second authentication result information and the identity message in the identity message The consistency of the identity identification of the requesting device is verified, and it is determined that the consistency verification is passed.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a first authentication server 800, including:
  • a receiving module 810 configured to receive a first authentication request message sent by an authentication access controller, where the first authentication request message includes an identity message and a digital certificate of the authentication access controller; the identity message includes a request The identity of the device and the identity authentication code of the requesting device, the identity authentication code of the requesting device is that the requesting device uses the pre-shared key of the second authentication server it trusts and adopts the agreement with the second authentication server.
  • the password algorithm is generated by calculating the information including the identity of the requesting device;
  • the sending module 820 is configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes first authentication result information, the first message authentication code of the second authentication server, and the first authentication response message.
  • the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, the second authentication server
  • the first message authentication code is calculated and generated by the second authentication server using the pre-shared key with the requesting device and using the cryptographic algorithm agreed with the requesting device on the information including the first authentication result information.
  • the second authentication result information includes the second verification result of the identity authentication code of the requesting device
  • the first digital signature is the first authentication server's verification of the second authentication result information including the second authentication result information.
  • the first authentication server 800 further includes:
  • a first verification module configured to perform legality verification on the digital certificate of the authentication access controller to obtain a first verification result, and verify the identity authentication code of the requesting device to obtain a second verification result;
  • the first generation module is configured to generate the first identification result information according to the information including the first verification result, generate the second identification result information according to the information including the second verification result,
  • the information including the first authentication result information is calculated to generate the first message authentication code of the first authentication server, and the signature data including the second authentication result information is calculated to generate the first digital signature;
  • a second generating module configured to calculate and generate according to information including the first authentication result information, the first message authentication code of the first authentication server, the second authentication result information and the first digital signature the first authentication response message.
  • the first authentication server 800 further includes:
  • a second verification module configured to perform legality verification on the digital certificate of the authentication access controller to obtain a first verification result
  • a third generating module configured to generate the first authentication result information according to the information including the first verification result, and calculate and generate the first authentication result information including the signature data including the first authentication result information and the identity message.
  • Two digital signatures or a second message authentication code is generated by calculating the information including the first authentication result information and the identity message;
  • the sending module 820 is further configured to: send a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the identity message and the second digital signature or The second authentication request message includes the first authentication result information, the identity message and the second message authentication code; the second authentication server uses the public key of the first authentication server to verify the The second digital signature or the second authentication server uses the pre-shared key with the first authentication server to verify the second message authentication code. If the verification is passed, the second authentication server verifies the identity The identity authentication code of the requesting device in the message is verified to obtain a second verification result, and the second verification result information is generated according to the information including the second verification result, and the information including the first verification result information is generated.
  • the information of the second authentication server is calculated to generate the first message authentication code of the second authentication server, the signature data including the second authentication result information is calculated to generate a third digital signature, or the information including the second authentication result information is calculated generating a third message authentication code;
  • the receiving module 810 is further configured to: receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information and the first authentication message of the second authentication server. code, the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first message authentication code of the second authentication server, the 2. Authentication result information and the third message authentication code;
  • the second verification module is further configured to: verify the third digital signature by using the public key of the second authentication server or verify the third message authentication code by using the pre-shared key with the second authentication server;
  • the third generation module is further configured to: if the verification of the third digital signature or the third message authentication code is passed, calculate and generate a first digital signature on the signature data including the second authentication result information, according to the Information including the first authentication result information, the first message authentication code of the second authentication server, the second authentication result information, and the first digital signature generates the first authentication response message.
  • the message sent by the first authentication server to the authentication access controller further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the authentication access controller.
  • the message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server for the latest pre-order message sent by the second authentication server received.
  • an embodiment of the present application further provides a second authentication server 900, including:
  • the receiving module 910 is configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the identity message and the second digital signature or the second authentication request message. It includes first authentication result information, an identity message and a second message authentication code; the first authentication result information is that the first authentication server performs legality verification on the digital certificate of the authentication access controller to obtain the first verification result, and Generated according to the information including the first verification result; the identity message includes the identity of the requesting device and the identity authentication code of the requesting device, and the identity authentication code of the requesting device is used by the requesting device.
  • the pre-shared key of the second authentication server it trusts is calculated and generated by using the cryptographic algorithm agreed with the second authentication server to calculate the information including the identity of the requesting device;
  • the second digital signature is the The first authentication server calculates and generates the signature data including the first authentication result information and the identity message, or the second message authentication code is the result of the first authentication server pairing the first authentication result including the first authentication result. information and information including the identity message are calculated and generated;
  • the verification module 920 is configured to use the public key of the first authentication server to verify the second digital signature or use the pre-shared key with the first authentication server to verify the second message authentication code, if the verification is passed, Verifying the identity authentication code of the requesting device in the identity message to obtain a second verification result;
  • the generating module 930 is configured to generate second authentication result information according to the information including the second verification result, and calculate and generate the first message authentication code of the second authentication server for the information including the first authentication result information , and calculate and generate a third digital signature for the signature data including the second identification result information or calculate and generate a third message authentication code for the information including the second identification result information;
  • the sending module 940 is configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first message authentication code of the second authentication server, The second authentication result information and the third digital signature or the second authentication response message include the first authentication result information, the first message authentication code of the second authentication server, and the second authentication result information and the third message authentication code.
  • the message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a requesting device REQ, including:
  • the processor 1002 is configured to call the program instructions stored in the memory 1001, and execute according to the obtained program to realize the steps of REQ execution in the foregoing embodiment.
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides an authentication access controller AAC, including:
  • the processor 1102 is configured to call the program instructions stored in the memory 1101, and execute according to the obtained program to realize the steps of the AAC execution in the foregoing embodiment.
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides a first authentication server AS-AAC, including:
  • the processor 1202 is configured to call the program instructions stored in the memory 1201, and execute the obtained program to realize the steps performed by the AS-AAC in the foregoing embodiment.
  • the first authentication server may implement the corresponding processes implemented by the AS-AAC in each method in the embodiments of the present application, and for brevity, details are not described herein again.
  • an embodiment of the present application further provides a second authentication server AS-REQ, including:
  • memory 1301 for storing program instructions
  • the processor 1302 is configured to call the program instructions stored in the memory 1301, and execute according to the obtained program to realize the steps performed by the AS-REQ in the foregoing embodiment.
  • the second authentication server may implement the corresponding processes implemented by the AS-REQ in each method in the embodiments of the present application, which will not be repeated here for brevity.
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only schematic, wherein the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, that is, they may be located in One place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.

Abstract

本申请公开一种身份鉴别方法和装置,鉴别接入控制器AAC接收请求设备REQ发送的包括REQ的身份标识和REQ的身份鉴别码的身份消息,并向其信任的第一鉴别服务器发送包括身份消息和AAC的数字证书的第一鉴别请求消息,AAC接收第一鉴别服务器发送的第一鉴别响应消息,第一鉴别响应消息包括第一鉴别结果信息、第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和第一鉴别服务器的第一数字签名,AAC在第一数字签名验证通过后,根据第二鉴别结果信息确定REQ的身份鉴别结果,并向REQ发送第三鉴别响应消息,REQ在第二鉴别服务器的第一消息鉴别码验证通过后,根据第一鉴别结果信息确定AAC的身份鉴别结果,从而实现双向鉴别。

