WO2022135380A1 - Identity authentication method and apparatus - Google Patents

Identity authentication method and apparatus Download PDF

Info

Publication number
WO2022135380A1
WO2022135380A1 PCT/CN2021/140011 CN2021140011W WO2022135380A1 WO 2022135380 A1 WO2022135380 A1 WO 2022135380A1 CN 2021140011 W CN2021140011 W CN 2021140011W WO 2022135380 A1 WO2022135380 A1 WO 2022135380A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
requesting device
message
access controller
identity
Prior art date
Application number
PCT/CN2021/140011
Other languages
French (fr)
Chinese (zh)
Inventor
铁满霞
曹军
赵晓荣
赖晓龙
李琴
张变玲
张国强
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Publication of WO2022135380A1 publication Critical patent/WO2022135380A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method and device.
  • the entity's identity certificate is either in the form of a digital certificate or a pre-shared key.
  • one end uses a digital certificate as an identity certificate and the other end
  • the pre-shared key is used as an identity credential, which poses a challenge to the entity identity authentication mechanism.
  • the present application provides an identity authentication method and device, which realizes the two-way identity authentication of entities when the requesting device uses a digital certificate and the authentication access controller uses a pre-shared key as the identity credential.
  • a first aspect of the present application provides an identity authentication method, including:
  • the authentication access controller receives the identity message sent by the requesting device, and the identity message includes the digital certificate of the requesting device;
  • the authentication access controller sends a first authentication request message to its trusted first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller
  • the identity authentication code of the authentication access controller is that the authentication access controller utilizes the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to include the Calculated from the information including the digital certificate of the requesting device;
  • the authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device.
  • the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so
  • the first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information
  • the second authentication result information includes information about the digital certificate of the requesting device.
  • the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller.
  • the cryptographic algorithm calculates and generates the information including the second authentication result information;
  • the authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the authentication access controller determines the identity authentication result of the requesting device When it is valid, send a third authentication response message to the requesting device; or,
  • the authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller sends a third authentication response message to the requesting device and determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
  • the authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server; if the If the first message authentication code of the first authentication server passes the authentication, the authentication access controller determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the authentication access controller the controller sends a third authentication response message to the requesting device;
  • the third authentication response message includes the first authentication result information and the first digital signature
  • the requesting device After receiving the third authentication response message, the requesting device verifies the first digital signature by using the public key of the second authentication server.
  • the first verification result determines the identity authentication result of the authentication access controller.
  • a second aspect of the present application provides a requesting device, including:
  • a sending module configured to send an identity message to the authentication access controller, where the identity message includes the digital certificate of the requesting device
  • a receiving module configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes first authentication result information and a first digital signature;
  • the first authentication result information includes
  • the first digital signature is a digital signature calculated and generated by a second authentication server trusted by the requesting device to the signature data including the first authentication result information ;
  • a verification module configured to verify the first digital signature by using the public key of the second authentication server
  • a determining module configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  • a third aspect of the present application provides an authentication access controller, including:
  • a receiving module configured to receive an identity message sent by a requesting device, where the identity message includes a digital certificate of the requesting device;
  • the generating module is configured to use the pre-shared key with the first authentication server trusted by the authentication access controller, and use the cryptographic algorithm agreed with the first authentication server to perform a cryptographic algorithm including the digital certificate of the requesting device. information calculation to generate the identity authentication code of the authentication access controller;
  • a sending module configured to send a first authentication request message to the first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller;
  • the receiving module is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result information of the second authentication server trusted by the requesting device. a digital signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first authentication result of the identity authentication code of the authentication access controller, The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, where the second authentication result information includes a digital certificate for the requesting device
  • the second verification result of the first authentication server, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the agreement with the authentication access controller.
  • the cryptographic algorithm is generated by calculating the information including the second authentication result information;
  • a verification module configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server; if the verification is passed, then The determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determining module determines that the identity authentication result of the requesting device is legal, the sending module sends the request device to the requesting device. The requesting device sends a third authentication response message; or,
  • the module sends a third authentication response message to the requesting device, and the determining module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
  • the determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; the sending module sends a third authentication response message to the requesting device ;
  • the third authentication response message includes the first authentication result information and the first digital signature.
  • a fourth aspect of the present application provides a first authentication server, including:
  • the receiving module is configured to receive the first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication access controller;
  • the identity authentication code of the access controller is the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to verify the digital certificate including the requesting device. generated by the calculation of the information included;
  • a sending module configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes first authentication result information and a first digital signature of a second authentication server trusted by the requesting device , the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first authentication result of the identity authentication code of the authentication access controller, the first authentication result information A digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the second authentication result of the digital certificate of the requesting device.
  • the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the cryptographic algorithm agreed with the authentication access controller. Calculated and generated from information including the second authentication result information.
  • a fifth aspect of the present application provides a second authentication server, including:
  • a receiving module configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication request
  • the message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the first authentication result information is obtained by the first authentication server verifying the identity authentication code of the access controller.
  • the second digital signature is obtained by the first verification server for the digital certificate including the first verification result information and the requesting device or the second message authentication code is generated by the first authentication server using the pre-shared key with the second authentication server, using the cryptographic algorithm agreed with the second authentication server Calculated and generated from information including the first authentication result information and the digital certificate of the requesting device;
  • a verification module for verifying the second digital signature by using the public key of the first authentication server or using the pre-shared key with the first authentication server, and using the cryptographic algorithm agreed with the first authentication server to verify For the second message authentication code, if the verification is passed, the validity of the digital certificate of the requesting device is verified to obtain a second verification result;
  • the generating module is configured to generate second authentication result information according to the information including the second verification result, calculate and generate a first digital signature for the signature data including the first authentication result information, and generate a first digital signature for the signature data including the first authentication result information. 2. Calculate the signature data including the authentication result information to generate a third digital signature or use the pre-shared key with the first authentication server, and use the cryptographic algorithm agreed with the first authentication server to generate a third digital signature including the second authentication result. Information calculation including information generates a third message authentication code;
  • a sending module configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
  • a sixth aspect of the present application provides a requesting device, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method on the requesting device side in the first aspect according to the obtained program.
  • a seventh aspect of the present application provides an authentication access controller, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method for identifying the access controller side in the first aspect according to the obtained program.
  • An eighth aspect of the present application provides a first authentication server, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method on the first authentication server side in the first aspect according to the obtained program.
  • a ninth aspect of the present application provides a second authentication server, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method on the second authentication server side in the first aspect according to the obtained program.
  • a tenth aspect of the present application provides a computer storage medium, where the computer storage medium stores computer-executable instructions, where the computer-executable instructions are used to cause the computer to execute the method described in the first aspect.
  • the requesting device uses a digital certificate as its identity credential
  • the authentication access controller uses a pre-shared key as its identity credential.
  • Send an identity message to the authentication access controller the identity message includes the digital certificate of the requesting device;
  • the authentication access controller uses the pre-shared key of the first authentication server it trusts, and adopts the pre-shared key agreed with the first authentication server.
  • the cryptographic algorithm calculates the information including the digital certificate of the requesting device to generate the identity authentication code that authenticates the access controller, and then sends the digital certificate including the requesting device and the identity of the authentication access controller to the first authentication server.
  • the first authentication request message of the authentication code is obtained by verifying the legality of the digital certificate of the requesting device by the second authentication server trusted by the requesting device, and by the first authentication server verifying the identity authentication code of the access controller. Verification result; the first authentication server sends a first authentication response message to the authentication access controller, and the authentication access controller obtains the verification result of the requesting device from the first authentication response message to determine whether the requesting device is legal, and the requesting device from The authentication result of the authentication access controller is obtained from the third authentication response message sent by the authentication access controller, so as to determine whether the authentication access controller is legal, so as to realize the two-way identity authentication between the authentication access controller and the requesting device, Lay the groundwork to ensure that only legitimate users can communicate with legitimate networks.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 3 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 4 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 5 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 6 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 7 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 8 is a structural block diagram of a first authentication server AS-AAC according to an embodiment of the present application.
  • FIG. 9 is a structural block diagram of a second authentication server AS-REQ provided by an embodiment of the present application.
  • FIG. 10 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • FIG. 11 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 12 is a structural block diagram of another first authentication server AS-AAC provided by an embodiment of the present application.
  • FIG. 13 is a structural block diagram of another second authentication server AS-REQ provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication between the access controller and the requesting device needs to be performed.
  • MIA Mutual Identity Authentication
  • the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc.
  • the terminal device, the authentication access controller can be a network side device such as a wireless access point and a wireless router.
  • the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a network-side device such as a switch or a router.
  • the requesting device may be a terminal device such as a mobile phone and a tablet computer.
  • the authentication access controller may be a network side device such as a base station.
  • the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • the identity certificate of the entity is either in the form of a digital certificate or a pre-shared key.
  • the pre-shared key is used as an identity certificate, no concise and effective authentication mechanism is proposed.
  • an embodiment of the present application provides an identity authentication method.
  • the first authentication method trusted by the authentication access controller is used.
  • the server verifies the identity authentication code generated by the authentication access controller according to the pre-shared key to obtain the first verification result
  • the second authentication server trusted by the requesting device verifies the legality of the digital certificate of the requesting device to obtain the second verification result
  • the requesting device and the authentication access controller respectively determine whether the counterparty entity is legal according to the verification result of the counterparty entity, realize the two-way identity authentication between the authentication access controller and the requesting device, and lay the foundation for ensuring that only legitimate users can communicate with the legitimate network.
  • REQ request device
  • AAC authentication Access Controller
  • AS authentication server
  • the AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ.
  • AS-REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
  • AS-AAC can verify the legitimacy of AAC's identity.
  • AS-REQ Able to verify the legitimacy of REQ's identity.
  • AS-AAC and AS-REQ can be the same AS or different ASs. When AS-AAC is the same as AS-REQ, it is a non-roaming situation; when AS-AAC is different from AS-REQ, it is a roaming situation.
  • AS-AAC knows each other's digital certificate or the public key in the digital certificate.
  • the REQ can be an endpoint that participates in the authentication process, establishes a connection with the AAC, accesses the services provided by the AAC, and accesses the AS through the AAC.
  • REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems, and knows AS-REQ's digital certificates or public keys in digital certificates.
  • the AAC can be another endpoint participating in the authentication process, establish a connection with the REQ, provide services, communicate with the REQ, and can directly access the AS-AAC, with a valid pre-shared key between the AAC and the AS-AAC.
  • the AAC receives the identity message REQInit sent by the REQ.
  • the REQInit includes the digital certificate Cert REQ of REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
  • the AACVeri includes the Cert REQ in REQInit and the identification code MIC AAC of the AAC .
  • the MIC AAC is calculated and generated by the AAC using the pre-shared key K AAC_AS with the AS-AAC and the cryptographic algorithm agreed with the AS-AAC on the information including the Cert REQ .
  • the cryptographic algorithm agreed by AAC and AS-AAC may be a hash algorithm.
  • AAC uses the K AAC_AS and adopts the hash algorithm agreed with AS-AAC to include other fields in AACVeri before the MIC AAC field, such as including the Cert REQ
  • the hash value is obtained by hash operation, and the hash value is used as the identity authentication code MIC AAC of AAC .
  • the AAC uses the MIC AAC as the identity information
  • the REQ uses the Cert REQ as the identity information
  • the AS-AAC trusted by the AAC can verify the MIC AAC to determine the legitimacy of the AAC identity
  • the AS-REQ trusted by the REQ can verify the Cert REQ the legitimacy of the REQ identity.
  • AS-AAC the authentication server trusted by AAC and REQ can be represented by AS-AAC (of course, AS-REQ can also be used) .
  • AS-AAC the authentication server trusted by AAC and REQ
  • Cert REQ and the MIC AAC are verified by AS-AAC (also denoted AS-REQ).
  • AS-AAC (also can be expressed as AS-REQ) utilizes the pre-shared key K AAC_AS with AAC , and adopts the cryptographic algorithm agreed with AAC to verify MIC AAC to obtain the first verification result Res AAC , according to The information generates the first identification result information Pub AAC , carries out the legality verification on the Cert REQ to obtain the second verification result Res REQ , generates the second identification result information Pub REQ according to the information including the Res REQ , and uses the K AAC_AS to adopt
  • the cryptographic algorithm agreed with AAC calculates and generates the first message authentication code MIC AS_AAC of AS-AAC (also can be expressed as the first message authentication code MIC AS_REQ of AS-REQ) for the information including Pub REQ , and the first message authentication code MIC AS_REQ of AS- AAC is calculated for information including Pub REQ.
  • the signature data in the calculation generates the first digital signature Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ), according to including the Pub AAC , the Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ), the Pub REQ and the MIC AS_AAC (may also be expressed as MIC AS_REQ ) to generate the first authentication response message ASVeri.
  • AS-AAC uses the pre-shared key K AAC_AS with AAC, and uses the cryptographic algorithm agreed with AAC to verify that MIC AAC gets the first The verification result Res AAC , generates the first authentication result information Pub AAC according to the information including the Res AAC , calculates and generates the second digital signature Sig AS_AAC2 for the signature data including the Pub AAC and the Cert REQ , and sends the second digital signature Sig AS_AAC2 to the AS-REQ.
  • Two authentication request message AS-AACVeri, the AS-AACVeri includes the Pub AAC , the Cert REQ and the Sig AS_AAC2 .
  • Sig AS_AAC2 can be replaced with MIC AS_AAC2
  • MIC AS_AAC2 is that AS-AAC uses the pre-shared key with AS-REQ, adopts the cryptographic algorithm (which can be a hash algorithm) agreed with AS-REQ to pair the Pub AAC and all The second message authentication code generated by calculating the information including the Cert REQ .
  • AS-REQ After AS-REQ receives the AS-AACVeri, it uses the public key of AS-AAC to verify the Sig AS_AAC2 , or uses the pre-shared key with AS-AAC to verify the MIC AS_AAC2 using the cryptographic algorithm agreed with AS-AAC After the verification is passed, AS-REQ performs legality verification on the Cert REQ to obtain the second verification result Res REQ , generates the second identification result information Pub REQ according to the information including the Res REQ , and signs the signature including the Pub AAC The data is calculated to generate the first digital signature Sig AS_REQ1 , the signature data including the Pub REQ is calculated to generate the third digital signature Sig AS_REQ3 , and the second authentication response message AS-REQVeri is sent to the AS-AAC, the AS-REQVeri include the Pub AAC , the Sig AS_REQ1 , the Pub REQ and the Sig AS_REQ3 .
  • Sig AS_REQ3 can be replaced with MIC AS_REQ3
  • MIC AS_REQ3 is the first result calculated by AS-REQ using the pre-shared key with AS-AAC and using the cryptographic algorithm agreed with AS-AAC to calculate the information including the Pub REQ .
  • AS-AAC After the AS-AAC receives the AS-REQVeri, it uses the public key of the AS-REQ to verify the Sig AS_REQ3 , or uses the pre-shared key with the AS-REQ to verify the MIC AS_REQ3 using the cryptographic algorithm agreed with the AS-REQ. , after the verification is passed, AS-AAC utilizes the pre-shared key K AAC_AS with AAC, adopts the cryptographic algorithm agreed with AAC to calculate and generate the first message authentication code MIC AS_AAC of AS-AAC on the information including the Pub REQ , A first authentication response message ASVeri is generated according to information including the Pub AAC , the Sig AS_REQ1 , the Pub REQ and the MIC AS_AAC .
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes the first authentication result information Pub AAC , the first digital signature Sig AS_REQ1 of the AS-REQ, the second authentication result information Pub REQ and the first message authentication code MIC AS_AAC of the AS-AAC.
  • AAC uses the pre-shared key K AAC_AS with AS-AAC, and uses the cryptographic algorithm agreed with AS-AAC to verify the MIC AS_AAC .
  • the AAC uses the K AAC_AS to calculate the MIC AS_AAC locally for the information including the Pub REQ in the ASVeri by using the cryptographic algorithm, and compares it with the MIC AS_AAC in the received ASVeri to complete the MIC AS_AAC Validation of AS_AAC .
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the Pub AAC and the Sig AS_REQ1 .
  • the execution sequence of S104 to S106 does not affect the specific implementation of the present application. In practical applications, the execution sequence of S104 to S106 may be set according to requirements. Preferably, it is recommended to perform S104 first, and when the AAC fails to verify the MIC AS_AAC , discard the ASVeri of S103, and then perform S105 after the AAC has passed the verification of the MIC AS_AAC , and perform S106 when the AAC determines that the REQ is valid. , when the AAC determines that the REQ is invalid, the AAC selects whether to execute S106 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
  • REQ verifies the Sig AS_REQ1 by using the public key of the AS-REQ, and if the verification is passed, determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • the REQ After the REQ passes the verification of the Sig AS_REQ1 , it can determine whether the AAC is legal according to the Res AAC in the Pub AAC , which lays a foundation for ensuring that the REQ accesses a legal network; if the REQ fails the verification of the Sig AS_REQ1 , the AACAuth is discarded.
  • the first authentication server trusted by the authentication access controller uses the pre-shared key to generate the authentication access controller.
  • the identity authentication code is verified to obtain a first verification result
  • the second verification server trusted by the requesting device verifies the legality of the digital certificate of the requesting device to obtain a second verification result
  • the requesting device and the authentication access controller are based on the verification of the other entity respectively.
  • the result is to determine whether the other entity is legal, realize the two-way identity authentication between the access controller and the requesting device, and lay the foundation for ensuring that only legal users can access the legal network.
  • the REQInit of S101 may also include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQInit; then before S105, AAC also determines whether the Sig REQ passes the verification , if it is determined that the Sig REQ verification is passed, the AAC then determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ . Wherein, AAC determines whether the Sig REQ is verified through the following methods:
  • the Sig REQ can be carried in the AACVeri of S102 and passed to AS-AAC (also expressed as AS-REQ), and AS-AAC (also expressed as AS-REQ) utilizes the Cert in AACVeri
  • AS-AAC also expressed as AS-REQ
  • the REQ verifies the Sig REQ , and if the verification passes, the operation of generating and sending the first authentication response message ASVeri is continued; if the verification fails, the AACVeri is discarded. Therefore, the AAC can determine whether the Sig REQ has passed the verification according to whether it can receive the ASVeri of S103, and if the AAC can receive the ASVeri of S103, the AAC can determine that the Sig REQ has passed the verification.
  • Sig REQ can be carried in the second authentication request message AS-AACVeri sent by AACVeri of S102 and AS-AAC to AS-REQ to AS-REQ, and AS-REQ uses Cert REQ in AS-AACVeri to verify the Sig REQ , if the verification is passed, then AS-REQ continues to generate and send the second authentication response message AS-REQVeri and AS-AAC continue to perform the operation of generating and sending the first authentication response message ASVeri; if the verification fails, then AS-REQVeri REQ discards AS-AACVeri. Therefore, the AAC can determine whether the Sig REQ has passed the verification according to whether it can receive the ASVeri of S103, and if the AAC can receive the ASVeri of S103, the AAC can determine that the
  • the AAC uses the Cert REQ in the REQInit of S101 to verify the Sig REQ , and determines whether the Sig REQ is verified according to the verification result, and if the verification fails, the REQInit is discarded.
  • Pub REQ also includes Cert REQ
  • AAC can first verify the consistency of Cert REQ in Pub REQ and Cert REQ in REQInit, if they are consistent, AAC then uses Cert REQ to verify the Sig REQ , according to the verification result Determine whether the Sig REQ is verified.
  • AAC may not verify the consistency of Cert REQ in Pub REQ and Cert REQ in REQInit, but directly use Cert REQ in Pub REQ to verify the Sig REQ .
  • information such as random numbers and identity identifiers of REQ and/or AAC may be transmitted in messages exchanged in the identity authentication process.
  • the random number and/or ID carried in the received message should be the same as the random number and/or ID carried in the sent message.
  • the reliability of the authentication result can also be ensured by comparing whether the random numbers and/or identity identifiers in the sent and received messages are consistent. details as follows:
  • AAC may send a first message AACInit to REQ, and AACInit includes the first random number Nonce AAC generated by AAC.
  • REQInit of S101 may also include the Nonce AAC , then AAC is in After receiving REQInit, verify the consistency of the Nonce AAC in REQInit and the Nonce AAC generated by AAC (that is, the Nonce AAC sent by AAC through AACInit) to ensure that the REQInit received by AAC is a response message to AACInit. If the consistency verification of AAC is passed, then AAC sends AACVeri of S102 again.
  • the AACVeri of S102 may further include the identity ID AAC of AAC and/or the first random number Nonce AAC generated by AAC ; correspondingly, the ASVeri of S103 may also include the ID AAC and/or The Nonce AAC ; then before S105, the AAC also needs to verify the consistency of the ID AAC in the ASVeri and the identity ID AAC of the AAC itself (that is, the ID AAC sent by the AAC through AACVeri), and/or, to The consistency of the Nonce AAC in ASVeri and the Nonce AAC generated by AAC (that is, the Nonce AAC sent by AAC through AACVeri) is verified; if the verification is passed, the AAC then determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • the REQ may also verify the consistency of the second random number Nonce REQ generated by the REQ and/or the identity ID REQ of the REQ.
  • the REQInit of S101 may also include the identity ID REQ of REQ and/or the second random number Nonce REQ generated by REQ , then the AACVeri, the second authentication request message AS-AACVeri, the second authentication request message AS-AACVeri of S102 in the subsequent interaction
  • the ID REQ and/or the Nonce REQ may also be included in the authentication response message AS-REQVeri, the AACAuth of S103, and the AACAuth of S106; therefore, in S107, before the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC , REQ also verifies the consistency between the ID REQ in AACAuth and the ID REQ of REQ itself (that is, the ID REQ sent by REQ through REQInit), and/or, the Nonce REQ and REQ in AACAuth generate The consistency of the Nonce REQ (that is, the Nonce REQ sent by the REQ through REQInit) is verified; if the verification is passed,
  • the Pub AAC also includes the identity ID AAC of the AAC
  • the AACAuth of S106 also includes the identity ID AAC of the AAC
  • the AAC sends the REQ
  • the first message AACInit sent also includes the identity identification ID AAC of AAC ; then in S107, REQ determines the identity authentication result of AAC according to the Res AAC in the Pub AAC , and the REQ can also compare the ID AAC in the Pub AAC and the ID AAC in the AACAuth.
  • the consistency of ID AAC is verified, or the consistency of ID AAC in Pub AAC and ID AAC in AACInit is verified; if the verification is passed, REQ determines the identity authentication result of AAC according to Res AAC in Pub AAC .
  • the first message AACInit sent by the AAC to the REQ may also include the security capability parameter information Security capabilities AAC supported by the AAC , and the Security capabilities AAC includes the identity authentication suite supported by the AAC (the identity authentication suite includes a One or more identification methods), etc., so that REQ selects the specific security policy used by REQ according to the Security capabilities AAC Security capabilities REQ , Security capabilities REQ means that REQ determines the identification method used accordingly.
  • the REQInit of S101 further includes the Security capabilities REQ , and the AAC can determine the security policy used in this authentication process according to the Security capabilities REQ .
  • the embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing the information exchange between the AAC and the REQ:
  • An implementation manner is that the AAC actively sends the identity ID AS_AAC of at least one authentication server it trusts to the REQ.
  • the first message AACInit sent by the AAC to the REQ also includes the ID AS_AAC
  • the REQ obtains the ID AS_AAC from the ID AS_AAC Choose at least one identification server and be the identification server of self-trusted identification server as ID AS_REQ , if choosing fails, then REQ will use the identification of at least one identification server of self-trust as ID AS_REQ (wherein, choose successful corresponding non-roaming situation, choose The failure corresponds to the roaming situation), the ID AS_REQ is added to the REQInit of S101 and sent to the AAC.
  • AAC can determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC can determine whether there is at least one identical authentication server identity in ID AS_REQ and ID AS_AAC . If there is, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC . AAC, and sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ .
  • Another implementation is that the AAC does not need to send the ID AS_AAC to the REQ, but the REQ actively sends the ID AS_REQ of the at least one authentication server it trusts to the AAC. For example, the REQ adds the ID AS_REQ to the REQInit of S101 and sends it to the AAC.
  • AAC The specific implementation of determining the first authentication server and/or the second authentication server participating in the identity authentication process according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is the same as the previous implementation.
  • the authentication servers trusted by REQ and AAC can be the same or different, when the authentication servers trusted by REQ and AAC are the same, it is a non-roaming situation; when the authentication servers trusted by REQ and AAC are different, it is a roaming situation.
  • the identity authentication method of the embodiment of the present application in conjunction with the application scenarios of non-roaming and roaming, aiming at the following four situations: (1) In the case of non-roaming, the identity authentication method of Sig REQ is verified by AAC; (2) ) In the case of non-roaming, AS-AAC verifies the identity authentication method of Sig REQ ; (3) In the case of roaming, AAC verifies the identity authentication method of Sig REQ ; (4) In the case of roaming, AS-REQ verifies the identity authentication method of Sig REQ Identification method.
  • AS-AAC also AS-REQ
  • the identification method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends the first message AACInit to the REQ.
  • the AACInit includes Nonce AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the same below).
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID REQ , Cert REQ and Sig REQ .
  • Security capabilities REQ is an optional field, whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC ;
  • Security capabilities REQ represents the selection of a specific security policy made by REQ according to Security capabilities AAC , namely REQ Determine the identity authentication method used, etc. (the same below).
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit; for example, when REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID REQ , Cert REQ and Sig REQ in sequence, the signature data of Sig REQ includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID REQ and Cert REQ .
  • the object to be signed is referred to as signature data.
  • AAC After receiving REQInit, AAC performs the following operations, including:
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes ID REQ , Cert REQ , Nonce REQ , ID AAC , Nonce AAC and MIC AAC .
  • ID REQ , Cert REQ , Nonce REQ should be equal to the corresponding fields in REQInit;
