WO2022135384A1 - Identity authentication method and apparatus - Google Patents

Identity authentication method and apparatus Download PDF

Info

Publication number
WO2022135384A1
WO2022135384A1 PCT/CN2021/140036 CN2021140036W WO2022135384A1 WO 2022135384 A1 WO2022135384 A1 WO 2022135384A1 CN 2021140036 W CN2021140036 W CN 2021140036W WO 2022135384 A1 WO2022135384 A1 WO 2022135384A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
requesting device
message
access controller
identity
Prior art date
Application number
PCT/CN2021/140036
Other languages
French (fr)
Chinese (zh)
Inventor
铁满霞
曹军
赵晓荣
赖晓龙
李琴
张变玲
黄振海
芦亮
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Publication of WO2022135384A1 publication Critical patent/WO2022135384A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method and device.
  • communication networks usually require two-way identity authentication between users and network access points to ensure that only legitimate users can communicate with legitimate networks.
  • the form of pre-shared key is used between them, but in some scenarios in practical applications, one end uses a digital certificate as an identity credential, and the other end uses a pre-shared key as an identity credential. challenge.
  • the identity information of the entity is directly exposed, and sometimes, the identity information of the entity contains some private or sensitive information of the entity, such as ID number, home address, bank card information, etc. If someone intercepted and then used it to engage in illegal activities, the consequences would be unimaginable. How to complete entity identification without exposing sensitive identity information has become a top priority.
  • the present application provides an identity authentication method and device, which can realize the two-way identity authentication of the entity and the identity of the entity when the requesting device adopts a digital certificate and the authentication access controller adopts a pre-shared key as the identity credential.
  • Protect
  • an identity authentication method including:
  • the authentication access controller receives the identity ciphertext message sent by the requesting device, the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext of the requesting device is encrypted by the requesting device using the message
  • the key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
  • the authentication access controller decrypts the ciphertext of the identity information of the requesting device by using the message encryption key to obtain the digital certificate of the requesting device, and sends a first authentication request message to the first authentication server trusted by the authentication access controller.
  • the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the identity authentication code of the authentication access controller is used by the authentication access controller with the
  • the pre-shared key of the first authentication server is calculated and generated by adopting the cryptographic algorithm agreed with the first authentication server on the information including the digital certificate of the requesting device;
  • the authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device.
  • the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so
  • the first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information
  • the second authentication result information includes information about the digital certificate of the requesting device.
  • the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller.
  • the cryptographic algorithm calculates and generates the information including the second authentication result information;
  • the authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the authentication access controller determines the identity authentication result of the requesting device When it is valid, send a third authentication response message to the requesting device; or,
  • the authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller sends a third authentication response message to the requesting device and determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
  • the authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server; if the If the first message authentication code of the first authentication server passes the authentication, the authentication access controller determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the authentication access controller the controller sends a third authentication response message to the requesting device;
  • the third authentication response message includes authentication result information ciphertext
  • the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all The encrypted data including the first digital signature is encrypted and generated;
  • the requesting device After receiving the third authentication response message, the requesting device decrypts the ciphertext of the authentication result information by using the message encryption key to obtain the first authentication result information and the first digital signature, and uses the third authentication result information to obtain the first authentication result information and the first digital signature.
  • the public key of the second authentication server verifies the first digital signature, and if the verification is passed, the identity authentication result of the authentication access controller is determined according to the first verification result in the first authentication result information.
  • a second aspect of the present application provides a requesting device, including:
  • the sending module is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device used by the requesting device.
  • the message encryption key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
  • a receiving module configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an authentication result information ciphertext, and the authentication result information ciphertext is the authentication access control
  • the device uses the message encryption key to encrypt and generate encrypted data including the first authentication result information and the first digital signature; the first authentication result information includes the identity authentication code for the authentication access controller.
  • the first verification result, the first digital signature is the digital signature generated by the second authentication server to the signature data including the first authentication result information;
  • a decryption module for decrypting the authentication result information ciphertext using the message encryption key to obtain the first authentication result information and the first digital signature
  • a verification module configured to verify the first digital signature by using the public key of the second authentication server
  • a determining module configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  • a third aspect of the present application provides an authentication access controller, including:
  • a receiving module configured to receive an identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is encrypted by the requesting device using the message
  • the key is generated by encrypting the encrypted data including the digital certificate of the requesting device
  • a decryption module configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device;
  • a sending module configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access controller
  • the identity authentication code of the authentication access controller is that the authentication access controller uses the pre-shared key with the first authentication server and adopts the cryptographic algorithm agreed with the first authentication server. Calculated and generated from the information including the digital certificate of the requesting device;
  • the receiving module is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device.
  • the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so
  • the first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information
  • the second authentication result information includes information about the digital certificate of the requesting device.
  • the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller.
  • the cryptographic algorithm calculates and generates the information including the second authentication result information;
  • a verification module configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server; if the verification is passed, then The determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determining module determines that the identity authentication result of the requesting device is legal, the sending module sends the request to the requesting device.
  • the device sends a third authentication response message; or,
  • the module sends a third authentication response message to the requesting device, and the determining module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
  • the determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; the sending module sends a third authentication response message to the requesting device ;
  • the third authentication response message includes authentication result information ciphertext
  • the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all generated by encrypting the encrypted data including the first digital signature.
  • a fourth aspect of the present application provides a first authentication server, including:
  • the receiving module is configured to receive the first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication access controller;
  • the identity authentication code of the access controller is the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to verify the digital certificate including the requesting device. generated by the calculation of the information included;
  • a sending module configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes the first authentication result information, the first digital signature of the second authentication server, and the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, and the first digital signature is the
  • the second authentication server calculates the digital signature generated by the signature data including the first authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, the first authentication result information
  • the first message authentication code of an authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the cryptographic algorithm agreed with the authentication access controller to pair the data including the second authentication access controller.
  • the information including the authentication result information is calculated and generated.
  • a fifth aspect of the present application provides a second authentication server, including:
  • a receiving module configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication request
  • the message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code
  • the second digital signature is the digital signature of the first authentication server including the first authentication result information and the requesting device.
  • the signature data including the certificate is calculated and generated, or the second message authentication code is the password agreed with the second authentication server by the first authentication server using the pre-shared key with the second authentication server.
  • the algorithm calculates and generates the information including the first authentication result information and the digital certificate of the requesting device;
  • a verification module for verifying the second digital signature by using the public key of the first authentication server or using the pre-shared key with the first authentication server, and using the cryptographic algorithm agreed with the first authentication server to verify the second message authentication code;
  • the generating module is configured to, if the verification is passed, perform legality verification on the digital certificate of the requesting device to obtain a second verification result, generate second authentication result information according to information including the second verification result, and
  • the signature data including the first authentication result information is calculated to generate the first digital signature
  • the signature data including the second authentication result information is calculated and generated to generate a third digital signature or a Pre-shared key, using the cryptographic algorithm agreed with the first authentication server to calculate the information including the second authentication result information to generate a third message authentication code;
  • a sending module configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
  • a sixth aspect of the present application provides a requesting device, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method steps on the requesting device side in the identity authentication method provided in the first aspect according to the obtained program.
  • a seventh aspect of the present application provides an authentication access controller, including:
  • the processor is configured to invoke the program instructions stored in the memory, and execute the method steps for authenticating the access controller side in the identity authentication method provided in the first aspect according to the obtained program.
  • An eighth aspect of the present application provides a first authentication server, including:
  • the processor is configured to invoke the program instructions stored in the memory, and execute the method steps on the first authentication server side in the identity authentication method provided in the first aspect according to the obtained program.
  • a ninth aspect of the present application provides a second authentication server, including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method steps on the second authentication server side in the identity authentication method provided in the first aspect according to the obtained program.
  • a tenth aspect of the present application provides a computer storage medium, where the computer storage medium stores computer-executable instructions, and the computer-executable instructions are used to cause the computer to execute the method steps of the identity authentication method provided in the first aspect. .
  • the requesting device uses a digital certificate as its identity credential
  • the authentication access controller uses a pre-shared key as its identity credential.
  • the identity ciphertext message includes the identity information ciphertext generated by the requesting device using the message encryption key to encrypt the encrypted data including the digital certificate of the requesting device;
  • the authentication access controller uses the message encryption key to decrypt the identity information ciphertext to obtain Request the digital certificate of the device, and then use the pre-shared key with the first authentication server trusted by itself and the agreed cryptographic algorithm to calculate the information including the digital certificate of the requesting device to generate an identity authentication code that authenticates the access controller, and Send the digital certificate of the requesting device and the identity authentication code of the access controller to the first authentication server, the second authentication server trusted by the requesting device verifies the legality of the digital certificate of the requesting device, and the second authentication server trusted by the authentication access controller An authentication server ver
  • the first authentication server After completing the verification, the first authentication server sends a first authentication response message to the authentication access controller, and the authentication access controller obtains the request from the first authentication response message.
  • the verification result of the device is used to determine whether the identity of the requesting device is legal, and the requesting device obtains the verification result of the authentication access controller from the third authentication response message sent by the authentication access controller to determine whether the identity of the authentication access controller is Legal, so as to realize the two-way identity authentication between the authentication access controller and the requesting device, and lay the foundation for ensuring that only legal users can communicate with the legal network.
  • the entity's identity information and/or the identity authentication result information are transmitted in the form of cipher text, which ensures the security of the private information during the transmission process and realizes the entity's identity protection.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a method for requesting a device REQ and an authentication access controller AAC to negotiate a message encryption key according to an embodiment of the present application;
  • FIG. 3 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 4 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 5 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 6 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 7 is a structural block diagram of a first authentication server AS-AAC according to an embodiment of the present application.
  • FIG. 8 is a structural block diagram of a second authentication server AS-REQ according to an embodiment of the present application.
  • FIG. 9 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • FIG. 10 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 11 is a structural block diagram of another first authentication server AS-AAC provided by an embodiment of the present application.
  • FIG. 12 is a structural block diagram of another second authentication server AS-REQ provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication between the access controller and the requesting device needs to be performed.
  • MIA Mutual Identity Authentication
  • the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc.
  • the terminal device, the authentication access controller can be a network side device such as a wireless access point and a wireless router.
  • the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a network-side device such as a switch or a router.
  • the requesting device may be a terminal device such as a mobile phone and a tablet computer.
  • the authentication access controller may be a network side device such as a base station.
  • the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • the identity certificate of the entity is either in the form of a digital certificate or a pre-shared key.
  • the pre-shared key is used as an identity certificate, no concise and effective authentication mechanism is proposed.
  • the identity information of the entity is directly exposed, so that its security cannot be guaranteed.
  • an embodiment of the present application provides an identity authentication method.
  • the authentication access controller trusts the application scenario.
  • the first authentication server verifies the identity authentication code of the authentication access controller to verify the legitimacy of the identity of the authentication access controller to obtain a first verification result
  • the second authentication server trusted by the requesting device verifies the digital certificate of the requesting device.
  • the requesting device and the authentication access controller determine whether the counterparty entity is legal based on the verification result of the counterparty entity respectively, and realize the authentication between the access controller and the requesting device.
  • Two-way authentication provides the basis for ensuring that only legitimate users can communicate with legitimate networks.
  • the private information of the entity such as identity identification, authentication result information, etc.
  • REQ request device
  • AAC authentication Access Controller
  • AS authentication server
  • the AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ.
  • AS-REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
  • AS-AAC can verify the legitimacy of AAC's identity.
  • AS-REQ Able to verify the legitimacy of REQ's identity.
  • AS-AAC and AS-REQ can be the same AS or different ASs. When AS-AAC is the same as AS-REQ, it is a non-roaming situation; when AS-AAC is different from AS-REQ, it is a roaming situation.
  • AS-AAC and AS-REQ know each other's digital certificate or the public key in the digital certificate.
  • REQ can be an endpoint participating in the authentication process, establish a connection with AAC, access services provided by AAC, and access AS through AAC, and REQ holds ISO/IEC 9594-8/ITU X.509, other standards or other technologies
  • the digital certificate specified by the system and the private key corresponding to the digital certificate know the digital certificate of AS-REQ or the public key in the digital certificate.
  • the AAC can be another endpoint participating in the authentication process, establish a connection with the REQ, provide services, and communicate with the REQ, and can directly access the AS-AAC, and there is a valid pre-shared key between the AAC and the AS-AAC.
  • the AAC receives the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncData REQ of the identity information of REQ .
  • EncData REQ is generated by REQ by encrypting the encrypted data including REQ's digital certificate Cert REQ by using a message encryption key and a symmetric encryption algorithm.
  • the message encryption key may be obtained through negotiation between REQ and AAC, or may be pre-shared by REQ and AAC. The implementation of the negotiated message encryption key between REQ and AAC will be introduced later.
  • the encrypted object is called encrypted data.
  • the AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
  • the AACVeri includes the identification code MIC AAC of Cert REQ and AAC.
  • Cert REQ is obtained by AAC using the message encryption key to decrypt the received EncData REQ using a symmetric encryption algorithm;
  • MIC AAC is AAC using the pre-shared key K AAC_AS with AS-AAC, using the password agreed with AS-AAC
  • the algorithm calculates and generates the information including the Cert REQ .
  • the cryptographic algorithm agreed by AAC and AS-AAC may be a hash algorithm.
  • AAC uses the K AAC_AS in combination with the hash algorithm to include other fields before the MIC AAC field in AACVeri, such as including the Cert REQ in the
  • the hash value is obtained by hash operation, and the hash value is used as the identity authentication code MIC AAC of AAC .
  • the AAC uses the MIC AAC as the identity information
  • the REQ uses the Cert REQ as the identity information.
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the authentication server trusted by REQ and AAC
  • AS-AAC the validity of the Cert REQ is verified by AS-AAC (which can also be expressed as AS-REQ) to obtain the second verification result Res REQ
  • AS-AAC which can also be expressed as AS-REQ
  • the algorithm verifies that the MIC AAC obtains the first verification result Res AAC , generates the first identification result information Pub AAC according to the information including the Res AAC , and generates the second identification result information Pub according to the information including the Res REQ REQ , and use the K AAC_AS to calculate the information including the Pub REQ using the cryptographic algorithm to generate the first message authentication code MIC AS_AAC of AS-AAC (which can also be expressed as the first message authentication code of AS-REQ code MIC AS_REQ ), calculate and generate the first digital signature Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ) for the signature data including the Pub AAC , according to the AS_REQ1 ), the Pub REQ and the MIC AS_AAC (which may also be expressed as MIC AS_REQ ), generate a first authentication response message ASVeri.
  • AS-AAC uses the pre-shared key K AAC_AS with AAC, and uses the cryptographic algorithm agreed with AAC to verify
  • the MIC AAC obtains the first verification result Res AAC , generates the first authentication result information Pub AAC according to the information including the Res AAC , and calculates and generates the second number for the signature data including the Pub AAC and the Cert REQ Sign Sig AS_AAC2 , and send a second authentication request message AS-AACVeri to AS-REQ, where the AS-AACVeri includes the Pub AAC , the Cert REQ and the Sig AS_AAC2 .
  • Sig AS_AAC2 can be replaced with MIC AS_AAC2
  • MIC AS_AAC2 is that AS-AAC uses the pre-shared key with AS-REQ, adopts the cryptographic algorithm agreed with AS-REQ to pair the Pub AAC and the Cert REQ .
  • the message calculates the generated second message authentication code.
  • AS-REQ uses the public key of AS-AAC to verify the Sig AS_AAC2 , or uses the pre-shared key with AS-AAC to verify the MIC AS_AAC2 using the cryptographic algorithm agreed with AS-AAC.
  • the Cert REQ performs legality verification to obtain the second verification result Res REQ , generates the second authentication result information Pub REQ according to the information including the Res REQ , and calculates the signature data including the Pub AAC to generate the first digital signature Sig AS_REQ1 , calculate and generate a third digital signature Sig AS_REQ3 on the signature data including the Pub REQ , and send a second authentication response message AS-REQVeri to the AS-AAC, where the AS-REQVeri includes the Pub AAC , The Sig AS_REQ1 , the Pub REQ and the Sig AS_REQ3 .
  • Sig AS_REQ3 can be replaced with MIC AS_REQ3
  • MIC AS_REQ3 is the first result calculated by AS-REQ using the pre-shared key with AS-AAC and using the cryptographic algorithm agreed with AS-AAC to calculate the information including the Pub REQ .
  • AS-AAC uses the public key of AS-REQ to verify the Sig AS_REQ3 , or uses the pre-shared key with AS-REQ to verify the MIC AS_REQ3 using the cryptographic algorithm agreed with AS-REQ.
  • -AAC uses the pre-shared key K AAC_AS with AAC, and uses the cryptographic algorithm agreed with AAC to calculate and generate the first message authentication code MIC AS_AAC of AS-AAC for the information including the Pub REQ , and according to including the Pub REQ
  • the information including the AAC , the Sig AS_REQ1 , the Pub REQ and the MIC AS_AAC generates the first authentication response message ASVeri.
  • AS-AAC can know in advance that it has a valid pre-shared key K AAC_AS and a cryptographic algorithm with AAC; in addition, AACVeri can also carry AAC's identity ID AAC , AS-AAC can use ID AAC according to ID AAC Make sure you have a valid K AAC_AS and cipher algorithm with AAC.
  • AS-AAC verifies the MIC AAC , it uses the K AAC_AS and adopts the cryptographic algorithm agreed with the AAC to pair the information including other fields before the MIC AAC in the AACVeri, such as the Cert REQ . information, calculate and generate MIC AAC locally, and then compare the calculated MIC AAC with the received MIC AAC , thereby completing the verification of the MIC AAC .
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes the first authentication result information Pub AAC , the first digital signature Sig AS_REQ1 of the AS-REQ, the second authentication result information Pub REQ and the first message authentication code MIC AS_AAC of the AS-AAC.
  • the Pub AAC includes the first verification result Res AAC
  • the Sig AS_REQ1 is a digital signature calculated and generated by AS-REQ on the signature data including the Pub AAC
  • the Pub REQ includes the second verification result Res REQ
  • the MIC AS_AAC is calculated and generated by the AS-AAC using the pre-shared key K AAC_AS with the AAC and the cryptographic algorithm agreed with the AAC on the information including the Pub REQ .
  • the AAC uses the pre-shared key with the AS-AAC, and uses the cryptographic algorithm agreed with the AS-AAC to verify the MIC AS_AAC .
  • AAC utilizes the pre-shared key K AAC_AS with AS-AAC, adopts the cryptographic algorithm agreed with AS-AAC to locally calculate and generate MIC AS_AAC for the information including the Pub REQ , and combines the calculated MIC AS_AAC with The received MIC AS_AAC is compared to complete the verification of the MIC AS_AAC .
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • the AAC can determine whether the REQ is legal based on the Res REQ in the Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the authentication result information ciphertext EncData AAC .
  • the EncData AAC is generated by the AAC using a message encryption key and a symmetric encryption algorithm to encrypt the encrypted data including the Pub AAC and the first digital signature Sig AS_REQ1 .
  • the execution sequence of S104 to S106 does not affect the specific implementation of the present application. In practical applications, the execution sequence of S104 to S106 may be set according to requirements. Preferably, it is recommended to perform S104 first, and when the AAC fails to verify the MIC AS_AAC , discard the ASVeri of S103, and then perform S105 after the AAC has passed the verification of the MIC AS_AAC , and perform S106 when the AAC determines that the REQ is valid. , when the AAC determines that the REQ is invalid, the AAC selects whether to execute S106 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
  • REQ decrypts the EncData AAC with the message encryption key to obtain Pub AAC and Sig AS_REQ1 , and uses the public key of AS-REQ to verify the Sig AS_REQ1 , if the verification is passed, then determine the AAC according to the Res AAC in the Pub AAC Identification result.
  • REQ can use the message encryption key to decrypt the EncData AAC by using the symmetric encryption algorithm to obtain Pub AAC and Sig AS_REQ1 . Since the Res AAC can reflect whether the AAC is legal, after the REQ verifies the Sig AS_REQ1 successfully, it can determine whether the AAC is legal according to the Res AAC in the Pub AAC ; if the REQ does not pass the Sig AS_REQ1 verification, the AACAuth is discarded.
  • the embodiment of the present application provides an identity authentication method.
  • a digital certificate is used for the requesting device, and the authentication access controller adopts the application scenario of the pre-shared key authentication method.
  • the trusted first authentication server uses the pre-shared key with the authentication access controller to verify the identity authentication code of the authentication access controller to obtain the first verification result, and the second authentication server trusted by the requesting device verifies the digital certificate of the requesting device.
  • the legality obtains the second verification result, and the requesting device and the authentication access controller obtain the verification results of the other entity respectively, so as to determine whether the other entity is legal, and realize the two-way identity authentication between the authentication access controller and the requesting device.
  • the private information of the entity is transmitted in the form of cipher text, which ensures the security of the private information during the transmission process and realizes the identity protection of the entity.
  • the AAC may generate a message integrity check code.
  • the AACAuth of S106 may further include a message integrity check code MacTag AAC , where MacTag AAC is calculated and generated by AAC using a message integrity check key pair including other fields in AACAuth except MacTag AAC .
  • the REQ before determining the identity authentication result of the AAC according to the Res AAC in the Pub AAC in S107, the REQ also needs to use the message integrity check key to verify the MacTag AAC , and then determine the AAC according to the Res AAC in the Pub AAC after the verification is passed. Identification result.
  • the AAC Before determining the identity authentication result of the REQ, the AAC can also determine whether the digital signature Sig REQ of the REQ has passed the verification. After determining that the Sig REQ has passed the verification, the AAC will determine the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • REQInit in S101 may also include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQInit, then before S105, the AAC also determines whether the Sig REQ passes the verification , if it is determined that the Sig REQ verification is passed, perform S105 again. Among them, AAC determines whether the Sig REQ is verified through the following methods:
  • the Sig REQ can be carried in the AACVeri of S102 and passed to AS-AAC (also expressed as AS-REQ), and AS-AAC (also expressed as AS-REQ) utilizes the Cert in AACVeri REQ verifies the Sig REQ , if the verification is passed, the steps such as generating and sending the first authentication response message ASVeri are continued; if the verification fails, the steps such as generating and sending the first authentication response message ASVeri will not be performed. Therefore, the AAC can determine whether the Sig REQ verification is passed according to whether the first authentication response message ASVeri can be received. If the AAC can receive the ASVeri of S103, the AAC can determine that the Sig REQ verification has passed.