Description

一种身份鉴别方法和装置
相关申请的交叉引用
本申请要求在2020年12月26日提交中国专利局、申请号为202011569206.8、申请名称为“一种身份鉴别方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法和装置。
背景技术
目前,通信网络通常要求在用户和网络接入点之间执行双向身份鉴别,确保合法用户访问合法网络,在已有的实体鉴别方案中,实体的身份要么统一采用数字证书,要么统一采用预共享密钥的形式,但在实际应用中可能面临一端采用数字证书作为身份凭证、另一端采用预共享密钥作为身份凭证的特殊情况,这对实体身份鉴别机制提出了挑战。
发明内容
为了解决上述技术问题,本申请提供了一种身份鉴别方法和装置,能够实现在请求设备采用预共享密钥以及鉴别接入控制器采用数字证书作为身份凭证的情况下实体之间的双向身份鉴别。
鉴于此,本申请第一方面提供了一种身份鉴别方法,包括:
鉴别接入控制器接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述身份消息和所述鉴别接入控制器的数字证书;
所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,
所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;
其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码;
所述请求设备接收到所述第三鉴别响应消息后,利用与所述第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法验证所述第二鉴别服务器的第一消息鉴别码,若验证通过,则所述请求设备根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
本申请第二方面提供了一种请求设备,包括:
生成模块,用于利用与所述请求设备信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成所述请求设备的身份鉴别码;
发送模块,用于向鉴别接入控制器发送身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码;
接收模块,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的;
验证模块,用于利用与所述第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法验证所述第二鉴别服务器的第一消息鉴别码;
确定模块,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
本申请第三方面提供了一种鉴别接入控制器,包括:
接收模块,用于接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
发送模块,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述身份消息和所述鉴别接入控制器的数字证书;
所述接收模块,还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
验证模块,用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证;若验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述确定模块确定所述请求设备的身份鉴别结果为合法时,所述发送模块向所述请求设备发送第三鉴别响应消息;或者,
用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述发送模块向所述请求设备发送第三鉴别响应消息以及确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送模块向所述请求设备发送第三鉴别响应消息;
其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码。
本申请第四方面提供了一种第一鉴别服务器,包括:
接收模块,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括身份消息和所述鉴别接入控制器的数字证书;所述身份消息中包括请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
发送模块,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名。
本申请第五方面提供了一种第二鉴别服务器,包括:
接收模块,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、身份消息和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、身份消息和第二消息鉴别码;所述第一鉴别结果信息是所述第一鉴别服务器对鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,并根据包括所述第一验证结果在内的信息生成的;所述身份消息中包括请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其 信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;所述第二数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述身份消息在内的签名数据计算生成,或所述第二消息鉴别码是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述身份消息在内的信息计算生成的;
验证模块,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥验证所述第二消息鉴别码,若验证通过,对所述身份消息中所述请求设备的身份鉴别码进行验证得到第二验证结果;
生成模块,用于根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第二鉴别服务器的第一消息鉴别码,并对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;
发送模块,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三消息鉴别码。
本申请第六方面提供了一种请求设备,包括:
存储器,用于存储程序指令;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中请求设备侧的方法。
本申请第七方面提供了一种鉴别接入控制器,包括:
存储器,用于存储程序指令;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中鉴别接入控制器侧的方法。
本申请第八方面提供了一种第一鉴别服务器,包括:
存储器,用于存储程序指令;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中第一鉴别服务器侧的方法。
本申请第九方面提供了一种第二鉴别服务器,包括:
存储器,用于存储程序指令;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中第二鉴别服务器侧的方法。
本申请第十方面提供了一种计算机存储介质,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行上述第一方面所述的方法。
由上可知,在本申请提供的一种身份鉴别方法中,请求设备采用预共享密钥作为其身份凭证,鉴别接入控制器采用数字证书作为其身份凭证,在身份鉴别过程中,请求设备先向鉴别接入控制器发送身份消息,该身份消息中包括请求设备的身份标识和利用预共享密钥生成的请求设备的身份鉴别码;鉴别接入控制器再向自身信任的第一鉴别服务器发送包括该身份消息和自身的数字证书的第一鉴别请求消息,以通过第一鉴别服务器完成对请求设备和鉴别接入控制器的身份鉴别;其中,由请求设备信任的第二鉴别服务器根据请求设备的身份鉴别码实现对请求设备身份合法性的验证,由所述第一鉴别服务器根据鉴别接入控制器的数字证书实现对鉴别接入控制器身份合法性的验证,完成验证后,第一鉴别服务器向鉴别接入控制器发送第一鉴别响应消息,鉴别接入控制器从第一鉴别响应消息中获取请求设备对应的验证结果,以确定请求设备身份是否合法,请求设备从鉴别接入控制器发送的第三鉴别响应消息中获取鉴别接入控制器对应的验证结果,以确定鉴别接入控制器身份是否合法,从而实现鉴别接入控制器和请求设备的双向身份鉴别,为保证只有合法用户才能与合法网络通信奠定基础。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种身份鉴别方法的示意图;
图2为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图3为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图4为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图5为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图6为本申请实施例提供的一种请求设备REQ的结构框图;
图7为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;
图8为本申请实施例提供的一种第一鉴别服务器AS-AAC的结构框图;
图9为本申请实施例提供的一种第二鉴别服务器AS-REQ的结构框图;
图10为本申请实施例提供的另一种请求设备REQ的结构框图;
图11为本申请实施例提供的另一种鉴别接入控制器AAC的结构框图;
图12为本申请实施例提供的另一种第一鉴别服务器AS-AAC的结构框图;
图13为本申请实施例提供的另一种第二鉴别服务器AS-REQ的结构框图。
具体实施方式
在通信网络中,请求设备可以通过鉴别接入控制器访问网络,为了确保访问网络的请求设备属于合法用户,以及请求设备访问的网络为合法网络,鉴别接入控制器和请求设备之间需要进行双向身份鉴别(Mutual Identity Authentication,简称MIA)。
以目前的无线通信和移动通信场景为例,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assistant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点、无线路由器等网络侧设备。在请求设备通过鉴别接入控制器接入有线网络的场景下,请求设备可以为台式机、笔记本电脑等终端设备,鉴别接入控制器可以是交换机或路由器等网络侧设备。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(The 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机、平板电脑等终端设备,鉴别接入控制器可以为基站等网络侧设备。当然,本申请同样适用于其他有线网络、近距离通信网络等各种数据通信场景。
然而,在目前的实体鉴别方案中,实体的身份凭证要么统一采用数字证书的形式,要么统一采用预共享密钥的形式,而针对实际应用中一端采用数字证书作为身份凭证、另一端采用预共享密钥作为身份凭证的情况,并没有提出简洁、有效的身份鉴别机制。
为解决上述技术问题,本申请实施例提供了一种身份鉴别方法,针对请求设备采用预共享密钥,鉴别接入控制器采用数字证书的鉴别方式的应用场景,通过引入鉴别服务器,由鉴别接入控制器信任的第一鉴别服务器对鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,由请求设备信任的第二鉴别服务器利用与请求设备的预共享密钥对请求设备的身份鉴别码进行验证得到第二验证结果,请求设备和鉴别接入控制器分别依据对方实体所对应的验证结果来确定对方实体是否合法,实现鉴别接入控制器与请求设备之间的双向身份鉴别,为确保只有合法用户才能与合法网络通信奠定基础。
为便于介绍,在本申请实施例中,将以请求设备(REQuester,简称REQ)、鉴别接入控制器(Authentication Access Controller,简称AAC)和鉴别服务器(Authentication Server,简称AS)为例对本申请的身份鉴别方法进行介绍。
其中,AAC信任的AS称为第一鉴别服务器AS-AAC,REQ信任的AS称为第二鉴别服务器AS-REQ。AS-AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,AS-AAC能够验证AAC的身份合法性,AS-REQ能够验证REQ的身份合法性。AS-AAC和AS-REQ可以是同一AS,也可以是不同的AS,当AS-AAC与AS-REQ相同时,即非漫游情况;当AS-AAC与AS-REQ不相同时,即漫游情况,此时,AS-AAC与AS-REQ之间具有有效的预共享密钥,或者,当AS-REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,AS-AAC与AS-REQ相互知晓对方的数字证书或数字证书中的公钥。
REQ可以是参与身份鉴别过程的一个端点,与AAC建立连接,访问AAC提供的服务,且通过AAC访问AS,且与AS-REQ之间具有有效的预共享密钥。AAC可以是参与身份鉴别过程的另一个端点,与REQ建立连接,提供服务,并与REQ通信,且可直接访问AS-AAC,AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,且知晓其信任的AS-AAC的数字证书或数字证书中的公钥。
下面结合图1,说明本申请实施例提供的一种身份鉴别方法,该方法包括:
S101、AAC接收REQ发送的身份消息REQInit。
所述REQInit中包括REQ的身份标识IDREQ和REQ的身份鉴别码MICREQ。其中,MICREQ是REQ利用与其信任的AS-REQ的预共享密钥、采用与AS-REQ约定的密码算法对包括IDREQ在内的信息计算生成的。
作为本申请的一个示例,REQ与AS-REQ约定的密钥算法可以是杂凑算法,REQ利用与AS-REQ的预共享密钥K REQ_AS,采用与AS-REQ约定的杂凑算法对包括REQInit中MIC REQ字段之前的其他字 段,如包括ID REQ在内的信息,进行杂凑运算得到杂凑值,该杂凑值即作为REQ的身份鉴别码MIC REQ
在本实施例中,REQ采用身份鉴别码MIC REQ作为身份信息,AAC采用AAC的数字证书Cert AAC作为身份信息,AS-REQ可以对MIC REQ进行验证以确定REQ身份的合法性,AS-AAC可以对Cert AAC进行合法性验证以确定AAC身份的合法性。
S102、AAC向其信任的AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit和Cert AAC