  • Nonce AAC should be equal to Nonce AAC generated by AAC ;
  • MIC AAC is AAC using the pre-shared key K AAC_AS with AS-AAC, using the same as AS-AAC
  • the agreed cryptographic algorithm is calculated and generated for other fields including MIC AAC in AACVeri.
  • AAC uses the K AAC_AS , using the cryptographic algorithm agreed with AS-AAC to calculate and generate MIC AAC for information including ID REQ , Cert REQ , Nonce REQ , ID AAC , and Nonce AAC .
  • S207, AS-AAC, after receiving AACVeri perform the following operations, including: (1), verify that MIC AAC obtains Res AAC , and generate Pub AAC according to the information including ID AAC and Res AAC ;
  • the process of verifying the MIC AAC includes: the AS-AAC determines the pre-shared key K AAC_AS and a cryptographic algorithm agreed with the AAC according to the ID AAC in the AACVeri, and uses the K AAC_AS to use the cryptographic algorithm to verify the pre-shared key K AAC_AS before the MIC AAC in the AACVeri.
  • Other fields calculate the MIC AAC locally, and compare it with the received MIC AAC . If they are the same, the MIC AAC verification is passed, and AS-AAC determines that the AAC authentication result is legal. If they are different, the MIC AAC verification fails. Passed, AS-AAC can have the following processing methods according to local policies, including: discarding AACVeri or judging that the identity authentication result of AAC is invalid, etc.
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC .
  • ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AACVeri.
  • MIC AS_AAC is generated by AS-AAC using the pre-shared key K AAC_AS with AAC and using the cryptographic algorithm agreed with AAC to calculate and generate information including ID AAC , Nonce AAC , and Pub REQ ;
  • Sig AS_AAC1 is an AS-AAC pair including It is generated by calculation of signature data including ID REQ , Nonce REQ , and Pub AAC .
  • the process of verifying MIC AS_AAC includes: AAC uses the pre-shared key K AAC_AS with AS-AAC, and uses the cryptographic algorithm agreed with AS-AAC to calculate and generate MIC AS_AAC for the information in ASVeri including ID AAC , Nonce AAC , and Pub REQ . , and compare it with the received MIC AS_AAC . If they are the same, the verification is passed, and if they are different, the verification fails.
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 and ID AAC .
  • ID REQ , Nonce REQ , Pub AAC , and Sig AS_AAC1 are derived from ASVeri;
  • ID AAC is derived from AAC's own identity identifier ID AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • AS-AAC also AS-REQ
  • the identification method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends a first message AACInit to the REQ.
  • the AACInit includes Nonce AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID REQ , Cert REQ and Sig REQ .
  • Security capabilities REQ is an optional field.
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
  • the AAC After receiving REQInit, the AAC performs the following operations, including:
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri include REQInit, ID AAC and MIC AAC .
  • the MIC AAC is calculated and generated by the AAC using the pre-shared key K AAC_AS with the AS-AAC and using the cryptographic algorithm agreed with the AS-AAC, including other fields in the AACVeri before the MIC AAC .
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC .
  • ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AACVeri.
  • MIC AS_AAC is generated by AS-AAC using the pre-shared key K AAC_AS with AAC and using the cryptographic algorithm agreed with AAC to calculate and generate information including ID AAC , Nonce AAC , and Pub REQ ;
  • Sig AS_AAC1 is an AS-AAC pair including It is generated by calculation of signature data including ID REQ , Nonce REQ , and Pub AAC .
  • the process of verifying MIC AS_AAC includes: AAC uses the pre-shared key K AAC_AS with AS-AAC, and uses the cryptographic algorithm agreed with AS-AAC to calculate and generate MIC AS_AAC for the information in ASVeri including ID AAC , Nonce AAC , and Pub REQ . , and compare it with the received MIC AS_AAC . If they are the same, the verification is passed, and if they are different, the verification fails.
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 and ID AAC .
  • ID REQ , Nonce REQ , Pub AAC , and Sig AS_AAC1 are derived from ASVeri.
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • the identity authentication method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends the first message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC and ID AS_AAC .
  • Security capabilities AAC and ID AS_AAC are optional fields
  • ID AS_AAC represents the identity of at least one authentication server trusted by AAC, which is used to make REQ determine whether there is a mutually trusted authentication server (the same below) according to ID AS_AAC .
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID AS_REQ , ID REQ , Cert REQ and Sig REQ .
  • Nonce AAC should be equal to the corresponding field in AACInit;
  • Security capabilities REQ and ID AS_REQ are optional fields, and
  • ID AS_REQ represents the identity of at least one authentication server trusted by REQ.
  • ID AS_AAC exists in AACInit
  • REQ tries to use its Select at least one authentication server that is the same as ID AS_AAC in the trusted authentication servers as ID AS_REQ , if the selection fails, then use at least one authentication server trusted by itself as ID AS_REQ ; when ID AS_AAC does not exist in AACInit, REQ will trust itself at least one authentication server as ID AS_REQ (the same below).
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
  • AAC After receiving REQInit, AAC performs the following operations, including:
  • ID AS_REQ and ID AS_AAC have at least one identical identification server identity.
  • AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity. In the identity of an authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
  • the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication participating in identity authentication according to the authentication server trusted by itself.
  • the server AS-AAC sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ;
  • the result determined in this embodiment should be a roaming situation.
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes Nonce REQ , ID AS_REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC and MIC AAC .
  • Nonce REQ , ID AS_REQ , ID REQ , and Cert REQ should be respectively equal to the corresponding fields in REQInit;
  • Nonce AAC should be equal to Nonce AAC generated by AAC ;
  • ID AS_REQ is an optional field.
  • MIC AAC is a hash value calculated and generated by AAC using the pre-shared key K AAC_AS with AS-AAC, and using the hash algorithm agreed with AS-AAC, including other fields before MIC AAC in AACVeri.
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes Nonce REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC , Pub AAC and Sig AS_AAC2 .
  • the signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri.
  • the AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 .
  • ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AS-AACVeri.
  • Sig AS_REQ1 is generated by AS-REQ on signature data including ID REQ , Nonce REQ , and Pub AAC ;
  • Sig AS_REQ3 is generated by AS-REQ on signature data including ID AAC , Nonce AAC , and Pub REQ .
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC .
  • ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be respectively equal to the corresponding fields in AS-REQVeri;
  • MIC AS_AAC is the pre-shared key K AAC_AS used by AS-AAC and AAC, Use the hash algorithm agreed with AAC to calculate the generated hash value for information including ID AAC , Nonce AAC , and Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 and ID AAC .
  • ID REQ , Nonce REQ , Pub AAC , and Sig AS_REQ1 are derived from ASVeri;
  • ID AAC is derived from AAC's own identity identifier ID AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • the second digital signature Sig AS_AAC2 in S407 and S408 can be replaced with the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key used by AS-AAC with AS-REQ, and the The hash algorithm agreed by REQ includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; then in S409, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 .
  • the third digital signature Sig AS_REQ3 in S409 and S410 can be replaced with a third message authentication code MIC AS_REQ3 , wherein MIC AS_REQ3 is the hash algorithm agreed with AS-AAC by AS-REQ using the pre-shared key with AS-AAC The hash value calculated for the fields including ID AAC , Nonce AAC , and Pub REQ in AS-REQVeri; then in S411, the AS-AAC verification Sig AS_REQ3 is replaced by the verification MIC AS_REQ3 .
  • the identity authentication method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends the first message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC and ID AS_AAC . Among them, Security capabilities AAC and ID AS_AAC are optional fields.
  • REQ sends an identity message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , ID AS_REQ , ID REQ , Cert REQ and Sig REQ .
  • Nonce AAC should be equal to the corresponding field in AACInit;
  • Security capabilities REQ and ID AS_REQ are optional fields;
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
  • AAC receives REQInit, and performs the following operations, including:
  • AAC determines the first authentication server AS-AAC that participates in identity authentication
  • AS-AAC determines the second authentication server AS-REQ with the relevant description in Embodiment 4; it should be noted that the result judged by this embodiment Should be a roaming situation.
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • the MIC AAC is a hash value calculated and generated by the AAC using the pre-shared key K AAC_AS with the AS-AAC, and using the hash algorithm agreed with the AS-AAC, including other fields before the MIC AAC in the AACVeri.
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes REQInit, ID AAC , Pub AAC and Sig AS_AAC2 .
  • the signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri.
  • the AS-REQ After receiving the AS-AACVeri, the AS-REQ performs the following operations, including:
  • the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 .
  • ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AS-AACVeri.
  • Sig AS_REQ1 is generated by AS-REQ on signature data including ID REQ , Nonce REQ , and Pub AAC ;
  • Sig AS_REQ3 is generated by AS-REQ on signature data including ID AAC , Nonce AAC , and Pub REQ .
  • the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC .
  • ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be respectively equal to the corresponding fields in AS-REQVeri;
  • MIC AS_AAC is the pre-shared key K AAC_AS used by AS-AAC and AAC, Use the hash algorithm agreed with AAC to calculate the generated hash value for information including ID AAC , Nonce AAC , and Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 and ID AAC .
  • ID REQ , Nonce REQ , Pub AAC , and Sig AS_REQ1 are derived from ASVeri;
  • ID AAC is derived from AAC's own identity identifier ID AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • the second digital signature Sig AS_AAC2 in S507 and S508 can be replaced by the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key used by AS-AAC with AS-REQ, and the The hash algorithm agreed by REQ includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; then in S509, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 .
  • the third digital signature Sig AS_REQ3 in S509 and S510 can be replaced with a third message authentication code MIC AS_REQ3 , wherein MIC AS_REQ3 is the hash algorithm agreed with AS-AAC by AS-REQ using the pre-shared key with AS-AAC The hash value calculated for the fields including ID AAC , Nonce AAC , and Pub REQ in AS-REQVeri; then in S511, the AS-AAC verification Sig AS_REQ3 is replaced by the verification MIC AS_REQ3 .
  • each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC
  • HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by the received REQ
  • HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC
  • HASH AS-AAC_AAC represents the hash value calculated by AS-AAC on the latest pre-order message sent by the received AAC
  • HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ
  • HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC.
  • HASH X_Y may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. If they are consistent, Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y.
  • the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • FIGS. 2 to 5 The optional fields and optional operations in the embodiments corresponding to the above-mentioned FIGS. 2 to 5 are denoted by “*” in FIGS. 2 to 5 of the accompanying drawings in the specification.
  • the contents included in the messages involved in all the above embodiments are not limited in order, and unless otherwise specified, the order in which the message receiver performs operations on the related messages after receiving the message and the contents included in the message is not limited. order of processing.
  • an embodiment of the present application further provides a requesting device 600, including:
  • a sending module 610 configured to send an identity message to the authentication access controller, where the identity message includes the digital certificate of the requesting device;
  • the receiving module 620 is configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes first authentication result information and a first digital signature; in the first authentication result information Including the first verification result of the authentication access controller, and the first digital signature is a number generated by the second authentication server trusted by the requesting device to the signature data including the first authentication result information. sign;
  • a verification module 630 configured to use the public key of the second authentication server to verify the first digital signature
  • the determining module 640 is configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  • the receiving module 620 is further configured to: before the sending module 610 sends the identity message to the authentication access controller, receive a first message sent by the authentication access controller, where the first message includes the authentication access controller. The first random number generated by the access controller; then the identity message also includes the first random number.
  • the first message further includes security capability parameter information supported by the authentication access controller; the determining module 640 is further configured to: determine a specific security policy used by the requesting device according to the security capability parameter information ; then the identity message also includes the specific security policy.
  • the first message also includes an identity identifier of at least one authentication server trusted by the authentication access controller; the determining module 640 is further configured to: according to the at least one authentication server trusted by the authentication access controller to determine the identity of at least one authentication server trusted by the requesting device; then the identity message also includes the identity of at least one authentication server trusted by the requesting device.
  • the identity message sent by the sending module 610 further includes an identity identifier of at least one authentication server trusted by the requesting device.
  • the identity message also includes the identity of the requesting device and/or the second random number generated by the requesting device; then the third authentication response message also includes the identity of the requesting device. and/or the second random number; the verification module 630 is further configured to: before the determination module 640 determines the identity authentication result of the authentication access controller, verify the identity of the requesting device in the third authentication response message. Verify the consistency between the identity identifier and the identity identifier of the requesting device itself, and/or verify the consistency between the second random number in the third authentication response message and the second random number generated by the requesting device sex is verified.
  • the first authentication result information further includes the identity identification of the authentication access controller;
  • the verification module 630 is further configured to: before the determination module 640 determines the identity authentication result of the authentication access controller, Verifying the consistency between the identity of the authentication access controller in the first authentication result information and the identity of the authentication access controller carried in the third authentication response message; or, to The consistency of the identity identifier of the authentication access controller in the first authentication result information and the identity identifier of the authentication access controller carried in the first message is verified.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
  • an embodiment of the present application further provides an authentication access controller 700, including:
  • a receiving module 710 configured to receive an identity message sent by a requesting device, where the identity message includes a digital certificate of the requesting device;
  • the generating module 720 is configured to utilize the pre-shared key of the first authentication server trusted by the authentication access controller, and adopt the cryptographic algorithm agreed with the first authentication server to perform a pair of digital certificates including the requesting device.
  • the information is calculated to generate the identity authentication code of the authentication access controller;
  • a sending module 730 configured to send a first authentication request message to the first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller;
  • the receiving module 710 is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first number of the second authentication server trusted by the requesting device. signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, the The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the first authentication result of the digital certificate of the requesting device.
  • the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the password agreed with the authentication access controller.
  • the algorithm calculates and generates the information including the second identification result information;
  • the verification module 740 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, Then the determination module 750 determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determination module 750 determines that the authentication result of the requesting device is legal, the sending module 730 sends the request device to the requesting device. The requesting device sends a third authentication response message; or,
  • the verification module 740 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, Then the sending module 730 sends a third authentication response message to the requesting device and the determining module 750 determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; or,
  • the verification module 740 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server; If the first message authentication code of the authentication server passes the authentication, the determination module 750 determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the sending module 730 sends the first message to the requesting device. three authentication response messages;
  • the third authentication response message includes the first authentication result information and the first digital signature.
  • the sending module 730 is further configured to: before the receiving module 710 receives the identity message sent by the requesting device, send a first message to the requesting device, where the first message includes the identity message generated by the authentication access controller. the first random number; then the identity message also includes the first random number;
  • the verification module 740 is further configured to: after the receiving module 710 receives the identity message, verify the consistency of the first random number in the identity message and the first random number generated by the authentication access controller.
  • the first message further includes the identity of at least one authentication server trusted by the authentication access controller; the identity message also includes the identity of at least one authentication server trusted by the requesting device;
  • the determining module 750 is further configured to: according to the identity of at least one authentication server trusted by the requesting device in the identity message and the identity of at least one authentication server trusted by the authentication access controller in the first message , and determine the first authentication server.
  • the identity message also includes the identity of at least one authentication server trusted by the requesting device; the determining module 750 is further configured to: according to the identity of the at least one authentication server trusted by the requesting device and the authentication The identity identifier of the authentication server trusted by the access controller determines the first authentication server.
  • the first authentication request message further includes the identity of the authentication access controller and/or the first random number generated by the authentication access controller; correspondingly, the first authentication response
  • the message also includes the identity identification of the authentication access controller and/or the first random number; then the verification module 740 is further configured to: before the determination module 750 determines the identity authentication result of the requesting device, verify the identity of the requesting device. The consistency of the identity of the authentication access controller in the first authentication response message and the identity of the authentication access controller itself is verified, and/or, all the information in the first authentication response message is verified. The consistency of the first random number and the first random number generated by the authentication access controller is verified.
  • the identity message also includes the digital signature of the requesting device, and the determining module 750 is specifically configured to: before the determining module 750 determines the identity authentication result of the requesting device, determine the digital signature of the requesting device. Whether the verification is passed, if it is determined that the digital signature verification of the requesting device is passed, then the identity authentication result of the requesting device is determined according to the second verification result in the second authentication result information.
  • the determining module 750 determines whether the digital signature of the requesting device has passed the verification, specifically including:
  • the second authentication server verifies the digital signature of the requesting device by using the digital certificate of the requesting device. If the receiving module 710 receives the first authentication response message, the determining module 750 determines the The digital signature has been verified; or,
  • the determining module 750 verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the identity message, and determines whether the digital signature of the requesting device is verified according to the verification result; or,
  • the determining module 750 verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the second authentication result information , according to the verification result, determine whether the digital signature of the requesting device is verified; or,
  • the determining module 750 verifies the digital certificate of the requesting device in the second authentication result information and the request in the identity message
  • the digital certificates of the devices are consistent; if they are consistent, the digital signature of the requesting device is verified using the digital certificate of the requesting device, and whether the digital signature of the requesting device is verified is determined according to the verification result.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a first authentication server 800, including:
  • the receiving module 810 is configured to receive a first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication The identity authentication code of the access controller is that the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to pair the number including the requesting device.
  • the information including the certificate is calculated and generated;
  • the sending module 820 is configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes first authentication result information and the first number of the second authentication server trusted by the requesting device signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, the The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the first authentication result of the digital certificate of the requesting device.
  • the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the password agreed with the authentication access controller.
  • the algorithm calculates and generates the information including the second authentication result information.
  • the first authentication server 800 further includes:
  • a first verification module configured to verify the identity authentication code of the authentication access controller to obtain a first verification result, and perform legality verification on the digital certificate of the requesting device to obtain a second verification result;
  • the first generation module is configured to generate the first identification result information according to the information including the first verification result, generate the second identification result information according to the information including the second verification result,
  • the information including the second authentication result information is calculated to generate the first message authentication code of the first authentication server, and the signature data including the first authentication result information is calculated to generate the first digital signature;
  • a second generating module configured to generate the first authentication response according to information including the first authentication result information, the first digital signature, the second authentication result information and the first message authentication code information.
  • the first authentication server 800 further includes:
  • a second verification module configured to verify the identity authentication code of the authentication access controller to obtain a first verification result
  • a third generation module configured to generate the first authentication result information according to the information including the first verification result, and to generate the signature data including the first authentication result information and the digital certificate of the requesting device Calculate and generate a second digital signature or use the pre-shared key with the second authentication server, and use the cryptographic algorithm agreed with the second authentication server to pair the digital certificate including the first authentication result information and the requesting device generating a second message authentication code by calculating the information inside;
  • the sending module 820 is further configured to send a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital
  • the signature or the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code;
  • the receiving module 810 is further configured to receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication
  • the result information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code; the second authentication result information
  • the authentication result information is that the second authentication server verifies the digital certificate of the requesting device to obtain a second verification result, and is generated according to the information including the second verification result; the first digital signature is the
  • the second authentication server calculates and generates the signature data including the first authentication result information;
  • the third digital signature is calculated by the second authentication server on the signature data including the second authentication result information
  • the third message authentication code is generated, or the third message authentication code is the second authentication server using the pre-shared key with the first authentication server, using the cryptographic algorithm agreed with the first authentication server to include the second authentication server. It is generated by information calculation including the authentication result information;
  • the third verification module is used to verify the third digital signature by using the public key of the second authentication server or use the pre-shared key with the second authentication server, and use the password agreed with the second authentication server an algorithm verifies the third message authentication code;
  • the fourth generation module is used to calculate and generate the first message authentication code for the information including the second authentication result information, if the verification is passed, according to the information including the first authentication result information, the first number Information including the signature, the second authentication result information, and the first message authentication code generates the first authentication response message.
  • the message sent by the first authentication server to the authentication access controller further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the authentication access controller.
  • the message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server for the latest pre-order message sent by the second authentication server received.
  • an embodiment of the present application further provides a second authentication server 900, including:
  • the receiving module 910 is configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication
  • the request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code;
  • the first authentication result information is obtained by the first authentication server verifying the identity authentication code of the access controller.
  • the first verification result is generated according to the information including the first verification result;
  • the second digital signature is a digital signature that includes the first verification result information and the requesting device signed by the first verification server.
  • the signature data including the certificate is calculated and generated, or the second message authentication code is the password agreed with the second authentication server by the first authentication server using the pre-shared key with the second authentication server.
  • the algorithm calculates and generates the information including the first authentication result information and the digital certificate of the requesting device;
  • the verification module 920 is configured to use the public key of the first authentication server to verify the second digital signature or use the pre-shared key with the first authentication server, and use the cryptographic algorithm agreed with the first authentication server Verifying the second message authentication code, and if the verification passes, performing legality verification on the digital certificate of the requesting device to obtain a second verification result;
  • the generating module 930 is configured to generate second authentication result information according to the information including the second verification result, calculate and generate a first digital signature for the signature data including the first authentication result information, and generate a first digital signature for the information including the first authentication result.
  • the signature data including the second authentication result information is calculated to generate a third digital signature or the pre-shared key with the first authentication server is used, and the cryptographic algorithm agreed with the first authentication server is used to perform the second authentication Information calculation including the result information generates a third message authentication code;
  • the sending module 940 is configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result
  • the information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
  • the message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a requesting device, including:
  • the processor 1002 is configured to call the program instructions stored in the memory 1001, and execute according to the obtained program to realize the steps of REQ execution in the foregoing embodiment.
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides an authentication access controller, including:
  • the processor 1102 is configured to call the program instructions stored in the memory 1101, and execute according to the obtained program to realize the steps of the AAC execution in the foregoing embodiment.
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides a first authentication server, including:
  • the processor 1202 is configured to call the program instructions stored in the memory 1201, and execute the obtained program to realize the steps performed by the AS-AAC in the foregoing embodiment.
  • the first authentication server may implement the corresponding processes implemented by the AS-AAC in each method in the embodiments of the present application, and for brevity, details are not described herein again.
  • an embodiment of the present application further provides a second authentication server, including:
  • memory 1301 for storing program instructions
  • the processor 1302 is configured to call the program instructions stored in the memory 1301, and execute according to the obtained program to realize the steps performed by the AS-REQ in the foregoing embodiment.
  • the second authentication server may implement the corresponding processes implemented by the AS-REQ in each method in the embodiments of the present application, which will not be repeated here for brevity.
  • the aforementioned program may be stored in a computer-readable storage medium, and when the program is executed, the execution includes the above The steps of the method embodiment; and the aforementioned storage medium may be at least one of the following media: read-only memory (English: Read-Only Memory, abbreviation: ROM), RAM, magnetic disk or optical disk and other various programs that can store programs medium of code.
  • ROM Read-Only Memory
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only schematic, wherein the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, that is, they may be located in One place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Disclosed are an identity authentication method and apparatus. The method comprises: an authentication access controller (AAC) receiving an identity message which is sent by a request device REQ and comprises an REQ digital certificate, and sending, to a first authentication server trusted thereby, a first authentication request message which carries the REQ digital certificate and an identity authentication code of the AAC; the first authentication server verifying the identity authentication code of the AAC to obtain a first verification result; a second authentication server trusted by the REQ verifying the legitimacy of the REQ digital certificate to obtain a second verification result; the AAC receiving a first authentication response message which is sent by the first authentication server and carries the first verification result and the second verification result; the AAC acquiring an identity authentication result of the REQ according to the message, and sending, to the REQ, a third authentication response message which comprises the first verification result; and the REQ acquiring an identity authentication result of the AAC according to the message, thereby realizing bidirectional identity authentication.