  • Sig REQ can be carried in the second authentication request message AS-AACVeri sent by AACVeri of S102 and AS-AAC to AS-REQ to AS-REQ, and AS-REQ uses Cert REQ in AS-AACVeri to verify the Sig REQ , if the verification is passed, the AS-REQ performs the steps of generating and sending the second identification response message AS-REQVeri and AS-AAC generating and sending the subsequent first identification response message ASVeri, if the verification fails, then the AS-REQ The steps of generating and sending the second authentication response message AS-REQVeri and AS-AAC not generating and sending the subsequent first authentication response message ASVeri are not performed. Therefore, the AAC can determine whether the Sig REQ verification is passed according to whether the first authentication response message ASVeri
  • the AAC can verify the Sig REQ by using the Cert REQ obtained by decrypting the EncData REQ in the REQInit, and determine whether the Sig REQ has passed the verification according to the verification result, If the verification fails, REQInit is discarded.
  • the second authentication result information Pub REQ generated by the authentication server also includes Cert REQ
  • the Sig REQ can be verified using the Cert REQ included in the Pub REQ in the AAC, thereby determining Whether the Sig REQ is verified, and if the verification fails, the ASVeri is discarded.
  • the AAC checks whether the Cert REQ in the Pub REQ is the same as the Cert REQ obtained by decrypting the EncData REQ , if it is the same, then use the Cert REQ to verify the Sig REQ , according to The verification result determines whether the Sig REQ is verified successfully. If the verification fails, the ASVeri is discarded.
  • information such as random numbers and identity identifiers generated by the requesting device and/or the authentication access controller may be transmitted in messages exchanged in the identity authentication process.
  • the random number and/or ID carried in the received message should be the same as the random number and/or ID carried in the sent message. Loss or tampering of parameter information. Therefore, in some embodiments of the present application, the reliability of the authentication result can also be ensured by comparing whether the random numbers and/or identity identifiers in the sent and received messages are consistent. details as follows:
  • the AACVeri of S102 may also include the ID AAC of the AAC and/or the first random number Nonce AAC generated by the AAC , correspondingly, the ASVeri of S103 also includes the ID AAC and/or the Nonce AAC , then in Before S105, the AAC can first verify the consistency of the ID AAC in the ASVeri and the ID AAC of the AAC itself (that is, the ID AAC sent by the AAC through the AACVeri), and/or, the Nonce AAC and AAC in the ASVeri The consistency of the generated Nonce AAC (that is, the Nonce AAC sent by the AAC through the AACVeri) is verified, and if the verification is passed, the AAC executes S105 again.
  • the Pub AAC may further include ID AAC
  • the encrypted data of EncData AAC in AACAuth of S106 also includes ID AAC
  • the identity authentication of AAC is determined according to Res AAC in Pub AAC
  • REQ also verifies the consistency of the ID AAC in the Pub AAC obtained by decrypting the EncData AAC and the ID AAC obtained by decrypting the EncData AAC . If the verification is passed, the REQ determines the AAC according to the Res AAC in the Pub AAC . identification results.
  • the REQ may also verify the consistency of the second random number Nonce REQ generated by the REQ and/or the identity ID REQ of the REQ.
  • the AACVeri of S102 may also include Nonce REQ and/or ID REQ , wherein, Nonce REQ may be obtained by AAC from REQInit of S101, and ID REQ may be obtained by AAC decrypting EncData REQ in REQInit, That is to say, the encrypted data of EncData REQ also includes ID REQ ; correspondingly, the ASVeri of S103 also includes Nonce REQ and/or ID REQ , and the encrypted data of EncData AAC in AACAuth of S106 also includes Nonce REQ and/or ID REQ , then Before determining the identity authentication result of the AAC according to the Res AAC in the Pub AAC in S107, the REQ can first verify the consistency of the Nonce REQ obtained by decrypting the EncData AAC and the Nonce REQ generated by the REQ, and/or, verifying the consistency of the Nonce REQ obtained by decrypting the EncData AAC . The consistency of the ID REQ and the ID REQ
  • the message encryption key used by REQ and AAC can be obtained through negotiation between the two. Therefore, this embodiment also provides a method for REQ and AAC to negotiate a message encryption key. Referring to FIG. 2, the method includes:
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes the key exchange parameter KeyInfo AAC of the AAC, and the KeyInfo AAC includes the temporary public key of the AAC.
  • the key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short).
  • the AACInit may also include the first random number Nonce AAC generated by AAC .
  • the AACInit may also include Security capabilities AAC ,
  • Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the identity authentication suite includes one or more identity authentication methods), symmetric encryption algorithm, Integrity verification algorithm and/or key derivation algorithm, etc., for REQ to select and use a specific security policy, REQ can select the specific security policy Security capabilities REQ used by REQ according to Security capabilities AAC .
  • Security capabilities REQ means that REQ determines the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm to be used accordingly.
  • REQ performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter KeyInfo REQ including REQ and the temporary public key included in KeyInfo AAC to generate a first key, and according to the information including the first key
  • the message encryption key is calculated using a key derivation algorithm.
  • the REQ can perform the key exchange calculation according to the temporary private key corresponding to the KeyInfo REQ and the temporary public key included in the KeyInfo AAC to generate the first key K1, and combine K1 to include Information including Nonce AAC and the second random number Nonce REQ generated by REQ, use the negotiated or preset key derivation algorithm to calculate the message encryption key.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected by the REQ according to the Security capabilities AAC sent by the AAC.
  • KeyInfo REQ is the key exchange parameter generated by REQ, including the temporary public key of REQ.
  • the temporary private key corresponding to KeyInfo REQ is a temporary private key generated by REQ and corresponding to the temporary public key of REQ, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit also includes KeyInfo REQ , so that the AAC calculates and obtains the message encryption key according to the information including the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ .
  • the temporary private key corresponding to the KeyInfo AAC is a temporary private key generated by the AAC and corresponding to the temporary public key of the AAC, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • the REQInit may also include Security capabilities REQ .
  • the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
  • the message encryption key may also include Security capabilities REQ .
  • the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
  • the message encryption key may also include Security capabilities REQ .
  • the REQInit may also include the Nonce AAC , and the AAC may verify the consistency of the Nonce AAC in the REQInit and the Nonce AAC generated by the AAC before calculating the message encryption key, to ensure that the REQInit received by the AAC is a response to AACInit information.
  • AAC performs key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key, and uses the encrypted key according to the information including the first key.
  • the key derivation algorithm computes the message encryption key.
  • the AAC may perform key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key K1 , combine K1 with the information including the Nonce AAC and the Nonce REQ , and use the negotiated or preset key derivation algorithm to calculate the message encryption key.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected and used by the AAC according to the Security capabilities REQ sent by the REQ.
  • REQ and AAC can also generate a message integrity check key.
  • the implementation manner in which the REQ and the AAC each generate the message integrity check key is the same as the implementation manner in which the REQ and the AAC each generate the message encryption key exemplified in the embodiment of FIG. 2 .
  • AAC can use the key derivation algorithm to derive a string of key data in the manner of the embodiment in FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or, the key data can be used as a message encryption key and a message integrity check key.
  • a part of the key data in the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • AAC can also use the key derivation algorithm to derive two strings of the same value in stages by using the key derivation algorithm in the embodiment of FIG. 2 Or different key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • REQ can use the key derivation algorithm to derive a string of key data in the manner of the embodiment of FIG.
  • the key data can be used as both a message encryption key and a message integrity check key, or the key data can be used as A part of the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • the key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • the embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing the information exchange between the AAC and the REQ:
  • AAC adds ID AS_AAC of at least one authentication server trusted by AAC in AACInit of S201, and REQ determines ID AS_REQ of at least one authentication server trusted by itself according to the ID AS_AAC .
  • REQ selects at least one authentication server from ID AS_AAC and is an authentication server trusted by itself as ID AS_REQ , if the selection fails, then REQ uses at least one authentication server trusted by itself as ID AS_REQ (wherein, the selection is successful corresponding to non-roaming case, select the failure corresponding to the roaming situation), add the ID AS_REQ to the REQInit of S203 and send it to the AAC.
  • AAC can determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC can determine whether there is at least one identical authentication server identity in ID AS_REQ and ID AS_AAC . In the identity identifier of the authentication server trusted by the above-mentioned at least one REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS participating in identity authentication according to ID AS_AAC -AAC, and send ID AS_REQ to AS-AAC, so that AS-AAC can determine the second authentication server AS-REQ according to ID AS_REQ .
  • the AAC may not need to send the ID AS_AAC to the REQ, but the REQ adds the identity ID AS_REQ of at least one authentication server trusted by itself in the REQInit of S203 .
  • the implementation manner of determining the first authentication server and/or the second authentication server participating in the identity authentication according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is as in the previous embodiment.
  • the authentication servers trusted by REQ and AAC can be the same or different, when the authentication servers trusted by REQ and AAC are the same, it is a non-roaming situation; when the authentication servers trusted by REQ and AAC are different, it is a roaming situation.
  • the following describes the identity authentication method provided by the embodiments of the present application for the following two situations in combination with the application scenarios of non-roaming and roaming: (1) the identity authentication method for REQ identity protection in the case of non-roaming; (2) In the case of roaming, the identity authentication method of REQ identity protection.
  • the identification method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm supported by AAC (the same below).
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ and Sig REQ .
  • Nonce AAC is an optional field and should be equal to the corresponding field in AACInit
  • Security capabilities REQ is an optional field, whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC
  • Security capabilities REQ Indicates the choice of a specific security policy made by REQ according to Security capabilities AAC , that is, the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm determined by REQ (the same below); EncData REQ encrypted data Including ID REQ and Cert REQ ;
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit, when REQInit does not include the Nonce AAC field, the signature data of Sig REQ also includes the Nonce AAC field in AACInit.
  • AAC receives REQInit, and performs the following operations, including:
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes ID REQ , Cert REQ , Nonce REQ , ID AAC , Nonce AAC and MIC AAC .
  • ID REQ , Cert REQ , Nonce REQ should be equal to the corresponding fields in REQInit
  • Nonce AAC should be equal to Nonce AAC generated by AAC
  • MIC AAC is AAC using the pre-shared key K AAC_AS with AS-AAC, using the same as AS-AAC
  • the hash value calculated by the agreed hash algorithm includes other fields before MIC AAC in AACVeri.
  • AAC uses the K AAC_AS uses the hash algorithm to perform hash operation on information including ID REQ , Cert REQ , Nonce REQ , ID AAC and Nonce AAC to obtain MIC AAC .
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • AS-AAC determines the pre-shared key K AAC_AS and the hash algorithm agreed with AAC according to the ID AAC in AACVeri, and uses the K AAC_AS to calculate the value of other fields before the MIC AAC in AACVeri by using the hash algorithm locally.
  • MIC AAC and compare it with the received MIC AAC , if it is the same, then the MIC AAC verification is passed, AS-AAC determines that the AAC's identity authentication result is legal, if not, then the MIC AAC verification fails, AS-AAC according to The local policy may have the following processing methods, including: discarding the AACVeri or determining that the identity authentication result of the AAC is invalid, etc.
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC .
  • ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be equal to the corresponding fields in AACVeri respectively;
  • Sig AS_AAC1 is generated by AS-AAC on signature data including ID REQ , Nonce REQ , and Pub AAC ;
  • MIC AS_AAC It is a hash value generated by AS-AAC using the pre-shared key K AAC_AS with AAC and using the hash algorithm agreed with AAC to calculate and generate the information including ID AAC , Nonce AAC , and Pub REQ .
  • the verification process of MIC AS_AAC is: AAC uses the K AAC_AS to perform hash operation on the information including ID AAC , Nonce AAC , and Pub REQ using the hash algorithm to obtain MIC AS_AAC , and compares it with the received MIC AS_AAC , if they are consistent, the verification passes; if they are inconsistent, the verification fails.
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes EncData AAC and MacTag AAC .
  • EncData AAC is generated by AAC using message encryption key to encrypt encrypted data including ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 and ID AAC ; the calculation process of MacTag AAC is: using message integrity check key
  • the key uses an integrity check algorithm to calculate and generate MacTag AAC from information including other fields in AACAuth except MacTag AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • the verification process is: use the message integrity check key and use the integrity check algorithm to calculate the MacTag AAC locally for the information including the other fields in AACAuth except the MacTag AAC (this calculation method is the same as the way AAC calculates the MacTag AAC . ), compare the calculated MacTag AAC with the received MacTag AAC .
  • the identification of REQ and AAC is realized in S309 and S311 respectively, that is, the two-way identification of REQ and AAC is realized, and the identification information and identification result information are transmitted between REQ and AAC in cipher text, realizing the identification of identity.
  • the operation of verifying the Sig REQ in S309 can also be changed to be performed first in S305, that is, in S305, AAC uses the Cert REQ obtained by decrypting the EncData REQ to verify the Sig REQ . In this case, there is no need to verify the Sig REQ in S309. Then the Cert REQ may not be included in the Pub REQ .
  • the operation of verifying the Sig REQ in S309 can also be changed to be performed first in S307.
  • the Sig REQ can be passed to the AS-AAC through AACVeri, that is, in S307, the AS-AAC uses the Cert REQ to verify the Sig REQ . After the verification is passed The validity of the Cert REQ is then verified. In this case, the Sig REQ does not need to be verified in S309, and the Cert REQ may not be included in the Pub REQ .
  • the identification method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC , Security capabilities AAC and ID AS_AAC .
  • Security capabilities AAC and ID AS_AAC are optional fields
  • ID AS_AAC represents the identity of at least one authentication server trusted by AAC, which is used to make REQ determine whether there is a mutually trusted authentication server (the same below) according to ID AS_AAC .
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , KeyInfo REQ , Security capabilities REQ , ID AS_REQ , EncData REQ and Sig REQ .
  • the encrypted data of EncData REQ includes ID REQ and Cert REQ ;
  • Nonce AAC is an optional field, and should be equal to the corresponding field in AACInit;
  • Security capabilities REQ and ID AS_REQ are optional fields, and ID AS_REQ represents at least one of REQ trust.
  • ID AS_AAC exists in AACInit
  • REQ tries to select at least one authentication server that is the same as ID AS_AAC as ID AS_REQ from the authentication servers it trusts.
  • ID AS_REQ the selection fails, at least one authentication server it trusts will be used for authentication Server as ID AS_REQ ;
  • ID AS_AAC does not exist in AACInit
  • REQ uses at least one authentication server trusted by itself as ID AS_REQ (the same below);
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit, when REQInit does not When the Nonce AAC field is included, the signature data of the Sig REQ also includes the Nonce AAC field in AACInit.
  • AAC After receiving REQInit, AAC performs the following operations, including:
  • ID AS_REQ and ID AS_AAC have at least one identical identification server identity.
  • AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity. In the identity of an authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
  • the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication participating in identity authentication according to the authentication server trusted by itself.
  • the server AS-AAC sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ;
  • the result determined in this embodiment should be a roaming situation.
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes Nonce REQ , ID AS_REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC and MIC AAC .
  • ID AS_REQ is an optional field. In the case that AS-AAC knows AS-REQ, this field may not be carried in AACVeri, otherwise, this field is carried in AACVeri, so that AS-AAC determines AS-REQ according to ID AS_REQ ;
  • MIC AAC is a hash value calculated by AAC using the pre-shared key K AAC_AS with AS-AAC, and using the hash algorithm agreed with AS-AAC, including other fields before MIC AAC in AACVeri.
  • AS-AAC After receiving the AACVeri, AS-AAC performs the following operations, including:
  • AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ ; if it does not exist, it means that AS-AAC has confirmed AS-REQ;
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes Nonce REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC , Pub AAC and Sig AS_AAC2 .
  • the signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri.
  • the AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 .
  • ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be equal to the corresponding fields in AS-AACVeri respectively;
  • Sig AS_REQ1 is calculated by AS-REQ on the signature data including ID REQ , Nonce REQ , and Pub AAC Generated;
  • Sig AS_REQ3 is calculated and generated by AS-REQ on signature data including ID AAC , Nonce AAC , and Pub REQ .
  • the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC .
  • ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be respectively equal to the corresponding fields in AS-REQVeri;
  • MIC AS_AAC is used by AS-AAC and AAC pre-shared key K AAC_AS , using the hash algorithm agreed with AAC to calculate the hash value generated by the information including ID AAC , Nonce AAC , and Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes EncData AAC and MacTag AAC .
  • EncData AAC is generated by AAC using a message encryption key to encrypt encrypted data including ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 and ID AAC ; the calculation of MacTag AAC is as shown in the relevant content of the embodiment in FIG. 3 .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • the identification of the REQ and the AAC are respectively realized, that is, the two-way identification of the REQ and the AAC is realized, and the identity information of the REQ is transmitted between the REQ and the AAC in cipher text, realizing the identity protection of the REQ. .
  • the operation of verifying the Sig REQ in S413 can also be changed to be performed first in S405, that is, in S405, AAC uses the Cert REQ obtained by decrypting the EncData REQ to verify the Sig REQ .
  • AAC uses the Cert REQ obtained by decrypting the EncData REQ to verify the Sig REQ .
  • the Cert REQ may not be included in the Pub REQ .
  • the operation of verifying Sig REQ in S413 can also be changed to be performed first in S409.
  • Sig REQ can be passed to AS-REQ through AACVeri and AS-AACVeri, that is, in S409, AS-REQ uses Cert REQ to verify Sig REQ Verification is performed, and after the verification is passed, the legality of the Cert REQ is verified.
  • the Sig REQ does not need to be verified in S413, and the Cert REQ may not be included in the Pub REQ .
  • the second digital signature Sig AS_AAC2 in S407 and S408 can be replaced by the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key that AS-AAC uses with AS-REQ, and adopts the agreement with AS-REQ
  • the hash algorithm includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; in S409, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 .
  • the third digital signature Sig AS_REQ3 in S409 and S410 can be replaced with a third message authentication code MIC AS_REQ3 , where MIC AS_REQ3 is the hash algorithm that AS-REQ uses the pre-shared key with AS-AAC and adopts the hash algorithm agreed with AS-AAC.
  • each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC
  • HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by the received REQ
  • HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC
  • HASH AS-AAC_AAC represents the hash value calculated by AS-AAC for the latest pre-order message sent by the received AAC
  • HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ received
  • HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC received.
  • HASH X_Y may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. If they are consistent, Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y.
  • the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • an embodiment of the present application further provides a requesting device 500 , including:
  • the sending module 510 is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device Generated by encrypting encrypted data including the digital certificate of the requesting device using a message encryption key;
  • the receiving module 520 is configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an authentication result information ciphertext, and the authentication result information ciphertext is the authentication access
  • the controller uses the message encryption key to encrypt and generate encrypted data including the first authentication result information and the first digital signature; the first authentication result information includes the identity authentication of the authentication access controller.
  • the first verification result of the code, the first digital signature is a digital signature generated by the second authentication server on the signature data including the first authentication result information;
  • Decryption module 530 configured to decrypt the authentication result information ciphertext using the message encryption key to obtain the first authentication result information and the first digital signature;
  • a verification module 540 configured to use the public key of the second authentication server to verify the first digital signature
  • the determining module 550 is configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  • the receiving module 520 is further configured to: receive a key request message sent by the authentication access controller, where the key request message includes the authentication access controller. key exchange parameters of the controller; the requesting device further includes:
  • a calculation module configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller , calculate the message encryption key by using a key derivation algorithm according to the information including the first key;
  • the identity ciphertext message also includes the key exchange parameter of the requesting device.
  • the key request message further includes a first random number generated by the authentication access controller; the calculation module is specifically configured to: and the information including the second random number generated by the requesting device to calculate the message encryption key; correspondingly, the identity ciphertext message also includes the second random number.
  • the identity ciphertext message sent by the sending module further includes the first random number.
  • the key request message further includes security capability parameter information supported by the authentication access controller; the determining module 550 is further configured to: determine the specific security capability used by the requesting device according to the security capability parameter information. policy; then the identity ciphertext message also includes the specific security policy.
  • the key request message further includes an identity identifier of at least one authentication server trusted by the authentication access controller; the determining module 550 is further configured to: according to the at least one authentication server trusted by the authentication access controller The identity identifier of the server determines the identity identifier of at least one authentication server trusted by the requesting device; the identity ciphertext message also includes the identity identifier of at least one authentication server trusted by the requesting device.
  • the identity ciphertext message sent by the sending module further includes an identity identifier of at least one authentication server trusted by the requesting device.
  • the encrypted data of the ciphertext of the identity information of the requesting device further includes the identity identifier of the requesting device, and the identity ciphertext message also includes a second random number generated by the requesting device;
  • the encrypted data of the authentication result information ciphertext in the third authentication response message also includes the identity identifier of the requesting device and/or the second random number;
  • the decryption module decrypts the ciphertext of the authentication result information in the third authentication response message to obtain the identity of the requesting device and/or the second random number;
  • the verification module is further configured to: compare the identity of the requesting device obtained by decrypting the ciphertext of the authentication result information with the requesting device verifying the consistency of its own identity identifier, and/or verifying the consistency of the second random number obtained by decrypting the ciphertext of the authentication result information and the second random number generated by the requesting device; and determining Consistency verification passed.
  • the third authentication response message further includes a message integrity check code; before the determination module determines the identity authentication result of the authentication access controller, the verification module is further configured to: use the message The integrity check key verifies the message integrity check code; and it is determined that the verification passes; the message integrity check key is generated in the same manner as the message encryption key.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
  • an embodiment of the present application further provides an authentication access controller 600, including:
  • the receiving module 610 is configured to receive the identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device.
  • the encryption key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
  • a decryption module 620 configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device;
  • a sending module 630 configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access control
  • the identity authentication code of the authentication access controller; the authentication access controller's identity authentication code is that the authentication access controller uses the pre-shared key with the first authentication server and adopts the password agreed with the first authentication server.
  • the algorithm calculates and generates the information including the digital certificate of the requesting device;
  • the receiving module 610 is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first number of the second authentication server trusted by the requesting device. signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, the The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the first authentication result of the digital certificate of the requesting device.
  • the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the password agreed with the authentication access controller.
  • the algorithm calculates and generates the information including the second identification result information;
  • the verification module 640 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, Then the determination module 650 determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determination module 650 determines that the authentication result of the requesting device is legal, the sending module 630 sends the request device to the requesting device. The requesting device sends a third authentication response message; or,
  • the sending module 630 Send a third authentication response message to the requesting device and the determining module 650 determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
  • the determination module 650 determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the sending module 630 sends a third authentication response message to the requesting device ;
  • the third authentication response message includes authentication result information ciphertext
  • the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all generated by encrypting the encrypted data including the first digital signature.
  • the sending module 630 is further configured to: send a key request message to the requesting device, where the key request message includes the password for authenticating the access controller. key exchange parameters; the identity ciphertext message also includes the key exchange parameters of the requesting device; the authentication access controller further includes:
  • a calculation module configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device , and calculate the message encryption key by using a key derivation algorithm according to the information including the first key.
  • the key request message further includes a first random number generated by the authentication access controller;
  • the identity ciphertext message also includes a second random number generated by the requesting device;
  • the calculation module is specifically configured to calculate the message encryption key according to information including the first key, the first random number and the second random number.