需要说明的是,当AAC信任的AS-AAC和REQ信任的AS-REQ为同一个鉴别服务器时,REQ和AAC共同信任的鉴别服务器可以用AS-AAC(当然也可以用AS-REQ)来表示。此种情形下,由AS-AAC(也可以表示为AS-REQ)对Cert AAC和REQInit中的MIC REQ进行验证。其中,对Cert AAC进行合法性验证得到第一验证结果Res AAC,根据所述REQInit中的ID REQ确定与REQ的预共享密钥K REQ_AS和约定的密码算法,并利用所述K REQ_AS,采用所述密码算法对MIC REQ进行验证得到第二验证结果Res REQ,根据包括所述Res AAC在内的信息生成第一鉴别结果信息Pub AAC,根据包括所述Res REQ在内的信息生成第二鉴别结果信息Pub REQ,再利用所述K REQ_AS,采用所述密码算法对包括所述Pub AAC在内的信息计算生成AS-AAC的第一消息鉴别码MIC AS_AAC(也可以表示为AS-REQ的第一消息鉴别码MIC AS_REQ),对包括所述Pub REQ在内的签名数据计算生成第一数字签名Sig AS_AAC1(也可以表示为Sig AS_REQ1),根据包括所述Pub AAC、所述MIC AS_AAC(也可以表示为MIC AS_REQ)、所述Pub REQ和所述Sig AS_AAC1(也可以表示为Sig AS_REQ1)在内的信息生成第一鉴别响应消息ASVeri。
当AAC信任的AS-AAC和REQ信任的AS-REQ为两个不同的鉴别服务器时,此种情形下,由AS-AAC对Cert AAC进行合法性验证得到第一验证结果Res AAC,根据包括所述Res AAC在内的信息生成第一鉴别结果信息Pub AAC,对包括所述Pub AAC和所述REQInit在内的签名数据计算生成第二数字签名Sig AS_AAC2,并向AS-REQ发送第二鉴别请求消息AS-AACVeri,所述AS-AACVeri中包括所述Pub AAC、所述REQInit和所述Sig AS_AAC2;其中,Sig AS_AAC2可替换为MIC AS_AAC2,MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥、采用与AS-REQ约定的密码算法对包括Pub AAC和REQInit在内的信息计算生成的第二消息鉴别码。
AS-REQ接收所述AS-AACVeri后,利用AS-AAC的公钥对所述Sig AS_AAC2进行验证,或者利用与AS-AAC的预共享密钥、采用与AS-AAC约定的密码算法验证所述MIC AS_AAC2,验证通过后,根据所述REQInit中的ID REQ确定与REQ的预共享密钥K REQ_AS和约定的密码算法,利用所述K REQ_AS,采用所述密码算法对所述REQInit中的MIC REQ进行验证得到第二验证结果Res REQ,根据包括所述Res REQ在内的信息生成第二鉴别结果信息Pub REQ,利用所述K REQ_AS,采用所述密码算法对包括所述Pub AAC在内的信息计算生成AS-REQ的第一消息鉴别码MIC AS_REQ,对包括所述Pub REQ在内的签名数据计算生成第三数字签名Sig AS_REQ3,并向AS-AAC发送第二鉴别响应消息AS-REQVeri,所述AS-REQVeri中包括所述Pub AAC、所述MIC AS_REQ、所述Pub REQ和所述Sig AS_REQ3;其中,Sig AS_REQ3可替换为MIC AS_REQ3,MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥、采用与AS-AAC约定的密码算法对包括所述Pub REQ在内的信息计算生成的第三消息鉴别码。
AS-AAC接收所述AS-REQVeri后,利用AS-REQ的公钥对所述Sig AS_REQ3进行验证,或者利用与AS-REQ的预共享密钥、采用与AS-REQ约定的密码算法验证所述MIC AS_REQ3,验证通过后,对包括所述Pub REQ在内的签名数据计算生成第一数字签名Sig AS_AAC1,并根据包括所述Pub AAC、所述MIC AS_REQ、所述Pub REQ和所述Sig AS_AAC1在内的信息生成所述第一鉴别响应消息ASVeri。
S103、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。
所述ASVeri中包括第一鉴别结果信息Pub AAC、AS-REQ的第一消息鉴别码MIC AS_REQ、第二鉴别结果信息Pub REQ和AS-AAC的第一数字签名Sig AS_AAC1
S104、AAC利用AS-AAC的公钥对所述Sig AS_AAC1进行验证。
S105、AAC根据所述Pub REQ中的Res REQ确定REQ的身份鉴别结果。
由于Res REQ可以反映出REQ是否合法,AAC便可以根据Pub REQ中的Res REQ确定REQ是否合法,为确保只有合法的REQ能够访问网络奠定基础。
S106、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括所述Pub AAC和所述MIC AS_REQ
需要说明的是,S104至S106的执行顺序并不影响本申请的具体实现,在实际应用中,可根据需求设定S104至S106的执行顺序。优选建议,先执行S104,当AAC对所述Sig AS_AAC1验证不通过,则丢弃ASVeri,当AAC对所述Sig AS_AAC1验证通过后,再执行S105,当AAC确定REQ为合法时,再执行S106,当AAC确定REQ为不合法时,则AAC根据本地策略选择是否执行S106,考虑到效率,优选方案为不执行并结束本次鉴别过程。
S107、REQ利用与AS-REQ的预共享密钥K REQ_AS,采用与AS-REQ约定的密码算法验证所述 MIC AS_REQ,若验证通过,则根据所述Pub AAC中的Res AAC确定AAC的身份鉴别结果。
由于Res AAC可以反映出AAC是否合法,因此REQ对所述MIC AS_REQ验证通过后,便可以根据Pub AAC中包括的Res AAC确定AAC是否合法,为确保REQ能够访问合法网络奠定基础;若REQ对所述MIC AS_REQ验证不通过,则丢弃所述AACAuth。
由上可知,本申请实施例提供了一种身份鉴别方法,针对请求设备采用预共享密钥,鉴别接入控制器采用数字证书进行鉴别的应用场景,通过引入鉴别服务器,由鉴别接入控制器信任的第一鉴别服务器对鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,由请求设备信任的第二鉴别服务器对请求设备的身份鉴别码进行验证得到第二验证结果,请求设备和鉴别接入控制器分别获取对方实体所对应的验证结果,从而确定对方实体是否合法,实现鉴别接入控制器与请求设备之间的双向身份鉴别,为确保只有合法用户才能与合法网络通信奠定基础。
请参考图1,为保障鉴别结果的可靠性,在S107中REQ确定AAC的身份鉴别结果之前,REQ还要确定AAC的数字签名Sig AAC是否验证通过,若确定Sig AAC验证通过,REQ再根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。其中,REQ确定Sig AAC是否验证通过包括以下方式:
一种方式为,当S102的AACVeri中还包括AAC的数字签名Sig AAC时,则AS-AAC利用AACVeri中的Cert AAC验证所述Sig AAC,验证通过后再继续执行后续操作,因此若REQ能够接收到S106的AACAuth,则REQ确定所述Sig AAC已验证通过。
另一种方式为,当S106的AACAuth中还包括AAC的数字签名Sig AAC时,相应的,所述Pub AAC中还包括Cert AAC;则在S107中,REQ还要利用所述Pub AAC中的Cert AAC验证所述Sig AAC,根据验证结果确定所述Sig AAC是否验证通过。
在另一些实施例中,请求设备和/或鉴别接入控制器产生的随机数、身份标识等信息可以在身份鉴别过程交互的消息中进行传递。在正常情况下,接收的消息中携带的随机数和/或身份标识与发送的消息中携带的随机数和/或身份标识应该相同,但是在遇到网络抖动或攻击等情况时,可能造成消息中参数信息的丢失或篡改。因此本申请的一些实施例中,还可以通过比较收发消息中的随机数和/或身份标识是否一致来保障鉴别结果的可靠性。具体如下:
请参考图1,在S101即AAC接收REQInit之前,AAC先向REQ发送第一消息AACInit,所述AACInit中包括AAC生成的第一随机数Nonce AAC,对应的,所述REQInit中还包括Nonce AAC。如此,在S102即AAC发送AACVeri之前,AAC先对REQInit中的Nonce AAC和AAC生成的Nonce AAC(也就是AAC通过AACInit发出去的Nonce AAC)的一致性进行验证,若验证通过,则AAC再执行S102;若验证不通过,则AAC丢弃REQInit。
同样的,还可以对身份标识的一致性进行验证。请参考图1,S102的AACVeri中还可以包括AAC的身份标识ID AAC和/或AAC生成的第一随机数Nonce AAC,对应地,S103的ASVeri中还包括ID AAC和/或Nonce AAC。如此,在S105之前,AAC可以先对ASVeri中的ID AAC和AAC自身的身份标识ID AAC的一致性进行验证,和/或,对ASVeri中的Nonce AAC和AAC生成的Nonce AAC的一致性进行验证,若验证通过,则AAC再根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若验证不通过,则AAC丢弃ASVeri。
上述实施例中,在S101之前,AAC向REQ发送的AACInit中还可以包括AAC支持的安全能力参数信息Security capabilities AAC,所述Security capabilities AAC包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)和/或密钥导出算法等,以便REQ根据所述Security capabilities AAC选择REQ使用的特定安全策略Security capabilities REQ,所述Security capabilities REQ表示REQ相应确定使用的身份鉴别方法和/或密钥导出算法等。对应的,S101的REQInit中还可以包括Security capabilities REQ,则AAC可以根据所述Security capabilities REQ确定使用的安全策略。
为保障鉴别结果的可靠性,REQ也可以对REQ生成的第二随机数Nonce REQ和/或REQ的身份标识ID REQ进行一致性进行验证。具体如下:
请参考图1,S102的AACVeri中还可以包括ID REQ和/或Nonce REQ,其中,ID REQ和/或Nonce REQ是AAC从S101的REQInit中获取的,则S103的ASVeri中还包括ID REQ和/或Nonce REQ,S106的AACAuth中还包括ID REQ和/或Nonce REQ。则在S107中REQ确定AAC的身份鉴别结果之前,REQ可以先对AACAuth中的ID REQ和REQ自身的身份标识ID REQ的一致性进行验证,和/或,对AACAuth中的Nonce REQ和REQ生成的Nonce REQ的一致性进行验证,若验证通过,则REQ再根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
在另一些实施例中,若S103的ASVeri中,所述Pub REQ中还包括ID REQ,则在S105之前,AAC还可以对所述Pub REQ中的ID REQ和S101的REQInit中的ID REQ的一致性进行验证,若验证通过,则AAC再根据所述Pub REQ中的Res REQ确定REQ的身份鉴别结果。
本申请实施例还提供了利用AAC和REQ之间信息交互来确定本次鉴别过程所使用的第一鉴别服 务器和/或第二鉴别服务器的方法:
一种实现方式为,AAC主动将其信任的至少一个鉴别服务器的身份标识ID AS_AAC发送给REQ,例如在S101之前,AAC向REQ发送的AACInit中还包括所述ID AS_AAC,则REQ可以从ID AS_AAC中选取至少一个鉴别服务器且是自身信任的鉴别服务器作为ID AS_REQ,若选取失败,则REQ将自身信任的至少一个鉴别服务器作为ID AS_REQ(其中,选取成功对应非漫游情况,选取失败对应漫游情况),将该ID AS_REQ添加至S101的REQInit中发送给AAC。进而,AAC可以根据ID AS_AAC和ID AS_REQ确定第一鉴别服务器,例如AAC可以判断ID AS_REQ和ID AS_AAC是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ。
另一种实现方式为,AAC可以不必向REQ发送ID AS_AAC,而由REQ主动将其信任的至少一个鉴别服务器的身份标识ID AS_REQ发送给AAC,例如REQ将ID AS_REQ添加至S101的REQInit中发送给AAC。根据ID AS_REQ和AAC自身信任的鉴别服务器的身份标识ID AS_AAC确定参与身份鉴别的第一鉴别服务器和/或第二鉴别服务器的具体实现方式如前一种实现方式。
由于REQ和AAC信任的鉴别服务器可以相同也可以不同,当REQ和AAC信任的鉴别服务器相同时,即为非漫游情况;当REQ和AAC信任的鉴别服务器不同时,即为漫游的情况。基于前述实施例,下面结合非漫游和漫游的应用场景,对本申请实施例提供的身份鉴别方法进行介绍。其中,针对以下四种情况进行介绍:(一)非漫游情况下,由REQ验证Sig AAC的身份鉴别方法;(二)非漫游情况下,由AS-AAC验证Sig AAC的身份鉴别方法;(三)漫游情况下,由REQ验证Sig AAC的身份鉴别方法;(四)漫游情况下,由AS-AAC验证Sig AAC的身份鉴别方法。
参见图2,为上述(一)情况下身份鉴别方法的实施例,此情形下REQ信任的AS-REQ和AAC信任的AS-AAC为同一个鉴别服务器,可以用AS-AAC(当然也可以用AS-REQ)表示REQ和AAC共同信任的鉴别服务器。该身份鉴别方法包括:
S201、AAC生成Nonce AAC,根据需要生成Security capabilities AAC
S202、AAC向REQ发送第一消息AACInit。
所述AACInit中包括Nonce AAC和Security capabilities AAC。Security capabilities AAC为可选字段,表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件和/或密钥导出算法等(下文同)。
S203、REQ接收到AACInit后,执行下述操作(若无特别说明或逻辑上的关系,本文中以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序,全文同),包括:
(1)、生成Nonce REQ
(2)、根据需要生成Security capabilities REQ
(3)、计算生成REQ的身份鉴别码MIC REQ