Description

一种身份鉴别方法和装置A kind of identity authentication method and device
相关申请的交叉引用CROSS-REFERENCE TO RELATED APPLICATIONS
本申请要求在2020年12月26日提交中国专利局、申请号为202011569181.1、申请名称为“一种身份鉴别方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202011569181.1 and the application title "An identity authentication method and device" filed with the China Patent Office on December 26, 2020, the entire contents of which are incorporated into this application by reference .
技术领域technical field
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法和装置。The present application relates to the technical field of network communication security, and in particular, to an identity authentication method and device.
背景技术Background technique
目前,通信网络通常要求在用户和网络接入点之间执行双向身份鉴别,确保合法用户访问合法网络。在已有的实体鉴别方案中,实体的身份凭证要么统一采用数字证书的形式,要么统一采用预共享密钥的形式,但在实际应用中,通常面临一端采用数字证书作为身份凭证、另一端采用预共享密钥作为身份凭证的情况,这对实体身份鉴别机制提出了挑战。Currently, communication networks often require two-way authentication between users and network access points to ensure legitimate users access to legitimate networks. In the existing entity authentication schemes, the entity's identity certificate is either in the form of a digital certificate or a pre-shared key. However, in practical applications, one end uses a digital certificate as an identity certificate and the other end The pre-shared key is used as an identity credential, which poses a challenge to the entity identity authentication mechanism.
发明内容SUMMARY OF THE INVENTION
为了解决上述技术问题,本申请提供了一种身份鉴别方法和装置,实现请求设备采用数字证书以及鉴别接入控制器采用预共享密钥作为身份凭证的情况下的实体双向身份鉴别。In order to solve the above technical problems, the present application provides an identity authentication method and device, which realizes the two-way identity authentication of entities when the requesting device uses a digital certificate and the authentication access controller uses a pre-shared key as the identity credential.
鉴于此,本申请第一方面提供了一种身份鉴别方法,包括:In view of this, a first aspect of the present application provides an identity authentication method, including:
鉴别接入控制器接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的数字证书;The authentication access controller receives the identity message sent by the requesting device, and the identity message includes the digital certificate of the requesting device;
所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The authentication access controller sends a first authentication request message to its trusted first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller The identity authentication code of the authentication access controller is that the authentication access controller utilizes the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to include the Calculated from the information including the digital certificate of the requesting device;
所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device. The digital signature, the second authentication result information, and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes information about the digital certificate of the requesting device. In the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller. The cryptographic algorithm calculates and generates the information including the second authentication result information;
所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the authentication access controller determines the identity authentication result of the requesting device When it is valid, send a third authentication response message to the requesting device; or,
所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller sends a third authentication response message to the requesting device and determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server; if the If the first message authentication code of the first authentication server passes the authentication, the authentication access controller determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the authentication access controller the controller sends a third authentication response message to the requesting device;
其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第一数字签名;Wherein, the third authentication response message includes the first authentication result information and the first digital signature;
所述请求设备接收到所述第三鉴别响应消息后,利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。After receiving the third authentication response message, the requesting device verifies the first digital signature by using the public key of the second authentication server. The first verification result determines the identity authentication result of the authentication access controller.
本申请第二方面提供了一种请求设备,包括:A second aspect of the present application provides a requesting device, including:
发送模块,用于向鉴别接入控制器发送身份消息,所述身份消息中包括所述请求设备的数字证书;a sending module, configured to send an identity message to the authentication access controller, where the identity message includes the digital certificate of the requesting device;
接收模块,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括第一鉴别结果信息和第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;a receiving module, configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes first authentication result information and a first digital signature; the first authentication result information includes For the first verification result of the authentication access controller, the first digital signature is a digital signature calculated and generated by a second authentication server trusted by the requesting device to the signature data including the first authentication result information ;
验证模块,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;a verification module, configured to verify the first digital signature by using the public key of the second authentication server;
确定模块,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。A determining module, configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
本申请第三方面提供了一种鉴别接入控制器,包括:A third aspect of the present application provides an authentication access controller, including:
接收模块,用于接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的数字证书;a receiving module, configured to receive an identity message sent by a requesting device, where the identity message includes a digital certificate of the requesting device;
生成模块,用于利用与所述鉴别接入控制器信任的第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成所述鉴别接入控制器的身份鉴别码;The generating module is configured to use the pre-shared key with the first authentication server trusted by the authentication access controller, and use the cryptographic algorithm agreed with the first authentication server to perform a cryptographic algorithm including the digital certificate of the requesting device. information calculation to generate the identity authentication code of the authentication access controller;
发送模块,用于向所述第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;a sending module, configured to send a first authentication request message to the first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller;
所述接收模块,还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result information of the second authentication server trusted by the requesting device. a digital signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first authentication result of the identity authentication code of the authentication access controller, The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, where the second authentication result information includes a digital certificate for the requesting device The second verification result of the first authentication server, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the agreement with the authentication access controller. The cryptographic algorithm is generated by calculating the information including the second authentication result information;
验证模块,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述确定模块确定所述请求设备的身份鉴别结果为合法时,所述发送模块向所述请求设备发送第三鉴别响应消息;或者,A verification module, configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server; if the verification is passed, then The determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determining module determines that the identity authentication result of the requesting device is legal, the sending module sends the request device to the requesting device. The requesting device sends a third authentication response message; or,
用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述发送模块向所述请求设备发送第三鉴别响应消息以及确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server. The module sends a third authentication response message to the requesting device, and the determining module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送模块向所述请求设备发送第三鉴别响应消息;It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server; If the verification of the first message authentication code is passed, the determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; the sending module sends a third authentication response message to the requesting device ;
其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第一数字签名。Wherein, the third authentication response message includes the first authentication result information and the first digital signature.
本申请第四方面提供了一种第一鉴别服务器,包括:A fourth aspect of the present application provides a first authentication server, including:
接收模块,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The receiving module is configured to receive the first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication access controller; The identity authentication code of the access controller is the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to verify the digital certificate including the requesting device. generated by the calculation of the information included;
发送模块,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的。A sending module, configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes first authentication result information and a first digital signature of a second authentication server trusted by the requesting device , the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first authentication result of the identity authentication code of the authentication access controller, the first authentication result information A digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the second authentication result of the digital certificate of the requesting device. As a result of verification, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the cryptographic algorithm agreed with the authentication access controller. Calculated and generated from information including the second authentication result information.
本申请第五方面提供了一种第二鉴别服务器,包括:A fifth aspect of the present application provides a second authentication server, including:
接收模块,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二消息鉴别码;所述第一鉴别结果信息是由所述第一鉴别服务器对鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成的;所述第二数字签名是由所述第一鉴别服务器对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成的,或所述第二消息鉴别码是所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成的;A receiving module, configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication request The message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the first authentication result information is obtained by the first authentication server verifying the identity authentication code of the access controller. a verification result, which is generated according to the information including the first verification result; the second digital signature is obtained by the first verification server for the digital certificate including the first verification result information and the requesting device or the second message authentication code is generated by the first authentication server using the pre-shared key with the second authentication server, using the cryptographic algorithm agreed with the second authentication server Calculated and generated from information including the first authentication result information and the digital certificate of the requesting device;
验证模块,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码,若验证通过, 则对所述请求设备的数字证书进行合法性验证得到第二验证结果;A verification module for verifying the second digital signature by using the public key of the first authentication server or using the pre-shared key with the first authentication server, and using the cryptographic algorithm agreed with the first authentication server to verify For the second message authentication code, if the verification is passed, the validity of the digital certificate of the requesting device is verified to obtain a second verification result;
生成模块,用于根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The generating module is configured to generate second authentication result information according to the information including the second verification result, calculate and generate a first digital signature for the signature data including the first authentication result information, and generate a first digital signature for the signature data including the first authentication result information. 2. Calculate the signature data including the authentication result information to generate a third digital signature or use the pre-shared key with the first authentication server, and use the cryptographic algorithm agreed with the first authentication server to generate a third digital signature including the second authentication result. Information calculation including information generates a third message authentication code;
发送模块,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码。A sending module, configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
本申请第六方面提供了一种请求设备,包括:A sixth aspect of the present application provides a requesting device, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中请求设备侧的方法。The processor is configured to call the program instructions stored in the memory, and execute the method on the requesting device side in the first aspect according to the obtained program.
本申请第七方面提供了一种鉴别接入控制器,包括:A seventh aspect of the present application provides an authentication access controller, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中鉴别接入控制器侧的方法。The processor is configured to call the program instructions stored in the memory, and execute the method for identifying the access controller side in the first aspect according to the obtained program.
本申请第八方面提供了一种第一鉴别服务器,包括:An eighth aspect of the present application provides a first authentication server, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中第一鉴别服务器侧的方法。The processor is configured to call the program instructions stored in the memory, and execute the method on the first authentication server side in the first aspect according to the obtained program.
本申请第九方面提供了一种第二鉴别服务器,包括:A ninth aspect of the present application provides a second authentication server, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中第二鉴别服务器侧的方法。The processor is configured to call the program instructions stored in the memory, and execute the method on the second authentication server side in the first aspect according to the obtained program.
本申请第十方面提供了一种计算机存储介质,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行上述第一方面所述的方法。A tenth aspect of the present application provides a computer storage medium, where the computer storage medium stores computer-executable instructions, where the computer-executable instructions are used to cause the computer to execute the method described in the first aspect.
由上可知:在本申请提供的一种身份鉴别方法中,请求设备采用数字证书作为其身份凭证,鉴别接入控制器采用预共享密钥作为其身份凭证,在身份鉴别过程中,请求设备先向鉴别接入控制器发送身份消息,该身份消息中包括请求设备的数字证书;鉴别接入控制器利用与其信任的第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括请求设备的数字证书在内的信息计算生成鉴别接入控制器的身份鉴别码,再向第一鉴别服务器发送包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码的第一鉴别请求消息,由请求设备信任的第二鉴别服务器对请求设备的数字证书进行合法性验证得到验证结果,由第一鉴别服务器对鉴别接入控制器的身份鉴别码进行验证得到验证结果;第一鉴别服务器向鉴别接入控制器发送第一鉴别响应消息,鉴别接入控制器从第一鉴别响应消息中获取请求设备的验证结果,以确定请求设备是否合法,而请求设备从鉴别接入控制器发送的第三鉴别响应消息中获取鉴别接入控制器的验证结果,以确定鉴别接入控制器是否合法,从而实现鉴别接入控制器和请求设备之间的双向身份鉴别,为保证只有合法用户才能与合法网络通信奠定基础。It can be seen from the above: in an identity authentication method provided by this application, the requesting device uses a digital certificate as its identity credential, and the authentication access controller uses a pre-shared key as its identity credential. Send an identity message to the authentication access controller, the identity message includes the digital certificate of the requesting device; the authentication access controller uses the pre-shared key of the first authentication server it trusts, and adopts the pre-shared key agreed with the first authentication server. The cryptographic algorithm calculates the information including the digital certificate of the requesting device to generate the identity authentication code that authenticates the access controller, and then sends the digital certificate including the requesting device and the identity of the authentication access controller to the first authentication server. The first authentication request message of the authentication code is obtained by verifying the legality of the digital certificate of the requesting device by the second authentication server trusted by the requesting device, and by the first authentication server verifying the identity authentication code of the access controller. Verification result; the first authentication server sends a first authentication response message to the authentication access controller, and the authentication access controller obtains the verification result of the requesting device from the first authentication response message to determine whether the requesting device is legal, and the requesting device from The authentication result of the authentication access controller is obtained from the third authentication response message sent by the authentication access controller, so as to determine whether the authentication access controller is legal, so as to realize the two-way identity authentication between the authentication access controller and the requesting device, Lay the groundwork to ensure that only legitimate users can communicate with legitimate networks.
附图说明Description of drawings
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the following briefly introduces the accompanying drawings that are used in the description of the embodiments or the prior art. Obviously, the drawings in the following description are only These are some embodiments of the present application. For those of ordinary skill in the art, other drawings can also be obtained based on these drawings without any creative effort.
图1为本申请实施例提供的一种身份鉴别方法的示意图;1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application;
图2为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;2 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
图3为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;3 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
图4为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;4 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
图5为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;5 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
图6为本申请实施例提供的一种请求设备REQ的结构框图;6 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application;
图7为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;FIG. 7 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application;
图8为本申请实施例提供的一种第一鉴别服务器AS-AAC的结构框图;8 is a structural block diagram of a first authentication server AS-AAC according to an embodiment of the present application;
图9为本申请实施例提供的一种第二鉴别服务器AS-REQ的结构框图;9 is a structural block diagram of a second authentication server AS-REQ provided by an embodiment of the present application;
图10为本申请实施例提供的另一种请求设备REQ的结构框图;10 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application;
图11为本申请实施例提供的另一种鉴别接入控制器AAC的结构框图;FIG. 11 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application;
图12为本申请实施例提供的另一种第一鉴别服务器AS-AAC的结构框图;12 is a structural block diagram of another first authentication server AS-AAC provided by an embodiment of the present application;
图13为本申请实施例提供的另一种第二鉴别服务器AS-REQ的结构框图。FIG. 13 is a structural block diagram of another second authentication server AS-REQ provided by an embodiment of the present application.
具体实施方式Detailed ways
在通信网络中,请求设备可以通过鉴别接入控制器访问网络,为了确保访问网络的请求设备属于合法用户,以及请求设备访问的网络为合法网络,鉴别接入控制器和请求设备之间需要进行双向身份鉴别(Mutual Identity Authentication,简称MIA)。In a communication network, the requesting device can access the network through the authentication access controller. In order to ensure that the requesting device accessing the network belongs to a legitimate user and the network that the requesting device accesses is a legitimate network, the authentication between the access controller and the requesting device needs to be performed. Mutual Identity Authentication (MIA for short).
以目前的无线通信和移动通信场景为例,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assistant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点、无线路由器等网络侧设备。在请求设备通过鉴别接入控制器接入有线网络的场景下,请求设备可以为台式机、笔记本电脑等终端设备,鉴别接入控制器可以是交换机或路由器等网络侧设备。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(The 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机、平板电脑等终端设备,鉴别接入控制器可以为基站等网络侧设备。当然,本申请同样适用于其他有线网络、近距离通信网络等各种数据通信场景。Taking the current wireless communication and mobile communication scenarios as an example, in the scenario where the requesting device accesses the wireless network through the authentication access controller, the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc. The terminal device, the authentication access controller can be a network side device such as a wireless access point and a wireless router. In the scenario where the requesting device accesses the wired network through the authentication access controller, the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a network-side device such as a switch or a router. In the scenario where the requesting device accesses the 4th/5th Generation mobile communication technology (4G/5G) network through the authentication access controller, the requesting device may be a terminal device such as a mobile phone and a tablet computer. The authentication access controller may be a network side device such as a base station. Of course, the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
然而,在目前已有的实体鉴别方案中,实体的身份凭证要么统一采用数字证书的形式,要么统一采用预共享密钥的形式,而针对现实场景中一端采用数字证书作为身份凭证、另一端采用预共享密钥作为身份凭证的情况,并没有提出简洁、有效的身份鉴别机制。However, in the existing entity authentication scheme, the identity certificate of the entity is either in the form of a digital certificate or a pre-shared key. When the pre-shared key is used as an identity certificate, no concise and effective authentication mechanism is proposed.
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法,针对请求设备采用数字证书,鉴别接入控制器采用预共享密钥的应用场景,由鉴别接入控制器信任的第一鉴别服务器对鉴别接入控制器根据预共享密钥生成的身份鉴别码进行验证得到第一验证结果,由请求设备信任的第二鉴别服务器对请求设备的数字证书进行合法性验证得到第二验证结果,请求设备和鉴别接入控制器分别依据对方实体的验证结果来确定对方实体是否合法,实现鉴别接入控制器与请求设备的双向身份鉴别,为确保只有合法用户才能与合法网络通信奠定基础。In order to solve the above technical problems, an embodiment of the present application provides an identity authentication method. For an application scenario in which a digital certificate is used for the requesting device and a pre-shared key is used for the authentication access controller, the first authentication method trusted by the authentication access controller is used. The server verifies the identity authentication code generated by the authentication access controller according to the pre-shared key to obtain the first verification result, and the second authentication server trusted by the requesting device verifies the legality of the digital certificate of the requesting device to obtain the second verification result, The requesting device and the authentication access controller respectively determine whether the counterparty entity is legal according to the verification result of the counterparty entity, realize the two-way identity authentication between the authentication access controller and the requesting device, and lay the foundation for ensuring that only legitimate users can communicate with the legitimate network.
为便于介绍,在本申请实施例中,将以请求设备(REQuester,简称REQ)、鉴别接入控制器(Authentication Access Controller,简称AAC)和鉴别服务器(Authentication Server,简称AS)为例对本申请的身份鉴别方法进行介绍。For ease of introduction, in the embodiments of the present application, a request device (REQuester, referred to as REQ), an authentication access controller (Authentication Access Controller, referred to as AAC) and an authentication server (Authentication Server, referred to as AS) will be used as examples to describe the requirements of the present application. The identification method is introduced.
其中,AAC信任的AS称为第一鉴别服务器AS-AAC,REQ信任的AS称为第二鉴别服务器AS-REQ。AS-REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,AS-AAC能够验证AAC的身份合法性,AS-REQ能够验证REQ的身份合法性。AS-AAC和AS-REQ可以是同一AS也可以是不同的AS,当AS-AAC与AS-REQ相同时,即非漫游情况;当AS-AAC与AS-REQ不相同时,即漫游情况,此时AS-REQ与AS-AAC之间具有有效的预共享密钥,或,当AS-AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥时,AS-AAC与AS-REQ相互知晓对方的数字证书或数字证书中的公钥。The AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ. AS-REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems. AS-AAC can verify the legitimacy of AAC's identity. AS-REQ Able to verify the legitimacy of REQ's identity. AS-AAC and AS-REQ can be the same AS or different ASs. When AS-AAC is the same as AS-REQ, it is a non-roaming situation; when AS-AAC is different from AS-REQ, it is a roaming situation. At this time, there is a valid pre-shared key between AS-REQ and AS-AAC, or, when AS-AAC holds a digital certificate that complies with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems When the private key corresponding to the digital certificate is used, AS-AAC and AS-REQ know each other's digital certificate or the public key in the digital certificate.
REQ可以是参与身份鉴别过程的一个端点,与AAC建立连接,访问AAC提供的服务,且通过AAC访问AS。REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,且知晓AS-REQ的数字证书或数字证书中的公钥。AAC可以是参与身份鉴别过程的另一个端点,与REQ建立连接,提供服务,并与REQ通信,且可直接访问AS-AAC,AAC与AS-AAC之间具有有效的预共享密钥。The REQ can be an endpoint that participates in the authentication process, establishes a connection with the AAC, accesses the services provided by the AAC, and accesses the AS through the AAC. REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems, and knows AS-REQ's digital certificates or public keys in digital certificates. The AAC can be another endpoint participating in the authentication process, establish a connection with the REQ, provide services, communicate with the REQ, and can directly access the AS-AAC, with a valid pre-shared key between the AAC and the AS-AAC.
下面结合图1,说明本申请实施例提供的一种身份鉴别方法,该方法包括:1, an identity authentication method provided by the embodiment of the present application is described, and the method includes:
S101、AAC接收REQ发送的身份消息REQInit。S101. The AAC receives the identity message REQInit sent by the REQ.
所述REQInit中包括REQ的数字证书Cert REQThe REQInit includes the digital certificate Cert REQ of REQ .
S102、AAC向其信任的AS-AAC发送第一鉴别请求消息AACVeri。S102. The AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
所述AACVeri中包括REQInit中的Cert REQ和AAC的身份鉴别码MIC AAC。其中,MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法对包括所述Cert REQ在内的信息计算生成的。例如,AAC与AS-AAC约定的密码算法可以是杂凑算法,AAC利用所述K AAC_AS,采用与AS-AAC约定的杂凑算法对包括AACVeri中MIC AAC字段之前的其他字段,如包括所述Cert REQ在内的信息,进行杂凑运算得到杂凑值,该杂凑值即作为AAC的身份鉴别码MIC AACThe AACVeri includes the Cert REQ in REQInit and the identification code MIC AAC of the AAC . The MIC AAC is calculated and generated by the AAC using the pre-shared key K AAC_AS with the AS-AAC and the cryptographic algorithm agreed with the AS-AAC on the information including the Cert REQ . For example, the cryptographic algorithm agreed by AAC and AS-AAC may be a hash algorithm. AAC uses the K AAC_AS and adopts the hash algorithm agreed with AS-AAC to include other fields in AACVeri before the MIC AAC field, such as including the Cert REQ The hash value is obtained by hash operation, and the hash value is used as the identity authentication code MIC AAC of AAC .
在本实施例中,AAC采用MIC AAC作为身份信息,REQ采用Cert REQ作为身份信息,AAC信任的AS-AAC可以验证MIC AAC以确定AAC身份的合法性,REQ信任的AS-REQ可以验证Cert REQ的合法性以确定REQ身份的合法性。 In this embodiment, the AAC uses the MIC AAC as the identity information, the REQ uses the Cert REQ as the identity information, the AS-AAC trusted by the AAC can verify the MIC AAC to determine the legitimacy of the AAC identity, and the AS-REQ trusted by the REQ can verify the Cert REQ the legitimacy of the REQ identity.
需要说明的是,当AAC信任的AS-AAC和REQ信任的AS-REQ为同一个鉴别服务器时,AAC和 REQ共同信任的鉴别服务器可以用AS-AAC(当然也可以用AS-REQ)来表示。此情形下,由AS-AAC(也可以表示为AS-REQ)验证所述Cert REQ和所述MIC AAC。其中,AS-AAC(也可以表示为AS-REQ)利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法验证MIC AAC得到第一验证结果Res AAC,根据包括Res AAC在内的信息生成第一鉴别结果信息Pub AAC,对Cert REQ进行合法性验证得到第二验证结果Res REQ,根据包括Res REQ在内的信息生成第二鉴别结果信息Pub REQ,并利用所述K AAC_AS,采用与AAC约定的密码算法对包括Pub REQ在内的信息计算生成AS-AAC的第一消息鉴别码MIC AS_AAC(也可以表示为AS-REQ的第一消息鉴别码MIC AS_REQ),对包括Pub AAC在内的签名数据计算生成第一数字签名Sig AS_AAC1(也可以表示为Sig AS_REQ1),根据包括所述Pub AAC、所述Sig AS_AAC1(也可以表示为Sig AS_REQ1)、所述Pub REQ和所述MIC AS_AAC(也可以表示为MIC AS_REQ)在内的信息生成第一鉴别响应消息ASVeri。 It should be noted that when the AS-AAC trusted by AAC and the AS-REQ trusted by REQ are the same authentication server, the authentication server trusted by AAC and REQ can be represented by AS-AAC (of course, AS-REQ can also be used) . In this case, the Cert REQ and the MIC AAC are verified by AS-AAC (also denoted AS-REQ). Wherein, AS-AAC (also can be expressed as AS-REQ) utilizes the pre-shared key K AAC_AS with AAC , and adopts the cryptographic algorithm agreed with AAC to verify MIC AAC to obtain the first verification result Res AAC , according to The information generates the first identification result information Pub AAC , carries out the legality verification on the Cert REQ to obtain the second verification result Res REQ , generates the second identification result information Pub REQ according to the information including the Res REQ , and uses the K AAC_AS to adopt The cryptographic algorithm agreed with AAC calculates and generates the first message authentication code MIC AS_AAC of AS-AAC (also can be expressed as the first message authentication code MIC AS_REQ of AS-REQ) for the information including Pub REQ , and the first message authentication code MIC AS_REQ of AS- AAC is calculated for information including Pub REQ. The signature data in the calculation generates the first digital signature Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ), according to including the Pub AAC , the Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ), the Pub REQ and the MIC AS_AAC (may also be expressed as MIC AS_REQ ) to generate the first authentication response message ASVeri.
当AAC信任的AS-AAC和REQ信任的AS-REQ为两个不同的鉴别服务器时,AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法验证MIC AAC得到第一验证结果Res AAC,根据包括Res AAC在内的信息生成第一鉴别结果信息Pub AAC,对包括Pub AAC和Cert REQ在内的签名数据计算生成第二数字签名Sig AS_AAC2,并向AS-REQ发送第二鉴别请求消息AS-AACVeri,所述AS-AACVeri中包括所述Pub AAC、所述Cert REQ和所述Sig AS_AAC2。其中,Sig AS_AAC2可替换为MIC AS_AAC2,MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥,采用与AS-REQ约定的密码算法(可以是杂凑算法)对包括所述Pub AAC和所述Cert REQ在内的信息计算生成的第二消息鉴别码。 When the AS-AAC trusted by AAC and the AS-REQ trusted by REQ are two different authentication servers, AS-AAC uses the pre-shared key K AAC_AS with AAC, and uses the cryptographic algorithm agreed with AAC to verify that MIC AAC gets the first The verification result Res AAC , generates the first authentication result information Pub AAC according to the information including the Res AAC , calculates and generates the second digital signature Sig AS_AAC2 for the signature data including the Pub AAC and the Cert REQ , and sends the second digital signature Sig AS_AAC2 to the AS-REQ. Two authentication request message AS-AACVeri, the AS-AACVeri includes the Pub AAC , the Cert REQ and the Sig AS_AAC2 . Wherein, Sig AS_AAC2 can be replaced with MIC AS_AAC2 , MIC AS_AAC2 is that AS-AAC uses the pre-shared key with AS-REQ, adopts the cryptographic algorithm (which can be a hash algorithm) agreed with AS-REQ to pair the Pub AAC and all The second message authentication code generated by calculating the information including the Cert REQ .