  • the identity ciphertext message further includes the first random number; before the computing module calculates the message encryption key, the verification module 640 is further configured to: The consistency of the first random number and the first random number generated by the authentication access controller is verified; and it is determined that the consistency verification is passed.
  • the key request message further includes the identity of at least one authentication server trusted by the authentication access controller; the identity ciphertext message also includes the identity of the at least one authentication server trusted by the requesting device.
  • the determining module 650 is further configured to: according to the identity of at least one authentication server trusted by the requesting device in the identity ciphertext message and at least one authentication server trusted by the authentication access controller in the key request message An identity identifier of an authentication server to determine the first authentication server.
  • the identity ciphertext message also includes the identity of the at least one authentication server trusted by the requesting device; then the determining module 650 is further configured to: according to the identity of the at least one authentication server trusted by the requesting device and The identity identifier of the authentication server trusted by the authentication access controller determines the first authentication server.
  • the first authentication request message further includes the identity of the authentication access controller and/or the first random number generated by the authentication access controller; correspondingly, the first authentication response The message also includes the identity identification of the authentication access controller and/or the first random number;
  • the verification module 640 is further configured to: verify the identity of the authentication access controller and the authentication access controller in the first authentication response message verifying the consistency of its own identity identifier, and/or verifying the consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller; And confirm that the consistency verification is passed.
  • the determining module 650 is further configured to: determine that the verification of the digital signature of the requesting device has passed.
  • the determining module 650 determines whether the digital signature of the requesting device is verified according to the following manner:
  • the second authentication server verifies the digital signature of the requesting device by using the obtained digital certificate of the requesting device, and if the receiving module 610 receives the first authentication response message, the determining module 650 determines the request The digital signature of the device has been verified; or,
  • the verification module 640 verifies the digital signature of the requesting device by using the digital certificate of the requesting device obtained by decrypting the ciphertext of the identity information, and the determining module 650 determines whether the digital signature of the requesting device is verified according to the verification result; or ,
  • the verification module 640 verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the second authentication result information , the determination module 650 determines whether the digital signature of the requesting device is verified according to the verification result; or,
  • the verification module 640 verifies the digital certificate of the requesting device in the second authentication result information and the digital certificate obtained by decrypting the ciphertext of the identity information.
  • the digital certificate of the requesting device is consistent, if it is consistent, the digital signature of the requesting device is verified by using the digital certificate of the requesting device, and the determination module 650 determines whether the digital signature of the requesting device is verified according to the verification result. pass.
  • the third authentication response message sent by the sending module 630 further includes a message integrity check code.
  • the third authentication response message is generated by calculating other fields except the message integrity check code; the message integrity check key is generated in the same manner as the message encryption key.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a first authentication server 700, including:
  • the receiving module 710 is configured to receive a first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication The identity authentication code of the access controller is that the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to pair the number including the requesting device.
  • the information including the certificate is calculated and generated;
  • the sending module 720 is configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes the first authentication result information, the first digital signature of the second authentication server, and the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, and the first digital signature is the
  • the second authentication server calculates the digital signature generated by the signature data including the first authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, the The first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the cryptographic algorithm agreed with the authentication access controller to pair the messages including the first authentication access controller. 2.
  • the information including the identification result information is calculated and generated.
  • the first authentication server 700 further includes:
  • a first verification module configured to verify the identity authentication code of the authentication access controller to obtain a first verification result, and perform legality verification on the digital certificate of the requesting device to obtain a second verification result;
  • the first generation module is configured to generate the first identification result information according to the information including the first verification result, generate the second identification result information according to the information including the second verification result,
  • the information including the second authentication result information is calculated to generate the first message authentication code of the first authentication server, and the signature data including the first authentication result information is calculated to generate the first digital signature;
  • the second generating module is configured to calculate and generate according to the information including the first authentication result information, the first digital signature, the second authentication result information and the first message authentication code of the first authentication server the first authentication response message.
  • the first authentication server 700 further includes:
  • a second verification module configured to verify the identity authentication code of the authentication access controller to obtain a first verification result
  • a third generation module configured to generate the first authentication result information according to the information including the first verification result, and to generate the signature data including the first authentication result information and the digital certificate of the requesting device Calculate and generate a second digital signature or use the pre-shared key with the second authentication server, and use the cryptographic algorithm agreed with the second authentication server to pair the digital certificate including the first authentication result information and the requesting device generating a second message authentication code by calculating the information inside;
  • the sending module is further configured to send a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the first authentication request message.
  • the second digital signature or the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code;
  • the receiving module is further configured to receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code; the second authentication result information is the The second authentication server is generated according to the information including the second verification result, and the second verification result is obtained by validating the digital certificate of the requesting device by the second authentication server; the first digital signature It is generated by the second authentication server on the signature data including the first authentication result information; the third digital signature is generated by the second authentication server on the signature data including the second authentication result information.
  • the signature data is calculated and generated, or the third message authentication code is generated by the second authentication server using the pre-shared key with the first authentication server and using the cryptographic algorithm agreed with the first authentication server to pair all messages including all messages.
  • the information including the second authentication result information is calculated and generated;
  • the third verification module is used to verify the third digital signature by using the public key of the second authentication server or use the pre-shared key with the second authentication server, and use the password agreed with the second authentication server an algorithm verifies the third message authentication code;
  • the fourth generation module is used to calculate and generate the first message authentication code of the first authentication server for the information including the second authentication result information, if the verification is passed, according to the information including the first authentication result information, Information including the first digital signature, the second authentication result information, and the first message authentication code of the first authentication server generates the first authentication response message.
  • the message sent by the first authentication server to the authentication access controller further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the authentication access controller.
  • the message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server for the latest pre-order message sent by the second authentication server received.
  • an embodiment of the present application further provides a second authentication server 800, including:
  • the receiving module 810 is configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication
  • the request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code
  • the second digital signature is the first authentication server's signature of the first authentication result information and the requesting device.
  • the signature data including the digital certificate is calculated and generated, or the second message authentication code is the first authentication server using the pre-shared key with the second authentication server, using the pre-shared key agreed with the second authentication server.
  • the cryptographic algorithm is calculated and generated by the information including the first authentication result information and the digital certificate of the requesting device;
  • the verification module 820 is configured to use the public key of the first authentication server to verify the second digital signature or use the pre-shared key with the first authentication server, and use the cryptographic algorithm agreed with the first authentication server verifying the second message authentication code;
  • the generating module 830 is configured to, if the verification is passed, perform legality verification on the digital certificate of the requesting device to obtain a second verification result, generate second authentication result information according to the information including the second verification result, and
  • the signature data including the first authentication result information is calculated to generate the first digital signature
  • the signature data including the second authentication result information is calculated to generate a third digital signature, or a third digital signature is generated by using the first authentication server.
  • the pre-shared key adopt the cryptographic algorithm agreed with the first authentication server to calculate the information including the second authentication result information to generate a third message authentication code;
  • the sending module 840 is configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result
  • the information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
  • the message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a requesting device, including:
  • the processor 902 is configured to call the program instructions stored in the memory 901, and execute the obtained program to realize the steps of REQ execution in the foregoing embodiment.
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides an authentication access controller, including:
  • the processor 1002 is configured to call the program instructions stored in the memory 1001, and execute according to the obtained program to implement the steps performed by the AAC in the foregoing embodiment.
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides a first authentication server, including:
  • the processor 1102 is configured to call the program instructions stored in the memory 1101, and execute the obtained program to realize the steps performed by the AS-AAC in the foregoing embodiment.
  • the first authentication server may implement the corresponding processes implemented by the AS-AAC in each method in the embodiments of the present application, and for brevity, details are not described herein again.
  • an embodiment of the present application further provides a second authentication server, including:
  • the processor 1202 is configured to call the program instructions stored in the memory 1201, and execute according to the obtained program to realize the steps performed by the AS-REQ in the foregoing embodiment.
  • the second authentication server may implement the corresponding processes implemented by the AS-REQ in each method in the embodiments of the present application, which will not be repeated here for brevity.
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only schematic, wherein the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, that is, they may be located in One place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.

Abstract

Disclosed are an identity authentication method and apparatus. The method comprises: an authentication access controller (AAC) receiving an identity ciphertext message sent by a requesting device REQ; the AAC sending a first authentication request message to a first authentication server trusted thereby, wherein the first authentication request message comprises a digital certificate of the REQ and an identity authentication code of the AAC; the first authentication server verifying the identity authentication code of the AAC; a second authentication server trusted by the REQ performing validity verification on the digital certificate of the REQ; the AAC receiving a first authentication response message which is sent by the first authentication server and carries verification results of the AAC and the REQ; and the AAC and the REQ respectively acquiring verification results of each other, thereby realizing bidirectional identity authentication. Sensitive information of entities is transmitted between the REQ and the AAC in the form of ciphertext, thereby ensuring the security of the entities.

Description

一种身份鉴别方法和装置A kind of identity authentication method and device
相关申请的交叉引用CROSS-REFERENCE TO RELATED APPLICATIONS
本申请要求在2020年12月26日提交中国专利局、申请号为202011569180.7、申请名称为“一种身份鉴别方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202011569180.7 and the application title "An identity authentication method and device" filed with the China Patent Office on December 26, 2020, the entire contents of which are incorporated into this application by reference .
技术领域technical field
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法和装置。The present application relates to the technical field of network communication security, and in particular, to an identity authentication method and device.
背景技术Background technique
目前,通信网络通常要求在用户和网络接入点之间执行双向身份鉴别,确保只有合法用户才能与合法网络通信,在已有的实体鉴别方案中,实体的身份要么统一采用数字证书,要么实体之间采用预共享密钥的形式,但在实际应用中某些场景下,面临一端采用数字证书作为身份凭证、另一端采用预共享密钥作为身份凭证的情况,这对实体身份鉴别机制提出了挑战。At present, communication networks usually require two-way identity authentication between users and network access points to ensure that only legitimate users can communicate with legitimate networks. The form of pre-shared key is used between them, but in some scenarios in practical applications, one end uses a digital certificate as an identity credential, and the other end uses a pre-shared key as an identity credential. challenge.
另外,在身份鉴别过程中,直接暴露实体的身份信息,而某些时候,实体的身份信息包含了实体的若干私密或敏感信息,譬如身份证号、家庭住址、银行卡信息等,若被攻击者截获继而被其利用从事非法活动,后果将不堪设想,如何在不暴露身份敏感信息的前提下完成实体身份鉴别成为当务之急。In addition, in the process of identity authentication, the identity information of the entity is directly exposed, and sometimes, the identity information of the entity contains some private or sensitive information of the entity, such as ID number, home address, bank card information, etc. If someone intercepted and then used it to engage in illegal activities, the consequences would be unimaginable. How to complete entity identification without exposing sensitive identity information has become a top priority.
发明内容SUMMARY OF THE INVENTION
为了解决上述技术问题,本申请提供了一种身份鉴别方法和装置,实现在请求设备采用数字证书以及鉴别接入控制器采用预共享密钥作为身份凭证的情况下实体双向身份鉴别以及实体的身份保护。In order to solve the above-mentioned technical problems, the present application provides an identity authentication method and device, which can realize the two-way identity authentication of the entity and the identity of the entity when the requesting device adopts a digital certificate and the authentication access controller adopts a pre-shared key as the identity credential. Protect.
有鉴于此,本申请第一方面提供了一种身份鉴别方法,包括:In view of this, the first aspect of the present application provides an identity authentication method, including:
鉴别接入控制器接收请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;The authentication access controller receives the identity ciphertext message sent by the requesting device, the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext of the requesting device is encrypted by the requesting device using the message The key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
所述鉴别接入控制器利用所述消息加密密钥解密所述请求设备的身份信息密文得到所述请求设备的数字证书,向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The authentication access controller decrypts the ciphertext of the identity information of the requesting device by using the message encryption key to obtain the digital certificate of the requesting device, and sends a first authentication request message to the first authentication server trusted by the authentication access controller. The first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the identity authentication code of the authentication access controller is used by the authentication access controller with the The pre-shared key of the first authentication server is calculated and generated by adopting the cryptographic algorithm agreed with the first authentication server on the information including the digital certificate of the requesting device;
所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device. The digital signature, the second authentication result information, and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes information about the digital certificate of the requesting device. In the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller. The cryptographic algorithm calculates and generates the information including the second authentication result information;
所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the authentication access controller determines the identity authentication result of the requesting device When it is valid, send a third authentication response message to the requesting device; or,
所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller sends a third authentication response message to the requesting device and determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server; if the If the first message authentication code of the first authentication server passes the authentication, the authentication access controller determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the authentication access controller the controller sends a third authentication response message to the requesting device;
其中,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控 制器利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的;Wherein, the third authentication response message includes authentication result information ciphertext, and the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all The encrypted data including the first digital signature is encrypted and generated;
所述请求设备接收到所述第三鉴别响应消息后,利用所述消息加密密钥解密所述鉴别结果信息密文得到所述第一鉴别结果信息和所述第一数字签名,利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。After receiving the third authentication response message, the requesting device decrypts the ciphertext of the authentication result information by using the message encryption key to obtain the first authentication result information and the first digital signature, and uses the third authentication result information to obtain the first authentication result information and the first digital signature. The public key of the second authentication server verifies the first digital signature, and if the verification is passed, the identity authentication result of the authentication access controller is determined according to the first verification result in the first authentication result information.
本申请第二方面提供了一种请求设备,包括:A second aspect of the present application provides a requesting device, including:
发送模块,用于向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;The sending module is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device used by the requesting device. The message encryption key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
接收模块,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;a receiving module, configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an authentication result information ciphertext, and the authentication result information ciphertext is the authentication access control The device uses the message encryption key to encrypt and generate encrypted data including the first authentication result information and the first digital signature; the first authentication result information includes the identity authentication code for the authentication access controller. The first verification result, the first digital signature is the digital signature generated by the second authentication server to the signature data including the first authentication result information;
解密模块,用于利用所述消息加密密钥解密所述鉴别结果信息密文得到所述第一鉴别结果信息和所述第一数字签名;a decryption module for decrypting the authentication result information ciphertext using the message encryption key to obtain the first authentication result information and the first digital signature;
验证模块,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;a verification module, configured to verify the first digital signature by using the public key of the second authentication server;
确定模块,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。A determining module, configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
本申请第三方面提供了一种鉴别接入控制器,包括:A third aspect of the present application provides an authentication access controller, including:
接收模块,用于接收请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;A receiving module, configured to receive an identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is encrypted by the requesting device using the message The key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
解密模块,用于利用所述消息加密密钥解密所述请求设备的身份信息密文得到所述请求设备的数字证书;a decryption module, configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device;
发送模块,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;A sending module, configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access controller The identity authentication code of the authentication access controller is that the authentication access controller uses the pre-shared key with the first authentication server and adopts the cryptographic algorithm agreed with the first authentication server. Calculated and generated from the information including the digital certificate of the requesting device;
所述接收模块还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device. The digital signature, the second authentication result information, and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes information about the digital certificate of the requesting device. In the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller. The cryptographic algorithm calculates and generates the information including the second authentication result information;
验证模块,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当确定模块确定所述请求设备的身份鉴别结果为合法时,所述发送模块向所述请求设备发送第三鉴别响应消息;或者,A verification module, configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server; if the verification is passed, then The determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determining module determines that the identity authentication result of the requesting device is legal, the sending module sends the request to the requesting device. The device sends a third authentication response message; or,
用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述发送模块向所述请求设备发送第三鉴别响应消息以及确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server. The module sends a third authentication response message to the requesting device, and the determining module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送模块向所述请求设备发送第三鉴别响应消息;It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server; If the verification of the first message authentication code is passed, the determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; the sending module sends a third authentication response message to the requesting device ;
其中,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的。Wherein, the third authentication response message includes authentication result information ciphertext, and the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all generated by encrypting the encrypted data including the first digital signature.
本申请第四方面提供了一种第一鉴别服务器,包括:A fourth aspect of the present application provides a first authentication server, including:
接收模块,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The receiving module is configured to receive the first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication access controller; The identity authentication code of the access controller is the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to verify the digital certificate including the requesting device. generated by the calculation of the information included;
发送模块,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的。A sending module, configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes the first authentication result information, the first digital signature of the second authentication server, and the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, and the first digital signature is the The second authentication server calculates the digital signature generated by the signature data including the first authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, the first authentication result information The first message authentication code of an authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the cryptographic algorithm agreed with the authentication access controller to pair the data including the second authentication access controller. The information including the authentication result information is calculated and generated.
本申请第五方面提供了一种第二鉴别服务器,包括:A fifth aspect of the present application provides a second authentication server, including:
接收模块,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二消息鉴别码;所述第二数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成的,或所述第二消息鉴别码是所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成的;A receiving module, configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication request The message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the second digital signature is the digital signature of the first authentication server including the first authentication result information and the requesting device. The signature data including the certificate is calculated and generated, or the second message authentication code is the password agreed with the second authentication server by the first authentication server using the pre-shared key with the second authentication server. The algorithm calculates and generates the information including the first authentication result information and the digital certificate of the requesting device;
验证模块,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码;A verification module for verifying the second digital signature by using the public key of the first authentication server or using the pre-shared key with the first authentication server, and using the cryptographic algorithm agreed with the first authentication server to verify the second message authentication code;
生成模块,用于若验证通过,则对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The generating module is configured to, if the verification is passed, perform legality verification on the digital certificate of the requesting device to obtain a second verification result, generate second authentication result information according to information including the second verification result, and The signature data including the first authentication result information is calculated to generate the first digital signature, and the signature data including the second authentication result information is calculated and generated to generate a third digital signature or a Pre-shared key, using the cryptographic algorithm agreed with the first authentication server to calculate the information including the second authentication result information to generate a third message authentication code;
发送模块,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码。A sending module, configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
本申请第六方面提供了一种请求设备,包括:A sixth aspect of the present application provides a requesting device, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面提供的身份鉴别方法中请求设备侧的方法步骤。The processor is configured to call the program instructions stored in the memory, and execute the method steps on the requesting device side in the identity authentication method provided in the first aspect according to the obtained program.
本申请第七方面提供了一种鉴别接入控制器,包括:A seventh aspect of the present application provides an authentication access controller, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面提供的身份鉴别方法中鉴别接入控制器侧的方法步骤。The processor is configured to invoke the program instructions stored in the memory, and execute the method steps for authenticating the access controller side in the identity authentication method provided in the first aspect according to the obtained program.
本申请第八方面提供了一种第一鉴别服务器,包括:An eighth aspect of the present application provides a first authentication server, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面提供的身份鉴别方法中第一鉴别服务器侧的方法步骤。The processor is configured to invoke the program instructions stored in the memory, and execute the method steps on the first authentication server side in the identity authentication method provided in the first aspect according to the obtained program.
本申请第九方面提供了一种第二鉴别服务器,包括:A ninth aspect of the present application provides a second authentication server, including:
存储器,用于存储程序指令;memory for storing program instructions;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面提供的身份鉴别方法中第二鉴别服务器侧的方法步骤。The processor is configured to call the program instructions stored in the memory, and execute the method steps on the second authentication server side in the identity authentication method provided in the first aspect according to the obtained program.
本申请第十方面提供了一种计算机存储介质,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行上述第一方面提供的身份鉴别方法的方法步骤。A tenth aspect of the present application provides a computer storage medium, where the computer storage medium stores computer-executable instructions, and the computer-executable instructions are used to cause the computer to execute the method steps of the identity authentication method provided in the first aspect. .
由上可知,请求设备采用数字证书作为其身份凭证,鉴别接入控制器采用预共享密钥作为其身份凭证,在身份鉴别过程中,请求设备先向鉴别接入控制器发送身份密文消息,该身份密文消息中包括请求设备利用消息加密密钥对包括请求设备的数字证书在内的加密数据加密生成的身份信息密文;鉴别接入控制器利用消息加密密钥解密身份信息密文得到请求设备的数字证书,再利用与自身信任的第一鉴别服务器的预共享密钥和约定的密码算法对包括请求设备的数字证书在内的信息计算生成鉴别接入控制器的身份鉴别码,并向第一鉴别服务器发送请求设备的数字证书和鉴别接入控制器的身份鉴别码,由请求 设备信任的第二鉴别服务器验证请求设备的数字证书的合法性,由鉴别接入控制器信任的第一鉴别服务器验证鉴别接入控制器的身份鉴别码,完成验证后,第一鉴别服务器向鉴别接入控制器发送第一鉴别响应消息,鉴别接入控制器从该第一鉴别响应消息中获取请求设备的验证结果,以确定出请求设备身份是否合法,请求设备从鉴别接入控制器发送的第三鉴别响应消息中获取鉴别接入控制器的验证结果,以确定出鉴别接入控制器身份是否合法,从而实现鉴别接入控制器和请求设备之间的双向身份鉴别,为保证只有合法用户才能与合法网络通信奠定基础。并且,实体的身份信息和/或身份鉴别结果信息以密文形式传输,保障了私密信息在传输过程中的安全性,实现实体的身份保护。It can be seen from the above that the requesting device uses a digital certificate as its identity credential, and the authentication access controller uses a pre-shared key as its identity credential. During the identity authentication process, the requesting device first sends an identity ciphertext message to the authentication access controller, The identity ciphertext message includes the identity information ciphertext generated by the requesting device using the message encryption key to encrypt the encrypted data including the digital certificate of the requesting device; the authentication access controller uses the message encryption key to decrypt the identity information ciphertext to obtain Request the digital certificate of the device, and then use the pre-shared key with the first authentication server trusted by itself and the agreed cryptographic algorithm to calculate the information including the digital certificate of the requesting device to generate an identity authentication code that authenticates the access controller, and Send the digital certificate of the requesting device and the identity authentication code of the access controller to the first authentication server, the second authentication server trusted by the requesting device verifies the legality of the digital certificate of the requesting device, and the second authentication server trusted by the authentication access controller An authentication server verifies the identity authentication code of the authentication access controller. After completing the verification, the first authentication server sends a first authentication response message to the authentication access controller, and the authentication access controller obtains the request from the first authentication response message. The verification result of the device is used to determine whether the identity of the requesting device is legal, and the requesting device obtains the verification result of the authentication access controller from the third authentication response message sent by the authentication access controller to determine whether the identity of the authentication access controller is Legal, so as to realize the two-way identity authentication between the authentication access controller and the requesting device, and lay the foundation for ensuring that only legal users can communicate with the legal network. In addition, the entity's identity information and/or the identity authentication result information are transmitted in the form of cipher text, which ensures the security of the private information during the transmission process and realizes the entity's identity protection.
附图说明Description of drawings
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the following briefly introduces the accompanying drawings that are used in the description of the embodiments or the prior art. Obviously, the drawings in the following description are only These are some embodiments of the present application, and for those of ordinary skill in the art, other drawings can also be obtained from these drawings without any creative effort.