S204、REQ向AAC发送身份消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、ID REQ和MIC REQ。其中,Security capabilities REQ为可选字段,REQ是否生成Security capabilities REQ取决于AAC向REQ发送的AACInit中是否携带Security capabilities AAC。Security capabilities REQ表示REQ根据Security capabilites AAC作出的特定安全策略的选择,即REQ确定使用的身份鉴别方法和/或密钥导出算法等(下文同)。MIC REQ是REQ利用与AS-AAC的预共享密钥K REQ_AS,采用与AS-AAC约定的密码算法对包括REQInit中MIC REQ之前的其他字段计算生成的,例如当REQInit中依次包括Nonce AAC、Nonce REQ、Security capabilities REQ、ID REQ及MIC REQ时,REQ利用所述K REQ_AS,采用所述密码算法(可以是杂凑算法)对包括Nonce AAC、Nonce REQ、Security capabilities REQ及ID REQ在内的信息进行杂凑运算得到杂凑值,该杂凑值即作为REQ的身份鉴别码MIC REQ
S205、AAC检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若一致,则继续执行后续步骤,若不一致,则丢弃REQInit。
S206、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、ID AAC和Cert AAC
S207、AS-AAC接收到AACVeri后,执行下述操作,包括:
(1)、验证Cert AAC的合法性得到Res AAC,根据包括Res AAC和Cert AAC在内的信息生成Pub AAC
(2)、验证REQInit中的MIC REQ得到Res REQ,根据包括ID REQ和Res REQ在内的信息生成Pub REQ
验证MIC REQ的过程包括:AS-AAC根据REQInit中的ID REQ确定与REQ的预共享密钥K REQ_AS和约定的密码算法,利用所述K REQ_AS,采用所述密码算法对REQInit中MIC REQ之前的其他字段在本地计算出MIC REQ,并将其和接收到的MIC REQ进行比较,若相同,则MIC REQ验证通过,AS-AAC判定REQ 的身份鉴别结果为合法,若不同,则MIC REQ验证不通过,AS-AAC根据本地策略可有如下处理方式,包括:丢弃AACVeri或判定REQ的身份鉴别结果为不合法等。
(3)、计算AS-AAC的第一消息鉴别码MIC AS_AAC和第一数字签名Sig AS_AAC1
S208、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_AAC、ID AAC、Nonce AAC、Pub REQ和Sig AS_AAC1。其中,ID REQ、Nonce REQ、ID AAC、Nonce AAC应分别等于AACVeri中的相应字段;MIC AS_AAC是由AS-AAC利用与REQ的预共享密钥K REQ_AS,采用与REQ约定的密码算法(可以是杂凑算法)对包括ID REQ、Nonce REQ、Pub AAC在内的信息计算生成的;Sig AS_AAC1是由AS-AAC对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。本申请中,将被签名的对象称为签名数据。
S209、AAC接收到ASVeri后,执行下述操作,包括:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同;
(2)、利用AS-AAC的公钥验证Sig AS_AAC1
(3)、检查Pub REQ中的ID REQ是否与接收的REQInit中的ID REQ相同;
(4)、上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若AAC确定REQ为不合法时,结束本次鉴别过程;
(5)、计算AAC的数字签名Sig AAC
S210、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_AAC和Sig AAC。其中,ID REQ、Nonce REQ、Pub AAC、MIC AS_AAC来源于ASVeri;Sig AAC的签名数据包括所述AACAuth中Sig AAC之前的其他字段,例如包括ID REQ、Nonce REQ、Pub AAC及MIC AS_AAC
S211、REQ接收到AACAuth后,执行下述操作,包括:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同;
(2)、验证Sig AAC和MIC AS_AAC
其中,REQ利用Pub AAC中的Cert AAC对Sig AAC进行验证,利用与AS-AAC的预共享密钥K REQ_AS,采用与AS-AAC约定的密码算法(可以是杂凑算法)对AACAuth中包括ID REQ、Nonce REQ、Pub AAC在内的信息在本地计算出MIC AS_AAC,并将其和接收到的AACAuth中的MIC AS_AAC进行比较,若相同,则验证通过,若不同,则验证不通过,从而实现对MIC AS_AAC的验证。
(3)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
参见图3,为上述(二)情况下身份鉴别方法的实施例,此情形下REQ信任的AS-REQ和AAC信任的AS-AAC为同一个鉴别服务器,可以用AS-AAC(也可以用AS-REQ)表示REQ和AAC共同信任的鉴别服务器。该身份鉴别方法包括:
S301、AAC生成Nonce AAC,根据需要生成Security capabilities AAC
S302、AAC向REQ发送第一消息AACInit。
所述AACInit中包括Nonce AAC和Security capabilities AAC。Security capabilities AAC为可选字段。
S303、REQ接收到AACInit后,执行下述操作,包括:
(1)、生成Nonce REQ
(2)、根据需要生成Security capabilities REQ
(3)、计算REQ的身份鉴别码MIC REQ
S304、REQ向AAC发送身份消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、ID REQ和MIC REQ。其中,Security capabilities REQ为可选字段,REQ是否生成Security capabilities REQ取决于AAC向REQ发送的AACInit中是否携带Security capabilities AAC;所述MIC REQ的生成参见图2实施例中的相关描述。
S305、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若不一致,则丢弃REQInit;
(2)、计算Sig AAC
S306、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、ID AAC、Cert AAC和Sig AAC。其中,Sig AAC的签名数据包括所述AACVeri中Sig AAC之前的其他字段,例如包括REQInit、ID AAC和Cert AAC
S307、AS-AAC接收到AACVeri后,执行下述操作,包括:
(1)、利用Cert AAC验证Sig AAC,若验证不通过,则丢弃AACVeri;
(2)、验证Cert AAC的合法性得到Res AAC,根据包括Res AAC在内的信息生成Pub AAC
(3)、验证REQInit中的MIC REQ得到Res REQ,根据包括ID REQ和Res REQ在内的信息生成Pub REQ;MIC REQ的验证参见图2实施例中的相关描述;
(4)、计算AS-AAC的第一消息鉴别码MIC AS_AAC和第一数字签名Sig AS_AAC1
S308、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_AAC、ID AAC、Nonce AAC、Pub REQ和Sig AS_AAC1。其中,ID REQ、Nonce REQ、ID AAC、Nonce AAC应分别等于AACVeri中的相应字段;MIC AS_AAC是由AS-AAC利用与REQ的预共享密钥K REQ_AS,采用与REQ约定的杂凑算法对包括ID REQ、Nonce REQ、Pub AAC在内的信息计算生成的;Sig AS_AAC1是由AS-AAC对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。
S309、AAC接收到ASVeri后,执行下述操作,包括:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同;
(2)、利用AS-AAC的公钥验证Sig AS_AAC1
(3)、检查Pub REQ中的ID REQ是否与接收的REQInit中的ID REQ相同;
(4)、上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若AAC确定REQ为不合法时,则结束本次鉴别过程。
S310、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC和MIC AS_AAC。其中,ID REQ、Nonce REQ、Pub AAC、MIC AS_AAC来源于ASVeri。
S311、REQ接收到AACAuth后,执行下述操作,包括:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同;
(2)、验证MIC AS_AAC,验证过程参见图2实施例中的相关内容描述;
(3)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
参见图4,为上述(三)情况下身份鉴别方法的实施例,此情形下REQ信任的AS-REQ和AAC信任的AS-AAC为两个不同的鉴别服务器。该身份鉴别方法包括:
S401、AAC生成Nonce AAC,根据需要生成Security capabilities AAC
S402、AAC向REQ发送第一消息AACInit。
所述AACInit中包括Nonce AAC、Security capabilities AAC和ID AS_AAC。Security capabilities AAC和ID AS_AAC为可选字段,且ID AS_AAC表示AAC信任的至少一个鉴别服务器的身份标识,用于使得REQ根据ID AS_AAC确定是否存在共同信任的鉴别服务器(下文同)。
S403、REQ接收到AACInit后,执行下述操作,包括:
(1)、生成Nonce REQ
(2)、根据需要生成ID AS_REQ
(3)、根据需要生成Security capabilities REQ
(4)、计算REQ的身份鉴别码MIC REQ
S404、REQ向AAC发送身份消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、ID AS_REQ、ID REQ和MIC REQ。其中,Nonce AAC应等于AACInit中的相应字段;Security capabilities REQ和ID AS_REQ为可选字段,且ID AS_REQ表示REQ信任的至少一个鉴别服务器的身份标识,当AACInit中存在ID AS_AAC时,REQ尽量从其信任的鉴别服务器中选择至少一个与ID AS_AAC中相同的鉴别服务器作为ID AS_REQ,若选择失败,则将自身信任的至少一个鉴别服务器作为ID AS_REQ;当AACInit中不存在ID AS_AAC时,REQ将自身信任的至少一个鉴别服务器作为ID AS_REQ。(下文同)。MIC REQ是REQ利用与AS-REQ的预共享密钥K REQ_AS,采用与AS-REQ约定的密码算法对包括REQInit中MIC REQ之前的其他字段计算生成的。例如,REQ利用所述K REQ_AS,采用与AS-REQ约定的密码算法(可以是杂凑算法)对包括Nonce AAC、Nonce REQ、Security capabilities REQ、ID AS_REQ和ID REQ在内的信息进行杂凑运算得到杂凑值,该杂凑值即作为REQ的身份鉴别码MIC REQ
S405、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若不一致,则丢弃REQInit;
(2)、若REQInit中携带ID AS_REQ且AACInit中携带ID AS_AAC,则AAC判断ID AS_REQ和ID AS_AAC是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送 给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;或者,
若REQInit中携带ID AS_REQ但AACInit中不携带ID AS_AAC,则AAC判断ID AS_REQ和AAC所信任的鉴别服务器是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据自身信任的鉴别服务器确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;
需要说明的是,此实施例判断出的结果应为漫游情况。
S406、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、ID AAC和Cert AAC
S407、AS-AAC接收到AACVeri后,执行下述操作,包括:
(1)、验证Cert AAC的合法性得到Res AAC,根据包括Res AAC和Cert AAC在内的信息生成Pub AAC
(2)、若AACVeri中的REQInit中存在ID AS_REQ,则AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;若不存在,则表示AS-AAC已确知AS-REQ;
(3)、计算第二数字签名Sig AS_AAC2
S408、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
所述AS-AACVeri中包括REQInit、ID AAC、Pub AAC及Sig AS_AAC2。其中,Sig AS_AAC2的签名数据包括AS-AACVeri中Sig AS_AAC2之前的其他字段,例如包括REQInit、ID AAC及Pub AAC
S409、AS-REQ接收到AS-AACVeri后,执行下述操作,包括:
(1)、利用AS-AAC的公钥验证Sig AS_AAC2,若验证不通过,则丢弃AS-AACVeri;
(2)、验证REQInit中的MIC REQ得到Res REQ,根据包括ID REQ和Res REQ在内的信息生成Pub REQ