AS-REQ接收所述AS-AACVeri后,利用AS-AAC的公钥验证所述Sig AS_AAC2,或者利用与AS-AAC的预共享密钥,采用与AS-AAC约定的密码算法验证所述MIC AS_AAC2,验证通过后,AS-REQ对Cert REQ进行合法性验证得到第二验证结果Res REQ,根据包括Res REQ在内的信息生成第二鉴别结果信息Pub REQ,对包括所述Pub AAC在内的签名数据计算生成第一数字签名Sig AS_REQ1,对包括所述Pub REQ在内的签名数据计算生成第三数字签名Sig AS_REQ3,并向AS-AAC发送第二鉴别响应消息AS-REQVeri,所述AS-REQVeri中包括所述Pub AAC、所述Sig AS_REQ1、所述Pub REQ和所述Sig AS_REQ3。其中,Sig AS_REQ3可替换为MIC AS_REQ3,MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥,采用与AS-AAC约定的密码算法对包括所述Pub REQ在内的信息计算生成的第三消息鉴别码。 After AS-REQ receives the AS-AACVeri, it uses the public key of AS-AAC to verify the Sig AS_AAC2 , or uses the pre-shared key with AS-AAC to verify the MIC AS_AAC2 using the cryptographic algorithm agreed with AS-AAC After the verification is passed, AS-REQ performs legality verification on the Cert REQ to obtain the second verification result Res REQ , generates the second identification result information Pub REQ according to the information including the Res REQ , and signs the signature including the Pub AAC The data is calculated to generate the first digital signature Sig AS_REQ1 , the signature data including the Pub REQ is calculated to generate the third digital signature Sig AS_REQ3 , and the second authentication response message AS-REQVeri is sent to the AS-AAC, the AS-REQVeri include the Pub AAC , the Sig AS_REQ1 , the Pub REQ and the Sig AS_REQ3 . Wherein, Sig AS_REQ3 can be replaced with MIC AS_REQ3 , and MIC AS_REQ3 is the first result calculated by AS-REQ using the pre-shared key with AS-AAC and using the cryptographic algorithm agreed with AS-AAC to calculate the information including the Pub REQ . Three message authentication codes.
AS-AAC接收所述AS-REQVeri后,利用AS-REQ的公钥验证所述Sig AS_REQ3,或者利用与AS-REQ的预共享密钥,采用与AS-REQ约定的密码算法验证所述MIC AS_REQ3,验证通过后,AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法对包括所述Pub REQ在内的信息计算生成AS-AAC的第一消息鉴别码MIC AS_AAC,根据包括所述Pub AAC、所述Sig AS_REQ1、所述Pub REQ和所述MIC AS_AAC在内的信息生成第一鉴别响应消息ASVeri。 After the AS-AAC receives the AS-REQVeri, it uses the public key of the AS-REQ to verify the Sig AS_REQ3 , or uses the pre-shared key with the AS-REQ to verify the MIC AS_REQ3 using the cryptographic algorithm agreed with the AS-REQ. , after the verification is passed, AS-AAC utilizes the pre-shared key K AAC_AS with AAC, adopts the cryptographic algorithm agreed with AAC to calculate and generate the first message authentication code MIC AS_AAC of AS-AAC on the information including the Pub REQ , A first authentication response message ASVeri is generated according to information including the Pub AAC , the Sig AS_REQ1 , the Pub REQ and the MIC AS_AAC .
S103、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。S103. The AAC receives the first authentication response message ASVeri sent by the AS-AAC.
所述ASVeri中包括第一鉴别结果信息Pub AAC、AS-REQ的第一数字签名Sig AS_REQ1、第二鉴别结果信息Pub REQ和AS-AAC的第一消息鉴别码MIC AS_AACThe ASVeri includes the first authentication result information Pub AAC , the first digital signature Sig AS_REQ1 of the AS-REQ, the second authentication result information Pub REQ and the first message authentication code MIC AS_AAC of the AS-AAC.
S104、AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法验证所述MIC AS_AACS104, AAC uses the pre-shared key K AAC_AS with AS-AAC, and uses the cryptographic algorithm agreed with AS-AAC to verify the MIC AS_AAC .
其中,AAC利用所述K AAC_AS,采用所述密码算法对ASVeri中包括Pub REQ在内的信息在本地计算出MIC AS_AAC,并将其和接收到的ASVeri中的MIC AS_AAC进行比较,从而完成对MIC AS_AAC的验证。 The AAC uses the K AAC_AS to calculate the MIC AS_AAC locally for the information including the Pub REQ in the ASVeri by using the cryptographic algorithm, and compares it with the MIC AS_AAC in the received ASVeri to complete the MIC AS_AAC Validation of AS_AAC .
S105、AAC根据所述Pub REQ中的Res REQ确定REQ的身份鉴别结果。 S105. The AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
S106、AAC向REQ发送第三鉴别响应消息AACAuth。S106, AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括所述Pub AAC和所述Sig AS_REQ1The AACAuth includes the Pub AAC and the Sig AS_REQ1 .
需要说明的是,S104至S106的执行顺序并不影响本申请的具体实现,在实际应用中,可根据需求设定S104至S106的执行顺序。优选建议,先执行S104,当AAC对所述MIC AS_AAC验证不通过,则丢弃S103的ASVeri,当AAC对所述MIC AS_AAC验证通过后,再执行S105,当AAC确定REQ为合法时,再执行S106,当AAC确定REQ为不合法时,则AAC根据本地策略选择是否执行S106,考虑到效率,优选方案为不执行并结束本次鉴别过程。 It should be noted that the execution sequence of S104 to S106 does not affect the specific implementation of the present application. In practical applications, the execution sequence of S104 to S106 may be set according to requirements. Preferably, it is recommended to perform S104 first, and when the AAC fails to verify the MIC AS_AAC , discard the ASVeri of S103, and then perform S105 after the AAC has passed the verification of the MIC AS_AAC , and perform S106 when the AAC determines that the REQ is valid. , when the AAC determines that the REQ is invalid, the AAC selects whether to execute S106 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
S107、REQ利用AS-REQ的公钥验证所述Sig AS_REQ1,若验证通过,则根据所述Pub AAC中的Res AAC确定AAC的身份鉴别结果。 S107, REQ verifies the Sig AS_REQ1 by using the public key of the AS-REQ, and if the verification is passed, determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
REQ对所述Sig AS_REQ1验证通过后,可以根据Pub AAC中的Res AAC确定AAC是否合法,为确保REQ访问的是合法网络奠定基础;若REQ对所述Sig AS_REQ1验证不通过,则丢弃AACAuth。 After the REQ passes the verification of the Sig AS_REQ1 , it can determine whether the AAC is legal according to the Res AAC in the Pub AAC , which lays a foundation for ensuring that the REQ accesses a legal network; if the REQ fails the verification of the Sig AS_REQ1 , the AACAuth is discarded.
由上可知,针对请求设备采用数字证书,鉴别接入控制器采用预共享密钥的鉴别场景,由鉴别接入控制器信任的第一鉴别服务器对鉴别接入控制器利用预共享密钥生成的身份鉴别码进行验证得到第一验证结果,由请求设备信任的第二鉴别服务器对请求设备的数字证书进行合法性验证得到第二验证结果,请求设备和鉴别接入控制器分别依据对方实体的验证结果来确定对方实体是否合法,实现鉴别接入控制器与请求设备的双向身份鉴别,为确保只有合法用户才能访问合法网络奠定基础。It can be seen from the above that for the authentication scenario in which the requesting device uses a digital certificate and the authentication access controller uses a pre-shared key, the first authentication server trusted by the authentication access controller uses the pre-shared key to generate the authentication access controller. The identity authentication code is verified to obtain a first verification result, and the second verification server trusted by the requesting device verifies the legality of the digital certificate of the requesting device to obtain a second verification result, and the requesting device and the authentication access controller are based on the verification of the other entity respectively. The result is to determine whether the other entity is legal, realize the two-way identity authentication between the access controller and the requesting device, and lay the foundation for ensuring that only legal users can access the legal network.
请参考图1,S101的REQInit中还可以包括REQ的数字签名Sig REQ,Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段;则在S105之前,AAC还要确定所述Sig REQ是否验证通过,若确定Sig REQ验证通过,则AAC再根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。其中,AAC确定所述Sig REQ是否验证通过包括以下方式: Please refer to FIG. 1 , the REQInit of S101 may also include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQInit; then before S105, AAC also determines whether the Sig REQ passes the verification , if it is determined that the Sig REQ verification is passed, the AAC then determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ . Wherein, AAC determines whether the Sig REQ is verified through the following methods:
作为一种由鉴别服务器来验证所述Sig REQ的实施例,在AS-REQ和AS-AAC为同一个鉴别服务器(即非漫游)的情形下,当AS-AAC(也可以表示为AS-REQ)验证所述Sig REQ时,Sig REQ可以被携带在S102的AACVeri中传递至AS-AAC(也可以表示为AS-REQ),AS-AAC(也可以表示为AS-REQ)利用AACVeri中的Cert REQ验证所述Sig REQ,若验证通过,则继续执行生成并发送第一鉴别响应消息ASVeri的操作;若验证不通过,则丢弃AACVeri。因此,AAC可以根据是否能接收到S103的ASVeri来确定所述Sig REQ是否验证通过,若AAC能接收到S103的ASVeri,则AAC可以确定所述Sig REQ验证通过。 As an example of verifying the Sig REQ by the authentication server, in the case that AS-REQ and AS-AAC are the same authentication server (that is, non-roaming), when AS-AAC (which can also be expressed as AS-REQ) ) When verifying the Sig REQ , the Sig REQ can be carried in the AACVeri of S102 and passed to AS-AAC (also expressed as AS-REQ), and AS-AAC (also expressed as AS-REQ) utilizes the Cert in AACVeri The REQ verifies the Sig REQ , and if the verification passes, the operation of generating and sending the first authentication response message ASVeri is continued; if the verification fails, the AACVeri is discarded. Therefore, the AAC can determine whether the Sig REQ has passed the verification according to whether it can receive the ASVeri of S103, and if the AAC can receive the ASVeri of S103, the AAC can determine that the Sig REQ has passed the verification.
作为一种由鉴别服务器来验证所述Sig REQ的另一实施例,在AS-REQ和AS-AAC为两个不同的鉴别服务器(即漫游)的情形下,当AS-REQ验证所述Sig REQ时,Sig REQ可以被携带在S102的AACVeri、AS-AAC向AS-REQ发送的第二鉴别请求消息AS-AACVeri中传递至AS-REQ,AS-REQ利用AS-AACVeri中的Cert REQ验证所述Sig REQ,若验证通过,则AS-REQ继续执行生成并发送第二鉴别响应消息AS-REQVeri以及AS-AAC继续执行生成并发送第一鉴别响应消息ASVeri的操作;若验证不通过,则AS-REQ丢弃AS-AACVeri。因此,AAC可以根据是否能接收到S103的ASVeri来确定所述Sig REQ是否验证通过,若AAC能接收到S103的ASVeri,则AAC可以确定所述Sig REQ验证通过。 As another embodiment of verifying the Sig REQ by the authentication server, in the case that AS-REQ and AS-AAC are two different authentication servers (ie roaming), when AS-REQ verifies the Sig REQ , Sig REQ can be carried in the second authentication request message AS-AACVeri sent by AACVeri of S102 and AS-AAC to AS-REQ to AS-REQ, and AS-REQ uses Cert REQ in AS-AACVeri to verify the Sig REQ , if the verification is passed, then AS-REQ continues to generate and send the second authentication response message AS-REQVeri and AS-AAC continue to perform the operation of generating and sending the first authentication response message ASVeri; if the verification fails, then AS-REQVeri REQ discards AS-AACVeri. Therefore, the AAC can determine whether the Sig REQ has passed the verification according to whether it can receive the ASVeri of S103, and if the AAC can receive the ASVeri of S103, the AAC can determine that the Sig REQ has passed the verification.
作为一种由AAC来验证所述Sig REQ的实施例,AAC利用S101的REQInit中的Cert REQ验证所述Sig REQ,根据验证结果确定Sig REQ是否验证通过,若验证不通过,则丢弃REQInit。当然,若Pub REQ中还包括Cert REQ,则AAC可以先验证Pub REQ中的Cert REQ和REQInit中的Cert REQ的一致性,若一致,则AAC再利用Cert REQ验证所述Sig REQ,根据验证结果确定Sig REQ是否验证通过。其中,AAC也可以不验证Pub REQ中的Cert REQ和REQInit中的Cert REQ的一致性,而直接使用Pub REQ中的Cert REQ验证所述Sig REQAs an embodiment of verifying the Sig REQ by the AAC, the AAC uses the Cert REQ in the REQInit of S101 to verify the Sig REQ , and determines whether the Sig REQ is verified according to the verification result, and if the verification fails, the REQInit is discarded. Of course, if Pub REQ also includes Cert REQ , AAC can first verify the consistency of Cert REQ in Pub REQ and Cert REQ in REQInit, if they are consistent, AAC then uses Cert REQ to verify the Sig REQ , according to the verification result Determine whether the Sig REQ is verified. Wherein, AAC may not verify the consistency of Cert REQ in Pub REQ and Cert REQ in REQInit, but directly use Cert REQ in Pub REQ to verify the Sig REQ .
需要说明的是,REQ和/或AAC的随机数、身份标识等信息可以在身份鉴别过程交互的消息中进行传递。正常情况下,接收的消息中携带的随机数和/或身份标识与发送的消息中携带的随机数和/或身份标识应该相同,但是在遇到网络抖动或攻击等情况时,可能造成消息中参数信息的丢失或篡改。因此本申请的一些实施例中,还可以通过比较收发消息中的随机数和/或身份标识是否一致来保障鉴别结果的可靠性。具体如下:It should be noted that information such as random numbers and identity identifiers of REQ and/or AAC may be transmitted in messages exchanged in the identity authentication process. Under normal circumstances, the random number and/or ID carried in the received message should be the same as the random number and/or ID carried in the sent message. However, in the event of network jitter or attack, the Loss or tampering of parameter information. Therefore, in some embodiments of the present application, the reliability of the authentication result can also be ensured by comparing whether the random numbers and/or identity identifiers in the sent and received messages are consistent. details as follows:
请参考图1,在S101之前,AAC可以向REQ发送第一消息AACInit,AACInit中包括AAC生成的第一随机数Nonce AAC,相应的,S101的REQInit中还可以包括所述Nonce AAC,则AAC在接收到REQInit后,对REQInit中的Nonce AAC和AAC生成的Nonce AAC(也就是AAC通过AACInit发出去的Nonce AAC)的一致性进行验证,以确保AAC接收的REQInit是对AACInit的响应消息,若Nonce AAC的一致性验证通过,则AAC再发送S102的AACVeri。 Referring to FIG. 1, before S101, AAC may send a first message AACInit to REQ, and AACInit includes the first random number Nonce AAC generated by AAC. Correspondingly, REQInit of S101 may also include the Nonce AAC , then AAC is in After receiving REQInit, verify the consistency of the Nonce AAC in REQInit and the Nonce AAC generated by AAC (that is, the Nonce AAC sent by AAC through AACInit) to ensure that the REQInit received by AAC is a response message to AACInit. If the consistency verification of AAC is passed, then AAC sends AACVeri of S102 again.
在另一些实施例中,S102的AACVeri中还可以包括AAC的身份标识ID AAC和/或AAC生成的第一随机数Nonce AAC;相应的,S103的ASVeri中还可以包括所述ID AAC和/或所述Nonce AAC;则在S105之前,AAC还要对ASVeri中的ID AAC和AAC自身的身份标识ID AAC(也就是AAC通过AACVeri发出去的ID AAC)的一致性进行验证,和/或,对ASVeri中的Nonce AAC和AAC生成的Nonce AAC(也就是AAC通过AACVeri发出去的Nonce AAC)的一致性进行验证;若验证通过,则AAC再根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。 In some other embodiments, the AACVeri of S102 may further include the identity ID AAC of AAC and/or the first random number Nonce AAC generated by AAC ; correspondingly, the ASVeri of S103 may also include the ID AAC and/or The Nonce AAC ; then before S105, the AAC also needs to verify the consistency of the ID AAC in the ASVeri and the identity ID AAC of the AAC itself (that is, the ID AAC sent by the AAC through AACVeri), and/or, to The consistency of the Nonce AAC in ASVeri and the Nonce AAC generated by AAC (that is, the Nonce AAC sent by AAC through AACVeri) is verified; if the verification is passed, the AAC then determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
当然,为保障鉴别结果的可靠性,REQ也可以对REQ生成的第二随机数Nonce REQ和/或REQ的身份标识ID REQ进行一致性进行验证。 Of course, in order to ensure the reliability of the authentication result, the REQ may also verify the consistency of the second random number Nonce REQ generated by the REQ and/or the identity ID REQ of the REQ.
请参考图1,S101的REQInit中还可以包括REQ的身份标识ID REQ和/或REQ生成的第二随机数Nonce REQ,则后续交互的S102的AACVeri、第二鉴别请求消息AS-AACVeri、第二鉴别响应消息AS-REQVeri、S103的ASVeri、S106的AACAuth中还可以包括所述ID REQ和/或所述Nonce REQ;因此,在S107中REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果之前,REQ还要对AACAuth中的ID REQ和REQ自身的身份标识ID REQ(也就是REQ通过REQInit发出去的ID REQ)的一致性进行验证,和/或,对AACAuth中的Nonce REQ和REQ生成的Nonce REQ(也就是REQ通过REQInit发出去的Nonce REQ)的一致性进行验证;若验证通过,则REQ再根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。 Please refer to FIG. 1, the REQInit of S101 may also include the identity ID REQ of REQ and/or the second random number Nonce REQ generated by REQ , then the AACVeri, the second authentication request message AS-AACVeri, the second authentication request message AS-AACVeri of S102 in the subsequent interaction The ID REQ and/or the Nonce REQ may also be included in the authentication response message AS-REQVeri, the AACAuth of S103, and the AACAuth of S106; therefore, in S107, before the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC , REQ also verifies the consistency between the ID REQ in AACAuth and the ID REQ of REQ itself (that is, the ID REQ sent by REQ through REQInit), and/or, the Nonce REQ and REQ in AACAuth generate The consistency of the Nonce REQ (that is, the Nonce REQ sent by the REQ through REQInit) is verified; if the verification is passed, the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
需要说明的是,在其他一些实施例中,若所述Pub AAC中还包括AAC的身份标识ID AAC,相应的,S106的AACAuth中还包括AAC的身份标识ID AAC或者在S101之前,AAC向REQ发送的第一消息AACInit中还包括AAC的身份标识ID AAC;则在S107中REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果之前,REQ还可以对Pub AAC中的ID AAC和AACAuth中的ID AAC的一致性进行验证,或者对 Pub AAC中的ID AAC和AACInit中的ID AAC的一致性进行验证;若验证通过,则REQ再根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。 It should be noted that, in some other embodiments, if the Pub AAC also includes the identity ID AAC of the AAC, correspondingly, the AACAuth of S106 also includes the identity ID AAC of the AAC, or before S101, the AAC sends the REQ The first message AACInit sent also includes the identity identification ID AAC of AAC ; then in S107, REQ determines the identity authentication result of AAC according to the Res AAC in the Pub AAC , and the REQ can also compare the ID AAC in the Pub AAC and the ID AAC in the AACAuth. The consistency of ID AAC is verified, or the consistency of ID AAC in Pub AAC and ID AAC in AACInit is verified; if the verification is passed, REQ determines the identity authentication result of AAC according to Res AAC in Pub AAC .
上述实施例中,在S101之前,AAC向REQ发送的第一消息AACInit中还可以包括AAC支持的安全能力参数信息Security capabilites AAC,Security capabilites AAC包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)等,以便REQ根据所述Security capabilites AAC选择REQ使用的特定安全策略Security capabilites REQ,Security capabilites REQ表示REQ相应确定使用的身份鉴别方法等。相应的,S101的REQInit中还包括所述Security capabilites REQ,则AAC根据所述Security capabilites REQ可以确定本次鉴别过程使用的安全策略。本申请实施例还提供了利用AAC和REQ之间信息交互来确定本次鉴别过程所使用的第一鉴别服务器和/或第二鉴别服务器的方法: In the above embodiment, before S101, the first message AACInit sent by the AAC to the REQ may also include the security capability parameter information Security capabilites AAC supported by the AAC , and the Security capabilites AAC includes the identity authentication suite supported by the AAC (the identity authentication suite includes a One or more identification methods), etc., so that REQ selects the specific security policy used by REQ according to the Security capabilites AAC Security capabilites REQ , Security capabilites REQ means that REQ determines the identification method used accordingly. Correspondingly, the REQInit of S101 further includes the Security capabilites REQ , and the AAC can determine the security policy used in this authentication process according to the Security capabilites REQ . The embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing the information exchange between the AAC and the REQ:
一种实现方式为,AAC主动向REQ发送其信任的至少一个鉴别服务器的身份标识ID AS_AAC,例如在S101之前,AAC向REQ发送的第一消息AACInit中还包括ID AS_AAC,则REQ从ID AS_AAC中选取至少一个鉴别服务器且是自身信任的鉴别服务器的身份标识作为ID AS_REQ,若选取失败,则REQ将自身信任的至少一个鉴别服务器的身份标识作为ID AS_REQ(其中,选取成功对应非漫游情况,选取失败对应漫游情况),将该ID AS_REQ添加至S101的REQInit中发送给AAC。进而,AAC可以根据ID AS_AAC和ID AS_REQ确定第一鉴别服务器,例如AAC可以判断ID AS_REQ和ID AS_AAC中是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ。 An implementation manner is that the AAC actively sends the identity ID AS_AAC of at least one authentication server it trusts to the REQ. For example, before S101, the first message AACInit sent by the AAC to the REQ also includes the ID AS_AAC , then the REQ obtains the ID AS_AAC from the ID AS_AAC Choose at least one identification server and be the identification server of self-trusted identification server as ID AS_REQ , if choosing fails, then REQ will use the identification of at least one identification server of self-trust as ID AS_REQ (wherein, choose successful corresponding non-roaming situation, choose The failure corresponds to the roaming situation), the ID AS_REQ is added to the REQInit of S101 and sent to the AAC. Further, AAC can determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC can determine whether there is at least one identical authentication server identity in ID AS_REQ and ID AS_AAC . If there is, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC . AAC, and sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ .
另一种实现方式为,AAC可以不必向REQ发送ID AS_AAC,而由REQ主动将其信任的至少一个鉴别服务器的身份标识ID AS_REQ发送给AAC,例如REQ将ID AS_REQ添加至S101的REQInit中发送给AAC。根据ID AS_REQ和AAC自身信任的鉴别服务器的身份标识ID AS_AAC确定参与身份鉴别过程的第一鉴别服务器和/或第二鉴别服务器的具体实现方式如前一种实现方式。 Another implementation is that the AAC does not need to send the ID AS_AAC to the REQ, but the REQ actively sends the ID AS_REQ of the at least one authentication server it trusts to the AAC. For example, the REQ adds the ID AS_REQ to the REQInit of S101 and sends it to the AAC. AAC. The specific implementation of determining the first authentication server and/or the second authentication server participating in the identity authentication process according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is the same as the previous implementation.
由于REQ和AAC信任的鉴别服务器可以相同也可以不同,当REQ和AAC信任的鉴别服务器相同时,即为非漫游情况;当REQ和AAC信任的鉴别服务器不同时,即为漫游的情况。基于前述实施例,下面结合非漫游和漫游的应用场景,针对以下四种情况介绍本申请实施例的身份鉴别方法:(一)非漫游情况下,由AAC验证Sig REQ的身份鉴别方法;(二)非漫游情况下,由AS-AAC验证Sig REQ的身份鉴别方法;(三)漫游情况下,由AAC验证Sig REQ的身份鉴别方法;(四)漫游情况下,由AS-REQ验证Sig REQ的身份鉴别方法。 Since the authentication servers trusted by REQ and AAC can be the same or different, when the authentication servers trusted by REQ and AAC are the same, it is a non-roaming situation; when the authentication servers trusted by REQ and AAC are different, it is a roaming situation. Based on the foregoing embodiments, the following describes the identity authentication method of the embodiment of the present application in conjunction with the application scenarios of non-roaming and roaming, aiming at the following four situations: (1) In the case of non-roaming, the identity authentication method of Sig REQ is verified by AAC; (2) ) In the case of non-roaming, AS-AAC verifies the identity authentication method of Sig REQ ; (3) In the case of roaming, AAC verifies the identity authentication method of Sig REQ ; (4) In the case of roaming, AS-REQ verifies the identity authentication method of Sig REQ Identification method.
参见图2,为上述(一)情况下身份鉴别方法的实施例,其中可以用AS-AAC(也可以用AS-REQ)表示REQ和AAC共同信任的鉴别服务器。该身份鉴别方法包括:Referring to FIG. 2, it is an embodiment of the identity authentication method in the above-mentioned (1) situation, wherein AS-AAC (also AS-REQ) can be used to represent the authentication server jointly trusted by REQ and AAC. The identification method includes:
S201、AAC生成Nonce AAC,根据需要生成Security capabilites AACS201, AAC generates Nonce AAC , and generates Security capabilites AAC as required.
S202、AAC向REQ发送第一消息AACInit。S202. The AAC sends the first message AACInit to the REQ.
所述AACInit中包括Nonce AAC和Security capabilites AAC。其中,Security capabilites AAC为可选字段,表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件等(下文同)。 The AACInit includes Nonce AAC and Security capabilites AAC . Among them, Security capabilites AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the same below).
S203、REQ接收到AACInit后,执行下述操作(若无特别说明或逻辑上的关系,本文中以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序,全文同),包括:S203. After REQ receives AACInit, perform the following operations (if there is no special description or logical relationship, the actions numbered in (1), (2)... The same as the full text), including:
(1)、生成Nonce REQ(1), generate Nonce REQ ;
(2)、根据需要生成Security capabilites REQ(2), generate Security capabilites REQ as needed;
(3)、计算生成REQ的数字签名Sig REQ(3), calculate and generate the digital signature Sig REQ of REQ .
S204、REQ向AAC发送身份消息REQInit。S204, REQ sends an identity message REQInit to the AAC.
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilites REQ、ID REQ、Cert REQ及Sig REQ。其中,Security capabilites REQ为可选字段,REQ是否生成Security capabilites REQ取决于AAC向REQ发送的AACInit中是否携带Security capabilites AAC;Security capabilites REQ表示REQ根据Security capabilites AAC作出的特定安全策略的选择,即REQ确定使用的身份鉴别方法等(下文同)。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段;例如,当REQInit中依次包括Nonce AAC、Nonce REQ、Security capabilites REQ、ID REQ、Cert REQ及Sig REQ时,Sig REQ的签名数据包括Nonce AAC、Nonce REQ、Security capabilites REQ、ID REQ及Cert REQ。本申请中,将被签名的对象称为签名数据。 The REQInit includes Nonce AAC , Nonce REQ , Security capabilites REQ , ID REQ , Cert REQ and Sig REQ . Wherein, Security capabilites REQ is an optional field, whether REQ generates Security capabilites REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilites AAC ; Security capabilites REQ represents the selection of a specific security policy made by REQ according to Security capabilites AAC , namely REQ Determine the identity authentication method used, etc. (the same below). The signature data of Sig REQ includes other fields before Sig REQ in REQInit; for example, when REQInit includes Nonce AAC , Nonce REQ , Security capabilites REQ , ID REQ , Cert REQ and Sig REQ in sequence, the signature data of Sig REQ includes Nonce AAC , Nonce REQ , Security capabilites REQ , ID REQ and Cert REQ . In this application, the object to be signed is referred to as signature data.
S205、AAC接收到REQInit后,执行下述操作,包括:S205. After receiving REQInit, AAC performs the following operations, including:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若不一致,则丢弃REQInit; (1) Check whether the Nonce AAC in REQInit is consistent with the Nonce AAC generated by AAC , if not, discard REQInit;
(2)、计算生成AAC的身份鉴别码MIC AAC(2), calculate and generate the identity authentication code MIC AAC of the AAC .
S206、AAC向AS-AAC发送第一鉴别请求消息AACVeri。S206. The AAC sends the first authentication request message AACVeri to the AS-AAC.
所述AACVeri中包括ID REQ、Cert REQ、Nonce REQ、ID AAC、Nonce AAC及MIC AAC。其中,ID REQ、Cert REQ、 Nonce REQ应等于REQInit中的相应字段;Nonce AAC应等于AAC生成的Nonce AAC;MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法对包括AACVeri中MIC AAC之前的其他字段计算生成的,例如,当AACVeri中依次包括ID REQ、Cert REQ、Nonce REQ、ID AAC、Nonce AAC及MIC AAC时,AAC利用所述K AAC_AS,采用与AS-AAC约定的密码算法对包括ID REQ、Cert REQ、Nonce REQ、ID AAC、Nonce AAC在内的信息计算生成MIC AACThe AACVeri includes ID REQ , Cert REQ , Nonce REQ , ID AAC , Nonce AAC and MIC AAC . Among them, ID REQ , Cert REQ , Nonce REQ should be equal to the corresponding fields in REQInit; Nonce AAC should be equal to Nonce AAC generated by AAC ; MIC AAC is AAC using the pre-shared key K AAC_AS with AS-AAC, using the same as AS-AAC The agreed cryptographic algorithm is calculated and generated for other fields including MIC AAC in AACVeri. For example, when AACVeri includes ID REQ , Cert REQ , Nonce REQ , ID AAC , Nonce AAC and MIC AAC in sequence, AAC uses the K AAC_AS , using the cryptographic algorithm agreed with AS-AAC to calculate and generate MIC AAC for information including ID REQ , Cert REQ , Nonce REQ , ID AAC , and Nonce AAC .
S207、AS-AAC接收到AACVeri后,执行下述操作,包括:(1)、验证MIC AAC得到Res AAC,根据包括ID AAC和Res AAC在内的信息生成Pub AACS207, AS-AAC, after receiving AACVeri, perform the following operations, including: (1), verify that MIC AAC obtains Res AAC , and generate Pub AAC according to the information including ID AAC and Res AAC ;
验证MIC AAC的过程包括:AS-AAC根据AACVeri中的ID AAC确定与AAC约定的预共享密钥K AAC_AS和密码算法,利用所述K AAC_AS,采用所述密码算法对包括AACVeri中MIC AAC之前的其他字段在本地计算出MIC AAC,并将其和接收到的MIC AAC进行比较,若相同,则MIC AAC验证通过,AS-AAC判定AAC的身份鉴别结果为合法,若不同,则MIC AAC验证不通过,AS-AAC根据本地策略可有如下处理方式,包括:丢弃AACVeri或判定AAC的身份鉴别结果为不合法等。 The process of verifying the MIC AAC includes: the AS-AAC determines the pre-shared key K AAC_AS and a cryptographic algorithm agreed with the AAC according to the ID AAC in the AACVeri, and uses the K AAC_AS to use the cryptographic algorithm to verify the pre-shared key K AAC_AS before the MIC AAC in the AACVeri. Other fields calculate the MIC AAC locally, and compare it with the received MIC AAC . If they are the same, the MIC AAC verification is passed, and AS-AAC determines that the AAC authentication result is legal. If they are different, the MIC AAC verification fails. Passed, AS-AAC can have the following processing methods according to local policies, including: discarding AACVeri or judging that the identity authentication result of AAC is invalid, etc.
(2)、验证Cert REQ的合法性得到Res REQ,根据包括Res REQ和Cert REQ在内的信息生成Pub REQ(2), verify the legitimacy of Cert REQ to obtain Res REQ , and generate Pub REQ according to the information including Res REQ and Cert REQ ;
(3)、计算AS-AAC的第一消息鉴别码MIC AS_AAC和第一数字签名Sig AS_AAC1(3) Calculate the first message authentication code MIC AS_AAC and the first digital signature Sig AS_AAC1 of the AS-AAC.
S208、AS-AAC向AAC发送第一鉴别响应消息ASVeri。S208, the AS-AAC sends a first authentication response message ASVeri to the AAC.
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1、ID AAC、Nonce AAC、Pub REQ及MIC AS_AAC。其中,ID REQ、Nonce REQ、ID AAC、Nonce AAC应分别等于AACVeri中的相应字段。MIC AS_AAC是AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法对包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成的;Sig AS_AAC1是AS-AAC对包括ID REQ、Nonce REQ、Pub AAC在内的签名数据计算生成的。 The ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC . Among them, ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AACVeri. MIC AS_AAC is generated by AS-AAC using the pre-shared key K AAC_AS with AAC and using the cryptographic algorithm agreed with AAC to calculate and generate information including ID AAC , Nonce AAC , and Pub REQ ; Sig AS_AAC1 is an AS-AAC pair including It is generated by calculation of signature data including ID REQ , Nonce REQ , and Pub AAC .
S209、AAC接收到ASVeri后,执行下述操作,包括:S209. After AAC receives ASVeri, it performs the following operations, including:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同; (1), check whether ID AAC and Nonce AAC in ASVeri are the same as the Nonce AAC generated by AAC's own identity ID AAC and AAC respectively;
(2)、验证MIC AS_AAC(2), verify MIC AS_AAC ;
验证MIC AS_AAC的过程包括:AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法对ASVeri中包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成MIC AS_AAC,并将其和接收到的MIC AS_AAC进行比较,若相同,则验证通过,若不同,则验证不通过。 The process of verifying MIC AS_AAC includes: AAC uses the pre-shared key K AAC_AS with AS-AAC, and uses the cryptographic algorithm agreed with AS-AAC to calculate and generate MIC AS_AAC for the information in ASVeri including ID AAC , Nonce AAC , and Pub REQ . , and compare it with the received MIC AS_AAC . If they are the same, the verification is passed, and if they are different, the verification fails.
(3)、检查Pub REQ中的Cert REQ是否与接收到的REQInit中的Cert REQ相同; (3), check whether the Cert REQ in the Pub REQ is the same as the Cert REQ in the received REQInit;
(4)、利用Cert REQ验证Sig REQ(4), utilize Cert REQ to verify Sig REQ ;
(5)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法,则结束本次鉴别过程。 (5), if any one step in the above-mentioned inspection and verification fails, then discard ASVeri immediately; after the above-mentioned inspection and verification pass, determine the identity authentication result of REQ according to Res REQ in Pub REQ ; if it is determined that REQ is illegal, then End the identification process.
S210、AAC向REQ发送第三鉴别响应消息AACAuth。S210. AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1及ID AAC。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1来源于ASVeri;ID AAC来源于AAC自身的身份标识ID AACThe AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 and ID AAC . Among them, ID REQ , Nonce REQ , Pub AAC , and Sig AS_AAC1 are derived from ASVeri; ID AAC is derived from AAC's own identity identifier ID AAC .
S211、REQ接收到AACAuth后,执行下述操作,包括:S211. After receiving the AACAuth, REQ performs the following operations, including:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同; (1), check whether ID REQ and Nonce REQ are the same as the Nonce REQ generated by REQ's own identity ID REQ and REQ respectively;
(2)、检查ID AAC与Pub AAC中的ID AAC是否相同; (2) Check whether the ID AAC in the ID AAC is the same as the ID AAC in the Pub AAC ;