图1为本申请实施例提供的一种身份鉴别方法的示意图;1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application;
图2为本申请实施例提供的一种请求设备REQ和鉴别接入控制器AAC协商消息加密密钥的方法的示意图;2 is a schematic diagram of a method for requesting a device REQ and an authentication access controller AAC to negotiate a message encryption key according to an embodiment of the present application;
图3为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;3 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
图4为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;4 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
图5为本申请实施例提供的一种请求设备REQ的结构框图;5 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application;
图6为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;FIG. 6 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application;
图7为本申请实施例提供的一种第一鉴别服务器AS-AAC的结构框图;FIG. 7 is a structural block diagram of a first authentication server AS-AAC according to an embodiment of the present application;
图8为本申请实施例提供的一种第二鉴别服务器AS-REQ的结构框图;8 is a structural block diagram of a second authentication server AS-REQ according to an embodiment of the present application;
图9为本申请实施例提供的另一种请求设备REQ的结构框图;FIG. 9 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application;
图10为本申请实施例提供的另一种鉴别接入控制器AAC的结构框图;10 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application;
图11为本申请实施例提供的另一种第一鉴别服务器AS-AAC的结构框图;11 is a structural block diagram of another first authentication server AS-AAC provided by an embodiment of the present application;
图12为本申请实施例提供的另一种第二鉴别服务器AS-REQ的结构框图。FIG. 12 is a structural block diagram of another second authentication server AS-REQ provided by an embodiment of the present application.
具体实施方式Detailed ways
在通信网络中,请求设备可以通过鉴别接入控制器访问网络,为了确保访问网络的请求设备属于合法用户,以及请求设备访问的网络为合法网络,鉴别接入控制器和请求设备之间需要进行双向身份鉴别(Mutual Identity Authentication,简称MIA)。In a communication network, the requesting device can access the network through the authentication access controller. In order to ensure that the requesting device accessing the network belongs to a legitimate user and the network that the requesting device accesses is a legitimate network, the authentication between the access controller and the requesting device needs to be performed. Mutual Identity Authentication (MIA for short).
以目前的无线通信和移动通信场景为例,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assistant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点、无线路由器等网络侧设备。在请求设备通过鉴别接入控制器接入有线网络的场景下,请求设备可以为台式机、笔记本电脑等终端设备,鉴别接入控制器可以是交换机或路由器等网络侧设备。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(The 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机、平板电脑等终端设备,鉴别接入控制器可以为基站等网络侧设备。当然,本申请同样适用于其他有线网络、近距离通信网络等各种数据通信场景。Taking the current wireless communication and mobile communication scenarios as an example, in the scenario where the requesting device accesses the wireless network through the authentication access controller, the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc. The terminal device, the authentication access controller can be a network side device such as a wireless access point and a wireless router. In the scenario where the requesting device accesses the wired network through the authentication access controller, the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a network-side device such as a switch or a router. In the scenario where the requesting device accesses the 4th/5th Generation mobile communication technology (4G/5G) network through the authentication access controller, the requesting device may be a terminal device such as a mobile phone and a tablet computer. The authentication access controller may be a network side device such as a base station. Of course, the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
然而,在目前已有的实体鉴别方案中,实体的身份凭证要么统一采用数字证书的形式,要么统一采用预共享密钥的形式,而针对实际应用中一端采用数字证书作为身份凭证、另一端采用预共享密钥作为身份凭证的情况,并没有提出简洁、有效的身份鉴别机制。并且在身份鉴别消息的传输过程中,直接暴露实体的身份信息,导致其安全性无法得到保障。However, in the existing entity authentication scheme, the identity certificate of the entity is either in the form of a digital certificate or a pre-shared key. When the pre-shared key is used as an identity certificate, no concise and effective authentication mechanism is proposed. In addition, in the transmission process of the identity authentication message, the identity information of the entity is directly exposed, so that its security cannot be guaranteed.
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法,针对请求设备采用数字证书,鉴别接入控制器采用预共享密钥的鉴别方式的应用场景,由鉴别接入控制器信任的第一鉴别服务器通过验证鉴别接入控制器的身份鉴别码,实现对鉴别接入控制器身份合法性的验证得到第一验证结果,由请求设备信任的第二鉴别服务器通过验证请求设备的数字证书的合法性,实现对请求设备身份合法性的验证得到第二验证结果,请求设备和鉴别接入控制器分别依据对方实体的验证结果确定对方实体是否合法,实现鉴别接入控制器与请求设备的双向身份鉴别,为确保只有合法用户才能与合法网络通信奠定基础。并且,实体的私密信息如身份标识、鉴别结果信息等以密文形式传输,保障私密信息在传输过程中的安全性,实现实体的身份保护。In order to solve the above technical problem, an embodiment of the present application provides an identity authentication method. For the application scenario in which the requesting device adopts a digital certificate and the authentication access controller adopts the pre-shared key authentication method, the authentication access controller trusts the application scenario. The first authentication server verifies the identity authentication code of the authentication access controller to verify the legitimacy of the identity of the authentication access controller to obtain a first verification result, and the second authentication server trusted by the requesting device verifies the digital certificate of the requesting device. to verify the legality of the identity of the requesting device to obtain a second verification result, the requesting device and the authentication access controller determine whether the counterparty entity is legal based on the verification result of the counterparty entity respectively, and realize the authentication between the access controller and the requesting device. Two-way authentication provides the basis for ensuring that only legitimate users can communicate with legitimate networks. In addition, the private information of the entity, such as identity identification, authentication result information, etc., is transmitted in the form of cipher text, which ensures the security of the private information during the transmission process and realizes the identity protection of the entity.
为便于介绍,在本申请实施例中,将以请求设备(REQuester,简称REQ)、鉴别接入控制器(Authentication Access Controller,简称AAC)和鉴别服务器(Authentication Server,简称AS)为例对 本申请的身份鉴别方法进行介绍。For ease of introduction, in the embodiments of the present application, a request device (REQuester, referred to as REQ), an authentication access controller (Authentication Access Controller, referred to as AAC) and an authentication server (Authentication Server, referred to as AS) will be used as examples to describe the requirements of the present application. The identification method is introduced.
其中,AAC信任的AS称为第一鉴别服务器AS-AAC,REQ信任的AS称为第二鉴别服务器AS-REQ。AS-REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,AS-AAC能够验证AAC的身份合法性,AS-REQ能够验证REQ的身份合法性。AS-AAC和AS-REQ可以是同一AS也可以是不同的AS,当AS-AAC与AS-REQ相同时,即非漫游情况;当AS-AAC与AS-REQ不相同时,即漫游情况,此时,AS-AAC与AS-REQ之间具有有效的预共享密钥,或者,当AS-AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥时,AS-AAC与AS-REQ相互知晓对方的数字证书或数字证书中的公钥。The AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ. AS-REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems. AS-AAC can verify the legitimacy of AAC's identity. AS-REQ Able to verify the legitimacy of REQ's identity. AS-AAC and AS-REQ can be the same AS or different ASs. When AS-AAC is the same as AS-REQ, it is a non-roaming situation; when AS-AAC is different from AS-REQ, it is a roaming situation. At this time, there is a valid pre-shared key between AS-AAC and AS-REQ, or, when AS-AAC holds a number that complies with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems When the certificate and the private key corresponding to the digital certificate are used, AS-AAC and AS-REQ know each other's digital certificate or the public key in the digital certificate.
REQ可以是参与身份鉴别过程的一个端点,与AAC建立连接,访问AAC提供的服务,且通过AAC访问AS,且REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,知晓AS-REQ的数字证书或数字证书中的公钥。AAC可以是参与身份鉴别过程的另一个端点,与REQ建立连接,提供服务,并与REQ通信,且可直接访问AS-AAC,且AAC与AS-AAC之间具有有效的预共享密钥。REQ can be an endpoint participating in the authentication process, establish a connection with AAC, access services provided by AAC, and access AS through AAC, and REQ holds ISO/IEC 9594-8/ITU X.509, other standards or other technologies The digital certificate specified by the system and the private key corresponding to the digital certificate know the digital certificate of AS-REQ or the public key in the digital certificate. The AAC can be another endpoint participating in the authentication process, establish a connection with the REQ, provide services, and communicate with the REQ, and can directly access the AS-AAC, and there is a valid pre-shared key between the AAC and the AS-AAC.
下面结合图1,说明本申请实施例提供的一种身份鉴别方法,该方法包括:1, an identity authentication method provided by the embodiment of the present application is described, and the method includes:
S101、AAC接收REQ发送的身份密文消息REQInit。S101. The AAC receives the identity ciphertext message REQInit sent by the REQ.
所述REQInit中包括REQ的身份信息密文EncData REQ。EncData REQ是REQ利用消息加密密钥采用对称加密算法对包括REQ的数字证书Cert REQ在内的加密数据加密生成的。所述消息加密密钥可以是REQ和AAC协商得到的,也可以是REQ和AAC预先共享的。REQ和AAC协商消息加密密钥的实现方式将在后续介绍。本申请中,将被加密的对象称为加密数据。 The REQInit includes the ciphertext EncData REQ of the identity information of REQ . EncData REQ is generated by REQ by encrypting the encrypted data including REQ's digital certificate Cert REQ by using a message encryption key and a symmetric encryption algorithm. The message encryption key may be obtained through negotiation between REQ and AAC, or may be pre-shared by REQ and AAC. The implementation of the negotiated message encryption key between REQ and AAC will be introduced later. In this application, the encrypted object is called encrypted data.
S102、AAC向其信任的AS-AAC发送第一鉴别请求消息AACVeri。S102. The AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
所述AACVeri中包括Cert REQ和AAC的身份鉴别码MIC AAC。其中,Cert REQ是AAC利用消息加密密钥采用对称加密算法对接收到的EncData REQ解密得到的;MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法对包括所述Cert REQ在内的信息计算生成的。作为本申请的一个示例,AAC与AS-AAC约定的密码算法可以是杂凑算法,AAC利用所述K AAC_AS,结合杂凑算法对包括AACVeri中MIC AAC字段之前的其他字段,如包括所述Cert REQ在内的信息,进行杂凑运算得到杂凑值,该杂凑值即作为AAC的身份鉴别码MIC AAC。在本申请中,AAC采用所述MIC AAC作为身份信息,REQ采用所述Cert REQ作为身份信息。 The AACVeri includes the identification code MIC AAC of Cert REQ and AAC. Among them, Cert REQ is obtained by AAC using the message encryption key to decrypt the received EncData REQ using a symmetric encryption algorithm; MIC AAC is AAC using the pre-shared key K AAC_AS with AS-AAC, using the password agreed with AS-AAC The algorithm calculates and generates the information including the Cert REQ . As an example of this application, the cryptographic algorithm agreed by AAC and AS-AAC may be a hash algorithm. AAC uses the K AAC_AS in combination with the hash algorithm to include other fields before the MIC AAC field in AACVeri, such as including the Cert REQ in the The hash value is obtained by hash operation, and the hash value is used as the identity authentication code MIC AAC of AAC . In this application, the AAC uses the MIC AAC as the identity information, and the REQ uses the Cert REQ as the identity information.
需要说明的是,当AAC信任的AS-AAC和REQ信任的AS-REQ为同一个鉴别服务器时,REQ和AAC共同信任的鉴别服务器可以用AS-AAC(当然也可以用AS-REQ)来表示。此情形下,由AS-AAC(也可以表示为AS-REQ)验证所述Cert REQ的合法性得到第二验证结果Res REQ,利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法验证所述MIC AAC得到第一验证结果Res AAC,根据包括所述Res AAC在内的信息生成第一鉴别结果信息Pub AAC,根据包括所述Res REQ在内的信息生成第二鉴别结果信息Pub REQ,并利用所述K AAC_AS,采用所述密码算法对包括所述Pub REQ在内的信息计算生成AS-AAC的第一消息鉴别码MIC AS_AAC(也可以表示为AS-REQ的第一消息鉴别码MIC AS_REQ),对包括所述Pub AAC在内的签名数据计算生成第一数字签名Sig AS_AAC1(也可以表示为Sig AS_REQ1),根据包括所述Pub AAC、所述Sig AS_AAC1(也可以表示为Sig AS_REQ1)、所述Pub REQ和所述MIC AS_AAC(也可以表示为MIC AS_REQ)在内的信息生成第一鉴别响应消息ASVeri。 It should be noted that when the AS-AAC trusted by AAC and the AS-REQ trusted by REQ are the same authentication server, the authentication server trusted by REQ and AAC can be represented by AS-AAC (of course, AS-REQ can also be used) . In this case, the validity of the Cert REQ is verified by AS-AAC (which can also be expressed as AS-REQ) to obtain the second verification result Res REQ , and the pre-shared key K AAC_AS with AAC is used, and the password agreed with AAC is adopted. The algorithm verifies that the MIC AAC obtains the first verification result Res AAC , generates the first identification result information Pub AAC according to the information including the Res AAC , and generates the second identification result information Pub according to the information including the Res REQ REQ , and use the K AAC_AS to calculate the information including the Pub REQ using the cryptographic algorithm to generate the first message authentication code MIC AS_AAC of AS-AAC (which can also be expressed as the first message authentication code of AS-REQ code MIC AS_REQ ), calculate and generate the first digital signature Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ) for the signature data including the Pub AAC , according to the AS_REQ1 ), the Pub REQ and the MIC AS_AAC (which may also be expressed as MIC AS_REQ ), generate a first authentication response message ASVeri.
当AAC信任的AS-AAC和REQ信任的AS-REQ为两个不同的鉴别服务器时,此情形下,由AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法验证所述MIC AAC得到第一验证结果Res AAC,根据包括Res AAC在内的信息生成第一鉴别结果信息Pub AAC,对包括所述Pub AAC和所述Cert REQ在内的签名数据计算生成第二数字签名Sig AS_AAC2,并向AS-REQ发送第二鉴别请求消息AS-AACVeri,所述AS-AACVeri中包括所述Pub AAC、所述Cert REQ和所述Sig AS_AAC2。其中,Sig AS_AAC2可替换为MIC AS_AAC2,MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥,采用与AS-REQ约定的密码算法对包括所述Pub AAC和所述Cert REQ在内的信息计算生成的第二消息鉴别码。然后,AS-REQ利用AS-AAC的公钥验证所述Sig AS_AAC2,或者利用与AS-AAC的预共享密钥,采用与AS-AAC约定的密码算法验证所述MIC AS_AAC2,验证通过后,对所述Cert REQ进行合法性验证得到第二验证结果Res REQ,根据包括Res REQ在内的信息生成第二鉴别结果信息Pub REQ,对包括所述Pub AAC在内的签名数据计算生成第一数字签名Sig AS_REQ1,对包括所述Pub REQ在内的签名数据计算生成第三数字签名Sig AS_REQ3,并向AS-AAC发送第二鉴别响应消息AS-REQVeri,所述AS-REQVeri中包括所述Pub AAC、所述Sig AS_REQ1、所述Pub REQ和所述Sig AS_REQ3。其中,Sig AS_REQ3可替换为MIC AS_REQ3,MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥,采用与AS-AAC约定的密码算法对包括所述Pub REQ在内的信息计算生成的第三消息鉴别码。然后,AS-AAC利用AS-REQ的公钥验证所述Sig AS_REQ3,或者利用与AS-REQ的预共享密钥,采用与AS-REQ约定的密码算法验证所述MIC AS_REQ3,验证通过后,AS-AAC利用与AAC的预共享密钥K AAC_AS, 采用与AAC约定的密码算法对包括所述Pub REQ在内的信息计算生成AS-AAC的第一消息鉴别码MIC AS_AAC,并根据包括所述Pub AAC、所述Sig AS_REQ1、所述Pub REQ和所述MIC AS_AAC在内的信息生成所述第一鉴别响应消息ASVeri。 When the AS-AAC trusted by AAC and the AS-REQ trusted by REQ are two different authentication servers, in this case, AS-AAC uses the pre-shared key K AAC_AS with AAC, and uses the cryptographic algorithm agreed with AAC to verify The MIC AAC obtains the first verification result Res AAC , generates the first authentication result information Pub AAC according to the information including the Res AAC , and calculates and generates the second number for the signature data including the Pub AAC and the Cert REQ Sign Sig AS_AAC2 , and send a second authentication request message AS-AACVeri to AS-REQ, where the AS-AACVeri includes the Pub AAC , the Cert REQ and the Sig AS_AAC2 . Wherein, Sig AS_AAC2 can be replaced with MIC AS_AAC2 , MIC AS_AAC2 is that AS-AAC uses the pre-shared key with AS-REQ, adopts the cryptographic algorithm agreed with AS-REQ to pair the Pub AAC and the Cert REQ . The message calculates the generated second message authentication code. Then, AS-REQ uses the public key of AS-AAC to verify the Sig AS_AAC2 , or uses the pre-shared key with AS-AAC to verify the MIC AS_AAC2 using the cryptographic algorithm agreed with AS-AAC. The Cert REQ performs legality verification to obtain the second verification result Res REQ , generates the second authentication result information Pub REQ according to the information including the Res REQ , and calculates the signature data including the Pub AAC to generate the first digital signature Sig AS_REQ1 , calculate and generate a third digital signature Sig AS_REQ3 on the signature data including the Pub REQ , and send a second authentication response message AS-REQVeri to the AS-AAC, where the AS-REQVeri includes the Pub AAC , The Sig AS_REQ1 , the Pub REQ and the Sig AS_REQ3 . Wherein, Sig AS_REQ3 can be replaced with MIC AS_REQ3 , and MIC AS_REQ3 is the first result calculated by AS-REQ using the pre-shared key with AS-AAC and using the cryptographic algorithm agreed with AS-AAC to calculate the information including the Pub REQ . Three message authentication codes. Then, AS-AAC uses the public key of AS-REQ to verify the Sig AS_REQ3 , or uses the pre-shared key with AS-REQ to verify the MIC AS_REQ3 using the cryptographic algorithm agreed with AS-REQ. -AAC uses the pre-shared key K AAC_AS with AAC, and uses the cryptographic algorithm agreed with AAC to calculate and generate the first message authentication code MIC AS_AAC of AS-AAC for the information including the Pub REQ , and according to including the Pub REQ The information including the AAC , the Sig AS_REQ1 , the Pub REQ and the MIC AS_AAC generates the first authentication response message ASVeri.
在上述过程中,AS-AAC可以预先确知与AAC之间具有有效的预共享密钥K AAC_AS和密码算法;此外,AACVeri中还可以携带AAC的身份标识ID AAC,AS-AAC可以根据ID AAC确定与AAC之间具有有效的K AAC_AS和密码算法。AS-AAC在验证所述MIC AAC时,是利用所述K AAC_AS,采用与AAC约定的密码算法对包括所述AACVeri中MIC AAC之前的其他字段在内的信息,如包括所述Cert REQ在内的信息,在本地计算生成MIC AAC,然后将计算出的MIC AAC与接收到的MIC AAC进行比较,从而完成对所述MIC AAC的验证。 In the above process, AS-AAC can know in advance that it has a valid pre-shared key K AAC_AS and a cryptographic algorithm with AAC; in addition, AACVeri can also carry AAC's identity ID AAC , AS-AAC can use ID AAC according to ID AAC Make sure you have a valid K AAC_AS and cipher algorithm with AAC. When AS-AAC verifies the MIC AAC , it uses the K AAC_AS and adopts the cryptographic algorithm agreed with the AAC to pair the information including other fields before the MIC AAC in the AACVeri, such as the Cert REQ . information, calculate and generate MIC AAC locally, and then compare the calculated MIC AAC with the received MIC AAC , thereby completing the verification of the MIC AAC .
S103、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。S103. The AAC receives the first authentication response message ASVeri sent by the AS-AAC.
所述ASVeri中包括第一鉴别结果信息Pub AAC、AS-REQ的第一数字签名Sig AS_REQ1、第二鉴别结果信息Pub REQ和AS-AAC的第一消息鉴别码MIC AS_AAC。其中,所述Pub AAC中包括第一验证结果Res AAC,所述Sig AS_REQ1是AS-REQ对包括所述Pub AAC在内的签名数据计算生成的数字签名,所述Pub REQ中包括第二验证结果Res REQ,所述MIC AS_AAC是AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的密码算法对包括所述Pub REQ在内的信息计算生成的。 The ASVeri includes the first authentication result information Pub AAC , the first digital signature Sig AS_REQ1 of the AS-REQ, the second authentication result information Pub REQ and the first message authentication code MIC AS_AAC of the AS-AAC. Wherein, the Pub AAC includes the first verification result Res AAC , the Sig AS_REQ1 is a digital signature calculated and generated by AS-REQ on the signature data including the Pub AAC , and the Pub REQ includes the second verification result Res REQ , the MIC AS_AAC is calculated and generated by the AS-AAC using the pre-shared key K AAC_AS with the AAC and the cryptographic algorithm agreed with the AAC on the information including the Pub REQ .
S104、AAC利用与AS-AAC的预共享密钥,采用与AS-AAC约定的密码算法验证所述MIC AS_AACS104, the AAC uses the pre-shared key with the AS-AAC, and uses the cryptographic algorithm agreed with the AS-AAC to verify the MIC AS_AAC .
其中,AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的密码算法对包括所述Pub REQ在内的信息在本地计算生成MIC AS_AAC,并将计算出的MIC AS_AAC与接收到的MIC AS_AAC进行比较,从而完成对所述MIC AS_AAC的验证。 Wherein, AAC utilizes the pre-shared key K AAC_AS with AS-AAC, adopts the cryptographic algorithm agreed with AS-AAC to locally calculate and generate MIC AS_AAC for the information including the Pub REQ , and combines the calculated MIC AS_AAC with The received MIC AS_AAC is compared to complete the verification of the MIC AS_AAC .
S105、AAC根据所述Pub REQ中的Res REQ确定REQ的身份鉴别结果。 S105. The AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
由于Res REQ可以反映出REQ是否合法,因此AAC可以根据Pub REQ中的Res REQ确定REQ是否合法。 Since the Res REQ can reflect whether the REQ is legal, the AAC can determine whether the REQ is legal based on the Res REQ in the Pub REQ .
S106、AAC向REQ发送第三鉴别响应消息AACAuth。S106, AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括鉴别结果信息密文EncData AAC。其中,EncData AAC是AAC利用消息加密密钥采用对称加密算法对包括所述Pub AAC和所述第一数字签名Sig AS_REQ1在内的加密数据加密生成的。 The AACAuth includes the authentication result information ciphertext EncData AAC . The EncData AAC is generated by the AAC using a message encryption key and a symmetric encryption algorithm to encrypt the encrypted data including the Pub AAC and the first digital signature Sig AS_REQ1 .