具体的,AS-REQ根据REQInit中的ID REQ确定与REQ的预共享密钥K REQ_AS和约定的密码算法,利用所述K REQ_AS,采用所述密码算法对REQInit中MIC REQ之前的其他字段在本地计算出MIC REQ,并将其和接收到的MIC REQ进行比较,若相同,则MIC REQ验证通过,AS-REQ判定REQ的身份鉴别结果为合法,若不同,则MIC REQ验证不通过,AS-REQ根据本地策略可有如下处理方式,包括:丢弃AS-AACVeri或判定REQ的身份鉴别结果为不合法等。
(3)、计算AS-REQ的第一消息鉴别码MIC AS_REQ和第三数字签名Sig AS_REQ3
S410、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ、ID AAC、Nonce AAC、Pub REQ和Sig AS_REQ3。其中,ID REQ、Nonce REQ、Pub AAC、ID AAC、Nonce AAC应分别等于AS-AACVeri中的相应字段。MIC AS_REQ是由AS-REQ利用与REQ的预共享密钥K REQ_AS,采用与REQ约定的密码算法(可以是杂凑算法)对包括ID REQ、Nonce REQ、Pub AAC在内的信息计算生成的;Sig AS_REQ3是由AS-REQ对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。
S411、AS-AAC接收到AS-REQVeri后,执行下述操作,包括:
(1)、利用AS-REQ的公钥验证Sig AS_REQ3;若验证不通过,则丢弃AS-REQVeri;
(2)、计算第一数字签名Sig AS_AAC1
S412、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ、ID AAC、Nonce AAC、Pub REQ和Sig AS_AAC1。其中,ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ、ID AAC、Nonce AAC、Pub REQ来源于AS-REQVeri。Sig AS_AAC1是由AS-AAC对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。
S413、AAC接收到ASVeri后,执行下述操作,包括:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同;
(2)、利用AS-AAC的公钥验证Sig AS_AAC1
(3)、检查Pub REQ中的ID REQ是否与REQInit中的ID REQ相同;
(4)、上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若AAC确定REQ为不合法时,则结束本次鉴别过程;
(5)、计算Sig AAC
S414、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ和Sig AAC。其中,ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ来源于ASVeri;Sig AAC的签名数据包括所述AACAuth中Sig AAC之前的其他字段,例如包括ID REQ、Nonce REQ、Pub AAC及MIC AS_REQ
S415、REQ接收到AACAuth后,执行下述操作,包括:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同;
(2)、验证Sig AAC和MIC AS_REQ
其中,REQ利用Pub AAC中的Cert AAC验证Sig AAC;利用与AS-REQ的预共享密钥K REQ_AS,采用与AS-REQ约定的杂凑算法对AACAuth中包括ID REQ、Nonce REQ、Pub AAC在内的信息在本地计算出MIC AS_REQ,并将其和接收到的AACAuth中的MIC AS_REQ进行比较,若相同,则验证通过,若不同,则验证不通过,从而实现对MIC AS_REQ的验证。
(3)、上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;上述检查与验证中任一步不通过,则立即丢弃AACAuth。
需要说明的是,S407、S408中的第二数字签名Sig AS_AAC2可以替换为第二消息鉴别码MIC AS_AAC2,其中,MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥、采用与AS-REQ约定的杂凑算法对包括AS-AACVeri中MIC AS_AAC2之前的其他字段计算的杂凑值;则S409中AS-REQ验证Sig AS_AAC2替换为验证MIC AS_AAC2。S409、S410中的第三数字签名Sig AS_REQ3可以替换为第三消息鉴别码MIC AS_REQ3,其中,MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥、采用与AS-AAC约定的杂凑算法对包括AS-REQVeri中的ID AAC、Nonce AAC、Pub REQ在内的字段计算的杂凑值;则S411中AS-AAC验证Sig AS_REQ3替换为验证MIC AS_REQ3
参见图5,为上述(四)情况下身份鉴别方法的实施例,此情形下REQ信任的AS-REQ和AAC信任的AS-AAC为两个不同的鉴别服务器。该身份鉴别方法包括:
S501、AAC生成Nonce AAC,根据需要生成Security capabilities AAC
S502、AAC向REQ发送第一消息AACInit。
所述AACInit中包括Nonce AAC、Security capabilities AAC和ID AS_AAC。其中,Security capabilities AAC和ID AS_AAC为可选字段。
S503、REQ接收到AACInit后,执行下述操作,包括:
(1)、生成Nonce REQ
(2)、根据需要生成ID AS_REQ
(3)、根据需要生成Security capabilities REQ
(4)、计算生成REQ的身份鉴别码MIC REQ
S504、REQ向AAC发送身份消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、ID AS_REQ、ID REQ和MIC REQ。其中,Nonce AAC应等于AACInit中的相应字段;Security capabilities REQ和ID AS_REQ为可选字段;MIC REQ的生成参见图4实施例中的相关描述。
S505、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若不一致,则丢弃REQInit;
(2)、AAC确定参与身份鉴别的第一鉴别服务器AS-AAC的情况同图4实施例的相关描述;需要说明的是,此实施例判断出的结果应为漫游情况;
(3)、计算数字签名Sig AAC
S506、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、ID AAC、Cert AAC和Sig AAC。其中,Sig AAC的签名数据包括所述AACVeri中Sig AAC之前的其他字段,例如包括REQInit、ID AAC和Cert AAC
S507、AS-AAC接收到AACVeri后,执行下述操作,包括:
(1)、利用AACVeri中的Cert AAC验证Sig AAC
(2)、验证Cert AAC的合法性得到Res AAC,根据包括Res AAC在内的信息生成Pub AAC
(3)、AS-AAC确定第二鉴别服务器AS-REQ的情况同图4实施例的相关描述;
(4)、计算生成第二数字签名Sig AS_AAC2
S508、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
所述AS-AACVeri中包括REQInit、ID AAC、Pub AAC和Sig AS_AAC2。Sig AS_AAC2的签名数据包括AS-AACVeri中Sig AS_AAC2之前的其他字段,例如包括REQInit、ID AAC及Pub AAC
S509、AS-REQ接收到AS-AACVeri后,执行下述操作,包括:
(1)、利用AS-AAC的公钥验证Sig AS_AAC2,若验证不通过,则丢弃AS-AACVeri;
(2)、验证REQInit中的MIC REQ得到Res REQ,根据包括ID REQ和Res REQ在内的信息生成Pub REQ;MIC REQ的验证参照图4实施例中的相关内容;
(3)、计算AS-REQ的第一消息鉴别码MIC AS_REQ和第三数字签名Sig AS_REQ3
S510、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ、ID AAC、Nonce AAC、Pub REQ和Sig AS_REQ3。其中,ID REQ、Nonce REQ、Pub AAC、ID AAC、Nonce AAC应分别等于AS-AACVeri中的相应字段;MIC AS_REQ 是由AS-REQ利用与REQ的预共享密钥K REQ_AS,采用与REQ约定的杂凑算法对包括ID REQ、Nonce REQ、Pub AAC在内的信息计算生成的;Sig AS_REQ3是由AS-REQ对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。
S511、AS-AAC接收到AS-REQVeri后,执行下述操作,包括:
(1)、利用AS-REQ的公钥验证Sig AS_REQ3;若验证不通过,则丢弃AS-REQVeri;
(2)、计算第一数字签名Sig AS_AAC1
S512、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ、ID AAC、Nonce AAC、Pub REQ和Sig AS_AAC1。其中,ID REQ、Nonce REQ、Pub AAC、MIC AS_REQ、ID AAC、Nonce AAC、Pub REQ来源于AS-REQVeri。Sig AS_AAC1是由AS-AAC对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。
S513、AAC接收到ASVeri后,执行下述操作,包括:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同;
(2)、利用AS-AAC的公钥验证Sig AS_AAC1
(3)、检查Pub REQ中的ID REQ是否与REQInit中的ID REQ相同;
(4)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若AAC确定REQ为不合法时,结束本次鉴别过程;
S514、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC和MIC AS_REQ。其中,AACAuth中的字段均来源于ASVeri。
S515、REQ接收到AACAuth后,执行下述操作,包括:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同;
(2)、验证MIC AS_REQ,验证过程参见图4实施例中的相关描述;
(3)、上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;若上述检查与验证中任一步不通过,则立即丢弃AACAuth。
需要说明的是,S507、S508中的第二数字签名Sig AS_AAC2可以替换为第二消息鉴别码MIC AS_AAC2,其中,MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥、采用与AS-REQ约定的杂凑算法对包括AS-AACVeri中MIC AS_AAC2之前的其他字段计算的杂凑值;则S509中AS-REQ验证Sig AS_AAC2替换为验证MIC AS_AAC2。S509、S510中的第三数字签名Sig AS_REQ3可以替换为第三消息鉴别码MIC AS_REQ3,其中,MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥、采用与AS-AAC约定的杂凑算法对包括AS-REQVeri中的ID AAC、Nonce AAC、Pub REQ在内的字段计算的杂凑值;则S511中AS-AAC验证Sig AS_REQ3替换为验证MIC AS_REQ3
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X_Y,该杂凑值HASH X_Y是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,HASH REQ_AAC表示REQ对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AAC_REQ表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值,HASH AAC_AS-AAC表示AAC对接收到的AS-AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AAC表示AS-AAC对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AS-REQ表示AS-AAC对接收到的AS-REQ发送的最新前序消息计算的杂凑值,HASH AS-REQ_AS-AAC表示AS-REQ对接收到的AS-AAC发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X_Y可以不存在或者无意义。
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X_Y,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X_Y;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X_Y比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。
本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。
上述图2至图5所对应实施例中的可选字段和可选操作,在说明书附图的图2至图5中用“*”表示。以上所有实施例涉及的消息中所包括的各个内容不限定顺序,并且在没有特别说明的情况下,不限定消 息接收方收到该消息后对相关消息的操作顺序以及对消息中所包括的内容进行处理的顺序。
基于图1至图5所对应的实施例,参见图6,本申请实施例还提供了一种请求设备600,包括:
生成模块610,用于利用与所述请求设备信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成所述请求设备的身份鉴别码;
发送模块620,用于向鉴别接入控制器发送身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码;
接收模块630,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的;