(3)、利用AS-AAC的公钥验证Sig AS_AAC1(3), utilize the public key of AS-AAC to verify Sig AS_AAC1 ;
(4)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。 (4) If any one of the above checks and verifications fails, the AACAuth will be discarded immediately; after all the above checks and verifications are passed, the AAC's identity authentication result is determined according to the Res AAC in the Pub AAC .
参见图3,为上述(二)情况下身份鉴别方法的实施例,其中可以用AS-AAC(也可以用AS-REQ)表示REQ和AAC共同信任的鉴别服务器。该身份鉴别方法包括:Referring to FIG. 3, it is an embodiment of the identity authentication method in the above-mentioned (2) situation, wherein AS-AAC (also AS-REQ) may be used to represent the authentication server jointly trusted by REQ and AAC. The identification method includes:
S301、AAC生成Nonce AAC,根据需要生成Security capabilites AACS301, AAC generates Nonce AAC , and generates Security capabilites AAC as required.
S302、AAC向REQ发送第一消息AACInit。S302. The AAC sends a first message AACInit to the REQ.
所述AACInit中包括Nonce AAC和Security capabilites AAC。其中,Security capabilites AAC为可选字段。 The AACInit includes Nonce AAC and Security capabilites AAC . Among them, Security capabilites AAC is an optional field.
S303、REQ接收到AACInit后,执行下述操作,包括:S303. After REQ receives AACInit, the following operations are performed, including:
(1)、生成Nonce REQ(1), generate Nonce REQ ;
(2)、根据需要生成Security capabilites REQ(2), generate Security capabilites REQ as needed;
(3)、计算生成REQ的数字签名Sig REQ(3), calculate and generate the digital signature Sig REQ of REQ .
S304、REQ向AAC发送身份消息REQInit。S304, REQ sends an identity message REQInit to the AAC.
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilites REQ、ID REQ、Cert REQ及Sig REQ。其中,Security capabilites REQ为可选字段。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段。 The REQInit includes Nonce AAC , Nonce REQ , Security capabilites REQ , ID REQ , Cert REQ and Sig REQ . Among them, Security capabilites REQ is an optional field. The signature data of Sig REQ includes other fields before Sig REQ in REQInit.
S305、AAC接收到REQInit后,执行下述操作,包括:S305. After receiving REQInit, the AAC performs the following operations, including:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若不一致,则丢弃REQInit; (1) Check whether the Nonce AAC in REQInit is consistent with the Nonce AAC generated by AAC , if not, discard REQInit;
(2)、计算生成AAC的身份鉴别码MIC AAC(2), calculate and generate the identity authentication code MIC AAC of the AAC .
S306、AAC向AS-AAC发送第一鉴别请求消息AACVeri。S306. The AAC sends a first authentication request message AACVeri to the AS-AAC.
所述AACVeri中包括REQInit、ID AAC及MIC AAC。其中,MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法对包括AACVeri中MIC AAC之前的其他字段计算生成的。 Included in the AACVeri are REQInit, ID AAC and MIC AAC . The MIC AAC is calculated and generated by the AAC using the pre-shared key K AAC_AS with the AS-AAC and using the cryptographic algorithm agreed with the AS-AAC, including other fields in the AACVeri before the MIC AAC .
S307、AS-AAC接收到AACVeri后,执行下述操作,包括:S307. After receiving the AACVeri, AS-AAC performs the following operations, including:
(1)、验证MIC AAC得到Res AAC,根据包括ID AAC和Res AAC在内的信息生成Pub AAC;其中,MIC AAC的验证过程参见图2实施例中的相关描述; (1), verify MIC AAC and obtain Res AAC , generate Pub AAC according to the information including ID AAC and Res AAC ; Wherein, the verification process of MIC AAC refers to the relevant description in the embodiment of Fig. 2;
(2)、利用REQInit中的Cert REQ验证Sig REQ;若验证不通过,则丢弃AACVeri; (2), utilize the Cert REQ in REQInit to verify Sig REQ ; If the verification does not pass, then discard AACVeri;
(3)、验证REQInit中的Cert REQ的合法性得到Res REQ,根据包括Res REQ在内的信息生成Pub REQ(3), verify the legitimacy of Cert REQ in REQInit to obtain Res REQ , and generate Pub REQ according to the information including Res REQ ;
(4)、计算AS-AAC的第一消息鉴别码MIC AS_AAC和第一数字签名Sig AS_AAC1(4) Calculate the first message authentication code MIC AS_AAC and the first digital signature Sig AS_AAC1 of the AS-AAC.
S308、AS-AAC向AAC发送第一鉴别响应消息ASVeri。S308, the AS-AAC sends the first authentication response message ASVeri to the AAC.
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1、ID AAC、Nonce AAC、Pub REQ及MIC AS_AAC。其中,ID REQ、Nonce REQ、ID AAC、Nonce AAC应分别等于AACVeri中的相应字段。MIC AS_AAC是AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法对包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成的;Sig AS_AAC1是AS-AAC对包括ID REQ、Nonce REQ、Pub AAC在内的签名数据计算生成的。 The ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC . Among them, ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AACVeri. MIC AS_AAC is generated by AS-AAC using the pre-shared key K AAC_AS with AAC and using the cryptographic algorithm agreed with AAC to calculate and generate information including ID AAC , Nonce AAC , and Pub REQ ; Sig AS_AAC1 is an AS-AAC pair including It is generated by calculation of signature data including ID REQ , Nonce REQ , and Pub AAC .
S309、AAC接收到ASVeri后,执行下述操作,包括:S309. After AAC receives ASVeri, it performs the following operations, including:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同; (1), check whether ID AAC and Nonce AAC in ASVeri are the same as the Nonce AAC generated by AAC's own identity ID AAC and AAC respectively;
(2)、验证MIC AS_AAC(2), verify MIC AS_AAC ;
验证MIC AS_AAC的过程包括:AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法对ASVeri中包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成MIC AS_AAC,并将其和接收到的MIC AS_AAC进行比较,若相同,则验证通过,若不同,则验证不通过。 The process of verifying MIC AS_AAC includes: AAC uses the pre-shared key K AAC_AS with AS-AAC, and uses the cryptographic algorithm agreed with AS-AAC to calculate and generate MIC AS_AAC for the information in ASVeri including ID AAC , Nonce AAC , and Pub REQ . , and compare it with the received MIC AS_AAC . If they are the same, the verification is passed, and if they are different, the verification fails.
(3)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法,则结束本次鉴别过程。 (3), if any one step in the above-mentioned inspection and verification fails, then discard ASVeri immediately; after the above-mentioned inspection and verification pass, determine the identity authentication result of REQ according to Res REQ in Pub REQ ; if it is determined that REQ is illegal, then End the identification process.
S310、AAC向REQ发送第三鉴别响应消息AACAuth。S310. AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1及ID AAC。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1来源于ASVeri。 The AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 and ID AAC . Among them, ID REQ , Nonce REQ , Pub AAC , and Sig AS_AAC1 are derived from ASVeri.
S311、REQ接收到AACAuth后,执行下述操作,包括:S311. After receiving the AACAuth, REQ performs the following operations, including:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同; (1), check whether ID REQ and Nonce REQ are the same as the Nonce REQ generated by REQ's own identity ID REQ and REQ respectively;
(2)、检查ID AAC与Pub AAC中的ID AAC是否相同; (2) Check whether the ID AAC in the ID AAC is the same as the ID AAC in the Pub AAC ;
(3)、利用AS-AAC的公钥验证Sig AS_AAC1(3), utilize the public key of AS-AAC to verify Sig AS_AAC1 ;
(4)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。 (4) If any one of the above checks and verifications fails, the AACAuth will be discarded immediately; after all the above checks and verifications are passed, the AAC's identity authentication result is determined according to the Res AAC in the Pub AAC .
参见图4,为上述(三)情况下身份鉴别方法的实施例,该身份鉴别方法包括:Referring to Fig. 4, it is an embodiment of the identity authentication method under the above-mentioned (3) situation, and the identity authentication method includes:
S401、AAC生成Nonce AAC,根据需要生成Security capabilites AACS401, AAC generates Nonce AAC , and generates Security capabilites AAC as required.
S402、AAC向REQ发送第一消息AACInit。S402. The AAC sends the first message AACInit to the REQ.
所述AACInit中包括Nonce AAC、Security capabilites AAC及ID AS_AAC。其中,Security capabilites AAC和ID AS_AAC为可选字段,且ID AS_AAC表示AAC信任的至少一个鉴别服务器的身份标识,用于使得REQ根据ID AS_AAC确定是否存在共同信任的鉴别服务器(下文同)。 The AACInit includes Nonce AAC , Security capabilites AAC and ID AS_AAC . Among them, Security capabilites AAC and ID AS_AAC are optional fields, and ID AS_AAC represents the identity of at least one authentication server trusted by AAC, which is used to make REQ determine whether there is a mutually trusted authentication server (the same below) according to ID AS_AAC .
S403、REQ接收到AACInit后,执行下述操作,包括:S403. After REQ receives AACInit, the following operations are performed, including:
(1)、生成Nonce REQ(1), generate Nonce REQ ;
(2)、根据需要生成ID AS_REQ(2), generate ID AS_REQ as needed;
(3)、根据需要生成Security capabilites REQ(3), generate Security capabilites REQ as needed;
(4)、计算生成REQ的数字签名Sig REQ(4), calculate and generate the digital signature Sig REQ of REQ .
S404、REQ向AAC发送身份消息REQInit。S404, REQ sends an identity message REQInit to the AAC.
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilites REQ、ID AS_REQ、ID REQ、Cert REQ及Sig REQ。其中,Nonce AAC应等于AACInit中的相应字段;Security capabilites REQ和ID AS_REQ为可选字段,且ID AS_REQ表示REQ信任的至少一个鉴别服务器的身份标识,当AACInit中存在ID AS_AAC时,REQ尽量从其信任的鉴别服务器中选择至少一个与ID AS_AAC中相同的鉴别服务器作为ID AS_REQ,若选择失败,则将自身信任的至少一个鉴别服务器作为ID AS_REQ;当AACInit中不存在ID AS_AAC时,REQ将自身信任的至少一 个鉴别服务器作为ID AS_REQ(下文同)。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段。 The REQInit includes Nonce AAC , Nonce REQ , Security capabilites REQ , ID AS_REQ , ID REQ , Cert REQ and Sig REQ . Among them, Nonce AAC should be equal to the corresponding field in AACInit; Security capabilites REQ and ID AS_REQ are optional fields, and ID AS_REQ represents the identity of at least one authentication server trusted by REQ. When ID AS_AAC exists in AACInit, REQ tries to use its Select at least one authentication server that is the same as ID AS_AAC in the trusted authentication servers as ID AS_REQ , if the selection fails, then use at least one authentication server trusted by itself as ID AS_REQ ; when ID AS_AAC does not exist in AACInit, REQ will trust itself at least one authentication server as ID AS_REQ (the same below). The signature data of Sig REQ includes other fields before Sig REQ in REQInit.
S405、AAC接收到REQInit后,执行下述操作,包括:S405. After receiving REQInit, AAC performs the following operations, including:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若不一致,则丢弃REQInit; (1) Check whether the Nonce AAC in REQInit is consistent with the Nonce AAC generated by AAC , if not, discard REQInit;
(2)、计算生成AAC的身份鉴别码MIC AAC(2), calculate and generate the identity authentication code MIC AAC of AAC ;
(3)、若REQInit中携带ID AS_REQ且AACInit中携带ID AS_AAC,则AAC判断ID AS_REQ和ID AS_AAC是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;或者, (3) If REQInit carries ID AS_REQ and AACInit carries ID AS_AAC , then AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity. In the identity of an authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
若REQInit中携带ID AS_REQ但AACInit中不携带ID AS_AAC,则AAC判断ID AS_REQ和AAC所信任的鉴别服务器是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据自身信任的鉴别服务器确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ; If the ID AS_REQ is carried in REQInit but the ID AS_AAC is not carried in AACInit , the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication participating in identity authentication according to the authentication server trusted by itself. The server AS-AAC sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ;
需要说明的是,此实施例判断出的结果应为漫游情况。It should be noted that the result determined in this embodiment should be a roaming situation.
S406、AAC向AS-AAC发送第一鉴别请求消息AACVeri。S406. The AAC sends a first authentication request message AACVeri to the AS-AAC.
所述AACVeri中包括Nonce REQ、ID AS_REQ、ID REQ、Cert REQ、ID AAC、Nonce AAC及MIC AAC。其中,Nonce REQ、ID AS_REQ、ID REQ、Cert REQ应分别等于REQInit中的相应字段;Nonce AAC应等于AAC生成的Nonce AAC;ID AS_REQ为可选字段。MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的杂凑算法对包括AACVeri中MIC AAC之前的其他字段计算生成的杂凑值。 The AACVeri includes Nonce REQ , ID AS_REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC and MIC AAC . Among them, Nonce REQ , ID AS_REQ , ID REQ , and Cert REQ should be respectively equal to the corresponding fields in REQInit; Nonce AAC should be equal to Nonce AAC generated by AAC ; ID AS_REQ is an optional field. MIC AAC is a hash value calculated and generated by AAC using the pre-shared key K AAC_AS with AS-AAC, and using the hash algorithm agreed with AS-AAC, including other fields before MIC AAC in AACVeri.
S407、AS-AAC接收到AACVeri后,执行下述操作,包括:S407. After receiving the AACVeri, AS-AAC performs the following operations, including:
(1)、验证MIC AAC得到Res AAC,根据包括Res AAC和ID AAC在内的信息生成Pub AAC;其中,验证过程参见图2实施例相关内容描述; (1), verify MIC AAC to obtain Res AAC , generate Pub AAC according to the information including Res AAC and ID AAC ; Wherein, the verification process is described with reference to the relevant content of the embodiment of Fig. 2;
(2)、计算生成第二数字签名Sig AS_AAC2(2), calculate and generate the second digital signature Sig AS_AAC2 .
S408、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。S408, AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
所述AS-AACVeri中包括Nonce REQ、ID REQ、Cert REQ、ID AAC、Nonce AAC、Pub AAC及Sig AS_AAC2。其中,Sig AS_AAC2的签名数据包括AS-AACVeri中Sig AS_AAC2之前的其他字段。 The AS-AACVeri includes Nonce REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC , Pub AAC and Sig AS_AAC2 . The signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri.
S409、AS-REQ接收到AS-AACVeri后,执行下述操作,包括:S409. After the AS-REQ receives the AS-AACVeri, the following operations are performed, including:
(1)、利用AS-AAC的公钥验证Sig AS_AAC2;若验证不通过,则丢弃AS-AACVeri; (1), utilize the public key of AS-AAC to verify Sig AS_AAC2 ; If the verification fails, then discard AS-AACVeri;
(2)、验证Cert REQ的合法性得到Res REQ,根据包括Cert REQ和Res REQ在内的信息生成Pub REQ(2), verify the legitimacy of Cert REQ to obtain Res REQ , and generate Pub REQ according to the information including Cert REQ and Res REQ ;
(3)、计算第一数字签名Sig AS_REQ1和第三数字签名Sig AS_REQ3(3) Calculate the first digital signature Sig AS_REQ1 and the third digital signature Sig AS_REQ3 .
S410、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。S410. The AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC.
所述AS-REQVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ及Sig AS_REQ3。其中,ID REQ、Nonce REQ、Pub AAC、ID AAC、Nonce AAC应分别等于AS-AACVeri中的相应字段。Sig AS_REQ1是AS-REQ对包括ID REQ、Nonce REQ、Pub AAC在内的签名数据计算生成的;Sig AS_REQ3是AS-REQ对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。 The AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 . Among them, ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AS-AACVeri. Sig AS_REQ1 is generated by AS-REQ on signature data including ID REQ , Nonce REQ , and Pub AAC ; Sig AS_REQ3 is generated by AS-REQ on signature data including ID AAC , Nonce AAC , and Pub REQ .
S411、AS-AAC接收到AS-REQVeri后,执行下述操作,包括:S411. After the AS-AAC receives the AS-REQVeri, the following operations are performed, including:
(1)、利用AS-REQ的公钥验证Sig AS_REQ3;若验证不通过,则丢弃AS-REQVeri; (1), utilize the public key of AS-REQ to verify Sig AS_REQ3 ; If the verification fails, then discard AS-REQVeri;
(2)、计算AS-AAC的第一消息鉴别码MIC AS_AAC(2) Calculate the first message authentication code MIC AS_AAC of the AS-AAC.
S412、AS-AAC向AAC发送第一鉴别响应消息ASVeri。S412. The AS-AAC sends the first authentication response message ASVeri to the AAC.
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ及MIC AS_AAC。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ应分别等于AS-REQVeri中的相应字段;MIC AS_AAC是AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的杂凑算法对包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成的杂凑值。 The ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC . Among them, ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be respectively equal to the corresponding fields in AS-REQVeri; MIC AS_AAC is the pre-shared key K AAC_AS used by AS-AAC and AAC, Use the hash algorithm agreed with AAC to calculate the generated hash value for information including ID AAC , Nonce AAC , and Pub REQ .
S413、AAC接收到ASVeri后,执行下述操作,包括:S413. After AAC receives ASVeri, it performs the following operations, including:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同; (1), check whether ID AAC and Nonce AAC in ASVeri are the same as the Nonce AAC generated by AAC's own identity ID AAC and AAC respectively;
(2)、验证MIC AS_AAC;验证过程参见图2所示实施例相关内容描述; (2), verify MIC AS_AAC ; The verification process is described with reference to the relevant content of the embodiment shown in Figure 2;
(3)、检查Pub REQ中的Cert REQ是否与接收到的REQInit中的Cert REQ相同; (3), check whether the Cert REQ in the Pub REQ is the same as the Cert REQ in the received REQInit;
(4)、利用Cert REQ验证Sig REQ(4), utilize Cert REQ to verify Sig REQ ;
(5)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法,则结束本次鉴别过程。 (5), if any one step in the above-mentioned inspection and verification fails, then discard ASVeri immediately; after the above-mentioned inspection and verification pass, determine the identity authentication result of REQ according to Res REQ in Pub REQ ; if it is determined that REQ is illegal, then End the identification process.
S414、AAC向REQ发送第三鉴别响应消息AACAuth。S414, AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1及ID AAC。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1来源于ASVeri;ID AAC来源于AAC自身的身份标识ID AACThe AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 and ID AAC . Among them, ID REQ , Nonce REQ , Pub AAC , and Sig AS_REQ1 are derived from ASVeri; ID AAC is derived from AAC's own identity identifier ID AAC .
S415、REQ接收到AACAuth后,执行下述操作,包括:S415. After receiving the AACAuth, REQ performs the following operations, including:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ是否相同; (1), check whether ID REQ and Nonce REQ are the same as the Nonce REQ generated by REQ's own identity ID REQ and REQ respectively;
(2)、检查ID AAC与Pub AAC中的ID AAC是否相同; (2) Check whether the ID AAC in the ID AAC is the same as the ID AAC in the Pub AAC ;
(3)、利用AS-REQ的公钥验证Sig AS_REQ1(3), utilize the public key of AS-REQ to verify Sig AS_REQ1 ;
(4)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。 (4) If any one of the above checks and verifications fails, the AACAuth will be discarded immediately; after all the above checks and verifications are passed, the AAC's identity authentication result is determined according to the Res AAC in the Pub AAC .
需要说明的是,S407、S408中的第二数字签名Sig AS_AAC2可以替换为第二消息鉴别码MIC AS_AAC2,其中,MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥,采用与AS-REQ约定的杂凑算法对包括AS-AACVeri中MIC AS_AAC2之前的其他字段计算的杂凑值;则S409中AS-REQ验证Sig AS_AAC2替换为验证MIC AS_AAC2。S409、S410中的第三数字签名Sig AS_REQ3可以替换为第三消息鉴别码MIC AS_REQ3,其中,MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥,采用与AS-AAC约定的杂凑算法对包括AS-REQVeri中的ID AAC、Nonce AAC、Pub REQ在内的字段计算的杂凑值;则S411中AS-AAC验证Sig AS_REQ3替换为验证MIC AS_REQ3It should be noted that the second digital signature Sig AS_AAC2 in S407 and S408 can be replaced with the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key used by AS-AAC with AS-REQ, and the The hash algorithm agreed by REQ includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; then in S409, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 . The third digital signature Sig AS_REQ3 in S409 and S410 can be replaced with a third message authentication code MIC AS_REQ3 , wherein MIC AS_REQ3 is the hash algorithm agreed with AS-AAC by AS-REQ using the pre-shared key with AS-AAC The hash value calculated for the fields including ID AAC , Nonce AAC , and Pub REQ in AS-REQVeri; then in S411, the AS-AAC verification Sig AS_REQ3 is replaced by the verification MIC AS_REQ3 .
参见图5,为上述(四)情况下身份鉴别方法的实施例,该身份鉴别方法包括:Referring to Fig. 5, it is an embodiment of the identity authentication method under the above-mentioned (4) situation, and the identity authentication method includes:
S501、AAC生成Nonce AAC,根据需要生成Security capabilites AACS501, AAC generates Nonce AAC , and generates Security capabilites AAC as required.
S502、AAC向REQ发送第一消息AACInit。S502. The AAC sends the first message AACInit to the REQ.
所述AACInit中包括Nonce AAC、Security capabilites AAC及ID AS_AAC。其中,Security capabilites AAC和ID AS_AAC为可选字段。 The AACInit includes Nonce AAC , Security capabilites AAC and ID AS_AAC . Among them, Security capabilites AAC and ID AS_AAC are optional fields.
S503、REQ接收到AACInit后,执行下述操作,包括:S503. After REQ receives AACInit, the following operations are performed, including:
(1)、生成Nonce REQ(1), generate Nonce REQ ;
(2)、根据需要生成ID AS_REQ(2), generate ID AS_REQ as needed;
(3)、根据需要生成Security capabilites REQ(3), generate Security capabilites REQ as needed;
(4)、计算生成REQ的数字签名Sig REQ(4), calculate and generate the digital signature Sig REQ of REQ .
S504、REQ向AAC发送身份消息REQInit。S504, REQ sends an identity message REQInit to the AAC.
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilites REQ、ID AS_REQ、ID REQ、Cert REQ及Sig REQ。其中,Nonce AAC应等于AACInit中的相应字段;Security capabilites REQ和ID AS_REQ为可选字段;Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段。 The REQInit includes Nonce AAC , Nonce REQ , Security capabilites REQ , ID AS_REQ , ID REQ , Cert REQ and Sig REQ . Among them, Nonce AAC should be equal to the corresponding field in AACInit; Security capabilites REQ and ID AS_REQ are optional fields; the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
S505、AAC接收到REQInit,执行下述操作,包括:S505, AAC receives REQInit, and performs the following operations, including:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否一致,若不一致,则丢弃REQInit; (1) Check whether the Nonce AAC in REQInit is consistent with the Nonce AAC generated by AAC , if not, discard REQInit;
(2)、计算生成AAC的身份鉴别码MIC AAC(2), calculate and generate the identity authentication code MIC AAC of AAC ;
(3)、AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,以及AS-AAC确定第二鉴别服务器AS-REQ同实施例4中相关描述;需要说明的是,此实施例判断出的结果应为漫游情况。(3), AAC determines the first authentication server AS-AAC that participates in identity authentication, and AS-AAC determines the second authentication server AS-REQ with the relevant description in Embodiment 4; it should be noted that the result judged by this embodiment Should be a roaming situation.
S506、AAC向AS-AAC发送第一鉴别请求消息AACVeri。S506. The AAC sends the first authentication request message AACVeri to the AS-AAC.
所述AACVeri中包括REQInit、ID AAC及MIC AAC。其中,MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的杂凑算法对包括AACVeri中MIC AAC之前的其他字段计算生成的杂凑值。 Included in the AACVeri are REQInit, ID AAC and MIC AAC . The MIC AAC is a hash value calculated and generated by the AAC using the pre-shared key K AAC_AS with the AS-AAC, and using the hash algorithm agreed with the AS-AAC, including other fields before the MIC AAC in the AACVeri.
S507、AS-AAC接收到AACVeri后,执行下述操作,包括:S507. After receiving the AACVeri, AS-AAC performs the following operations, including:
(1)、验证MIC AAC得到Res AAC,根据包括Res AAC和ID AAC在内的信息生成Pub AAC;其中,验证过程参见图2实施例相关内容描述; (1), verify MIC AAC to obtain Res AAC , generate Pub AAC according to the information including Res AAC and ID AAC ; Wherein, the verification process is described with reference to the relevant content of the embodiment of Fig. 2;
(2)、计算生成第二数字签名Sig AS_AAC2(2), calculate and generate the second digital signature Sig AS_AAC2 .
S508、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。S508, AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
所述AS-AACVeri中包括REQInit、ID AAC、Pub AAC及Sig AS_AAC2。其中,Sig AS_AAC2的签名数据包括AS-AACVeri中Sig AS_AAC2之前的其他字段。 The AS-AACVeri includes REQInit, ID AAC , Pub AAC and Sig AS_AAC2 . The signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri.
S509、AS-REQ接收到AS-AACVeri后,执行下述操作,包括:S509. After receiving the AS-AACVeri, the AS-REQ performs the following operations, including:
(1)、利用AS-AAC的公钥验证Sig AS_AAC2,以及,利用REQInit中的Cert REQ验证Sig REQ,若验证不通过,则丢弃AS-AACVeri; (1), use the public key of AS-AAC to verify Sig AS_AAC2 , and, use Cert REQ in REQInit to verify Sig REQ , if the verification fails, then discard AS-AACVeri;
(2)、验证Cert REQ的合法性得到Res REQ,根据包括Res REQ在内的信息生成Pub REQ(2), verify the legitimacy of Cert REQ to obtain Res REQ , and generate Pub REQ according to the information including Res REQ ;
(3)、计算第一数字签名Sig AS_REQ1和第三数字签名Sig AS_REQ3(3) Calculate the first digital signature Sig AS_REQ1 and the third digital signature Sig AS_REQ3 .
S510、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。S510. The AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
所述AS-REQVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ及Sig AS_REQ3。 其中,ID REQ、Nonce REQ、Pub AAC、ID AAC、Nonce AAC应分别等于AS-AACVeri中的相应字段。Sig AS_REQ1是AS-REQ对包括ID REQ、Nonce REQ、Pub AAC在内的签名数据计算生成的;Sig AS_REQ3是AS-REQ对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。 The AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 . Among them, ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be respectively equal to the corresponding fields in AS-AACVeri. Sig AS_REQ1 is generated by AS-REQ on signature data including ID REQ , Nonce REQ , and Pub AAC ; Sig AS_REQ3 is generated by AS-REQ on signature data including ID AAC , Nonce AAC , and Pub REQ .
S511、AS-AAC接收到AS-REQVeri后,执行下述操作,包括:S511. After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
(1)、利用AS-REQ的公钥验证Sig AS_REQ3;若验证不通过,则丢弃AS-REQVeri; (1), utilize the public key of AS-REQ to verify Sig AS_REQ3 ; If the verification fails, then discard AS-REQVeri;
(2)、计算AS-AAC的第一消息鉴别码MIC AS_AAC(2) Calculate the first message authentication code MIC AS_AAC of the AS-AAC.
S512、AS-AAC向AAC发送第一鉴别响应消息ASVeri。S512. The AS-AAC sends a first authentication response message ASVeri to the AAC.
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ及MIC AS_AAC。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ应分别等于AS-REQVeri中的相应字段;MIC AS_AAC是AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的杂凑算法对包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成的杂凑值。 The ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC . Among them, ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be respectively equal to the corresponding fields in AS-REQVeri; MIC AS_AAC is the pre-shared key K AAC_AS used by AS-AAC and AAC, Use the hash algorithm agreed with AAC to calculate the generated hash value for information including ID AAC , Nonce AAC , and Pub REQ .
S513、AAC接收到ASVeri后,执行下述操作,包括:S513. After the AAC receives the ASVeri, it performs the following operations, including:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同; (1), check whether ID AAC and Nonce AAC in ASVeri are the same as the Nonce AAC generated by AAC's own identity ID AAC and AAC respectively;
(2)、验证MIC AS_AAC;验证过程参见图3实施例相关内容描述; (2), verify MIC AS_AAC ; The verification process is described with reference to the relevant content of the embodiment of Fig. 3;
(3)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法,则结束本次鉴别过程。 (3), if any one step in the above-mentioned inspection and verification fails, then discard ASVeri immediately; after the above-mentioned inspection and verification pass, determine the identity authentication result of REQ according to Res REQ in Pub REQ ; if it is determined that REQ is illegal, then End this identification process.
S514、AAC向REQ发送第三鉴别响应消息AACAuth。S514. AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1及ID AAC。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1来源于ASVeri;ID AAC来源于AAC自身的身份标识ID AACThe AACAuth includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 and ID AAC . Among them, ID REQ , Nonce REQ , Pub AAC , and Sig AS_REQ1 are derived from ASVeri; ID AAC is derived from AAC's own identity identifier ID AAC .
S515、REQ接收到AACAuth后,执行下述操作,包括:S515. After receiving the AACAuth, REQ performs the following operations, including:
(1)、检查ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同; (1), check whether ID REQ and Nonce REQ are the same as the Nonce REQ generated by REQ's own identity ID REQ and REQ respectively;
(2)、检查ID AAC与Pub AAC中的ID AAC是否相同; (2) Check whether the ID AAC in the ID AAC is the same as the ID AAC in the Pub AAC ;
(3)、利用AS-REQ的公钥验证Sig AS_REQ1(3), utilize the public key of AS-REQ to verify Sig AS_REQ1 ;
(4)、上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;上述检查与验证中任一步不通过,则立即丢弃AACAuth。 (4) After the above checks and verifications are passed, the identity authentication result of AAC is determined according to Res AAC in Pub AAC ; if any step of the above checks and verifications fails, AACAuth is immediately discarded.
需要说明的是,S507、S508中的第二数字签名Sig AS_AAC2可以替换为第二消息鉴别码MIC AS_AAC2,其中,MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥,采用与AS-REQ约定的杂凑算法对包括AS-AACVeri中MIC AS_AAC2之前的其他字段计算的杂凑值;则S509中AS-REQ验证Sig AS_AAC2替换为验证MIC AS_AAC2。S509、S510中的第三数字签名Sig AS_REQ3可以替换为第三消息鉴别码MIC AS_REQ3,其中,MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥,采用与AS-AAC约定的杂凑算法对包括AS-REQVeri中的ID AAC、Nonce AAC、Pub REQ在内的字段计算的杂凑值;则S511中AS-AAC验证Sig AS_REQ3替换为验证MIC AS_REQ3It should be noted that the second digital signature Sig AS_AAC2 in S507 and S508 can be replaced by the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key used by AS-AAC with AS-REQ, and the The hash algorithm agreed by REQ includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; then in S509, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 . The third digital signature Sig AS_REQ3 in S509 and S510 can be replaced with a third message authentication code MIC AS_REQ3 , wherein MIC AS_REQ3 is the hash algorithm agreed with AS-AAC by AS-REQ using the pre-shared key with AS-AAC The hash value calculated for the fields including ID AAC , Nonce AAC , and Pub REQ in AS-REQVeri; then in S511, the AS-AAC verification Sig AS_REQ3 is replaced by the verification MIC AS_REQ3 .
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X_Y,该杂凑值HASH X_Y是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,HASH REQ_AAC表示REQ对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AAC_REQ表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值,HASH AAC_AS-AAC表示AAC对接收到的AS-AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AAC表示AS-AAC对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AS-REQ表示AS-AAC对接收到的AS-REQ发送的最新前序消息计算的杂凑值,HASH AS-REQ_AS-AAC表示AS-REQ对接收到的AS-AAC发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X_Y可以不存在或者无意义。 In each of the above embodiments, each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message. Among them, HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC, HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by the received REQ, and HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC, HASH AS-AAC_AAC represents the hash value calculated by AS-AAC on the latest pre-order message sent by the received AAC, HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ, HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC. If the message currently sent by the sender entity X is the first message in the interaction between entity X and entity Y, it means that entity X has not received the pre-order message sent by the peer entity Y, then HASH X_Y may not exist in the message or meaningless.
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X_Y,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X_Y;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X_Y比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。 Correspondingly, after the peer entity Y receives the message sent by the entity X, if the message contains HASH X_Y , then when the entity Y has not sent the preorder message to the entity X, the entity Y ignores the HASH X_Y ; When sending a pre-order message to entity X, entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. If they are consistent, Then execute the following steps, otherwise discard or end the current authentication process.