需要说明的是,S104至S106的执行顺序并不影响本申请的具体实现,在实际应用中,可根据需求设定S104至S106的执行顺序。优选建议,先执行S104,当AAC对所述MIC AS_AAC验证不通过,则丢弃S103的ASVeri,当AAC对所述MIC AS_AAC验证通过后,再执行S105,当AAC确定REQ为合法时,再执行S106,当AAC确定REQ为不合法时,则AAC根据本地策略选择是否执行S106,考虑到效率,优选方案为不执行并结束本次鉴别过程。 It should be noted that the execution sequence of S104 to S106 does not affect the specific implementation of the present application. In practical applications, the execution sequence of S104 to S106 may be set according to requirements. Preferably, it is recommended to perform S104 first, and when the AAC fails to verify the MIC AS_AAC , discard the ASVeri of S103, and then perform S105 after the AAC has passed the verification of the MIC AS_AAC , and perform S106 when the AAC determines that the REQ is valid. , when the AAC determines that the REQ is invalid, the AAC selects whether to execute S106 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
S107、REQ利用消息加密密钥解密所述EncData AAC得到Pub AAC和Sig AS_REQ1,利用AS-REQ的公钥验证所述Sig AS_REQ1,若验证通过,则根据所述Pub AAC中的Res AAC确定AAC的身份鉴别结果。 S107, REQ decrypts the EncData AAC with the message encryption key to obtain Pub AAC and Sig AS_REQ1 , and uses the public key of AS-REQ to verify the Sig AS_REQ1 , if the verification is passed, then determine the AAC according to the Res AAC in the Pub AAC Identification result.
其中,REQ可以利用消息加密密钥采用对称加密算法解密EncData AAC得到Pub AAC和Sig AS_REQ1。由于Res AAC可以反映出AAC是否合法,因此REQ对所述Sig AS_REQ1验证通过后,便可以根据Pub AAC中的Res AAC确定AAC是否合法;若REQ对所述Sig AS_REQ1验证不通过,则丢弃AACAuth。 Wherein, REQ can use the message encryption key to decrypt the EncData AAC by using the symmetric encryption algorithm to obtain Pub AAC and Sig AS_REQ1 . Since the Res AAC can reflect whether the AAC is legal, after the REQ verifies the Sig AS_REQ1 successfully, it can determine whether the AAC is legal according to the Res AAC in the Pub AAC ; if the REQ does not pass the Sig AS_REQ1 verification, the AACAuth is discarded.
由上可知,本申请实施例提供了一种身份鉴别方法,通过引入鉴别服务器,针对请求设备采用数字证书,鉴别接入控制器采用预共享密钥的鉴别方式的应用场景,由鉴别接入控制信任的第一鉴别服务器利用与鉴别接入控制器的预共享密钥验证鉴别接入控制器的身份鉴别码得到第一验证结果,由请求设备信任的第二鉴别服务器验证请求设备的数字证书的合法性得到第二验证结果,请求设备和鉴别接入控制器分别获取对方实体的验证结果,可以确定对方实体是否合法,实现鉴别接入控制器与请求设备的双向身份鉴别,为确保只有合法用户才能与合法网络通信奠定基础。并且,实体的私密信息如身份标识、鉴别结果信息等以密文形式传输,保障私密信息在传输过程中的安全性,实现实体的身份保护。It can be seen from the above that the embodiment of the present application provides an identity authentication method. By introducing an authentication server, a digital certificate is used for the requesting device, and the authentication access controller adopts the application scenario of the pre-shared key authentication method. The trusted first authentication server uses the pre-shared key with the authentication access controller to verify the identity authentication code of the authentication access controller to obtain the first verification result, and the second authentication server trusted by the requesting device verifies the digital certificate of the requesting device. The legality obtains the second verification result, and the requesting device and the authentication access controller obtain the verification results of the other entity respectively, so as to determine whether the other entity is legal, and realize the two-way identity authentication between the authentication access controller and the requesting device. In order to ensure that only legal users are This lays the groundwork for communicating with legitimate networks. In addition, the private information of the entity, such as identity identification, authentication result information, etc., is transmitted in the form of cipher text, which ensures the security of the private information during the transmission process and realizes the identity protection of the entity.
在一些实施例中,为保障鉴别结果的可靠性,AAC可以生成消息完整性校验码。例如,S106的AACAuth中还可以包括消息完整性校验码MacTag AAC,MacTag AAC是AAC利用消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成的。相应的,在S107中根据Pub AAC中的Res AAC确定AAC的身份鉴别结果之前,REQ还需要利用消息完整性校验密钥验证MacTag AAC,验证通过后再根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。其中,REQ验证MacTag AAC时,应利用所述消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段在本地计算生成MacTag AAC,并对比本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC是否一致,若一致,则验证通过,若不一致,则验证不通过。 In some embodiments, to ensure the reliability of the authentication result, the AAC may generate a message integrity check code. For example, the AACAuth of S106 may further include a message integrity check code MacTag AAC , where MacTag AAC is calculated and generated by AAC using a message integrity check key pair including other fields in AACAuth except MacTag AAC . Correspondingly, before determining the identity authentication result of the AAC according to the Res AAC in the Pub AAC in S107, the REQ also needs to use the message integrity check key to verify the MacTag AAC , and then determine the AAC according to the Res AAC in the Pub AAC after the verification is passed. Identification result. Wherein, when REQ verifies MacTag AAC , it should use the message integrity check key pair to include other fields in AACAuth except MacTag AAC to generate MacTag AAC locally, and compare the locally calculated MacTag AAC with the received AACAuth Whether the MacTag AACs are consistent. If they are consistent, the verification passes. If they are inconsistent, the verification fails.
AAC在确定REQ的身份鉴别结果之前,还可先确定REQ的数字签名Sig REQ是否验证通过,当确定Sig REQ验证通过后,AAC再根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。请参考图1,S101的REQInit中还可以包括REQ的数字签名Sig REQ,Sig REQ的签名数据包括REQInit中Sig REQ之前的其 他字段,则在S105之前,AAC还要确定所述Sig REQ是否验证通过,若确定Sig REQ验证通过,则再执行S105。其中,AAC确定Sig REQ是否验证通过包括以下方式: Before determining the identity authentication result of the REQ, the AAC can also determine whether the digital signature Sig REQ of the REQ has passed the verification. After determining that the Sig REQ has passed the verification, the AAC will determine the identity authentication result of the REQ according to the Res REQ in the Pub REQ . Referring to FIG. 1, REQInit in S101 may also include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQInit, then before S105, the AAC also determines whether the Sig REQ passes the verification , if it is determined that the Sig REQ verification is passed, perform S105 again. Among them, AAC determines whether the Sig REQ is verified through the following methods:
作为一种由鉴别服务器来验证所述Sig REQ的实施例,在AS-REQ和AS-AAC为同一个鉴别服务器(即非漫游)的情形下,当AS-AAC(也可以表示为AS-REQ)验证所述Sig REQ时,Sig REQ可以被携带在S102的AACVeri中传递至AS-AAC(也可以表示为AS-REQ),AS-AAC(也可以表示为AS-REQ)利用AACVeri中的Cert REQ验证所述Sig REQ,若验证通过,则继续执行生成并发送第一鉴别响应消息ASVeri等步骤;若验证不通过,则不会执行生成并发送第一鉴别响应消息ASVeri等步骤。因此,AAC可以根据是否能接收到第一鉴别响应消息ASVeri来确定Sig REQ是否验证通过,若AAC能接收到S103的ASVeri,则AAC可以确定Sig REQ验证通过。 As an example of verifying the Sig REQ by the authentication server, in the case that AS-REQ and AS-AAC are the same authentication server (that is, non-roaming), when AS-AAC (which can also be expressed as AS-REQ) ) When verifying the Sig REQ , the Sig REQ can be carried in the AACVeri of S102 and passed to AS-AAC (also expressed as AS-REQ), and AS-AAC (also expressed as AS-REQ) utilizes the Cert in AACVeri REQ verifies the Sig REQ , if the verification is passed, the steps such as generating and sending the first authentication response message ASVeri are continued; if the verification fails, the steps such as generating and sending the first authentication response message ASVeri will not be performed. Therefore, the AAC can determine whether the Sig REQ verification is passed according to whether the first authentication response message ASVeri can be received. If the AAC can receive the ASVeri of S103, the AAC can determine that the Sig REQ verification has passed.
作为一种由鉴别服务器来验证所述Sig REQ的另一实施例,在AS-REQ和AS-AAC为两个不同的鉴别服务器(即漫游)的情形下,当AS-REQ验证所述Sig REQ时,Sig REQ可以被携带在S102的AACVeri、AS-AAC向AS-REQ发送的第二鉴别请求消息AS-AACVeri中传递至AS-REQ,AS-REQ利用AS-AACVeri中的Cert REQ验证所述Sig REQ,若验证通过,则AS-REQ执行生成并发送第二鉴别响应消息AS-REQVeri以及AS-AAC生成并发送后续的第一鉴别响应消息ASVeri等步骤,若验证不通过,则AS-REQ不会执行生成并发送第二鉴别响应消息AS-REQVeri以及AS-AAC不会生成并发送后续的第一鉴别响应消息ASVeri等步骤。因此,AAC可以根据是否能接收到第一鉴别响应消息ASVeri来确定Sig REQ是否验证通过,若AAC能接收到S103的ASVeri,则AAC可以确定Sig REQ验证通过。 As another embodiment of verifying the Sig REQ by the authentication server, in the case that AS-REQ and AS-AAC are two different authentication servers (ie roaming), when AS-REQ verifies the Sig REQ , Sig REQ can be carried in the second authentication request message AS-AACVeri sent by AACVeri of S102 and AS-AAC to AS-REQ to AS-REQ, and AS-REQ uses Cert REQ in AS-AACVeri to verify the Sig REQ , if the verification is passed, the AS-REQ performs the steps of generating and sending the second identification response message AS-REQVeri and AS-AAC generating and sending the subsequent first identification response message ASVeri, if the verification fails, then the AS-REQ The steps of generating and sending the second authentication response message AS-REQVeri and AS-AAC not generating and sending the subsequent first authentication response message ASVeri are not performed. Therefore, the AAC can determine whether the Sig REQ verification is passed according to whether the first authentication response message ASVeri can be received. If the AAC can receive the ASVeri of S103, the AAC can determine that the Sig REQ verification has passed.
作为一种由AAC验证所述Sig REQ的实施例,AAC接收到S101的REQInit后,可以利用解密REQInit中的EncData REQ得到的Cert REQ验证所述Sig REQ,根据验证结果确定Sig REQ是否验证通过,若验证不通过,则丢弃REQInit。或者,当鉴别服务器生成的所述第二鉴别结果信息Pub REQ中还包括Cert REQ时,则AAC接收到S103的ASVeri后,可以利用ASVeri中Pub REQ包括的Cert REQ验证所述Sig REQ,从而确定Sig REQ是否验证通过,若验证不通过,则丢弃ASVeri。或者,当ASVeri中的Pub REQ中还包括Cert REQ时,AAC检查Pub REQ中的Cert REQ是否与解密所述EncData REQ得到的Cert REQ相同,若相同,则利用Cert REQ验证所述Sig REQ,根据验证结果确定Sig REQ是否验证通过,若验证不通过,则丢弃ASVeri。 As an embodiment of verifying the Sig REQ by the AAC, after receiving the REQInit of S101, the AAC can verify the Sig REQ by using the Cert REQ obtained by decrypting the EncData REQ in the REQInit, and determine whether the Sig REQ has passed the verification according to the verification result, If the verification fails, REQInit is discarded. Or, when the second authentication result information Pub REQ generated by the authentication server also includes Cert REQ , then after AAC receives the ASVeri of S103, the Sig REQ can be verified using the Cert REQ included in the Pub REQ in the AAC, thereby determining Whether the Sig REQ is verified, and if the verification fails, the ASVeri is discarded. Or, when the Pub REQ in the ASVeri also includes the Cert REQ , the AAC checks whether the Cert REQ in the Pub REQ is the same as the Cert REQ obtained by decrypting the EncData REQ , if it is the same, then use the Cert REQ to verify the Sig REQ , according to The verification result determines whether the Sig REQ is verified successfully. If the verification fails, the ASVeri is discarded.
需要说明的是,请求设备和/或鉴别接入控制器产生的随机数、身份标识等信息可以在身份鉴别过程交互的消息中进行传递。正常情况下,接收的消息中携带的随机数和/或身份标识与发送的消息中携带的随机数和/或身份标识应该相同,但在遇到网络抖动或攻击等情况时,可能造成消息中参数信息的丢失或篡改。因此本申请的一些实施例中,还可以通过比较收发消息中的随机数和/或身份标识是否一致来保障鉴别结果的可靠性。具体如下:It should be noted that information such as random numbers and identity identifiers generated by the requesting device and/or the authentication access controller may be transmitted in messages exchanged in the identity authentication process. Under normal circumstances, the random number and/or ID carried in the received message should be the same as the random number and/or ID carried in the sent message. Loss or tampering of parameter information. Therefore, in some embodiments of the present application, the reliability of the authentication result can also be ensured by comparing whether the random numbers and/or identity identifiers in the sent and received messages are consistent. details as follows:
请参考图1,S102的AACVeri中还可以包括AAC的身份标识ID AAC和/或AAC生成的第一随机数Nonce AAC,相应地,S103的ASVeri中还包括ID AAC和/或Nonce AAC,则在S105之前,AAC可以先对ASVeri中的ID AAC和AAC自身的身份标识ID AAC(也就是AAC通过AACVeri发出去的ID AAC)的一致性进行验证,和/或,对ASVeri中的Nonce AAC和AAC生成的Nonce AAC(也就是AAC通过AACVeri发出去的Nonce AAC)的一致性进行验证,若验证通过,则AAC再执行S105。 Please refer to FIG. 1, the AACVeri of S102 may also include the ID AAC of the AAC and/or the first random number Nonce AAC generated by the AAC , correspondingly, the ASVeri of S103 also includes the ID AAC and/or the Nonce AAC , then in Before S105, the AAC can first verify the consistency of the ID AAC in the ASVeri and the ID AAC of the AAC itself (that is, the ID AAC sent by the AAC through the AACVeri), and/or, the Nonce AAC and AAC in the ASVeri The consistency of the generated Nonce AAC (that is, the Nonce AAC sent by the AAC through the AACVeri) is verified, and if the verification is passed, the AAC executes S105 again.
在另一些实施例中,所述Pub AAC中还可以包括ID AAC,且S106的AACAuth中的EncData AAC的加密数据还包括ID AAC,则在S107中根据Pub AAC中的Res AAC确定AAC的身份鉴别结果之前,REQ还要对解密EncData AAC得到的Pub AAC中的ID AAC和解密EncData AAC得到的ID AAC的一致性进行验证,若验证通过,则REQ再根据所述Pub AAC中的Res AAC确定AAC的身份鉴别结果。 In other embodiments, the Pub AAC may further include ID AAC , and the encrypted data of EncData AAC in AACAuth of S106 also includes ID AAC , then in S107, the identity authentication of AAC is determined according to Res AAC in Pub AAC Before the result, REQ also verifies the consistency of the ID AAC in the Pub AAC obtained by decrypting the EncData AAC and the ID AAC obtained by decrypting the EncData AAC . If the verification is passed, the REQ determines the AAC according to the Res AAC in the Pub AAC . identification results.
当然,为了保障鉴别结果的可靠性,REQ也可以对REQ生成的第二随机数Nonce REQ和/或REQ的身份标识ID REQ进行一致性进行验证。 Of course, in order to ensure the reliability of the authentication result, the REQ may also verify the consistency of the second random number Nonce REQ generated by the REQ and/or the identity ID REQ of the REQ.
请参考图1,S102的AACVeri中还可以包括Nonce REQ和/或ID REQ,其中,Nonce REQ可以是AAC从S101的REQInit中获取的,ID REQ可以是AAC对REQInit中的EncData REQ解密得到的,也就是说EncData REQ的加密数据还包括ID REQ;相应的,S103的ASVeri中还包括Nonce REQ和/或ID REQ,S106的AACAuth中EncData AAC的加密数据还包括Nonce REQ和/或ID REQ,则在S107中根据Pub AAC中的Res AAC确定AAC的身份鉴别结果之前,REQ可以先对解密EncData AAC得到的Nonce REQ和REQ生成的Nonce REQ的一致性进行验证,和/或,对解密EncData AAC得到的ID REQ和REQ自身的身份标识ID REQ的一致性进行验证;若验证通过,则REQ再根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。 Please refer to FIG. 1, the AACVeri of S102 may also include Nonce REQ and/or ID REQ , wherein, Nonce REQ may be obtained by AAC from REQInit of S101, and ID REQ may be obtained by AAC decrypting EncData REQ in REQInit, That is to say, the encrypted data of EncData REQ also includes ID REQ ; correspondingly, the ASVeri of S103 also includes Nonce REQ and/or ID REQ , and the encrypted data of EncData AAC in AACAuth of S106 also includes Nonce REQ and/or ID REQ , then Before determining the identity authentication result of the AAC according to the Res AAC in the Pub AAC in S107, the REQ can first verify the consistency of the Nonce REQ obtained by decrypting the EncData AAC and the Nonce REQ generated by the REQ, and/or, verifying the consistency of the Nonce REQ obtained by decrypting the EncData AAC . The consistency of the ID REQ and the ID REQ of the REQ itself is verified; if the verification is passed, the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
以上实施例中,REQ与AAC使用的消息加密密钥可以是二者协商得到的,因此本实施例还提供一种REQ和AAC协商消息加密密钥的方法,参见图2,所述方法包括:In the above embodiment, the message encryption key used by REQ and AAC can be obtained through negotiation between the two. Therefore, this embodiment also provides a method for REQ and AAC to negotiate a message encryption key. Referring to FIG. 2, the method includes:
S201、AAC向REQ发送密钥请求消息AACInit。S201. The AAC sends a key request message AACInit to the REQ.
所述AACInit中包括AAC的密钥交换参数KeyInfo AAC,KeyInfo AAC包括AAC的临时公钥。其中,密钥交换是指如迪菲·赫尔曼(Diffie-Hellman,简称DH)等密钥交换算法。所述AACInit中还可以包括AAC生成的第一随机数Nonce AACThe AACInit includes the key exchange parameter KeyInfo AAC of the AAC, and the KeyInfo AAC includes the temporary public key of the AAC. The key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short). The AACInit may also include the first random number Nonce AAC generated by AAC .
所述AACInit中还可以包括Security capabilities AAC,Security capabilities AAC表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)、对称加密算法、完整性校验算法和/或密钥导出算法等,以供REQ选择使用的特定安全策略,则REQ可以根据Security capabilities AAC选择REQ使用的特定安全策略Security capabilities REQ。Security capabilities REQ表示REQ相应确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等。 The AACInit may also include Security capabilities AAC , Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the identity authentication suite includes one or more identity authentication methods), symmetric encryption algorithm, Integrity verification algorithm and/or key derivation algorithm, etc., for REQ to select and use a specific security policy, REQ can select the specific security policy Security capabilities REQ used by REQ according to Security capabilities AAC . Security capabilities REQ means that REQ determines the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm to be used accordingly.
S202、REQ根据包括REQ的密钥交换参数KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算消息加密密钥。 S202, REQ performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter KeyInfo REQ including REQ and the temporary public key included in KeyInfo AAC to generate a first key, and according to the information including the first key The message encryption key is calculated using a key derivation algorithm.
若S201的AACInit中还包括AAC生成的Nonce AAC,则REQ可以根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合包括Nonce AAC和REQ生成的第二随机数Nonce REQ在内的信息,利用协商的或预置的密钥导出算法计算消息加密密钥。协商的密钥导出算法可以是REQ根据AAC发送的Security capabilities AAC而选择使用的密钥导出算法。其中,KeyInfo REQ是REQ产生的密钥交换参数,包括REQ的临时公钥。KeyInfo REQ对应的临时私钥是REQ产生的对应于REQ的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对临时公私钥对。 If the AACInit of S201 also includes the Nonce AAC generated by the AAC , the REQ can perform the key exchange calculation according to the temporary private key corresponding to the KeyInfo REQ and the temporary public key included in the KeyInfo AAC to generate the first key K1, and combine K1 to include Information including Nonce AAC and the second random number Nonce REQ generated by REQ, use the negotiated or preset key derivation algorithm to calculate the message encryption key. The negotiated key derivation algorithm may be the key derivation algorithm selected by the REQ according to the Security capabilities AAC sent by the AAC. Among them, KeyInfo REQ is the key exchange parameter generated by REQ, including the temporary public key of REQ. The temporary private key corresponding to KeyInfo REQ is a temporary private key generated by REQ and corresponding to the temporary public key of REQ, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
S203、REQ向AAC发送身份密文消息REQInit。S203, REQ sends an identity ciphertext message REQInit to the AAC.
所述REQInit中还包括KeyInfo REQ,以便AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥在内的信息计算得到消息加密密钥。其中,KeyInfo AAC对应的临时私钥是AAC产生的对应于AAC的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对临时公私钥对。 The REQInit also includes KeyInfo REQ , so that the AAC calculates and obtains the message encryption key according to the information including the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ . The temporary private key corresponding to the KeyInfo AAC is a temporary private key generated by the AAC and corresponding to the temporary public key of the AAC, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
所述REQInit中还可以包括Security capabilities REQ。所述REQInit中还可以包括Nonce REQ,以便AAC根据包括所述KeyInfo AAC对应的临时私钥、所述KeyInfo REQ所包括的临时公钥、所述Nonce AAC和所述Nonce REQ在内的信息计算得到该消息加密密钥。 The REQInit may also include Security capabilities REQ . The REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ . The message encryption key.
所述REQInit中还可以包括Nonce AAC,进而AAC可以在计算消息加密密钥之前,对REQInit中的Nonce AAC和AAC生成的Nonce AAC的一致性进行验证,以确保AAC接收的REQInit是对AACInit的响应消息。 The REQInit may also include the Nonce AAC , and the AAC may verify the consistency of the Nonce AAC in the REQInit and the Nonce AAC generated by the AAC before calculating the message encryption key, to ensure that the REQInit received by the AAC is a response to AACInit information.
S204、AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算消息加密密钥。 S204. AAC performs key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key, and uses the encrypted key according to the information including the first key. The key derivation algorithm computes the message encryption key.
若所述REQInit中还包括所述Nonce REQ,则AAC可以根据包括所述KeyInfo AAC对应的临时私钥和所述KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥K1,将K1结合包括所述Nonce AAC和所述Nonce REQ在内的信息,利用协商的或预置的密钥导出算法计算该消息加密密钥。其中,协商的密钥导出算法可以是AAC根据REQ发送的Security capabilities REQ而选择使用的密钥导出算法。 If the REQInit also includes the Nonce REQ , the AAC may perform key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key K1 , combine K1 with the information including the Nonce AAC and the Nonce REQ , and use the negotiated or preset key derivation algorithm to calculate the message encryption key. The negotiated key derivation algorithm may be the key derivation algorithm selected and used by the AAC according to the Security capabilities REQ sent by the REQ.