验证模块640,用于利用与所述第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法验证所述第二鉴别服务器的第一消息鉴别码;
确定模块650,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
可选的,接收模块630还用于:接收所述鉴别接入控制器发送的第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;
对应的,发送模块620发送的身份消息中还包括所述第一随机数。
可选的,接收模块630接收的第一消息中还包括所述鉴别接入控制器支持的安全能力参数信息;确定模块650还用于:根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
对应的,发送模块620发送的身份消息中还包括所述特定安全策略。
可选的,接收模块630接收的第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;确定模块650还用于:根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;则发送模块620发送的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
可选的,发送模块620发送的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
可选的,接收模块630接收的第三鉴别响应消息还包括所述请求设备的身份标识和/或第二随机数;在所述确定模块650确定所述鉴别接入控制器的身份鉴别结果之前,验证模块640还用于:对所述第三鉴别响应消息中所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证,和/或,对所述第三鉴别响应消息中的第二随机数和所述请求设备生成的第二随机数的一致性进行验证;且确定一致性验证通过。
可选的,确定模块650在确定所述鉴别接入控制器的身份鉴别结果之前,还用于确定所述鉴别接入控制器的数字签名验证通过。
可选的,确定模块650根据下列方式确定所述鉴别接入控制器的数字签名是否验证通过:
当所述鉴别接入控制器向其信任的第一鉴别服务器发送的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证,若接收模块630接收到所述第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;
当接收模块630接收的第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书;则利用所述第一鉴别结果信息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
可选的,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
参见图7,本申请实施例还提供了一种鉴别接入控制器700,包括:
接收模块710,用于接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
发送模块720,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述身份消息和所述鉴别接入控制器的数字证书;
接收模块710还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
验证模块730,用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证;若验证通过,则确定模块740根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当确定模块740确定所述请求设备的身份鉴别结果为合法时,发送模块720向所述请求设备发送第三鉴别响应消息;或者,
验证模块730,用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则发送模块720向所述请求设备发送第三鉴别响应消息以及确定模块740根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
验证模块730,用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则确定模块740根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;发送模块720向所述请求设备发送第三鉴别响应消息;
其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码。
可选的,在所述接收模块710接收请求设备发送的身份消息之前,发送模块720还用于:向所述请求设备发送第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;
对应的,接收模块710接收的身份消息中还包括所述第一随机数;则在所述发送模块720向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息之前,验证模块730还用于:对所述身份消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
可选的,发送模块720发送的第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则接收模块710接收的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;所述请求设备信任的至少一个鉴别服务器的身份标识是所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识确定的;
确定模块740还用于:根据所述身份消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述第一消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
可选的,接收模块710接收的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;确定模块740还用于:根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
可选的,发送模块720发送的第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;对应的,接收模块710接收的第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;
在所述确定模块740确定所述请求设备的身份鉴别结果之前,验证模块730还用于:对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;且确定一致性验证通过。
可选的,接收模块710接收的第一鉴别响应消息中的第二鉴别结果信息中还包括所述请求设备的身份标识;
在所述确定模块740确定所述请求设备的身份鉴别结果之前,验证模块730还用于:对所述第二鉴别结果信息中的所述请求设备的身份标识和所述身份消息中的所述请求设备的身份标识的一致性进行验证,且确定一致性验证通过。
可选的,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
参见图8,本申请实施例还提供了一种第一鉴别服务器800,包括:
接收模块810,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括身份消息和所述鉴别接入控制器的数字证书;所述身份消息中包括请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
发送模块820,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的信息计算生成的数字签名。
可选的,第一鉴别服务器800还包括:
第一验证模块,用于对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的身份鉴别码进行验证得到第二验证结果;
第一生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第二鉴别结果信息在内的签名数据计算生成第一数字签名;
第二生成模块,用于根据包括所述第一鉴别结果信息、所述第一鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第一数字签名在内的信息计算生成所述第一鉴别响应消息。
可选的,第一鉴别服务器800还包括:
第二验证模块,用于对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果;
第三生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述身份消息在内的签名数据计算生成第二数字签名或对包括所述第一鉴别结果信息和所述身份消息在内的信息计算生成第二消息鉴别码;
发送模块820还用于:向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述身份消息和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述身份消息和所述第二消息鉴别码;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥验证所述第二数字签名或由所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥验证所述第二消息鉴别码,若验证通过,则由所述第二鉴别服务器对所述身份消息中所述请求设备的身份鉴别码进行验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第二鉴别服务器的第一消息鉴别码,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;
接收模块810还用于:接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三消息鉴别码;
第二验证模块还用于:利用所述第二鉴别服务器的公钥验证所述第三数字签名或利用与所述第二鉴别服务器的预共享密钥验证所述第三消息鉴别码;
第三生成模块还用于:若所述第三数字签名或所述第三消息鉴别码验证通过,则对包括所述第二鉴别结果信息在内的签名数据计算生成第一数字签名,根据包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第一数字签名在内的信息生成所述第一鉴别响应消息。
可选的,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。
参见图9,本申请实施例还提供了一种第二鉴别服务器900,包括:
接收模块910,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、身份消息和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、身份消息和第二消息鉴别码;所述第一鉴别结果信息是所述第一鉴别服务器对鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,并根据包括所述第一验证结果在内的信息生成的;所述身份消息中包括请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;所述第二数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述身份消息在内的签名数据计算生成,或所述第二消息鉴别码是所述第一鉴别服务器对包 括所述第一鉴别结果信息和所述身份消息在内的信息计算生成的;
验证模块920,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥验证所述第二消息鉴别码,若验证通过,对所述身份消息中所述请求设备的身份鉴别码进行验证得到第二验证结果;
生成模块930,用于根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第二鉴别服务器的第一消息鉴别码,并对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;
发送模块940,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三消息鉴别码。
可选的,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
参见图10,本申请实施例还提供了一种请求设备REQ,包括:
存储器1001,用于存储程序指令;
处理器1002,用于调用所述存储器1001中存储的程序指令,按照获得的程序执行以实现上述实施例中的REQ执行的步骤。
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。
参见图11,本申请实施例还提供了一种鉴别接入控制器AAC,包括:
存储器1101,用于存储程序指令;
处理器1102,用于调用所述存储器1101中存储的程序指令,按照获得的程序执行以实现上述实施例中的AAC执行的步骤。
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。
参见图12,本申请实施例还提供了一种第一鉴别服务器AS-AAC,包括:
存储器1201,用于存储程序指令;
处理器1202,用于调用所述存储器1201中存储的程序指令,按照获得的程序执行以实现上述实施例中的AS-AAC执行的步骤。
应理解,该第一鉴别服务器可以实现本申请实施例的各个方法中由AS-AAC实现的相应流程,为了简洁,在此不再赘述。
参见图13,本申请实施例还提供了一种第二鉴别服务器AS-REQ,包括:
存储器1301,用于存储程序指令;
处理器1302,用于调用所述存储器1301中存储的程序指令,按照获得的程序执行以实现上述实施例中的AS-REQ执行的步骤。
应理解,该第二鉴别服务器可以实现本申请实施例的各个方法中由AS-REQ实现的相应流程,为了简洁,在此不再赘述。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质可以是下述介质中的至少一种:只读存储器(英文:Read-Only Memory,缩写:ROM)、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅是示意性的,其中作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述,仅为本申请的一种具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。