本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。In the present invention, for the entity X, the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y. Message; the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
上述图2至图5对应实施例中的可选字段和可选操作,在说明书附图的图2至图5中用“*”表示。 以上所有实施例涉及的消息中包括的各个内容不限定顺序,且在没有特别说明的情况下,不限定消息接收方收到该消息后对相关消息的操作顺序以及对消息中所包括的内容进行处理的顺序。The optional fields and optional operations in the embodiments corresponding to the above-mentioned FIGS. 2 to 5 are denoted by “*” in FIGS. 2 to 5 of the accompanying drawings in the specification. The contents included in the messages involved in all the above embodiments are not limited in order, and unless otherwise specified, the order in which the message receiver performs operations on the related messages after receiving the message and the contents included in the message is not limited. order of processing.
基于图1至图5对应的方法实施例,参见图6,本申请实施例还提供一种请求设备600,包括:Based on the method embodiments corresponding to FIG. 1 to FIG. 5, referring to FIG. 6, an embodiment of the present application further provides a requesting device 600, including:
发送模块610,用于向鉴别接入控制器发送身份消息,所述身份消息中包括所述请求设备的数字证书;a sending module 610, configured to send an identity message to the authentication access controller, where the identity message includes the digital certificate of the requesting device;
接收模块620,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括第一鉴别结果信息和第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;The receiving module 620 is configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes first authentication result information and a first digital signature; in the first authentication result information Including the first verification result of the authentication access controller, and the first digital signature is a number generated by the second authentication server trusted by the requesting device to the signature data including the first authentication result information. sign;
验证模块630,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;a verification module 630, configured to use the public key of the second authentication server to verify the first digital signature;
确定模块640,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。The determining module 640 is configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
可选的,接收模块620还用于:在发送模块610向鉴别接入控制器发送身份消息之前,接收所述鉴别接入控制器发送的第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;则所述身份消息中还包括所述第一随机数。Optionally, the receiving module 620 is further configured to: before the sending module 610 sends the identity message to the authentication access controller, receive a first message sent by the authentication access controller, where the first message includes the authentication access controller. The first random number generated by the access controller; then the identity message also includes the first random number.
可选的,所述第一消息中还包括所述鉴别接入控制器支持的安全能力参数信息;确定模块640还用于:根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;则所述身份消息中还包括所述特定安全策略。Optionally, the first message further includes security capability parameter information supported by the authentication access controller; the determining module 640 is further configured to: determine a specific security policy used by the requesting device according to the security capability parameter information ; then the identity message also includes the specific security policy.
可选的,所述第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;确定模块640还用于:根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;则所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。Optionally, the first message also includes an identity identifier of at least one authentication server trusted by the authentication access controller; the determining module 640 is further configured to: according to the at least one authentication server trusted by the authentication access controller to determine the identity of at least one authentication server trusted by the requesting device; then the identity message also includes the identity of at least one authentication server trusted by the requesting device.
可选的,发送模块610发送的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。Optionally, the identity message sent by the sending module 610 further includes an identity identifier of at least one authentication server trusted by the requesting device.
可选的,所述身份消息中还包括所述请求设备的身份标识和/或所述请求设备生成的第二随机数;则所述第三鉴别响应消息中还包括所述请求设备的身份标识和/或所述第二随机数;验证模块630还用于:在确定模块640确定所述鉴别接入控制器的身份鉴别结果之前,对所述第三鉴别响应消息中的所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证,和/或,对所述第三鉴别响应消息中的所述第二随机数和所述请求设备生成的第二随机数的一致性进行验证。Optionally, the identity message also includes the identity of the requesting device and/or the second random number generated by the requesting device; then the third authentication response message also includes the identity of the requesting device. and/or the second random number; the verification module 630 is further configured to: before the determination module 640 determines the identity authentication result of the authentication access controller, verify the identity of the requesting device in the third authentication response message. Verify the consistency between the identity identifier and the identity identifier of the requesting device itself, and/or verify the consistency between the second random number in the third authentication response message and the second random number generated by the requesting device sex is verified.
可选的,所述第一鉴别结果信息中还包括所述鉴别接入控制器的身份标识;验证模块630还用于:在确定模块640确定所述鉴别接入控制器的身份鉴别结果之前,对所述第一鉴别结果信息中的所述鉴别接入控制器的身份标识和所述第三鉴别响应消息中携带的所述鉴别接入控制器的身份标识的一致性进行验证;或者,对所述第一鉴别结果信息中的所述鉴别接入控制器的身份标识和所述第一消息中携带的所述鉴别接入控制器的身份标识的一致性进行验证。Optionally, the first authentication result information further includes the identity identification of the authentication access controller; the verification module 630 is further configured to: before the determination module 640 determines the identity authentication result of the authentication access controller, Verifying the consistency between the identity of the authentication access controller in the first authentication result information and the identity of the authentication access controller carried in the third authentication response message; or, to The consistency of the identity identifier of the authentication access controller in the first authentication result information and the identity identifier of the authentication access controller carried in the first message is verified.
可选的,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
参见图7,本申请实施例还提供一种鉴别接入控制器700,包括:Referring to FIG. 7 , an embodiment of the present application further provides an authentication access controller 700, including:
接收模块710,用于接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的数字证书;a receiving module 710, configured to receive an identity message sent by a requesting device, where the identity message includes a digital certificate of the requesting device;
生成模块720,用于利用与所述鉴别接入控制器信任的第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成所述鉴别接入控制器的身份鉴别码;The generating module 720 is configured to utilize the pre-shared key of the first authentication server trusted by the authentication access controller, and adopt the cryptographic algorithm agreed with the first authentication server to perform a pair of digital certificates including the requesting device. The information is calculated to generate the identity authentication code of the authentication access controller;
发送模块730,用于向所述第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;A sending module 730, configured to send a first authentication request message to the first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller;
接收模块710还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module 710 is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first number of the second authentication server trusted by the requesting device. signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, the The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the first authentication result of the digital certificate of the requesting device. The second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the password agreed with the authentication access controller. The algorithm calculates and generates the information including the second identification result information;
验证模块740,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则确定模块750根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当确定模块750确定所述请求设备的身 份鉴别结果为合法时,发送模块730向所述请求设备发送第三鉴别响应消息;或者,The verification module 740 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, Then the determination module 750 determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determination module 750 determines that the authentication result of the requesting device is legal, the sending module 730 sends the request device to the requesting device. The requesting device sends a third authentication response message; or,
验证模块740,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则发送模块730向所述请求设备发送第三鉴别响应消息以及确定模块750根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,The verification module 740 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, Then the sending module 730 sends a third authentication response message to the requesting device and the determining module 750 determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; or,
验证模块740,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则确定模块750根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;发送模块730向所述请求设备发送第三鉴别响应消息;The verification module 740 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server; If the first message authentication code of the authentication server passes the authentication, the determination module 750 determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the sending module 730 sends the first message to the requesting device. three authentication response messages;
其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第一数字签名。Wherein, the third authentication response message includes the first authentication result information and the first digital signature.
可选的,发送模块730还用于:在接收模块710接收请求设备发送的身份消息之前,向所述请求设备发送第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;则所述身份消息中还包括所述第一随机数;Optionally, the sending module 730 is further configured to: before the receiving module 710 receives the identity message sent by the requesting device, send a first message to the requesting device, where the first message includes the identity message generated by the authentication access controller. the first random number; then the identity message also includes the first random number;
验证模块740还用于:在接收模块710接收到所述身份消息之后,对所述身份消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证。The verification module 740 is further configured to: after the receiving module 710 receives the identity message, verify the consistency of the first random number in the identity message and the first random number generated by the authentication access controller.
可选的,所述第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;确定模块750还用于:根据所述身份消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述第一消息中的所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。Optionally, the first message further includes the identity of at least one authentication server trusted by the authentication access controller; the identity message also includes the identity of at least one authentication server trusted by the requesting device; The determining module 750 is further configured to: according to the identity of at least one authentication server trusted by the requesting device in the identity message and the identity of at least one authentication server trusted by the authentication access controller in the first message , and determine the first authentication server.
可选的,所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;确定模块750还用于:根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。Optionally, the identity message also includes the identity of at least one authentication server trusted by the requesting device; the determining module 750 is further configured to: according to the identity of the at least one authentication server trusted by the requesting device and the authentication The identity identifier of the authentication server trusted by the access controller determines the first authentication server.
可选的,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;对应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;则验证模块740还用于:在确定模块750确定所述请求设备的身份鉴别结果之前,对所述第一鉴别响应消息中的所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的所述第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证。Optionally, the first authentication request message further includes the identity of the authentication access controller and/or the first random number generated by the authentication access controller; correspondingly, the first authentication response The message also includes the identity identification of the authentication access controller and/or the first random number; then the verification module 740 is further configured to: before the determination module 750 determines the identity authentication result of the requesting device, verify the identity of the requesting device. The consistency of the identity of the authentication access controller in the first authentication response message and the identity of the authentication access controller itself is verified, and/or, all the information in the first authentication response message is verified. The consistency of the first random number and the first random number generated by the authentication access controller is verified.
可选的,所述身份消息中还包括所述请求设备的数字签名,则确定模块750具体用于:在确定模块750确定所述请求设备的身份鉴别结果之前,确定所述请求设备的数字签名是否验证通过,若确定所述请求设备的数字签名验证通过,则再根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果。Optionally, the identity message also includes the digital signature of the requesting device, and the determining module 750 is specifically configured to: before the determining module 750 determines the identity authentication result of the requesting device, determine the digital signature of the requesting device. Whether the verification is passed, if it is determined that the digital signature verification of the requesting device is passed, then the identity authentication result of the requesting device is determined according to the second verification result in the second authentication result information.
可选的,确定模块750确定所述请求设备的数字签名是否验证通过具体包括:Optionally, the determining module 750 determines whether the digital signature of the requesting device has passed the verification, specifically including:
所述第二鉴别服务器利用所述请求设备的数字证书,对所述请求设备的数字签名进行验证,若接收模块710接收到所述第一鉴别响应消息,则确定模块750确定所述请求设备的数字签名已验证通过;或者,The second authentication server verifies the digital signature of the requesting device by using the digital certificate of the requesting device. If the receiving module 710 receives the first authentication response message, the determining module 750 determines the The digital signature has been verified; or,
确定模块750利用所述身份消息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,The determining module 750 verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the identity message, and determines whether the digital signature of the requesting device is verified according to the verification result; or,
当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,确定模块750利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,When the second authentication result information further includes the digital certificate of the requesting device, the determining module 750 verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the second authentication result information , according to the verification result, determine whether the digital signature of the requesting device is verified; or,
当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,确定模块750验证所述第二鉴别结果信息中的所述请求设备的数字证书和所述身份消息中的所述请求设备的数字证书的一致性;若一致,则利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过。When the second authentication result information further includes the digital certificate of the requesting device, the determining module 750 verifies the digital certificate of the requesting device in the second authentication result information and the request in the identity message The digital certificates of the devices are consistent; if they are consistent, the digital signature of the requesting device is verified using the digital certificate of the requesting device, and whether the digital signature of the requesting device is verified is determined according to the verification result.
可选的,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
参见图8,本申请实施例还提供一种第一鉴别服务器800,包括:Referring to FIG. 8, an embodiment of the present application further provides a first authentication server 800, including:
接收模块810,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The receiving module 810 is configured to receive a first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication The identity authentication code of the access controller is that the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to pair the number including the requesting device. The information including the certificate is calculated and generated;
发送模块820,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的。The sending module 820 is configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes first authentication result information and the first number of the second authentication server trusted by the requesting device signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, the The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the first authentication result of the digital certificate of the requesting device. The second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the password agreed with the authentication access controller. The algorithm calculates and generates the information including the second authentication result information.
可选的,第一鉴别服务器800还包括:Optionally, the first authentication server 800 further includes:
第一验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果;a first verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result, and perform legality verification on the digital certificate of the requesting device to obtain a second verification result;
第一生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第二鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名;The first generation module is configured to generate the first identification result information according to the information including the first verification result, generate the second identification result information according to the information including the second verification result, The information including the second authentication result information is calculated to generate the first message authentication code of the first authentication server, and the signature data including the first authentication result information is calculated to generate the first digital signature;
第二生成模块,用于根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一消息鉴别码在内的信息生成所述第一鉴别响应消息。A second generating module, configured to generate the first authentication response according to information including the first authentication result information, the first digital signature, the second authentication result information and the first message authentication code information.
可选的,第一鉴别服务器800还包括:Optionally, the first authentication server 800 further includes:
第二验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果;a second verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result;
第三生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第二数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成第二消息鉴别码;a third generation module, configured to generate the first authentication result information according to the information including the first verification result, and to generate the signature data including the first authentication result information and the digital certificate of the requesting device Calculate and generate a second digital signature or use the pre-shared key with the second authentication server, and use the cryptographic algorithm agreed with the second authentication server to pair the digital certificate including the first authentication result information and the requesting device generating a second message authentication code by calculating the information inside;
发送模块820还用于向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二消息鉴别码;The sending module 820 is further configured to send a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital The signature or the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code;
接收模块810还用于接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和第三消息鉴别码;所述第二鉴别结果信息是所述第二鉴别服务器对所述请求设备的数字证书进行验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成的;所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的;所述第三数字签名是所述第二鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的,或所述第三消息鉴别码是所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module 810 is further configured to receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication The result information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code; the second authentication result information The authentication result information is that the second authentication server verifies the digital certificate of the requesting device to obtain a second verification result, and is generated according to the information including the second verification result; the first digital signature is the The second authentication server calculates and generates the signature data including the first authentication result information; the third digital signature is calculated by the second authentication server on the signature data including the second authentication result information The third message authentication code is generated, or the third message authentication code is the second authentication server using the pre-shared key with the first authentication server, using the cryptographic algorithm agreed with the first authentication server to include the second authentication server. It is generated by information calculation including the authentication result information;
第三验证模块,用于利用所述第二鉴别服务器的公钥验证所述第三数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法验证所述第三消息鉴别码;The third verification module is used to verify the third digital signature by using the public key of the second authentication server or use the pre-shared key with the second authentication server, and use the password agreed with the second authentication server an algorithm verifies the third message authentication code;
第四生成模块,用于若验证通过,则对包括所述第二鉴别结果信息在内的信息计算生成所述第一消息鉴别码,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The fourth generation module is used to calculate and generate the first message authentication code for the information including the second authentication result information, if the verification is passed, according to the information including the first authentication result information, the first number Information including the signature, the second authentication result information, and the first message authentication code generates the first authentication response message.
可选的,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the first authentication server to the authentication access controller further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the authentication access controller. ; The message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server for the latest pre-order message sent by the second authentication server received.
参见图9,本申请实施例还提供一种第二鉴别服务器900,包括:Referring to FIG. 9, an embodiment of the present application further provides a second authentication server 900, including:
接收模块910,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二消息鉴别码;所述第一鉴别结果信息是由所述第一鉴别服务器对鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成的;所述第二数字签名是由所述第一鉴别服务器对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成的,或所述第二消息鉴别码是所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成的;The receiving module 910 is configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication The request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the first authentication result information is obtained by the first authentication server verifying the identity authentication code of the access controller. The first verification result is generated according to the information including the first verification result; the second digital signature is a digital signature that includes the first verification result information and the requesting device signed by the first verification server. The signature data including the certificate is calculated and generated, or the second message authentication code is the password agreed with the second authentication server by the first authentication server using the pre-shared key with the second authentication server. The algorithm calculates and generates the information including the first authentication result information and the digital certificate of the requesting device;
验证模块920,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别 服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码,若验证通过,则对所述请求设备的数字证书进行合法性验证得到第二验证结果;The verification module 920 is configured to use the public key of the first authentication server to verify the second digital signature or use the pre-shared key with the first authentication server, and use the cryptographic algorithm agreed with the first authentication server Verifying the second message authentication code, and if the verification passes, performing legality verification on the digital certificate of the requesting device to obtain a second verification result;
生成模块930,用于根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The generating module 930 is configured to generate second authentication result information according to the information including the second verification result, calculate and generate a first digital signature for the signature data including the first authentication result information, and generate a first digital signature for the information including the first authentication result. The signature data including the second authentication result information is calculated to generate a third digital signature or the pre-shared key with the first authentication server is used, and the cryptographic algorithm agreed with the first authentication server is used to perform the second authentication Information calculation including the result information generates a third message authentication code;
发送模块940,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码。The sending module 940 is configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result The information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
可选的,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server.
参见图10,本申请实施例还提供一种请求设备,包括:Referring to FIG. 10 , an embodiment of the present application further provides a requesting device, including:
存储器1001,用于存储程序指令;a memory 1001 for storing program instructions;
处理器1002,用于调用所述存储器1001中存储的程序指令,按照获得的程序执行以实现上述实施例中的REQ执行的步骤。The processor 1002 is configured to call the program instructions stored in the memory 1001, and execute according to the obtained program to realize the steps of REQ execution in the foregoing embodiment.
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。It should be understood that the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
参见图11,本申请实施例还提供了一种鉴别接入控制器,包括:Referring to FIG. 11 , an embodiment of the present application further provides an authentication access controller, including:
存储器1101,用于存储程序指令;a memory 1101 for storing program instructions;
处理器1102,用于调用所述存储器1101中存储的程序指令,按照获得的程序执行以实现上述实施例中的AAC执行的步骤。The processor 1102 is configured to call the program instructions stored in the memory 1101, and execute according to the obtained program to realize the steps of the AAC execution in the foregoing embodiment.
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。It should be understood that the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
参见图12,本申请实施例还提供了一种第一鉴别服务器,包括:Referring to FIG. 12, an embodiment of the present application further provides a first authentication server, including:
存储器1201,用于存储程序指令;a memory 1201 for storing program instructions;
处理器1202,用于调用所述存储器1201中存储的程序指令,按照获得的程序执行以实现上述实施例中的AS-AAC执行的步骤。The processor 1202 is configured to call the program instructions stored in the memory 1201, and execute the obtained program to realize the steps performed by the AS-AAC in the foregoing embodiment.
应理解,该第一鉴别服务器可以实现本申请实施例的各个方法中由AS-AAC实现的相应流程,为了简洁,在此不再赘述。It should be understood that the first authentication server may implement the corresponding processes implemented by the AS-AAC in each method in the embodiments of the present application, and for brevity, details are not described herein again.
参见图13,本申请实施例还提供了一种第二鉴别服务器,包括:Referring to FIG. 13, an embodiment of the present application further provides a second authentication server, including:
存储器1301,用于存储程序指令; memory 1301 for storing program instructions;
处理器1302,用于调用所述存储器1301中存储的程序指令,按照获得的程序执行以实现上述实施例中的AS-REQ执行的步骤。The processor 1302 is configured to call the program instructions stored in the memory 1301, and execute according to the obtained program to realize the steps performed by the AS-REQ in the foregoing embodiment.
应理解,该第二鉴别服务器可以实现本申请实施例的各个方法中由AS-REQ实现的相应流程,为了简洁,在此不再赘述。It should be understood that the second authentication server may implement the corresponding processes implemented by the AS-REQ in each method in the embodiments of the present application, which will not be repeated here for brevity.
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质可以是下述介质中的至少一种:只读存储器(英文:Read-Only Memory,缩写:ROM)、RAM、磁碟或者光盘等各种可以存储程序代码的介质。Those of ordinary skill in the art can understand that all or part of the steps of implementing the above method embodiments may be completed by program instructions related to hardware, the aforementioned program may be stored in a computer-readable storage medium, and when the program is executed, the execution includes the above The steps of the method embodiment; and the aforementioned storage medium may be at least one of the following media: read-only memory (English: Read-Only Memory, abbreviation: ROM), RAM, magnetic disk or optical disk and other various programs that can store programs medium of code.
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅是示意性的,其中作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。It should be noted that each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place. In particular, for the device and system embodiments, since they are consistent with and correspond to the method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts. The device and system embodiments described above are only schematic, wherein the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, that is, they may be located in One place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.
以上所述,仅为本申请的一种具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。The above is only a specific embodiment of the present application, but the protection scope of the present application is not limited to this. Substitutions should be covered within the protection scope of this application. Therefore, the protection scope of the present application should be subject to the protection scope of the claims.