需要说明的是,在图2实施例中,REQ和AAC也可以生成消息完整性校验密钥。REQ和AAC各自生成消息完整性校验密钥的实施方式与图2实施例中示例的REQ和AAC各自生成消息加密密钥的实施方式相同。例如,AAC可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;AAC也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。REQ可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;REQ也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。It should be noted that, in the embodiment of FIG. 2, REQ and AAC can also generate a message integrity check key. The implementation manner in which the REQ and the AAC each generate the message integrity check key is the same as the implementation manner in which the REQ and the AAC each generate the message encryption key exemplified in the embodiment of FIG. 2 . For example, AAC can use the key derivation algorithm to derive a string of key data in the manner of the embodiment in FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or, the key data can be used as a message encryption key and a message integrity check key. A part of the key data in the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key; AAC can also use the key derivation algorithm to derive two strings of the same value in stages by using the key derivation algorithm in the embodiment of FIG. 2 Or different key data, one string is used as the message encryption key, and the other string is used as the message integrity check key. REQ can use the key derivation algorithm to derive a string of key data in the manner of the embodiment of FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or the key data can be used as A part of the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key; The key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
本申请实施例还提供了利用AAC和REQ之间信息交互来确定本次鉴别过程所使用的第一鉴别服务器和/或第二鉴别服务器的方法:The embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing the information exchange between the AAC and the REQ:
请参考图2,AAC在S201的AACInit中添加AAC信任的至少一个鉴别服务器的身份标识ID AS_AAC,则REQ根据所述ID AS_AAC确定自身信任的至少一个鉴别服务器的身份标识ID AS_REQ。具体实现时,REQ从ID AS_AAC中选取至少一个鉴别服务器且是自身信任的鉴别服务器作为ID AS_REQ,若选取失败,则REQ将自身信任的至少一个鉴别服务器作为ID AS_REQ(其中,选取成功对应非漫游情况,选取失败对应漫游情况),将该ID AS_REQ添加至S203的REQInit中发送给AAC。进而,AAC可以根据ID AS_AAC和ID AS_REQ确定第一鉴别服务器,例如AAC可以判断ID AS_REQ中和ID AS_AAC中是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据 ID AS_REQ确定第二鉴别服务器AS-REQ。 Referring to FIG. 2, AAC adds ID AS_AAC of at least one authentication server trusted by AAC in AACInit of S201, and REQ determines ID AS_REQ of at least one authentication server trusted by itself according to the ID AS_AAC . During concrete realization, REQ selects at least one authentication server from ID AS_AAC and is an authentication server trusted by itself as ID AS_REQ , if the selection fails, then REQ uses at least one authentication server trusted by itself as ID AS_REQ (wherein, the selection is successful corresponding to non-roaming case, select the failure corresponding to the roaming situation), add the ID AS_REQ to the REQInit of S203 and send it to the AAC. Further, AAC can determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC can determine whether there is at least one identical authentication server identity in ID AS_REQ and ID AS_AAC . In the identity identifier of the authentication server trusted by the above-mentioned at least one REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS participating in identity authentication according to ID AS_AAC -AAC, and send ID AS_REQ to AS-AAC, so that AS-AAC can determine the second authentication server AS-REQ according to ID AS_REQ .
作为另一种实现方式,AAC可以不必向REQ发送ID AS_AAC,而由REQ在S203的REQInit中添加自身信任的至少一个鉴别服务器的身份标识ID AS_REQ。根据ID AS_REQ和AAC自身信任的鉴别服务器的身份标识ID AS_AAC确定参与身份鉴别的第一鉴别服务器和/或第二鉴别服务器的实现方式如前一种实施方式。 As another implementation manner, the AAC may not need to send the ID AS_AAC to the REQ, but the REQ adds the identity ID AS_REQ of at least one authentication server trusted by itself in the REQInit of S203 . The implementation manner of determining the first authentication server and/or the second authentication server participating in the identity authentication according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is as in the previous embodiment.
由于REQ和AAC信任的鉴别服务器可以相同也可以不同,当REQ和AAC信任的鉴别服务器相同时,即为非漫游情况;当REQ和AAC信任的鉴别服务器不同时,即为漫游的情况。基于前述实施例,下面结合非漫游和漫游的应用场景,针对以下两种情况介绍本申请实施例提供的身份鉴别方法:(一)非漫游情况下,REQ身份保护的身份鉴别方法;(二)漫游情况下,REQ身份保护的身份鉴别方法。Since the authentication servers trusted by REQ and AAC can be the same or different, when the authentication servers trusted by REQ and AAC are the same, it is a non-roaming situation; when the authentication servers trusted by REQ and AAC are different, it is a roaming situation. Based on the foregoing embodiments, the following describes the identity authentication method provided by the embodiments of the present application for the following two situations in combination with the application scenarios of non-roaming and roaming: (1) the identity authentication method for REQ identity protection in the case of non-roaming; (2) In the case of roaming, the identity authentication method of REQ identity protection.
参见图3,为上述(一)情况下身份鉴别方法的实施例,其中可以用AS-AAC(当然也可以用AS-REQ)表示REQ和AAC共同信任的鉴别服务器。在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。该身份鉴别方法包括:Referring to FIG. 3, it is an embodiment of the identity authentication method in the above-mentioned situation (1), in which AS-AAC (of course, AS-REQ) can be used to represent the authentication server jointly trusted by REQ and AAC. In this embodiment, the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation. The identification method includes:
S301、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilites AACS301, AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilites AAC as required.
S302、AAC向REQ发送密钥请求消息AACInit。S302. The AAC sends a key request message AACInit to the REQ.
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilites AAC。其中,Security capabilites AAC为可选字段,表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件、对称加密算法、完整性校验算法和/或密钥导出算法等(下文同)。 The AACInit includes Nonce AAC , KeyInfo AAC and Security capabilites AAC . Among them, Security capabilites AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm supported by AAC (the same below).
S303、REQ接收到AACInit后,执行下述操作(若无特别说明或逻辑上的关系,本文中以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序,全文同),包括:S303. After REQ receives AACInit, perform the following operations (if there is no special description or logical relationship, the actions numbered in (1), (2)... The same as the full text), including:
(1)、生成Nonce REQ和KeyInfo REQ(1), generate Nonce REQ and KeyInfo REQ ;
(2)、根据需要生成Security capabilities REQ(2), generate Security capabilities REQ as needed;
(3)、根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;其中,消息完整性校验密钥的计算可以在需要使用消息完整性校验密钥时再执行。 (3), according to including the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC , perform key exchange calculation to generate the first key K1, combine K1 with Nonce AAC , Nonce REQ and other information (REQ and AAC adopt other information is the same and optional, such as a specific character string, etc.) use the negotiated or preset key derivation algorithm to calculate the message encryption key and the message integrity check key; wherein, the message integrity check key The calculation of the key can be performed when the message integrity check key is required.
(4)、利用消息加密密钥计算生成REQ的身份信息密文EncData REQ(4), utilize the message encryption key to calculate and generate the identity information ciphertext EncData REQ of REQ ;
(5)、计算REQ的数字签名Sig REQ(5), calculate the digital signature Sig REQ of REQ .
S304、REQ向AAC发送身份密文消息REQInit。S304, REQ sends an identity ciphertext message REQInit to the AAC.
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncData REQ及Sig REQ。其中,Nonce AAC为可选字段,且应等于AACInit中的相应字段;Security capabilities REQ为可选字段,REQ是否生成Security capabilities REQ取决于AAC向REQ发送的AACInit中是否携带Security capabilities AAC,Security capabilities REQ表示REQ根据Security capabilites AAC作出的特定安全策略的选择,即REQ确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等(下文同);EncData REQ的加密数据包括ID REQ和Cert REQ;Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段。本申请中,将被签名的对象称为签名数据。 The REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ and Sig REQ . Among them, Nonce AAC is an optional field and should be equal to the corresponding field in AACInit; Security capabilities REQ is an optional field, whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC , Security capabilities REQ Indicates the choice of a specific security policy made by REQ according to Security capabilites AAC , that is, the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm determined by REQ (the same below); EncData REQ encrypted data Including ID REQ and Cert REQ ; the signature data of Sig REQ includes other fields before Sig REQ in REQInit, when REQInit does not include the Nonce AAC field, the signature data of Sig REQ also includes the Nonce AAC field in AACInit. In this application, the object to be signed is called signature data.
S305、AAC接收到REQInit,执行下述操作,包括:S305, AAC receives REQInit, and performs the following operations, including:
(1)、若REQInit中存在Nonce AAC,则检查该Nonce AAC是否与AAC生成的Nonce AAC一致,若不一致,则丢弃REQInit; (1) If there is a Nonce AAC in REQInit, check whether the Nonce AAC is consistent with the Nonce AAC generated by AAC , if not, discard REQInit;
(2)、根据包括所述KeyInfo AAC对应的临时私钥和所述KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;其中,消息完整性校验密钥的计算可以在需要使用消息完整性校验密钥时再执行。 (2), according to including the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ , perform key exchange calculation to generate the first key K1, combine K1 with Nonce AAC , Nonce REQ and other information ( Other information used by AAC and REQ is the same and optional, such as a specific string, etc.) using the negotiated or preset key derivation algorithm to calculate the message encryption key and the message integrity check key; wherein, the message integrity The computation of the integrity check key can be performed only when the message integrity check key needs to be used.
(3)、利用消息加密密钥解密EncData REQ得到ID REQ和Cert REQ(3), utilize message encryption key to decrypt EncData REQ to obtain ID REQ and Cert REQ ;
(4)、计算生成AAC的身份鉴别码MIC AAC(4), calculate and generate the identity authentication code MIC AAC of the AAC .
S306、AAC向AS-AAC发送第一鉴别请求消息AACVeri。S306. The AAC sends a first authentication request message AACVeri to the AS-AAC.
所述AACVeri中包括ID REQ、Cert REQ、Nonce REQ、ID AAC、Nonce AAC及MIC AAC。其中,ID REQ、Cert REQ、Nonce REQ应等于REQInit中的相应字段,Nonce AAC应等于AAC生成的Nonce AAC;MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的杂凑算法对包括AACVeri中MIC AAC之前的其他字段计算得到的杂凑值,例如当AACVeri中依次包括ID REQ、Cert REQ、Nonce REQ、ID AAC、Nonce AAC及MIC AAC时,AAC利用所述K AAC_AS采用所述杂凑算法对包括ID REQ、Cert REQ、Nonce REQ、ID AAC及Nonce AAC在内的信息进行杂凑运算得到MIC AACThe AACVeri includes ID REQ , Cert REQ , Nonce REQ , ID AAC , Nonce AAC and MIC AAC . Among them, ID REQ , Cert REQ , Nonce REQ should be equal to the corresponding fields in REQInit, Nonce AAC should be equal to Nonce AAC generated by AAC ; MIC AAC is AAC using the pre-shared key K AAC_AS with AS-AAC, using the same as AS-AAC The hash value calculated by the agreed hash algorithm includes other fields before MIC AAC in AACVeri. For example, when AACVeri includes ID REQ , Cert REQ , Nonce REQ , ID AAC , Nonce AAC and MIC AAC in sequence, AAC uses the K AAC_AS uses the hash algorithm to perform hash operation on information including ID REQ , Cert REQ , Nonce REQ , ID AAC and Nonce AAC to obtain MIC AAC .
S307、AS-AAC接收到AACVeri后,执行下述操作,包括:S307. After receiving the AACVeri, AS-AAC performs the following operations, including:
(1)、利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的杂凑算法验证MIC AAC得到Res AAC,根据包括Res AAC和ID AAC在内的信息生成Pub AAC(1), utilize the pre-shared key K AAC_AS with AAC, adopt the hash algorithm agreed with AAC to verify MIC AAC to obtain Res AAC , and generate Pub AAC according to the information including Res AAC and ID AAC ;
其中,AS-AAC根据AACVeri中的ID AAC确定与AAC约定的预共享密钥K AAC_AS和杂凑算法,利用所述K AAC_AS采用所述杂凑算法对包括AACVeri中MIC AAC之前的其他字段在本地计算出MIC AAC,并将其和接收到的MIC AAC进行比较,若相同,则MIC AAC验证通过,AS-AAC判定AAC的身份鉴别结果为合法,若不同,则MIC AAC验证不通过,AS-AAC根据本地策略可有如下处理方式,包括:丢弃AACVeri或者判定AAC的身份鉴别结果为不合法等。 Wherein, AS-AAC determines the pre-shared key K AAC_AS and the hash algorithm agreed with AAC according to the ID AAC in AACVeri, and uses the K AAC_AS to calculate the value of other fields before the MIC AAC in AACVeri by using the hash algorithm locally. MIC AAC , and compare it with the received MIC AAC , if it is the same, then the MIC AAC verification is passed, AS-AAC determines that the AAC's identity authentication result is legal, if not, then the MIC AAC verification fails, AS-AAC according to The local policy may have the following processing methods, including: discarding the AACVeri or determining that the identity authentication result of the AAC is invalid, etc.
(2)、验证Cert REQ的合法性得到Res REQ,根据包括Cert REQ和Res REQ在内的信息生成Pub REQ(2), verify the legitimacy of Cert REQ to obtain Res REQ , and generate Pub REQ according to the information including Cert REQ and Res REQ ;
(3)、计算AS-AAC的第一消息鉴别码MIC AS_AAC和第一数字签名Sig AS_AAC1(3) Calculate the first message authentication code MIC AS_AAC and the first digital signature Sig AS_AAC1 of the AS-AAC.
S308、AS-AAC向AAC发送第一鉴别响应消息ASVeri。S308, the AS-AAC sends the first authentication response message ASVeri to the AAC.
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1、ID AAC、Nonce AAC、Pub REQ及MIC AS_AAC。其中,ID REQ、Nonce REQ、ID AAC、Nonce AAC应分别等于AACVeri中的相应字段;Sig AS_AAC1是由AS-AAC对包括ID REQ、Nonce REQ、Pub AAC在内的签名数据计算生成的;MIC AS_AAC是由AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的杂凑算法对包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成的杂凑值。 The ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC . Among them, ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be equal to the corresponding fields in AACVeri respectively; Sig AS_AAC1 is generated by AS-AAC on signature data including ID REQ , Nonce REQ , and Pub AAC ; MIC AS_AAC It is a hash value generated by AS-AAC using the pre-shared key K AAC_AS with AAC and using the hash algorithm agreed with AAC to calculate and generate the information including ID AAC , Nonce AAC , and Pub REQ .
S309、AAC接收到ASVeri后,执行下述操作,包括:S309. After AAC receives ASVeri, it performs the following operations, including:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同; (1), check whether ID AAC and Nonce AAC in ASVeri are the same as the Nonce AAC generated by AAC's own identity ID AAC and AAC respectively;
(2)、利用所述K AAC_AS,采用与AS-AAC约定的杂凑算法验证MIC AS_AAC(2), utilize the described K AAC_AS , adopt the hash algorithm agreed with AS-AAC to verify MIC AS_AAC ;
MIC AS_AAC的验证过程为:AAC利用所述K AAC_AS采用所述杂凑算法对包括ID AAC、Nonce AAC、Pub REQ在内的信息进行杂凑运算得到MIC AS_AAC,并将其与接收到的MIC AS_AAC进行比较,若一致,则验证通过,若不一致,则验证不通过。 The verification process of MIC AS_AAC is: AAC uses the K AAC_AS to perform hash operation on the information including ID AAC , Nonce AAC , and Pub REQ using the hash algorithm to obtain MIC AS_AAC , and compares it with the received MIC AS_AAC , if they are consistent, the verification passes; if they are inconsistent, the verification fails.
(3)、检查Pub REQ中的Cert REQ是否与解密EncData REQ得到的Cert REQ相同; (3), check whether the Cert REQ in the Pub REQ is the same as the Cert REQ obtained by decrypting the EncData REQ ;
(4)、利用Cert REQ验证REQ的数字签名Sig REQ(4), utilize Cert REQ to verify the digital signature Sig REQ of REQ ;
(5)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法,则结束本次鉴别过程; (5), if any one step in the above-mentioned inspection and verification fails, then discard ASVeri immediately; after the above-mentioned inspection and verification pass, determine the identity authentication result of REQ according to Res REQ in Pub REQ ; if it is determined that REQ is illegal, then end the identification process;
(6)、计算EncData AAC和MacTag AAC(6), calculate EncData AAC and MacTag AAC .
S310、AAC向REQ发送第三鉴别响应消息AACAuth。S310. AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括EncData AAC和MacTag AAC。其中,EncData AAC是AAC利用消息加密密钥对包括ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1及ID AAC在内的加密数据加密生成的;MacTag AAC的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息计算生成MacTag AACThe AACAuth includes EncData AAC and MacTag AAC . Among them, EncData AAC is generated by AAC using message encryption key to encrypt encrypted data including ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 and ID AAC ; the calculation process of MacTag AAC is: using message integrity check key The key uses an integrity check algorithm to calculate and generate MacTag AAC from information including other fields in AACAuth except MacTag AAC .
S311、REQ接收到AACAuth后,执行下述操作,包括:S311. After receiving the AACAuth, REQ performs the following operations, including:
(1)、验证MacTag AAC(1), verify MacTag AAC ;
验证过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息在本地计算MacTag AAC(该计算方式与AAC计算MacTag AAC的方式相同),将计算出的MacTag AAC与接收到的MacTag AAC进行比较。 The verification process is: use the message integrity check key and use the integrity check algorithm to calculate the MacTag AAC locally for the information including the other fields in AACAuth except the MacTag AAC ( this calculation method is the same as the way AAC calculates the MacTag AAC . ), compare the calculated MacTag AAC with the received MacTag AAC .
(2)、利用消息加密密钥解密EncData AAC得到ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1和ID AAC(2), utilize message encryption key to decrypt EncData AAC to obtain ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 and ID AAC ;
(3)、检查解密得到的ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同; (3), check whether the ID REQ and Nonce REQ obtained by decryption are the same as the Nonce REQ generated by the ID REQ of REQ itself and REQ respectively;
(4)、检查解密得到的ID AAC与Pub AAC中的ID AAC是否相同; (4), check whether the ID AAC obtained by decryption is the same as the ID AAC in Pub AAC ;
(5)、利用AS-AAC的公钥验证Sig AS_AAC1(5), utilize the public key of AS-AAC to verify Sig AS_AAC1 ;
(6)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过,则根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。 (6) If any one of the above checks and verifications fails, the AACAuth will be discarded immediately; if both of the above checks and verifications pass, the AAC's identity authentication result will be determined according to the Res AAC in the Pub AAC .
由此,在S309和S311分别实现对REQ和对AAC的身份鉴别,即实现REQ和AAC的双向身份鉴别,并且身份信息以及身份鉴别结果信息在REQ和AAC之间以密文传输,实现了身份保护。Thus, the identification of REQ and AAC is realized in S309 and S311 respectively, that is, the two-way identification of REQ and AAC is realized, and the identification information and identification result information are transmitted between REQ and AAC in cipher text, realizing the identification of identity. Protect.
需要说明的是,S309中验证Sig REQ的操作也可以改为在S305中先行执行,即在S305中,AAC利用解密EncData REQ得到的Cert REQ验证Sig REQ,此情形下S309中无需验证Sig REQ,则Pub REQ中可以不包括Cert REQ。或者,S309中验证Sig REQ的操作也可以改为在S307中先行执行,此时Sig REQ可以通过AACVeri传递给AS-AAC,即在S307中,AS-AAC利用Cert REQ验证Sig REQ,验证通过后再验证Cert REQ的合法性,此情形下S309中无需验证Sig REQ,则Pub REQ中可以不包括Cert REQIt should be noted that the operation of verifying the Sig REQ in S309 can also be changed to be performed first in S305, that is, in S305, AAC uses the Cert REQ obtained by decrypting the EncData REQ to verify the Sig REQ . In this case, there is no need to verify the Sig REQ in S309. Then the Cert REQ may not be included in the Pub REQ . Alternatively, the operation of verifying the Sig REQ in S309 can also be changed to be performed first in S307. At this time, the Sig REQ can be passed to the AS-AAC through AACVeri, that is, in S307, the AS-AAC uses the Cert REQ to verify the Sig REQ . After the verification is passed The validity of the Cert REQ is then verified. In this case, the Sig REQ does not need to be verified in S309, and the Cert REQ may not be included in the Pub REQ .
参见图4,为上述(二)情况下身份鉴别方法的实施例,在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。该身份鉴别方法包括:Referring to FIG. 4, it is an embodiment of the identity authentication method in the above (2) situation. In this embodiment, the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation. . The identification method includes:
S401、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AACS401, AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
S402、AAC向REQ发送密钥请求消息AACInit。S402. The AAC sends a key request message AACInit to the REQ.
所述AACInit中包括Nonce AAC、KeyInfo AAC、Security capabilities AAC及ID AS_AAC。其中,Security capabilities AAC和ID AS_AAC为可选字段,且ID AS_AAC表示AAC信任的至少一个鉴别服务器的身份标识,用于使得REQ根据ID AS_AAC确定是否存在共同信任的鉴别服务器(下文同)。 The AACInit includes Nonce AAC , KeyInfo AAC , Security capabilities AAC and ID AS_AAC . Among them, Security capabilities AAC and ID AS_AAC are optional fields, and ID AS_AAC represents the identity of at least one authentication server trusted by AAC, which is used to make REQ determine whether there is a mutually trusted authentication server (the same below) according to ID AS_AAC .
S403、REQ接收到AACInit后,执行下述操作,包括:S403. After REQ receives AACInit, the following operations are performed, including:
(1)、生成Nonce REQ和KeyInfo REQ(1), generate Nonce REQ and KeyInfo REQ ;
(2)、根据需要生成ID AS_REQ和Security capabilities REQ(2), generate ID AS_REQ and Security capabilities REQ as needed;
(3)、根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;其中,消息完整性校验密钥的计算可以在需要使用消息完整性校验密钥时再执行。 (3), according to including the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC , perform key exchange calculation to generate the first key K1, combine K1 with Nonce AAC , Nonce REQ and other information (REQ and AAC adopt other information is the same and optional, such as a specific character string, etc.) use the negotiated or preset key derivation algorithm to calculate the message encryption key and the message integrity check key; wherein, the message integrity check key The calculation of the key can be performed when the message integrity check key is required.
(4)、利用消息加密密钥计算生成REQ的身份信息密文EncData REQ(4), utilize the message encryption key to calculate and generate the identity information ciphertext EncData REQ of REQ ;
(5)、计算REQ的数字签名Sig REQ(5), calculate the digital signature Sig REQ of REQ .
S404、REQ向AAC发送身份密文消息REQInit。S404, REQ sends an identity ciphertext message REQInit to the AAC.