Claims (41)

  1. 一种身份鉴别方法,其特征在于,所述方法包括:
    鉴别接入控制器接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码;所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
    所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述身份消息和所述鉴别接入控制器的数字证书;
    所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
    所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,
    所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
    所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;
    其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码;
    所述请求设备接收到所述第三鉴别响应消息后,利用与所述第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法验证所述第二鉴别服务器的第一消息鉴别码,若验证通过,则所述请求设备根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
  2. 根据权利要求1所述的方法,其特征在于,在所述鉴别接入控制器接收请求设备发送的身份消息之前,所述方法还包括:
    所述鉴别接入控制器向所述请求设备发送第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;
    对应的,所述身份消息中还包括所述第一随机数。
  3. 根据权利要求2所述的方法,其特征在于,所述第一消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述方法还包括:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述身份消息中还包括所述特定安全策略。
  4. 根据权利要求2所述的方法,其特征在于,在所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息之前,所述方法还包括:
    所述鉴别接入控制器对所述身份消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
  5. 根据权利要求2所述的方法,其特征在于,所述第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则所述方法还包括:
    所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
    则所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;
    则所述方法还包括:
    所述鉴别接入控制器根据所述身份消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述第一消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
  6. 根据权利要求1所述的方法,其特征在于,所述身份消息中还包括所述请求设备信任的至少一 个鉴别服务器的身份标识;则所述方法还包括:
    所述鉴别接入控制器根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
  7. 根据权利要求2所述的方法,其特征在于,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;
    对应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;
    则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:
    所述鉴别接入控制器对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;且确定一致性验证通过。
  8. 根据权利要求2所述的方法,其特征在于,所述第一鉴别请求消息中还包括所述请求设备的身份标识和/或所述请求设备生成的第二随机数;所述请求设备的身份标识和/或所述第二随机数是所述鉴别接入控制器从所述身份消息中获取的;
    对应的,所述第一鉴别响应消息中还包括所述请求设备的身份标识和/或所述第二随机数;以及,所述第三鉴别响应消息还包括所述请求设备的身份标识和/或所述第二随机数;
    则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:
    所述请求设备对所述第三鉴别响应消息中所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证,和/或,对所述第三鉴别响应消息中的第二随机数和所述请求设备生成的第二随机数的一致性进行验证;且确定一致性验证通过。
  9. 根据权利要求1所述的方法,其特征在于,在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:
    所述请求设备确定所述鉴别接入控制器的数字签名验证通过。
  10. 根据权利要求9所述的方法,其特征在于,所述请求设备根据下列方式确定所述鉴别接入控制器的数字签名是否验证通过:
    当所述第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证,若所述请求设备接收到所述第三鉴别响应消息,则所述请求设备确定所述鉴别接入控制器的数字签名已验证通过;
    当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书;则所述请求设备利用所述第一鉴别结果信息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
  11. 根据权利要求1所述的方法,其特征在于,所述第二鉴别结果信息中还包括所述请求设备的身份标识,则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:
    所述鉴别接入控制器对所述第二鉴别结果信息中的所述请求设备的身份标识和所述身份消息中的所述请求设备的身份标识的一致性进行验证,且确定一致性验证通过。
  12. 根据权利要求1至11任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器,则所述方法还包括:
    所述第一鉴别服务器对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的身份鉴别码进行验证得到第二验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第二鉴别结果信息在内的签名数据计算生成第一数字签名,根据包括所述第一鉴别结果信息、所述第一鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第一数字签名在内的信息生成所述第一鉴别响应消息。
  13. 根据权利要求1至11任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器;则所述方法还包括:
    所述第一鉴别服务器对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述身份消息在内的签名数据计算生成第二数字签名或对包括所述第一鉴别结果信息和所述身份消息在内的信息计算生成第二消息鉴别码;
    所述第一鉴别服务器向第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述身份消息和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述身份消息和所述第二消息鉴别码;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥 验证所述第二数字签名或由所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥验证所述第二消息鉴别码,若验证通过,则由所述第二鉴别服务器对所述身份消息中所述请求设备的身份鉴别码进行验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第二鉴别服务器的第一消息鉴别码,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;
    所述第一鉴别服务器接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三消息鉴别码;
    所述第一鉴别服务器利用所述第二鉴别服务器的公钥验证所述第三数字签名或所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥验证所述第三消息鉴别码,若验证通过,则所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成第一数字签名,根据包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第一数字签名在内的信息生成所述第一鉴别响应消息。
  14. 根据权利要求1至11任一项所述的方法,其特征在于,该方法还包括:
    所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;则所述鉴别接入控制器收到所述请求设备发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;则所述请求设备收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;则所述第一鉴别服务器收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;则所述鉴别接入控制器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值;则所述第二鉴别服务器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;则所述第一鉴别服务器收到所述第二鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过。
  15. 一种请求设备,其特征在于,所述请求设备包括:
    生成模块,用于利用与所述请求设备信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成所述请求设备的身份鉴别码;
    发送模块,用于向鉴别接入控制器发送身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码;
    接收模块,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的;
    验证模块,用于利用与所述第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法验证所述第二鉴别服务器的第一消息鉴别码;
    确定模块,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
  16. 根据权利要求15所述的请求设备,其特征在于,所述接收模块还用于:接收所述鉴别接入控制器发送的第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;
    对应的,所述发送模块发送的身份消息中还包括所述第一随机数。
  17. 根据权利要求16所述的请求设备,其特征在于,所述第一消息中还包括所述鉴别接入控制器支持的安全能力参数信息;
    所述确定模块还用于:根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    对应的,所述发送模块发送的身份消息中还包括所述特定安全策略。
  18. 根据权利要求16所述的请求设备,其特征在于,所述第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;
    所述确定模块还用于:根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
    则所述发送模块发送的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
  19. 根据权利要求15所述的请求设备,其特征在于,所述发送模块发送的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
  20. 根据权利要求16所述的请求设备,其特征在于,所述第三鉴别响应消息还包括所述请求设备的身份标识和/或第二随机数;在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,所述验证模块还用于:对所述第三鉴别响应消息中所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证,和/或,对所述第三鉴别响应消息中的第二随机数和所述请求设备生成的第二随机数的一致性进行验证;且确定一致性验证通过。
  21. 根据权利要求15所述的请求设备,其特征在于,所述确定模块在确定所述鉴别接入控制器的身份鉴别结果之前,还用于确定所述鉴别接入控制器的数字签名验证通过。
  22. 根据权利要求21所述的请求设备,其特征在于,所述确定模块根据下列方式确定所述鉴别接入控制器的数字签名是否验证通过:
    当所述鉴别接入控制器向其信任的第一鉴别服务器发送的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证,若所述接收模块接收到所述第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;
    当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书;则利用所述第一鉴别结果信息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
  23. 根据权利要求15至22任一项所述的请求设备,其特征在于,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
  24. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:
    接收模块,用于接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
    发送模块,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述身份消息和所述鉴别接入控制器的数字证书;
    所述接收模块,还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
    验证模块,用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述确定模块确定所述请求设备的身份鉴别结果为合法时,所述发送模块向所述请求设备发送第三鉴别响应消息;或者,
    用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述发送模块向所述请求设备发送第三鉴别响应消息以及确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
    用于利用所述第一鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送模块向所述请求设备发送第三鉴别响应消息;
    其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第二鉴别服务器的第一消息鉴别码。
  25. 根据权利要求24所述的鉴别接入控制器,其特征在于,在所述接收模块接收请求设备发送的身份消息之前,所述发送模块还用于:向所述请求设备发送第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;
    对应的,所述接收模块接收的身份消息中还包括所述第一随机数;
    在所述发送模块向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息之前,所述验证模块还用于:对所述身份消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
  26. 根据权利要求25所述的鉴别接入控制器,其特征在于,所述发送模块发送的第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;
    则所述接收模块接收的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;所述请求设备信任的至少一个鉴别服务器的身份标识是所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识确定的;
    所述确定模块还用于:根据所述身份消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述第一消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
  27. 根据权利要求24所述的鉴别接入控制器,其特征在于,所述接收模块接收的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;
    所述确定模块还用于:根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
  28. 根据权利要求25所述的鉴别接入控制器,其特征在于,所述发送模块发送的第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;
    对应的,所述接收模块接收的第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;
    在所述确定模块确定所述请求设备的身份鉴别结果之前,所述验证模块还用于:对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;且确定一致性验证通过。
  29. 根据权利要求24所述的鉴别接入控制器,其特征在于,所述接收模块接收的第一鉴别响应消息中的第二鉴别结果信息中还包括所述请求设备的身份标识;
    在所述确定模块确定所述请求设备的身份鉴别结果之前,所述验证模块还用于:对所述第二鉴别结果信息中的所述请求设备的身份标识和所述身份消息中的所述请求设备的身份标识的一致性进行验证,且确定一致性验证通过。
  30. 根据权利要求24至29任一项所述的鉴别接入控制器,其特征在于,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
  31. 一种第一鉴别服务器,其特征在于,所述第一鉴别服务器包括:
    接收模块,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括身份消息和所述鉴别接入控制器的数字证书;所述身份消息中包括请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;
    发送模块,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、第二鉴别结果信息和所述第一鉴别服务器的第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第二鉴别服务器的第一消息鉴别码是所述第二鉴别服务器利用与所述请求设备的预共享密钥、采用与所述请求设备约定的密码算法对包括所述第一鉴别结果信息在内的信息计算生成的,所述第二鉴别结果信息中包括对所述请求设备的身份鉴别码的第二验证结果,所述第一数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名。
  32. 根据权利要求31所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器还包括:
    第一验证模块,用于对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的身份鉴别码进行验证得到第二验证结果;
    第一生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括 所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第二鉴别结果信息在内的签名数据计算生成第一数字签名;
    第二生成模块,用于根据包括所述第一鉴别结果信息、所述第一鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第一数字签名在内的信息计算生成所述第一鉴别响应消息。
  33. 根据权利要求31所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器还包括:
    第二验证模块,用于对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果;
    第三生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述身份消息在内的签名数据计算生成第二数字签名或对包括所述第一鉴别结果信息和所述身份消息在内的信息计算生成第二消息鉴别码;
    所述发送模块还用于:向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述身份消息和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述身份消息和所述第二消息鉴别码;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥验证所述第二数字签名或由所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥验证所述第二消息鉴别码,若验证通过,则由所述第二鉴别服务器对所述身份消息中所述请求设备的身份鉴别码进行验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第二鉴别服务器的第一消息鉴别码,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;
    所述接收模块还用于:接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三消息鉴别码;
    所述第二验证模块还用于:利用所述第二鉴别服务器的公钥验证所述第三数字签名或利用与所述第二鉴别服务器的预共享密钥验证所述第三消息鉴别码;
    所述第三生成模块还用于:若所述第三数字签名或所述第三消息鉴别码验证通过,则对包括所述第二鉴别结果信息在内的签名数据计算生成第一数字签名,根据包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第一数字签名在内的信息生成所述第一鉴别响应消息。
  34. 根据权利要求31至33任一项所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。
  35. 一种第二鉴别服务器,其特征在于,所述第二鉴别服务器包括:
    接收模块,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、身份消息和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、身份消息和第二消息鉴别码;所述第一鉴别结果信息是所述第一鉴别服务器对鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,并根据包括所述第一验证结果在内的信息生成的;所述身份消息中包括请求设备的身份标识和所述请求设备的身份鉴别码,所述请求设备的身份鉴别码是所述请求设备利用与其信任的第二鉴别服务器的预共享密钥、采用与所述第二鉴别服务器约定的密码算法对包括所述请求设备的身份标识在内的信息计算生成的;所述第二数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述身份消息在内的签名数据计算生成,或所述第二消息鉴别码是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述身份消息在内的信息计算生成的;
    验证模块,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥验证所述第二消息鉴别码,若验证通过,对所述身份消息中所述请求设备的身份鉴别码进行验证得到第二验证结果;
    生成模块,用于根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的信息计算生成第二鉴别服务器的第一消息鉴别码,并对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;
    发送模块,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第二鉴别服务器的第一消息鉴别码、所 述第二鉴别结果信息和所述第三消息鉴别码。
  36. 根据权利要求35所述的第二鉴别服务器,其特征在于,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
  37. 一种请求设备,其特征在于,所述请求设备包括:
    存储器,用于存储程序指令;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~14任一项中请求设备侧的方法。
  38. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:
    存储器,用于存储程序指令;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~14任一项中鉴别接入控制器侧的方法。
  39. 一种第一鉴别服务器,其特征在于,所述第一鉴别服务器包括:
    存储器,用于存储程序指令;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~14任一项中第一鉴别服务器侧的方法。
  40. 一种第二鉴别服务器,其特征在于,所述第二鉴别服务器包括:
    存储器,用于存储程序指令;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~14任一项中第二鉴别服务器侧的方法。
  41. 一种计算机存储介质,其特征在于,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行权利要求1至14任一项所述的方法。
PCT/CN2021/140000 2020-12-26 2021-12-21 一种身份鉴别方法和装置 WO2022135378A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569206.8A CN114760037A (zh) 2020-12-26 2020-12-26 一种身份鉴别方法和装置
CN202011569206.8 2020-12-26