Claims (40)

  1. 一种身份鉴别方法,其特征在于,所述方法包括:An identity authentication method, characterized in that the method comprises:
    鉴别接入控制器接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的数字证书;The authentication access controller receives the identity message sent by the requesting device, and the identity message includes the digital certificate of the requesting device;
    所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The authentication access controller sends a first authentication request message to its trusted first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller , the identity authentication code of the authentication access controller is that the authentication access controller uses the pre-shared key with the first authentication server, adopts the cryptographic algorithm agreed with the first authentication server to Calculated from the information including the digital certificate of the requesting device;
    所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码,所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device. The digital signature, the second authentication result information, and the first message authentication code of the first authentication server, where the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes information about the digital certificate of the requesting device. In the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller. The cryptographic algorithm calculates and generates the information including the second authentication result information;
    所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果,当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information, and when the authentication access controller determines the identity authentication result of the requesting device When it is valid, send a third authentication response message to the requesting device; or,
    所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller sends a third authentication response message to the requesting device and determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
    所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server; if the If the first message authentication code of the first authentication server passes the authentication, the authentication access controller determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the authentication access controller the controller sends a third authentication response message to the requesting device;
    其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第一数字签名;Wherein, the third authentication response message includes the first authentication result information and the first digital signature;
    所述请求设备接收到所述第三鉴别响应消息后,利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。After receiving the third authentication response message, the requesting device verifies the first digital signature by using the public key of the second authentication server. The first verification result determines the identity authentication result of the authentication access controller.
  2. 根据权利要求1所述的方法,其特征在于,在所述鉴别接入控制器接收请求设备发送的身份消息之前,所述方法还包括:The method according to claim 1, wherein before the authentication access controller receives the identity message sent by the requesting device, the method further comprises:
    所述鉴别接入控制器向所述请求设备发送第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;sending, by the authentication access controller, a first message to the requesting device, where the first message includes a first random number generated by the authentication access controller;
    则所述身份消息中还包括所述第一随机数;then the identity message also includes the first random number;
    则所述鉴别接入控制器接收到所述身份消息之后,对所述身份消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;Then, after receiving the identity message, the authentication access controller verifies the consistency of the first random number in the identity message and the first random number generated by the authentication access controller;
    若验证通过,则所述鉴别接入控制器再发送所述第一鉴别请求消息。If the verification is passed, the authentication access controller sends the first authentication request message again.
  3. 根据权利要求2所述的方法,其特征在于,所述第一消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述方法还包括:The method according to claim 2, wherein the first message further includes security capability parameter information supported by the authentication access controller, and the method further includes:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;determining, by the requesting device, a specific security policy used by the requesting device according to the security capability parameter information;
    则所述身份消息中还包括所述特定安全策略。Then the identity message also includes the specific security policy.
  4. 根据权利要求2所述的方法,其特征在于,所述第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,所述方法还包括:The method according to claim 2, wherein the first message further includes an identity identifier of at least one authentication server trusted by the authentication access controller, and the method further includes:
    所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;The requesting device determines the identity of at least one authentication server trusted by the requesting device according to the identity of at least one authentication server trusted by the authentication access controller;
    所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识,所述方法还包括:The identity message also includes an identity identifier of at least one authentication server trusted by the requesting device, and the method further includes:
    所述鉴别接入控制器根据所述身份消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述第一消息中的鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。The authentication access controller determines according to the identity of the at least one authentication server trusted by the requesting device in the identity message and the identity of the at least one authentication server trusted by the authentication access controller in the first message. the first authentication server.
  5. 根据权利要求1所述的方法,其特征在于,所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识,所述方法还包括:The method according to claim 1, wherein the identity message further includes an identity identifier of at least one authentication server trusted by the requesting device, and the method further comprises:
    所述鉴别接入控制器根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控 制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。The authentication access controller determines the first authentication server according to the identity of at least one authentication server trusted by the requesting device and the identity of the authentication server trusted by the authentication access controller.
  6. 根据权利要求2所述的方法,其特征在于,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;The method according to claim 2, wherein the first authentication request message further includes the identity of the authentication access controller and/or the first random number generated by the authentication access controller;
    对应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;Correspondingly, the first authentication response message further includes the identity identifier of the authentication access controller and/or the first random number;
    则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:Then, before the authentication access controller determines the identity authentication result of the requesting device, the method further includes:
    所述鉴别接入控制器对所述第一鉴别响应消息中的所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。The authentication access controller verifies the consistency of the identity identifier of the authentication access controller in the first authentication response message and the identity identifier of the authentication access controller itself, and/or, verifies the identity of the authentication access controller. The consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller is verified, and it is determined that the consistency verification passes.
  7. 根据权利要求2所述的方法,其特征在于,所述身份消息中还包括所述请求设备的身份标识和/或所述请求设备生成的第二随机数;所述第三鉴别响应消息中还包括所述请求设备的身份标识和/或所述第二随机数;The method according to claim 2, wherein the identity message further includes an identity identifier of the requesting device and/or a second random number generated by the requesting device; the third authentication response message further includes Including the identity of the requesting device and/or the second random number;
    则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:Then, before the requesting device determines the identity authentication result of the authentication access controller, the method further includes:
    所述请求设备对所述第三鉴别响应消息中的请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证,和/或,对所述第三鉴别响应消息中的第二随机数和所述请求设备生成的第二随机数的一致性进行验证,且确定一致性验证通过。The requesting device verifies the consistency between the identity of the requesting device in the third authentication response message and the identity of the requesting device itself, and/or, verifies the second authentication response message in the third authentication response message. The consistency of the random number and the second random number generated by the requesting device is verified, and it is determined that the consistency verification passes.
  8. 根据权利要求1所述的方法,其特征在于,所述身份消息中还包括所述请求设备的数字签名,则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:The method according to claim 1, wherein the identity message further includes the digital signature of the requesting device, and before the authentication access controller determines the identity authentication result of the requesting device, the Methods also include:
    所述鉴别接入控制器确定所述请求设备的数字签名是否验证通过。The authentication access controller determines whether the digital signature of the requesting device passes the verification.
  9. 根据权利要求8所述的方法,其特征在于,所述鉴别接入控制器确定所述请求设备的数字签名是否验证通过具体包括:The method according to claim 8, wherein the determining, by the authentication access controller, whether the digital signature of the requesting device passes the verification specifically comprises:
    所述第二鉴别服务器利用所述请求设备的数字证书,对所述请求设备的数字签名进行验证,若所述鉴别接入控制器接收到所述第一鉴别响应消息,则所述鉴别接入控制器确定所述请求设备的数字签名已验证通过;或者,The second authentication server verifies the digital signature of the requesting device by using the digital certificate of the requesting device, and if the authentication access controller receives the first authentication response message, the authentication access The controller determines that the digital signature of the requesting device has been verified; or,
    所述鉴别接入控制器利用所述身份消息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,The authentication access controller verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the identity message, and determines whether the digital signature of the requesting device is verified according to the verification result; or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,When the digital certificate of the requesting device is further included in the second authentication result information, the authentication access controller uses the digital certificate of the requesting device in the second authentication result information to verify the digital certificate of the requesting device. The digital signature is verified, and whether the digital signature of the requesting device is verified is determined according to the verification result; or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器验证所述第二鉴别结果信息中的所述请求设备的数字证书和所述身份消息中的所述请求设备的数字证书的一致性;若一致,则所述鉴别接入控制器利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过。When the second authentication result information further includes the digital certificate of the requesting device, the authentication access controller verifies the digital certificate of the requesting device in the second authentication result information and the identity message in the digital certificate The digital certificate of the requesting device is consistent; if it is consistent, the authentication access controller verifies the digital signature of the requesting device by using the digital certificate of the requesting device, and determines the requesting device according to the verification result. Whether the digital signature is verified.
  10. 根据权利要求1所述的方法,其特征在于,所述第一鉴别结果信息中还包括所述鉴别接入控制器的身份标识,在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:The method according to claim 1, wherein the first authentication result information further includes an identity identifier of the authentication access controller, and the requesting device determines the identity authentication of the authentication access controller. Before the result, the method further includes:
    所述请求设备对所述第一鉴别结果信息中的所述鉴别接入控制器的身份标识和所述第三鉴别响应消息中携带的所述鉴别接入控制器的身份标识的一致性进行验证,且确定一致性验证通过;或者,The requesting device verifies the consistency of the identity of the authentication access controller in the first authentication result information and the identity of the authentication access controller carried in the third authentication response message , and confirm that the consistency verification is passed; or,
    所述请求设备对所述第一鉴别结果信息中的所述鉴别接入控制器的身份标识和所述第一消息中携带的所述鉴别接入控制器的身份标识的一致性进行验证,且确定一致性验证通过。The requesting device verifies the consistency of the identity of the authentication access controller in the first authentication result information and the identity of the authentication access controller carried in the first message, and Make sure that the consistency verification is passed.
  11. 根据权利要求1至10任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器,所述方法还包括:The method according to any one of claims 1 to 10, wherein the first authentication server trusted by the authentication access controller and the second authentication server trusted by the requesting device are the same authentication server, and the authentication server Methods also include:
    所述第一鉴别服务器对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第二鉴别结果信息在内的信息计算生成所述第一消息鉴别码,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The first authentication server verifies the identity authentication code of the authentication access controller to obtain a first verification result, and performs legality verification on the digital certificate of the requesting device to obtain a second verification result. The first authentication result information is generated from the information including the second authentication result, the second authentication result information is generated according to the information including the second authentication result, and the first authentication result information is calculated and generated based on the information including the second authentication result information. A message authentication code, which calculates the signature data including the first authentication result information to generate the first digital signature, and generates the first digital signature according to the first authentication result information, the first digital signature, the second authentication result The result information and the information including the first message authentication code generate the first authentication response message.
  12. 根据权利要求1至10任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器,所述方法还包括:The method according to any one of claims 1 to 10, wherein the first authentication server trusted by the authentication access controller and the second authentication server trusted by the requesting device are two different authentication servers, The method also includes:
    所述第一鉴别服务器对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,根据包括第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第二数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成第二消息鉴别码;The first authentication server verifies the identity authentication code of the authentication access controller to obtain a first authentication result, generates the first authentication result information according to the information including the first authentication result, and verifies the information including the first authentication result. The signature data including the authentication result information and the digital certificate of the requesting device is calculated to generate a second digital signature or the pre-shared key with the second authentication server is used, and the cryptographic algorithm agreed with the second authentication server is adopted. Calculate and generate a second message authentication code for information including the first authentication result information and the digital certificate of the requesting device;
    所述第一鉴别服务器向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二消息鉴别码;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥验证所述第二数字签名或由所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码,若验证通过,则由所述第二鉴别服务器对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The first authentication server sends a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital number The signature or the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the second authentication server utilizes the first authentication server's authentication code. The public key verifies the second digital signature or the second authentication server uses the pre-shared key with the first authentication server to verify the second message authentication using the cryptographic algorithm agreed with the first authentication server If the verification is passed, the second verification server will perform legality verification on the digital certificate of the requesting device to obtain a second verification result, and generate the second verification result information according to the information including the second verification result. , calculate and generate the first digital signature for the signature data including the first identification result information, calculate and generate the third digital signature for the signature data including the second identification result information or use the A pre-shared key of an authentication server, and a cryptographic algorithm agreed with the first authentication server is used to calculate the information including the second authentication result information to generate a third message authentication code;
    所述第一鉴别服务器接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码;The first authentication server receives a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication The result information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code;
    所述第一鉴别服务器利用所述第二鉴别服务器的公钥验证所述第三数字签名或所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法验证所述第三消息鉴别码,若验证通过,则所述第一鉴别服务器对包括所述第二鉴别结果信息在内的信息计算生成所述第一消息鉴别码,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The first authentication server verifies the third digital signature by using the public key of the second authentication server or the first authentication server uses the pre-shared key with the second authentication server and adopts the same key as the second authentication server. The password algorithm agreed by the authentication server verifies the third message authentication code. If the verification is passed, the first authentication server calculates and generates the first message authentication code according to the information including the second authentication result information. Information including the first authentication result information, the first digital signature, the second authentication result information, and the first message authentication code generates the first authentication response message.
  13. 根据权利要求1至10任一项所述的方法,其特征在于,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;The method according to any one of claims 1 to 10, wherein the message sent by the requesting device to the authentication access controller further comprises the requesting device's response to the authentication access controller received by the requesting device. The hash value calculated by the latest pre-order message sent;
    则所述鉴别接入控制器收到所述请求设备发送的消息时,先对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the authentication access controller receives the message sent by the requesting device, it first verifies the hash value in the received message, and determines that the verification is passed;
    所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;The message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device;
    则所述请求设备收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the requesting device receives the message sent by the authentication access controller, it first verifies the hash value in the received message, and determines that the verification is passed;
    所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;The message sent by the authentication access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server;
    则所述第一鉴别服务器收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the first authentication server receives the message sent by the authentication access controller, it first verifies the hash value in the received message, and determines that the verification is passed;
    所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;The message sent by the first authentication server to the authentication access controller further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the authentication access controller;
    则所述鉴别接入控制器收到所述第一鉴别服务器发送的消息时,先对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the authentication access controller receives the message sent by the first authentication server, it first verifies the hash value in the received message, and determines that the verification is passed;
    所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值;The message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the second authentication server;
    则所述第二鉴别服务器收到所述第一鉴别服务器发送的消息时,先对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the second authentication server receives the message sent by the first authentication server, it first verifies the hash value in the received message, and determines that the verification is passed;
    所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;The message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server;
    则所述第一鉴别服务器收到所述第二鉴别服务器发送的消息时,先对接收到的消息中的杂凑值进行验证,且确定验证通过。Then, when the first authentication server receives the message sent by the second authentication server, it first verifies the hash value in the received message, and determines that the verification is passed.
  14. 一种请求设备,其特征在于,所述请求设备包括:A requesting device, characterized in that the requesting device comprises:
    发送模块,用于向鉴别接入控制器发送身份消息,所述身份消息中包括所述请求设备的数字证书;a sending module, configured to send an identity message to the authentication access controller, where the identity message includes the digital certificate of the requesting device;
    接收模块,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括第一鉴别结果信息和第一数字签名;所述第一鉴别结果信息中包括对所述鉴别接入控制器的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;a receiving module, configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes first authentication result information and a first digital signature; the first authentication result information includes For the first verification result of the authentication access controller, the first digital signature is a digital signature calculated and generated by a second authentication server trusted by the requesting device to the signature data including the first authentication result information ;
    验证模块,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;a verification module, configured to verify the first digital signature by using the public key of the second authentication server;
    确定模块,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。A determining module, configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  15. 根据权利要求14所述的请求设备,其特征在于,所述接收模块还用于:在所述发送模块向鉴 别接入控制器发送身份消息之前,接收所述鉴别接入控制器发送的第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;The requesting device according to claim 14, wherein the receiving module is further configured to: before the sending module sends the identity message to the authentication access controller, receive the first message sent by the authentication access controller. message, the first message includes a first random number generated by the authentication access controller;
    则所述身份消息中还包括所述第一随机数。Then, the identity message further includes the first random number.
  16. 根据权利要求15所述的请求设备,其特征在于,所述第一消息中还包括所述鉴别接入控制器支持的安全能力参数信息;The requesting device according to claim 15, wherein the first message further includes security capability parameter information supported by the authentication access controller;
    所述确定模块还用于:根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;The determining module is further configured to: determine a specific security policy used by the requesting device according to the security capability parameter information;
    则所述身份消息中还包括所述特定安全策略。Then the identity message also includes the specific security policy.
  17. 根据权利要求15所述的请求设备,其特征在于,所述第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;The requesting device according to claim 15, wherein the first message further includes an identity identifier of at least one authentication server trusted by the authentication access controller;
    所述确定模块还用于:根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;The determining module is further configured to: determine the identity of at least one authentication server trusted by the requesting device according to the identity of at least one authentication server trusted by the authentication access controller;
    则所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。The identity message further includes the identity identifier of at least one authentication server trusted by the requesting device.
  18. 根据权利要求14所述的请求设备,其特征在于,所述发送模块发送的身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。The requesting device according to claim 14, wherein the identity message sent by the sending module further includes an identity identifier of at least one authentication server trusted by the requesting device.
  19. 根据权利要求15所述的请求设备,其特征在于,所述身份消息中还包括所述请求设备的身份标识和/或所述请求设备生成的第二随机数;则所述第三鉴别响应消息中还包括所述请求设备的身份标识和/或所述第二随机数;The requesting device according to claim 15, wherein the identity message further includes the identity of the requesting device and/or the second random number generated by the requesting device; then the third authentication response message Also includes the identity of the requesting device and/or the second random number;
    所述验证模块还用于:在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,对所述第三鉴别响应消息中的所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证,和/或,对所述第三鉴别响应消息中的所述第二随机数和所述请求设备生成的第二随机数的一致性进行验证。The verification module is further configured to: before the determination module determines the identity authentication result of the authentication access controller, verify the identity of the requesting device in the third authentication response message and the requesting device itself. The consistency of the identity identifier is verified, and/or the consistency of the second random number in the third authentication response message and the second random number generated by the requesting device is verified.
  20. 根据权利要求14所述的请求设备,其特征在于,所述第一鉴别结果信息中还包括所述鉴别接入控制器的身份标识;The requesting device according to claim 14, wherein the first authentication result information further includes an identity identifier of the authentication access controller;
    所述验证模块还用于:在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,对所述第一鉴别结果信息中的所述鉴别接入控制器的身份标识和所述第三鉴别响应消息中携带的所述鉴别接入控制器的身份标识的一致性进行验证;或者,The verification module is further configured to: before the determination module determines the identity authentication result of the authentication access controller, verify the identity of the authentication access controller and the authentication access controller in the first authentication result information. Verify the consistency of the identity identifier of the authentication access controller carried in the third authentication response message; or,
    所述验证模块还用于:在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,对所述第一鉴别结果信息中的所述鉴别接入控制器的身份标识和所述第一消息中携带的所述鉴别接入控制器的身份标识的一致性进行验证。The verification module is further configured to: before the determination module determines the identity authentication result of the authentication access controller, verify the identity of the authentication access controller and the authentication access controller in the first authentication result information. The consistency of the identity identification of the authentication access controller carried in the first message is verified.
  21. 根据权利要求14至20任一项所述的请求设备,其特征在于,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。The requesting device according to any one of claims 14 to 20, wherein the message sent by the requesting device to the authentication access controller further comprises the requesting device's response to the authentication access control received by the requesting device. The hash value calculated by the latest preorder message sent by the server.
  22. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:An authentication access controller, characterized in that the authentication access controller comprises:
    接收模块,用于接收请求设备发送的身份消息,所述身份消息中包括所述请求设备的数字证书;a receiving module, configured to receive an identity message sent by a requesting device, where the identity message includes a digital certificate of the requesting device;
    生成模块,用于利用与所述鉴别接入控制器信任的第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成所述鉴别接入控制器的身份鉴别码;The generating module is configured to use the pre-shared key with the first authentication server trusted by the authentication access controller, and use the cryptographic algorithm agreed with the first authentication server to perform a cryptographic algorithm including the digital certificate of the requesting device. information calculation to generate the identity authentication code of the authentication access controller;
    发送模块,用于向所述第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;a sending module, configured to send a first authentication request message to the first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller;
    所述接收模块,还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result information of the second authentication server trusted by the requesting device. a digital signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first authentication result of the identity authentication code of the authentication access controller, The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, where the second authentication result information includes a digital certificate for the requesting device The second verification result of the first authentication server, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the agreement with the authentication access controller. The cryptographic algorithm is generated by calculating the information including the second authentication result information;
    验证模块,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述确定模块确定所述请求设备的身份鉴别结果为合法时,所述发送模块向所述请求设备发送第三鉴别响应消息;或者,The verification module is used for using the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, then The determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determining module determines that the identity authentication result of the requesting device is legal, the sending module sends the request device to the requesting device. The requesting device sends a third authentication response message; or,
    用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述发送模块向所述请求设备发送第三鉴别响应消息以及确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server. The module sends a third authentication response message to the requesting device, and the determining module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
    用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送模块向所述请求设备发送第三鉴别响应消息;It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server; If the verification of the first message authentication code is passed, the determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; the sending module sends a third authentication response message to the requesting device ;
    其中,所述第三鉴别响应消息中包括所述第一鉴别结果信息和所述第一数字签名。Wherein, the third authentication response message includes the first authentication result information and the first digital signature.
  23. 根据权利要求22所述的鉴别接入控制器,其特征在于,所述发送模块还用于:在所述接收模块接收请求设备发送的身份消息之前,向所述请求设备发送第一消息,所述第一消息中包括所述鉴别接入控制器生成的第一随机数;The authentication access controller according to claim 22, wherein the sending module is further configured to: before the receiving module receives the identity message sent by the requesting device, send a first message to the requesting device, the The first message includes a first random number generated by the authentication access controller;
    则所述身份消息中还包括所述第一随机数;then the identity message also includes the first random number;
    所述验证模块还用于:在所述接收模块接收到所述身份消息之后,对所述身份消息中的第一随机数和所述鉴别接入控制生成的第一随机数的一致性进行验证。The verification module is further configured to: after the receiving module receives the identity message, verify the consistency of the first random number in the identity message and the first random number generated by the authentication access control .
  24. 根据权利要求23所述的鉴别接入控制器,其特征在于,所述第一消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;The authentication access controller according to claim 23, wherein the first message further includes an identity identifier of at least one authentication server trusted by the authentication access controller;
    所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;The identity message also includes an identity identifier of at least one authentication server trusted by the requesting device;
    所述确定模块还用于:根据所述身份消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述第一消息中的所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。The determining module is further configured to: according to the identity of at least one authentication server trusted by the requesting device in the identity message and the identity of at least one authentication server trusted by the authentication access controller in the first message identification to determine the first authentication server.
  25. 根据权利要求22所述的鉴别接入控制器,其特征在于,所述身份消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;The authentication access controller according to claim 22, wherein the identity message further includes an identity identifier of at least one authentication server trusted by the requesting device;
    所述确定模块还用于:根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。The determining module is further configured to: determine the first authentication server according to the identity of at least one authentication server trusted by the requesting device and the identity of the authentication server trusted by the authentication access controller.
  26. 根据权利要求23所述的鉴别接入控制器,其特征在于,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;The authentication access controller according to claim 23, wherein the first authentication request message further includes the identity of the authentication access controller and/or the first authentication generated by the authentication access controller. a random number;
    对应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;Correspondingly, the first authentication response message further includes the identity identifier of the authentication access controller and/or the first random number;
    则所述验证模块还用于:在所述确定模块确定所述请求设备的身份鉴别结果之前,对所述第一鉴别响应消息中的所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的所述第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证。Then the verification module is further configured to: before the determination module determines the identity verification result of the requesting device, verify the identity of the authentication access controller and the authentication access controller in the first authentication response message. verifying the consistency of the identity identifier of the access controller itself, and/or, verifying the consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller authenticating.
  27. 根据权利要求22所述的鉴别接入控制器,其特征在于,所述身份消息中还包括所述请求设备的数字签名,则所述确定模块具体用于:The authentication access controller according to claim 22, wherein the identity message further includes a digital signature of the requesting device, and the determining module is specifically configured to:
    在所述确定模块确定所述请求设备的身份鉴别结果之前,还确定所述请求设备的数字签名是否验证通过。Before determining the identity authentication result of the requesting device, the determining module further determines whether the digital signature of the requesting device is verified.
  28. 根据权利要求27所述的鉴别接入控制器,其特征在于,所述确定模块确定所述请求设备的数字签名是否验证通过具体包括:The authentication access controller according to claim 27, wherein the determining module for determining whether the digital signature of the requesting device passes the verification specifically includes:
    所述第二鉴别服务器利用所述请求设备的数字证书,对所述请求设备的数字签名进行验证,若所述接收模块接收到所述第一鉴别响应消息,则所述确定模块确定所述请求设备的数字签名已验证通过;或者,The second authentication server verifies the digital signature of the requesting device by using the digital certificate of the requesting device, and if the receiving module receives the first authentication response message, the determining module determines the request The digital signature of the device has been verified; or,
    所述确定模块利用所述身份消息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,The determining module verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the identity message, and determines whether the digital signature of the requesting device is verified according to the verification result; or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述确定模块利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,When the second authentication result information further includes the digital certificate of the requesting device, the determining module uses the digital certificate of the requesting device in the second authentication result information to perform a digital signature on the requesting device Verify, according to the verification result, determine whether the digital signature of the requesting device is verified; or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述确定模块验证所述第二鉴别结果信息中的所述请求设备的数字证书和所述身份消息中的所述请求设备的数字证书的一致性;若一致,则利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过。When the second authentication result information further includes the digital certificate of the requesting device, the determining module verifies the digital certificate of the requesting device in the second authentication result information and the digital certificate in the identity message The digital certificates of the requesting device are consistent; if they are consistent, the digital signature of the requesting device is verified by using the digital certificate of the requesting device, and whether the digital signature of the requesting device is verified is determined according to the verification result.
  29. 根据权利要求22至28任一项所述的鉴别接入控制器,其特征在于,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。The authenticated access controller according to any one of claims 22 to 28, wherein the message sent by the authenticated access controller to the requesting device further includes the received The hash value calculated by the latest pre-order message sent by the requesting device; the message sent by the authentication access controller to the first authentication server also includes the first authentication received by the authentication access controller. The hash value calculated by the latest preorder message sent by the server.
  30. 一种第一鉴别服务器,其特征在于,所述第一鉴别服务器包括:A first authentication server, characterized in that the first authentication server comprises:
    接收模块,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接 入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The receiving module is configured to receive the first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication access controller; The identity authentication code of the access controller is the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to verify the digital certificate including the requesting device. generated by the calculation of the information included;
    发送模块,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的。A sending module, configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes first authentication result information and a first digital signature of a second authentication server trusted by the requesting device , the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first authentication result of the identity authentication code of the authentication access controller, the first authentication result information A digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the second authentication result of the digital certificate of the requesting device. As a result of verification, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the cryptographic algorithm agreed with the authentication access controller. Calculated and generated from information including the second authentication result information.
  31. 根据权利要求30所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器还包括:The first authentication server according to claim 30, wherein the first authentication server further comprises:
    第一验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果;a first verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result, and perform legality verification on the digital certificate of the requesting device to obtain a second verification result;
    第一生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第二鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名;The first generation module is configured to generate the first identification result information according to the information including the first verification result, generate the second identification result information according to the information including the second verification result, The information including the second authentication result information is calculated to generate the first message authentication code of the first authentication server, and the signature data including the first authentication result information is calculated to generate the first digital signature;
    第二生成模块,用于根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一消息鉴别码在内的信息生成所述第一鉴别响应消息。A second generating module, configured to generate the first authentication response according to information including the first authentication result information, the first digital signature, the second authentication result information and the first message authentication code information.
  32. 根据权利要求30所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器还包括:The first authentication server according to claim 30, wherein the first authentication server further comprises:
    第二验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果;a second verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result;
    第三生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第二数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成第二消息鉴别码;a third generation module, configured to generate the first authentication result information according to the information including the first verification result, and to generate the signature data including the first authentication result information and the digital certificate of the requesting device Calculate and generate a second digital signature or use the pre-shared key with the second authentication server, and use the cryptographic algorithm agreed with the second authentication server to pair the digital certificate including the first authentication result information and the requesting device generating a second message authentication code by calculating the information inside;
    所述发送模块,还用于向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二消息鉴别码;The sending module is further configured to send a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the first authentication request message. The second digital signature or the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code;
    所述接收模块,还用于接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和第三消息鉴别码;所述第二鉴别结果信息是所述第二鉴别服务器对所述请求设备的数字证书进行验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成的;所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的;所述第三数字签名是所述第二鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的,或所述第三消息鉴别码是所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module is further configured to receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the first authentication result. The second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code; the The second authentication result information is that the second authentication server verifies the digital certificate of the requesting device to obtain a second verification result, and is generated according to the information including the second verification result; the first digital signature is The second authentication server calculates and generates the signature data including the first authentication result information; the third digital signature is the signature of the second authentication server including the second authentication result information The third message authentication code is generated by data calculation, or the third message authentication code is the second authentication server using the pre-shared key with the first authentication server, using the cryptographic algorithm agreed with the first authentication server to include the The information including the second authentication result information is calculated and generated;
    第三验证模块,用于利用所述第二鉴别服务器的公钥验证所述第三数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法验证所述第三消息鉴别码;The third verification module is used to verify the third digital signature by using the public key of the second authentication server or use the pre-shared key with the second authentication server, and use the password agreed with the second authentication server an algorithm verifies the third message authentication code;
    第四生成模块,用于若验证通过,则对包括所述第二鉴别结果信息在内的信息计算生成所述第一消息鉴别码,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The fourth generation module is used to calculate and generate the first message authentication code for the information including the second authentication result information, if the verification is passed, according to the information including the first authentication result information, the first number Information including the signature, the second authentication result information, and the first message authentication code generates the first authentication response message.
  33. 根据权利要求30至32任一项所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。The first authentication server according to any one of claims 30 to 32, characterized in that the message sent by the first authentication server to the authentication access controller further includes the message received by the first authentication server on the received The hash value calculated by the latest pre-order message sent by the authentication access controller; the message sent by the first authentication server to the second authentication server also includes the second authentication server received by the first authentication server. The hash value calculated by the latest preorder message sent by the authentication server.
  34. 一种第二鉴别服务器,其特征在于,所述第二鉴别服务器包括:A second authentication server, characterized in that the second authentication server comprises:
    接收模块,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二消息鉴别码;所述第一鉴别结果信息是由所述第一鉴别服务器对鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成的;所述第二数字签名是由所述第一鉴别服务器对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成的,或所述第二消息鉴别码是所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数 字证书在内的信息计算生成的;A receiving module, configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication request The message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the first authentication result information is obtained by the first authentication server verifying the identity authentication code of the access controller. a verification result, which is generated according to the information including the first verification result; the second digital signature is obtained by the first verification server for the digital certificate including the first verification result information and the requesting device or the second message authentication code is generated by the first authentication server using the pre-shared key with the second authentication server, using the cryptographic algorithm agreed with the second authentication server Calculated and generated from information including the first authentication result information and the digital certificate of the requesting device;
    验证模块,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码,若验证通过,则对所述请求设备的数字证书进行合法性验证得到第二验证结果;A verification module for verifying the second digital signature by using the public key of the first authentication server or using the pre-shared key with the first authentication server, and using the cryptographic algorithm agreed with the first authentication server to verify For the second message authentication code, if the verification is passed, verify the validity of the digital certificate of the requesting device to obtain a second verification result;
    生成模块,用于根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The generating module is configured to generate second authentication result information according to the information including the second verification result, calculate and generate a first digital signature for the signature data including the first authentication result information, and generate a first digital signature for the signature data including the first authentication result information. 2. Calculate the signature data including the authentication result information to generate a third digital signature or use the pre-shared key with the first authentication server, and use the cryptographic algorithm agreed with the first authentication server to generate a third digital signature including the second authentication result. Information calculation including information generates a third message authentication code;
    发送模块,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码。A sending module, configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
  35. 根据权利要求34所述的第二鉴别服务器,其特征在于,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。The second authentication server according to claim 34, characterized in that, the message sent by the second authentication server to the first authentication server further includes the message received by the second authentication server to the first authentication server. The hash value computed by the latest preorder message sent.
  36. 一种请求设备,其特征在于,所述请求设备包括:A requesting device, characterized in that the requesting device comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~13任一项中请求设备侧的方法。The processor is configured to call the program instructions stored in the memory, and execute the method on the requesting device side in any one of claims 1 to 13 according to the obtained program.
  37. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:An authentication access controller, characterized in that the authentication access controller comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~13任一项中鉴别接入控制器侧的方法。The processor is configured to call the program instructions stored in the memory, and execute the method for identifying the access controller side according to any one of claims 1 to 13 according to the obtained program.
  38. 一种第一鉴别服务器,其特征在于,所述第一鉴别服务器包括:A first authentication server, characterized in that the first authentication server comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~13任一项中第一鉴别服务器侧的方法。The processor is configured to call the program instructions stored in the memory, and execute the method on the first authentication server side according to the obtained program according to any one of claims 1 to 13 .
  39. 一种第二鉴别服务器,其特征在于,所述第二鉴别服务器包括:A second authentication server, characterized in that the second authentication server comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~13任一项中第二鉴别服务器侧的方法。The processor is configured to invoke the program instructions stored in the memory, and execute the method on the second authentication server side according to the obtained program according to any one of claims 1 to 13 .
  40. 一种计算机存储介质,其特征在于,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行如权利要求1-13任一项所述的方法。A computer storage medium, characterized in that the computer storage medium stores computer-executable instructions, and the computer-executable instructions are used to cause the computer to execute the method according to any one of claims 1-13.
PCT/CN2021/140011 2020-12-26 2021-12-21 Identity authentication method and apparatus WO2022135380A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569181.1 2020-12-26
CN202011569181.1A CN114760028A (en) 2020-12-26 2020-12-26 Identity authentication method and device