所述REQInit中包括Nonce AAC、Nonce REQ、KeyInfo REQ、Security capabilities REQ、ID AS_REQ、EncData REQ及Sig REQ。其中,EncData REQ的加密数据包括ID REQ和Cert REQ;Nonce AAC为可选字段,且应等于AACInit中的相应字段;Security capabilities REQ和ID AS_REQ为可选字段,且ID AS_REQ表示REQ信任的至少一个鉴别服务器的身份标识,当AACInit中存在ID AS_AAC时,REQ尽量从其信任的鉴别服务器中选择至少一个与ID AS_AAC中相同的鉴别服务器作为ID AS_REQ,若选择失败,则将自身信任的至少一个鉴别服务器作为ID AS_REQ;当AACInit中不存在ID AS_AAC时,REQ将自身信任的至少一个鉴别服务器作为ID AS_REQ(下文同);Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段。 The REQInit includes Nonce AAC , Nonce REQ , KeyInfo REQ , Security capabilities REQ , ID AS_REQ , EncData REQ and Sig REQ . Wherein, the encrypted data of EncData REQ includes ID REQ and Cert REQ ; Nonce AAC is an optional field, and should be equal to the corresponding field in AACInit; Security capabilities REQ and ID AS_REQ are optional fields, and ID AS_REQ represents at least one of REQ trust. The identity of the authentication server. When ID AS_AAC exists in AACInit, REQ tries to select at least one authentication server that is the same as ID AS_AAC as ID AS_REQ from the authentication servers it trusts. If the selection fails, at least one authentication server it trusts will be used for authentication Server as ID AS_REQ ; When ID AS_AAC does not exist in AACInit, REQ uses at least one authentication server trusted by itself as ID AS_REQ (the same below); The signature data of Sig REQ includes other fields before Sig REQ in REQInit, when REQInit does not When the Nonce AAC field is included, the signature data of the Sig REQ also includes the Nonce AAC field in AACInit.
S405、AAC接收到REQInit后,执行下述操作,包括:S405. After receiving REQInit, AAC performs the following operations, including:
(1)、若REQInit中存在Nonce AAC,则检查该Nonce AAC是否与AAC生成的Nonce AAC一致,若不一致,则丢弃REQInit; (1) If there is a Nonce AAC in REQInit, check whether the Nonce AAC is consistent with the Nonce AAC generated by AAC , if not, discard REQInit;
(2)、根据包括所述KeyInfo AAC对应的临时私钥和所述KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;其中,消息完整性校验密钥的计算可以在需要使用消息完整性校验密钥时再执行。 (2), according to including the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ , perform key exchange calculation to generate the first key K1, combine K1 with Nonce AAC , Nonce REQ and other information ( Other information used by AAC and REQ is the same and optional, such as a specific string, etc.) using the negotiated or preset key derivation algorithm to calculate the message encryption key and the message integrity check key; wherein, the message integrity The computation of the integrity check key can be performed only when the message integrity check key needs to be used.
(3)、若REQInit中携带ID AS_REQ且AACInit中携带ID AS_AAC,则AAC判断ID AS_REQ和ID AS_AAC是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;或者, (3) If REQInit carries ID AS_REQ and AACInit carries ID AS_AAC , then AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity. In the identity of an authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
若REQInit中携带ID AS_REQ但AACInit中不携带ID AS_AAC,则AAC判断ID AS_REQ和AAC所信任的鉴别服务器是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据自身信任的鉴别服务器确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ; If the ID AS_REQ is carried in REQInit but the ID AS_AAC is not carried in AACInit , the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication participating in identity authentication according to the authentication server trusted by itself. The server AS-AAC sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ;
需要说明的是,此实施例判断出的结果应为漫游情况。It should be noted that the result determined in this embodiment should be a roaming situation.
(4)、利用消息加密密钥解密EncData REQ得到ID REQ和Cert REQ(4), utilize message encryption key to decrypt EncData REQ to obtain ID REQ and Cert REQ ;
(5)、计算生成AAC的身份鉴别码MIC AAC(5), calculate and generate the identity authentication code MIC AAC of the AAC .
S406、AAC向AS-AAC发送第一鉴别请求消息AACVeri。S406. The AAC sends a first authentication request message AACVeri to the AS-AAC.
所述AACVeri中包括Nonce REQ、ID AS_REQ、ID REQ、Cert REQ、ID AAC、Nonce AAC及MIC AAC。其中,ID AS_REQ为可选字段,在AS-AAC已知AS-REQ的情况下,AACVeri中可以不携带该字段,否则AACVeri中携带该字段,以使得AS-AAC根据ID AS_REQ确定AS-REQ;MIC AAC是AAC利用与AS-AAC的预共享密钥K AAC_AS,采用与AS-AAC约定的杂凑算法对包括AACVeri中MIC AAC之前的其他字段计算得到的杂凑值。 The AACVeri includes Nonce REQ , ID AS_REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC and MIC AAC . Among them, ID AS_REQ is an optional field. In the case that AS-AAC knows AS-REQ, this field may not be carried in AACVeri, otherwise, this field is carried in AACVeri, so that AS-AAC determines AS-REQ according to ID AS_REQ ; MIC AAC is a hash value calculated by AAC using the pre-shared key K AAC_AS with AS-AAC, and using the hash algorithm agreed with AS-AAC, including other fields before MIC AAC in AACVeri.
S407、AS-AAC接收到AACVeri后,执行下述操作,包括:S407. After receiving the AACVeri, AS-AAC performs the following operations, including:
(1)、验证MIC AAC得到Res AAC,根据包括Res AAC和ID AAC在内的信息生成Pub AAC;验证过程参见图3实施例相关内容; (1), verify MIC AAC and obtain Res AAC , generate Pub AAC according to the information including Res AAC and ID AAC ; The verification process is referring to the relevant content of the embodiment of Fig. 3;
(2)、若AACVeri中存在ID AS_REQ,则AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;若不 存在,则表示AS-AAC已确知AS-REQ; (2), if there is ID AS_REQ in AACVeri, then AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ ; if it does not exist, it means that AS-AAC has confirmed AS-REQ;
(3)、计算第二数字签名Sig AS_AAC2(3), calculate the second digital signature Sig AS_AAC2 .
S408、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。S408, AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
所述AS-AACVeri中包括Nonce REQ、ID REQ、Cert REQ、ID AAC、Nonce AAC、Pub AAC和Sig AS_AAC2。其中,Sig AS_AAC2的签名数据包括AS-AACVeri中Sig AS_AAC2之前的其他字段。 The AS-AACVeri includes Nonce REQ , ID REQ , Cert REQ , ID AAC , Nonce AAC , Pub AAC and Sig AS_AAC2 . The signature data of Sig AS_AAC2 includes other fields before Sig AS_AAC2 in AS-AACVeri.
S409、AS-REQ接收到AS-AACVeri后,执行下述操作,包括:S409. After the AS-REQ receives the AS-AACVeri, the following operations are performed, including:
(1)、利用AS-AAC的公钥验证Sig AS_AAC2(1), utilize the public key of AS-AAC to verify Sig AS_AAC2 ;
(2)、验证Cert REQ的合法性得到Res REQ,根据包括Cert REQ和Res REQ在内的信息生成Pub REQ(2), verify the legitimacy of Cert REQ to obtain Res REQ , and generate Pub REQ according to the information including Cert REQ and Res REQ ;
(3)、计算第一数字签名Sig AS_REQ1和第三数字签名Sig AS_REQ3(3) Calculate the first digital signature Sig AS_REQ1 and the third digital signature Sig AS_REQ3 .
S410、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。S410. The AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC.
所述AS-REQVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ及Sig AS_REQ3。其中,ID REQ、Nonce REQ、Pub AAC、ID AAC、Nonce AAC应分别等于AS-AACVeri中的相应字段;Sig AS_REQ1是由AS-REQ对包括ID REQ、Nonce REQ、Pub AAC在内的签名数据计算生成的;Sig AS_REQ3是由AS-REQ对包括ID AAC、Nonce AAC、Pub REQ在内的签名数据计算生成的。 The AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ3 . Among them, ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be equal to the corresponding fields in AS-AACVeri respectively; Sig AS_REQ1 is calculated by AS-REQ on the signature data including ID REQ , Nonce REQ , and Pub AAC Generated; Sig AS_REQ3 is calculated and generated by AS-REQ on signature data including ID AAC , Nonce AAC , and Pub REQ .
S411、AS-AAC接收到AS-REQVeri后,执行下述操作,包括:S411. After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
(1)、利用AS-REQ的公钥验证Sig AS_REQ3;若验证不通过,则丢弃AS-REQVeri; (1), utilize the public key of AS-REQ to verify Sig AS_REQ3 ; If the verification fails, then discard AS-REQVeri;
(2)、计算AS-AAC的第一消息鉴别码MIC AS_AAC(2) Calculate the first message authentication code MIC AS_AAC of the AS-AAC.
S412、AS-AAC向AAC发送第一鉴别响应消息ASVeri。S412. The AS-AAC sends the first authentication response message ASVeri to the AAC.
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ及MIC AS_AAC。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ应分别等于AS-REQVeri中的相应字段;MIC AS_AAC是由AS-AAC利用与AAC的预共享密钥K AAC_AS,采用与AAC约定的杂凑算法对包括ID AAC、Nonce AAC、Pub REQ在内的信息计算生成的杂凑值。 The ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and MIC AS_AAC . Among them, ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be respectively equal to the corresponding fields in AS-REQVeri; MIC AS_AAC is used by AS-AAC and AAC pre-shared key K AAC_AS , using the hash algorithm agreed with AAC to calculate the hash value generated by the information including ID AAC , Nonce AAC , and Pub REQ .
S413、AAC接收到ASVeri后,执行下述操作,包括:S413. After AAC receives ASVeri, it performs the following operations, including:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同; (1), check whether ID AAC and Nonce AAC in ASVeri are the same as the Nonce AAC generated by AAC's own identity ID AAC and AAC respectively;
(2)、验证MIC AS_AAC;验证过程参见图3实施例的相关内容; (2), verify MIC AS_AAC ; The verification process is referring to the relevant content of the embodiment of Fig. 3;
(3)、检查Pub REQ中的Cert REQ与解密EncData REQ得到的Cert REQ是否相同; (3), check whether the Cert REQ in the Pub REQ is the same as the Cert REQ obtained by decrypting the EncData REQ ;
(4)、利用Cert REQ验证Sig REQ(4), utilize Cert REQ to verify Sig REQ ;
(5)、上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法,则结束本次鉴别过程; (5), if any step in the above-mentioned inspection and verification fails, then discard ASVeri immediately; after the above-mentioned inspection and verification pass, determine the identity authentication result of REQ according to the Res REQ in the Pub REQ ; if it is determined that REQ is illegal, end This identification process;
(6)、计算EncData AAC和MacTag AAC(6), calculate EncData AAC and MacTag AAC .
S414、AAC向REQ发送第三鉴别响应消息AACAuth。S414, AAC sends a third authentication response message AACAuth to REQ.
所述AACAuth中包括EncData AAC和MacTag AAC。其中,EncData AAC是AAC利用消息加密密钥对包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1及ID AAC在内的加密数据加密生成的;MacTag AAC的计算如图3实施例的相关内容。 The AACAuth includes EncData AAC and MacTag AAC . Wherein, EncData AAC is generated by AAC using a message encryption key to encrypt encrypted data including ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 and ID AAC ; the calculation of MacTag AAC is as shown in the relevant content of the embodiment in FIG. 3 .
S415、REQ接收到AACAuth后,执行下述操作,包括:S415. After receiving the AACAuth, REQ performs the following operations, including:
(1)、验证MacTag AAC;验证过程如图3实施例的相关内容; (1), verify MacTag AAC ; Verify the relevant content of the embodiment as shown in Figure 3;
(2)、利用消息加密密钥解密EncData AAC得到ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1和ID AAC(2), utilize message encryption key to decrypt EncData AAC to obtain ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 and ID AAC ;
(3)、检查解密得到的ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同; (3), check whether the ID REQ and Nonce REQ obtained by decryption are the same as the Nonce REQ generated by the ID REQ of REQ itself and REQ respectively;
(4)、检查解密得到的ID AAC与Pub AAC中的ID AAC是否一致; (4), check whether the ID AAC obtained by decryption is consistent with the ID AAC in Pub AAC ;
(5)、利用AS-REQ的公钥验证Sig AS_REQ1(5), utilize the public key of AS-REQ to verify Sig AS_REQ1 ;
(6)、上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;上述检查与验证中任一步不通过,则立即丢弃AACAuth。 (6) After the above checks and verifications are passed, the identity authentication result of AAC is determined according to Res AAC in Pub AAC ; if any step of the above checks and verifications fails, AACAuth is immediately discarded.
由此,在S413和S415分别实现对REQ和对AAC的身份鉴别,即实现REQ和AAC的双向身份鉴别,并且REQ的身份信息在REQ和AAC之间以密文传输,实现了REQ的身份保护。As a result, at S413 and S415, the identification of the REQ and the AAC are respectively realized, that is, the two-way identification of the REQ and the AAC is realized, and the identity information of the REQ is transmitted between the REQ and the AAC in cipher text, realizing the identity protection of the REQ. .
需要说明的是,(1)、S413中验证Sig REQ的操作也可以改为在S405中先行执行,即在S405中,AAC利用解密EncData REQ得到的Cert REQ验证Sig REQ,此种情况下S413中无需验证Sig REQ,则Pub REQ中可以不包括Cert REQ。或者,S413中验证Sig REQ的操作也可以改为在S409中先行执行,此时Sig REQ可以通过AACVeri、AS-AACVeri传递给AS-REQ,即在S409中,AS-REQ利用Cert REQ对Sig REQ进行验证,验证通过后,再对Cert REQ的合法性进行验证,此种情况下S413中无需验证Sig REQ,则Pub REQ中可以不包括Cert REQ。(2)、S407、S408中的第二数字签名Sig AS_AAC2可以替换为第二消息鉴别码MIC AS_AAC2,其中MIC AS_AAC2是AS-AAC利用与AS-REQ的预共享密钥,采用与AS-REQ约定的杂凑 算法对包括AS-AACVeri中MIC AS_AAC2之前的其他字段计算的杂凑值;S409中,AS-REQ验证Sig AS_AAC2替换为验证MIC AS_AAC2。S409、S410中的第三数字签名Sig AS_REQ3可以替换为第三消息鉴别码MIC AS_REQ3,其中MIC AS_REQ3是AS-REQ利用与AS-AAC的预共享密钥,采用与AS-AAC约定的杂凑算法对包括AS-REQVeri中的ID AAC、Nonce AAC、Pub REQ在内的字段计算的杂凑值;S411中,AS-AAC验证Sig AS_REQ3替换为验证MIC AS_REQ3It should be noted that (1), the operation of verifying the Sig REQ in S413 can also be changed to be performed first in S405, that is, in S405, AAC uses the Cert REQ obtained by decrypting the EncData REQ to verify the Sig REQ . In this case, in S413 There is no need to verify the Sig REQ , and the Cert REQ may not be included in the Pub REQ . Alternatively, the operation of verifying Sig REQ in S413 can also be changed to be performed first in S409. At this time, Sig REQ can be passed to AS-REQ through AACVeri and AS-AACVeri, that is, in S409, AS-REQ uses Cert REQ to verify Sig REQ Verification is performed, and after the verification is passed, the legality of the Cert REQ is verified. In this case, the Sig REQ does not need to be verified in S413, and the Cert REQ may not be included in the Pub REQ . (2) The second digital signature Sig AS_AAC2 in S407 and S408 can be replaced by the second message authentication code MIC AS_AAC2 , wherein MIC AS_AAC2 is the pre-shared key that AS-AAC uses with AS-REQ, and adopts the agreement with AS-REQ The hash algorithm includes the hash value calculated by other fields before MIC AS_AAC2 in AS-AACVeri; in S409, the AS-REQ verification Sig AS_AAC2 is replaced by the verification MIC AS_AAC2 . The third digital signature Sig AS_REQ3 in S409 and S410 can be replaced with a third message authentication code MIC AS_REQ3 , where MIC AS_REQ3 is the hash algorithm that AS-REQ uses the pre-shared key with AS-AAC and adopts the hash algorithm agreed with AS-AAC. The hash value calculated by the fields including ID AAC , Nonce AAC , and Pub REQ in AS-REQVeri; in S411, the AS-AAC verification Sig AS_REQ3 is replaced by the verification MIC AS_REQ3 .
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X_Y,该杂凑值HASH X_Y是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,HASH REQ_AAC表示REQ对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AAC_REQ表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值,HASH AAC_AS-AAC表示AAC对接收到的AS-AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AAC表示AS-AAC对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AS-REQ表示AS-AAC对接收到的AS-REQ发送的最新前序消息计算的杂凑值,HASH AS-REQ_AS-AAC表示AS-REQ对接收到的AS-AAC发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X_Y可以不存在或者无意义。 In each of the above embodiments, each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message. Among them, HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC, HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by the received REQ, and HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC, HASH AS-AAC_AAC represents the hash value calculated by AS-AAC for the latest pre-order message sent by the received AAC, HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ received, HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC received. If the message currently sent by the sender entity X is the first message in the interaction between entity X and entity Y, it means that entity X has not received the pre-order message sent by the peer entity Y, then HASH X_Y may not exist in the message or meaningless.
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X_Y,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X_Y;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X_Y比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。 Correspondingly, after the peer entity Y receives the message sent by the entity X, if the message contains HASH X_Y , then when the entity Y has not sent the preorder message to the entity X, the entity Y ignores the HASH X_Y ; When sending a pre-order message to entity X, entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. If they are consistent, Then execute the following steps, otherwise discard or end the current authentication process.
本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。In the present invention, for the entity X, the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y. Message; the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
上述图3至图4所对应实施例中的可选字段和可选操作,在说明书附图的图3至图4中用“*”表示。以上所有实施例涉及的消息中所包括的各个内容不限定顺序,且在没有特别说明的情况下,不限定消息接收方收到消息后对相关消息的操作顺序以及对消息中所包括的内容进行处理的顺序。The optional fields and optional operations in the above-mentioned embodiments corresponding to FIG. 3 to FIG. 4 are represented by “*” in FIG. 3 to FIG. 4 of the accompanying drawings. The contents included in the messages involved in all the above embodiments are not limited in order, and unless otherwise specified, the order of operations performed by the message receiver on the related messages after receiving the message and the content included in the message are not limited. order of processing.
基于图1至图4所对应的方法实施例,参见图5,本申请实施例还提供了一种请求设备500,包括:Based on the method embodiments corresponding to FIGS. 1 to 4 , and referring to FIG. 5 , an embodiment of the present application further provides a requesting device 500 , including:
发送模块510,用于向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;The sending module 510 is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device Generated by encrypting encrypted data including the digital certificate of the requesting device using a message encryption key;
接收模块520,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;The receiving module 520 is configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an authentication result information ciphertext, and the authentication result information ciphertext is the authentication access The controller uses the message encryption key to encrypt and generate encrypted data including the first authentication result information and the first digital signature; the first authentication result information includes the identity authentication of the authentication access controller. The first verification result of the code, the first digital signature is a digital signature generated by the second authentication server on the signature data including the first authentication result information;
解密模块530,用于利用所述消息加密密钥解密所述鉴别结果信息密文得到所述第一鉴别结果信息和所述第一数字签名; Decryption module 530, configured to decrypt the authentication result information ciphertext using the message encryption key to obtain the first authentication result information and the first digital signature;
验证模块540,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;a verification module 540, configured to use the public key of the second authentication server to verify the first digital signature;
确定模块550,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。The determining module 550 is configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
可选的,在发送模块510发送身份密文消息之前,接收模块520还用于:接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述请求设备还包括:Optionally, before the sending module 510 sends the identity ciphertext message, the receiving module 520 is further configured to: receive a key request message sent by the authentication access controller, where the key request message includes the authentication access controller. key exchange parameters of the controller; the requesting device further includes:
计算模块,用于根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;A calculation module, configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller , calculate the message encryption key by using a key derivation algorithm according to the information including the first key;
则所述身份密文消息中还包括所述请求设备的密钥交换参数。Then, the identity ciphertext message also includes the key exchange parameter of the requesting device.
可选的,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;所述计算模块具体用于:根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;对应的,所述身份密文消息中还包括所述第二随机数。Optionally, the key request message further includes a first random number generated by the authentication access controller; the calculation module is specifically configured to: and the information including the second random number generated by the requesting device to calculate the message encryption key; correspondingly, the identity ciphertext message also includes the second random number.
可选的,所述发送模块发送的身份密文消息中还包括所述第一随机数。Optionally, the identity ciphertext message sent by the sending module further includes the first random number.
可选的,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;确定模块550 还用于:根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;则所述身份密文消息中还包括所述特定安全策略。Optionally, the key request message further includes security capability parameter information supported by the authentication access controller; the determining module 550 is further configured to: determine the specific security capability used by the requesting device according to the security capability parameter information. policy; then the identity ciphertext message also includes the specific security policy.
可选的,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;确定模块550还用于:根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;则所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。Optionally, the key request message further includes an identity identifier of at least one authentication server trusted by the authentication access controller; the determining module 550 is further configured to: according to the at least one authentication server trusted by the authentication access controller The identity identifier of the server determines the identity identifier of at least one authentication server trusted by the requesting device; the identity ciphertext message also includes the identity identifier of at least one authentication server trusted by the requesting device.
可选的,所述发送模块发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。Optionally, the identity ciphertext message sent by the sending module further includes an identity identifier of at least one authentication server trusted by the requesting device.
可选的,所述请求设备的身份信息密文的加密数据还包括所述请求设备的身份标识,所述身份密文消息中还包括所述请求设备生成的第二随机数;相应的,所述第三鉴别响应消息中的鉴别结果信息密文的加密数据还包括所述请求设备的身份标识和/或所述第二随机数;Optionally, the encrypted data of the ciphertext of the identity information of the requesting device further includes the identity identifier of the requesting device, and the identity ciphertext message also includes a second random number generated by the requesting device; The encrypted data of the authentication result information ciphertext in the third authentication response message also includes the identity identifier of the requesting device and/or the second random number;
相应的,所述解密模块对所述第三鉴别响应消息中的鉴别结果信息密文解密还得到所述请求设备的身份标识和/或所述第二随机数;Correspondingly, the decryption module decrypts the ciphertext of the authentication result information in the third authentication response message to obtain the identity of the requesting device and/or the second random number;
在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,所述验证模块还用于:对解密所述鉴别结果信息密文得到的所述请求设备的身份标识与所述请求设备自身的身份标识的一致性进行验证,和/或,对解密所述鉴别结果信息密文得到的所述第二随机数和所述请求设备生成的第二随机数的一致性进行验证;且确定一致性验证通过。Before the determination module determines the identity authentication result of the authentication access controller, the verification module is further configured to: compare the identity of the requesting device obtained by decrypting the ciphertext of the authentication result information with the requesting device verifying the consistency of its own identity identifier, and/or verifying the consistency of the second random number obtained by decrypting the ciphertext of the authentication result information and the second random number generated by the requesting device; and determining Consistency verification passed.