Publications (1)

Publication Number Publication Date
WO2022135378A1 true WO2022135378A1 (zh) 2022-06-30

Family

ID=82158809

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140000 WO2022135378A1 (zh) 2020-12-26 2021-12-21 一种身份鉴别方法和装置

Country Status (2)

Country Link
CN (1) CN114760037A (zh)
WO (1) WO2022135378A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616410A (zh) * 2009-06-25 2009-12-30 中兴通讯股份有限公司 一种蜂窝移动通信网络的接入方法和系统
CN101631113A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种有线局域网的安全访问控制方法及其系统
CN102739687A (zh) * 2012-07-09 2012-10-17 广州杰赛科技股份有限公司 基于标识的应用服务网络访问方法及系统
WO2013126759A2 (en) * 2012-02-22 2013-08-29 Qualcomm Incorporated Preserving security by synchronizing a nonce or counter between systems

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616410A (zh) * 2009-06-25 2009-12-30 中兴通讯股份有限公司 一种蜂窝移动通信网络的接入方法和系统
CN101631113A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种有线局域网的安全访问控制方法及其系统
WO2013126759A2 (en) * 2012-02-22 2013-08-29 Qualcomm Incorporated Preserving security by synchronizing a nonce or counter between systems
CN102739687A (zh) * 2012-07-09 2012-10-17 广州杰赛科技股份有限公司 基于标识的应用服务网络访问方法及系统

Also Published As

Publication number Publication date
CN114760037A (zh) 2022-07-15

Similar Documents

Publication Publication Date Title
CN111654481B (zh) 一种身份认证方法、装置和存储介质
WO2022135391A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2017020530A1 (zh) 一种增强的wlan证书鉴别方法、装置及系统
WO2022135379A1 (zh) 一种身份鉴别方法和装置
WO2022135394A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135399A1 (zh) 身份鉴别方法、鉴别接入控制器和请求设备、存储介质、程序、及程序产品
WO2022135383A1 (zh) 一种身份鉴别方法和装置
WO2022135378A1 (zh) 一种身份鉴别方法和装置
WO2022135392A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135380A1 (zh) 一种身份鉴别方法和装置
KR101256114B1 (ko) 다수의 mac검증서버에 의한 메시지인증코드 검증 방법 및 시스템
CN115022850A (zh) 一种d2d通信的认证方法、装置、系统、电子设备及介质
WO2022135384A1 (zh) 一种身份鉴别方法和装置
WO2022135387A1 (zh) 一种身份鉴别方法和装置
WO2022135385A1 (zh) 一种身份鉴别方法和装置
WO2022135386A1 (zh) 一种身份鉴别方法和装置
WO2022135418A1 (zh) 一种身份鉴别方法和装置
WO2022135404A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135413A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品
WO2022135388A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135382A1 (zh) 一种身份鉴别方法和装置
WO2022135401A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135377A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135376A1 (zh) 一种身份鉴别方法和装置
WO2022135398A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909374

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21909374

Country of ref document: EP

Kind code of ref document: A1