Publications (1)

Publication Number Publication Date
WO2022135380A1 true WO2022135380A1 (en) 2022-06-30

Family

ID=82158806

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140011 WO2022135380A1 (en) 2020-12-26 2021-12-21 Identity authentication method and apparatus

Country Status (2)

Country Link
CN (1) CN114760028A (en)
WO (1) WO2022135380A1 (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101420694A (en) * 2008-12-16 2009-04-29 天津工业大学 WAPI-XG1 access and fast switch authentication method
CN101631113A (en) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 Security access control method of wired LAN and system thereof
CN101635710A (en) * 2009-08-25 2010-01-27 西安西电捷通无线网络通信有限公司 Pre-shared-key-based method for controlling secure access to networks and system thereof
CN102036238A (en) * 2010-12-27 2011-04-27 中国科学院软件研究所 Method for realizing user and network authentication and key distribution based on public key
CN103491540A (en) * 2013-09-18 2014-01-01 东北大学 Wireless local area network two-way access authentication system and method based on identity certificates
US20190208417A1 (en) * 2016-09-09 2019-07-04 Huawei Technologies Co., Ltd. Mobile network authentication method, terminal device, server, and network authentication entity
US20200403780A1 (en) * 2017-07-03 2020-12-24 Telefonaktiebolaget Lm Ericsson (Publ) Secure Communications Using Network Access Identity

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101420694A (en) * 2008-12-16 2009-04-29 天津工业大学 WAPI-XG1 access and fast switch authentication method
CN101631113A (en) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 Security access control method of wired LAN and system thereof
CN101635710A (en) * 2009-08-25 2010-01-27 西安西电捷通无线网络通信有限公司 Pre-shared-key-based method for controlling secure access to networks and system thereof
CN102036238A (en) * 2010-12-27 2011-04-27 中国科学院软件研究所 Method for realizing user and network authentication and key distribution based on public key
CN103491540A (en) * 2013-09-18 2014-01-01 东北大学 Wireless local area network two-way access authentication system and method based on identity certificates
US20190208417A1 (en) * 2016-09-09 2019-07-04 Huawei Technologies Co., Ltd. Mobile network authentication method, terminal device, server, and network authentication entity
US20200403780A1 (en) * 2017-07-03 2020-12-24 Telefonaktiebolaget Lm Ericsson (Publ) Secure Communications Using Network Access Identity

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
XIAO YUE-LEI, WANG YU-MIN: "WLAN Access Authentication Schemes in Trusted Environment", JOURNAL OF LANZHOU UNIVERSITY(NATURAL SCIENCES), vol. 49, no. 4, 15 August 2013 (2013-08-15), CN , pages 547 - 533, XP055946775, ISSN: 0455-2059, DOI: 10.13885/j.issn.0455-2059.2013.04.010 *

Also Published As

Publication number Publication date
CN114760028A (en) 2022-07-15

Similar Documents

Publication Publication Date Title
JP5414898B2 (en) Security access control method and system for wired LAN
KR101485230B1 (en) Secure multi-uim authentication and key exchange
US20110320802A1 (en) Authentication method, key distribution method and authentication and key distribution method
CN111654481B (en) Identity authentication method, identity authentication device and storage medium
WO2022135391A1 (en) Identity authentication method and apparatus, and storage medium, program and program product
EP4270860A1 (en) Identity authentication method, authentication access controller, request device, storage medium, program, and program product
KR20090002328A (en) Method for joining new device in wireless sensor network
WO2022135379A1 (en) Identity authentication method and apparatus
WO2022135388A1 (en) Identity authentication method and apparatus, device, chip, storage medium, and program
WO2022135394A1 (en) Identity authentication method and apparatus, storage medium, program, and program product
WO2022135383A1 (en) Identity authentication method and apparatus
WO2022135380A1 (en) Identity authentication method and apparatus
WO2022135393A1 (en) Identity authentication method, authentication access controller, requesting device, authentication server, storage medium, program, and program product
WO2022135378A1 (en) Identity authentication method and apparatus
WO2022135384A1 (en) Identity authentication method and apparatus
WO2022135385A1 (en) Identity authentication method and apparatus
WO2022135386A1 (en) Method and device for identity authentication
WO2022135387A1 (en) Identity authentication method and apparatus
WO2022135418A1 (en) Identity authentication method and apparatus
WO2022135413A1 (en) Identity authentication method, authentication access controller, requesting device, storage medium, program, and program product
WO2022135404A1 (en) Identity authentication method and device, storage medium, program, and program product
US20240323028A1 (en) Identity authentication method and apparatus
WO2022135382A1 (en) Identity authentication method and apparatus
US20240323188A1 (en) Method and device for identity authentication
WO2022135376A1 (en) Identity authentication method and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909376

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21909376

Country of ref document: EP

Kind code of ref document: A1