可选的,所述第三鉴别响应消息中还包括消息完整性校验码;在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,所述验证模块还用于:利用消息完整性校验密钥对所述消息完整性校验码进行验证;且确定验证通过;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。Optionally, the third authentication response message further includes a message integrity check code; before the determination module determines the identity authentication result of the authentication access controller, the verification module is further configured to: use the message The integrity check key verifies the message integrity check code; and it is determined that the verification passes; the message integrity check key is generated in the same manner as the message encryption key.
可选的,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
参见图6,本申请实施例还提供了一种鉴别接入控制器600,包括:Referring to FIG. 6, an embodiment of the present application further provides an authentication access controller 600, including:
接收模块610,用于接收请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;The receiving module 610 is configured to receive the identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device. The encryption key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
解密模块620,用于利用所述消息加密密钥解密所述请求设备的身份信息密文得到所述请求设备的数字证书;A decryption module 620, configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device;
发送模块630,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;A sending module 630, configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access control The identity authentication code of the authentication access controller; the authentication access controller's identity authentication code is that the authentication access controller uses the pre-shared key with the first authentication server and adopts the password agreed with the first authentication server. The algorithm calculates and generates the information including the digital certificate of the requesting device;
接收模块610还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module 610 is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first number of the second authentication server trusted by the requesting device. signature, the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, the The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes the first authentication result of the digital certificate of the requesting device. The second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the password agreed with the authentication access controller. The algorithm calculates and generates the information including the second identification result information;
验证模块640,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则确定模块650根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当确定模块650确定所述请求设备的身份鉴别结果为合法时,发送模块630向所述请求设备发送第三鉴别响应消息;或者,The verification module 640 is configured to use the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, Then the determination module 650 determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determination module 650 determines that the authentication result of the requesting device is legal, the sending module 630 sends the request device to the requesting device. The requesting device sends a third authentication response message; or,
用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则发送模块630向所述请求设备发送第三鉴别响应消息以及确定模块650根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,For using the pre-shared key with the first authentication server, adopt the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server, if the verification is passed, the sending module 630 Send a third authentication response message to the requesting device and the determining module 650 determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则确定模块650根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;发送模块630向所述请求设备发送第三鉴别响应消息;It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server; If the first message authentication code is verified, the determination module 650 determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the sending module 630 sends a third authentication response message to the requesting device ;
其中,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生 成的。Wherein, the third authentication response message includes authentication result information ciphertext, and the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all generated by encrypting the encrypted data including the first digital signature.
可选的,在接收模块610接收身份密文消息之前,发送模块630还用于:向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述身份密文消息中还包括所述请求设备的密钥交换参数;所述鉴别接入控制器还包括:Optionally, before the receiving module 610 receives the identity ciphertext message, the sending module 630 is further configured to: send a key request message to the requesting device, where the key request message includes the password for authenticating the access controller. key exchange parameters; the identity ciphertext message also includes the key exchange parameters of the requesting device; the authentication access controller further includes:
计算模块,用于根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。A calculation module, configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device , and calculate the message encryption key by using a key derivation algorithm according to the information including the first key.
可选的,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;所述身份密文消息中还包括所述请求设备生成的第二随机数;Optionally, the key request message further includes a first random number generated by the authentication access controller; the identity ciphertext message also includes a second random number generated by the requesting device;
所述计算模块具体用于:根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。The calculation module is specifically configured to calculate the message encryption key according to information including the first key, the first random number and the second random number.
可选的,所述身份密文消息中还包括所述第一随机数;在所述计算模块计算所述消息加密密钥之前,验证模块640还用于:对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;且确定一致性验证通过。Optionally, the identity ciphertext message further includes the first random number; before the computing module calculates the message encryption key, the verification module 640 is further configured to: The consistency of the first random number and the first random number generated by the authentication access controller is verified; and it is determined that the consistency verification is passed.
可选的,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则确定模块650还用于:根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。Optionally, the key request message further includes the identity of at least one authentication server trusted by the authentication access controller; the identity ciphertext message also includes the identity of the at least one authentication server trusted by the requesting device. then the determining module 650 is further configured to: according to the identity of at least one authentication server trusted by the requesting device in the identity ciphertext message and at least one authentication server trusted by the authentication access controller in the key request message An identity identifier of an authentication server to determine the first authentication server.
可选的,所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则确定模块650还用于:根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。Optionally, the identity ciphertext message also includes the identity of the at least one authentication server trusted by the requesting device; then the determining module 650 is further configured to: according to the identity of the at least one authentication server trusted by the requesting device and The identity identifier of the authentication server trusted by the authentication access controller determines the first authentication server.
可选的,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;对应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;Optionally, the first authentication request message further includes the identity of the authentication access controller and/or the first random number generated by the authentication access controller; correspondingly, the first authentication response The message also includes the identity identification of the authentication access controller and/or the first random number;
在确定模块650确定所述请求设备的身份鉴别结果之前,验证模块640还用于:对所述第一鉴别响应消息中的所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的所述第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;且确定一致性验证通过。Before the determination module 650 determines the identity authentication result of the requesting device, the verification module 640 is further configured to: verify the identity of the authentication access controller and the authentication access controller in the first authentication response message verifying the consistency of its own identity identifier, and/or verifying the consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller; And confirm that the consistency verification is passed.
可选的,当所述身份密文消息中还包括所述请求设备的数字签名时,确定模块650还用于:确定所述请求设备的数字签名验证通过。Optionally, when the identity ciphertext message further includes the digital signature of the requesting device, the determining module 650 is further configured to: determine that the verification of the digital signature of the requesting device has passed.
可选的,确定模块650根据下列方式确定所述请求设备的数字签名是否验证通过:Optionally, the determining module 650 determines whether the digital signature of the requesting device is verified according to the following manner:
所述第二鉴别服务器利用获取的所述请求设备的数字证书,对所述请求设备的数字签名进行验证,若接收模块610接收到所述第一鉴别响应消息,则确定模块650确定所述请求设备的数字签名已验证通过;或者,The second authentication server verifies the digital signature of the requesting device by using the obtained digital certificate of the requesting device, and if the receiving module 610 receives the first authentication response message, the determining module 650 determines the request The digital signature of the device has been verified; or,
验证模块640利用解密所述身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,确定模块650根据验证结果确定所述请求设备的数字签名是否验证通过;或者,The verification module 640 verifies the digital signature of the requesting device by using the digital certificate of the requesting device obtained by decrypting the ciphertext of the identity information, and the determining module 650 determines whether the digital signature of the requesting device is verified according to the verification result; or ,
当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,验证模块640利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,确定模块650根据验证结果确定所述请求设备的数字签名是否验证通过;或者,When the second authentication result information further includes the digital certificate of the requesting device, the verification module 640 verifies the digital signature of the requesting device by using the digital certificate of the requesting device in the second authentication result information , the determination module 650 determines whether the digital signature of the requesting device is verified according to the verification result; or,
当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,验证模块640验证所述第二鉴别结果信息中的所述请求设备的数字证书和解密所述身份信息密文获得的所述请求设备的数字证书的一致性,若一致,则利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,确定模块650根据验证结果确定所述请求设备的数字签名是否验证通过。When the second authentication result information further includes the digital certificate of the requesting device, the verification module 640 verifies the digital certificate of the requesting device in the second authentication result information and the digital certificate obtained by decrypting the ciphertext of the identity information. The digital certificate of the requesting device is consistent, if it is consistent, the digital signature of the requesting device is verified by using the digital certificate of the requesting device, and the determination module 650 determines whether the digital signature of the requesting device is verified according to the verification result. pass.
可选的,发送模块630发送的第三鉴别响应消息还包括消息完整性校验码,所述消息完整性校验码是所述鉴别接入控制器利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段计算生成的;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。Optionally, the third authentication response message sent by the sending module 630 further includes a message integrity check code. The third authentication response message is generated by calculating other fields except the message integrity check code; the message integrity check key is generated in the same manner as the message encryption key.
可选的,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
参见图7,本申请实施例还提供了一种第一鉴别服务器700,包括:Referring to FIG. 7, an embodiment of the present application further provides a first authentication server 700, including:
接收模块710,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对 包括所述请求设备的数字证书在内的信息计算生成的;The receiving module 710 is configured to receive a first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication The identity authentication code of the access controller is that the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to pair the number including the requesting device. The information including the certificate is calculated and generated;
发送模块720,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的。The sending module 720 is configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes the first authentication result information, the first digital signature of the second authentication server, and the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, and the first digital signature is the The second authentication server calculates the digital signature generated by the signature data including the first authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, the The first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the cryptographic algorithm agreed with the authentication access controller to pair the messages including the first authentication access controller. 2. The information including the identification result information is calculated and generated.
可选的,第一鉴别服务器700还包括:Optionally, the first authentication server 700 further includes:
第一验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果;a first verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result, and perform legality verification on the digital certificate of the requesting device to obtain a second verification result;
第一生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第二鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名;The first generation module is configured to generate the first identification result information according to the information including the first verification result, generate the second identification result information according to the information including the second verification result, The information including the second authentication result information is calculated to generate the first message authentication code of the first authentication server, and the signature data including the first authentication result information is calculated to generate the first digital signature;
第二生成模块,用于根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码在内的信息计算生成所述第一鉴别响应消息。The second generating module is configured to calculate and generate according to the information including the first authentication result information, the first digital signature, the second authentication result information and the first message authentication code of the first authentication server the first authentication response message.
可选的,第一鉴别服务器700还包括:Optionally, the first authentication server 700 further includes:
第二验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果;a second verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result;
第三生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第二数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成第二消息鉴别码;a third generation module, configured to generate the first authentication result information according to the information including the first verification result, and to generate the signature data including the first authentication result information and the digital certificate of the requesting device Calculate and generate a second digital signature or use the pre-shared key with the second authentication server, and use the cryptographic algorithm agreed with the second authentication server to pair the digital certificate including the first authentication result information and the requesting device generating a second message authentication code by calculating the information inside;
所述发送模块,还用于向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二消息鉴别码;The sending module is further configured to send a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the first authentication request message. The second digital signature or the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code;
所述接收模块,还用于接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第三消息鉴别码;所述第二鉴别结果信息是所述第二鉴别服务器根据包括第二验证结果在内的信息生成,所述第二验证结果由所述第二鉴别服务器对所述请求设备的数字证书进行合法性验证得到的;所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的;所述第三数字签名是所述第二鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的,或所述第三消息鉴别码是所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module is further configured to receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code; the second authentication result information is the The second authentication server is generated according to the information including the second verification result, and the second verification result is obtained by validating the digital certificate of the requesting device by the second authentication server; the first digital signature It is generated by the second authentication server on the signature data including the first authentication result information; the third digital signature is generated by the second authentication server on the signature data including the second authentication result information. The signature data is calculated and generated, or the third message authentication code is generated by the second authentication server using the pre-shared key with the first authentication server and using the cryptographic algorithm agreed with the first authentication server to pair all messages including all messages. The information including the second authentication result information is calculated and generated;
第三验证模块,用于利用所述第二鉴别服务器的公钥验证所述第三数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法验证所述第三消息鉴别码;The third verification module is used to verify the third digital signature by using the public key of the second authentication server or use the pre-shared key with the second authentication server, and use the password agreed with the second authentication server an algorithm verifies the third message authentication code;
第四生成模块,用于若验证通过,则对包括所述第二鉴别结果信息在内的信息计算生成所述第一鉴别服务器的第一消息鉴别码,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The fourth generation module is used to calculate and generate the first message authentication code of the first authentication server for the information including the second authentication result information, if the verification is passed, according to the information including the first authentication result information, Information including the first digital signature, the second authentication result information, and the first message authentication code of the first authentication server generates the first authentication response message.
可选的,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the first authentication server to the authentication access controller further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the authentication access controller. ; The message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server for the latest pre-order message sent by the second authentication server received.
参见图8,本申请实施例还提供了一种第二鉴别服务器800,包括:Referring to FIG. 8, an embodiment of the present application further provides a second authentication server 800, including:
接收模块810,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二消息鉴别码;所述第二数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成的,或所述第二消息鉴别码是所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成的;The receiving module 810 is configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication The request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the second digital signature is the first authentication server's signature of the first authentication result information and the requesting device. The signature data including the digital certificate is calculated and generated, or the second message authentication code is the first authentication server using the pre-shared key with the second authentication server, using the pre-shared key agreed with the second authentication server. The cryptographic algorithm is calculated and generated by the information including the first authentication result information and the digital certificate of the requesting device;
验证模块820,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码;The verification module 820 is configured to use the public key of the first authentication server to verify the second digital signature or use the pre-shared key with the first authentication server, and use the cryptographic algorithm agreed with the first authentication server verifying the second message authentication code;
生成模块830,用于若验证通过,则对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The generating module 830 is configured to, if the verification is passed, perform legality verification on the digital certificate of the requesting device to obtain a second verification result, generate second authentication result information according to the information including the second verification result, and The signature data including the first authentication result information is calculated to generate the first digital signature, and the signature data including the second authentication result information is calculated to generate a third digital signature, or a third digital signature is generated by using the first authentication server. the pre-shared key, adopt the cryptographic algorithm agreed with the first authentication server to calculate the information including the second authentication result information to generate a third message authentication code;
发送模块840,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码。The sending module 840 is configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result The information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
可选的,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。Optionally, the message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server.
参见图9,本申请实施例还提供了一种请求设备,包括:Referring to FIG. 9 , an embodiment of the present application further provides a requesting device, including:
存储器901,用于存储程序指令;a memory 901 for storing program instructions;
处理器902,用于调用所述存储器901中存储的程序指令,按照获得的程序执行以实现上述实施例中的REQ执行的步骤。The processor 902 is configured to call the program instructions stored in the memory 901, and execute the obtained program to realize the steps of REQ execution in the foregoing embodiment.
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。It should be understood that the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
参见图10,本申请实施例还提供了一种鉴别接入控制器,包括:Referring to FIG. 10 , an embodiment of the present application further provides an authentication access controller, including:
存储器1001,用于存储程序指令;a memory 1001 for storing program instructions;
处理器1002,用于调用所述存储器1001中存储的程序指令,按照获得的程序执行以实现上述实施例中的AAC执行的步骤。The processor 1002 is configured to call the program instructions stored in the memory 1001, and execute according to the obtained program to implement the steps performed by the AAC in the foregoing embodiment.
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。It should be understood that the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
参见图11,本申请实施例还提供了一种第一鉴别服务器,包括:Referring to FIG. 11 , an embodiment of the present application further provides a first authentication server, including:
存储器1101,用于存储程序指令;a memory 1101 for storing program instructions;
处理器1102,用于调用所述存储器1101中存储的程序指令,按照获得的程序执行以实现上述实施例中的AS-AAC执行的步骤。The processor 1102 is configured to call the program instructions stored in the memory 1101, and execute the obtained program to realize the steps performed by the AS-AAC in the foregoing embodiment.
应理解,该第一鉴别服务器可以实现本申请实施例的各个方法中由AS-AAC实现的相应流程,为了简洁,在此不再赘述。It should be understood that the first authentication server may implement the corresponding processes implemented by the AS-AAC in each method in the embodiments of the present application, and for brevity, details are not described herein again.
参见图12,本申请实施例还提供了一种第二鉴别服务器,包括:Referring to FIG. 12 , an embodiment of the present application further provides a second authentication server, including:
存储器1201,用于存储程序指令;a memory 1201 for storing program instructions;
处理器1202,用于调用所述存储器1201中存储的程序指令,按照获得的程序执行以实现上述实施例中的AS-REQ执行的步骤。The processor 1202 is configured to call the program instructions stored in the memory 1201, and execute according to the obtained program to realize the steps performed by the AS-REQ in the foregoing embodiment.
应理解,该第二鉴别服务器可以实现本申请实施例的各个方法中由AS-REQ实现的相应流程,为了简洁,在此不再赘述。It should be understood that the second authentication server may implement the corresponding processes implemented by the AS-REQ in each method in the embodiments of the present application, which will not be repeated here for brevity.
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质可以是下述介质中的至少一种:只读存储器(英文:Read-Only Memory,缩写:ROM)、RAM、磁碟或者光盘等各种可以存储程序代码的介质。Those of ordinary skill in the art can understand that all or part of the steps of implementing the above method embodiments may be completed by program instructions related to hardware, the foregoing program may be stored in a computer-readable storage medium, and when the program is executed, the execution includes the above The steps of the method embodiment; and the aforementioned storage medium may be at least one of the following media: read-only memory (English: Read-Only Memory, abbreviation: ROM), RAM, magnetic disk or optical disk and other various programs that can store programs medium of code.
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅是示意性的,其中作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。It should be noted that each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place. In particular, for the device and system embodiments, since they are consistent with and correspond to the method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts. The device and system embodiments described above are only schematic, wherein the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, that is, they may be located in One place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.
以上所述,仅为本申请的一种具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。The above is only a specific embodiment of the present application, but the protection scope of the present application is not limited to this. Substitutions should be covered within the protection scope of this application. Therefore, the protection scope of the present application should be subject to the protection scope of the claims.

Claims (47)

  1. 一种身份鉴别方法,其特征在于,所述方法包括:An identity authentication method, characterized in that the method comprises:
    鉴别接入控制器接收请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;The authentication access controller receives the identity ciphertext message sent by the requesting device, the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext of the requesting device is encrypted by the requesting device using the message The key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
    所述鉴别接入控制器利用所述消息加密密钥解密所述请求设备的身份信息密文得到所述请求设备的数字证书,向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The authentication access controller decrypts the ciphertext of the identity information of the requesting device by using the message encryption key to obtain the digital certificate of the requesting device, and sends a first authentication request message to the first authentication server trusted by the authentication access controller. The first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the identity authentication code of the authentication access controller is used by the authentication access controller with the The pre-shared key of the first authentication server is calculated and generated by adopting the cryptographic algorithm agreed with the first authentication server on the information including the digital certificate of the requesting device;
    所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device. The digital signature, the second authentication result information, and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes information about the digital certificate of the requesting device. In the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller. The cryptographic algorithm calculates and generates the information including the second authentication result information;
    所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the authentication access controller determines the identity authentication result of the requesting device When it is valid, send a third authentication response message to the requesting device; or,
    所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server. If the verification passes , then the authentication access controller sends a third authentication response message to the requesting device and determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
    所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;The authentication access controller uses the pre-shared key with the first authentication server, and uses the cryptographic algorithm agreed with the first authentication server to verify the first message authentication code of the first authentication server; if the If the first message authentication code of the first authentication server passes the authentication, the authentication access controller determines the identity authentication result of the requesting device according to the second authentication result in the second authentication result information; the authentication access controller the controller sends a third authentication response message to the requesting device;
    其中,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的;Wherein, the third authentication response message includes authentication result information ciphertext, and the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all The encrypted data including the first digital signature is encrypted and generated;
    所述请求设备接收到所述第三鉴别响应消息后,利用所述消息加密密钥解密所述鉴别结果信息密文得到所述第一鉴别结果信息和所述第一数字签名,利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。After receiving the third authentication response message, the requesting device decrypts the ciphertext of the authentication result information by using the message encryption key to obtain the first authentication result information and the first digital signature, and uses the third authentication result information to obtain the first authentication result information and the first digital signature. The public key of the second authentication server verifies the first digital signature, and if the verification is passed, the identity authentication result of the authentication access controller is determined according to the first verification result in the first authentication result information.
  2. 根据权利要求1所述的方法,其特征在于,在所述鉴别接入控制器接收请求设备发送的身份密文消息之前,所述方法还包括:The method according to claim 1, wherein before the authentication access controller receives the identity ciphertext message sent by the requesting device, the method further comprises:
    所述鉴别接入控制器向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;The authentication access controller sends a key request message to the requesting device, where the key request message includes key exchange parameters of the authentication access controller;
    所述请求设备根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;The requesting device performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller to generate the first key, Calculate the message encryption key using a key derivation algorithm according to the information including the first key;
    则所述身份密文消息中还包括所述请求设备的密钥交换参数;Then the identity ciphertext message also includes the key exchange parameter of the requesting device;
    所述鉴别接入控制器根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算所述消息加密密钥。The authentication access controller performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device to generate the said authentication access controller. a first key, and the message encryption key is calculated using the key derivation algorithm according to the information including the first key.
  3. 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;The method according to claim 2, wherein the key request message further includes a first random number generated by the authentication access controller;
    则所述请求设备计算所述消息加密密钥具体包括:Then the requesting device to calculate the message encryption key specifically includes:
    所述请求设备根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信 息计算所述消息加密密钥;The requesting device calculates the message encryption key according to information including the first key, the first random number and the second random number generated by the requesting device;
    对应的,所述身份密文消息中还包括所述第二随机数;Correspondingly, the identity ciphertext message also includes the second random number;
    则所述鉴别接入控制器计算所述消息加密密钥具体包括:Then, calculating the message encryption key by the authentication access controller specifically includes:
    所述鉴别接入控制器根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。The authenticated access controller calculates the message encryption key based on information including the first key, the first random number, and the second random number.
  4. 根据权利要求3所述的方法,其特征在于,所述身份密文消息中还包括所述第一随机数;The method according to claim 3, wherein the identity ciphertext message further includes the first random number;
    则在所述鉴别接入控制器计算所述消息加密密钥之前,所述方法还包括:Then, before the authentication access controller calculates the message encryption key, the method further includes:
    所述鉴别接入控制器对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。The authentication access controller verifies the consistency between the first random number in the identity ciphertext message and the first random number generated by the authentication access controller, and determines that the consistency verification passes.
  5. 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;所述方法还包括:The method according to claim 2, wherein the key request message further includes security capability parameter information supported by the authentication access controller; the method further includes:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;The requesting device determines, according to the security capability parameter information, a specific security policy used by the requesting device;
    则所述身份密文消息中还包括所述特定安全策略。Then, the identity ciphertext message also includes the specific security policy.
  6. 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则所述方法还包括:The method according to claim 2, wherein the key request message further includes the identity of at least one authentication server trusted by the authentication access controller; then the method further includes:
    所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;The requesting device determines the identity of at least one authentication server trusted by the requesting device according to the identity of at least one authentication server trusted by the authentication access controller;
    则所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;所述方法还包括:Then, the identity ciphertext message also includes the identity identifier of at least one authentication server trusted by the requesting device; the method further includes:
    所述鉴别接入控制器根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中的所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。the authentication access controller according to the identity ciphertext message of the identity of at least one authentication server trusted by the requesting device and at least one authentication server trusted by the authentication access controller in the key request message The identity identifier is determined to determine the first authentication server.
  7. 根据权利要求1所述的方法,其特征在于,所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述方法还包括:The method according to claim 1, wherein the identity ciphertext message further includes an identity identifier of at least one authentication server trusted by the requesting device; then the method further includes:
    所述鉴别接入控制器根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。The authentication access controller determines the first authentication server according to the identity of at least one authentication server trusted by the requesting device and the identity of the authentication server trusted by the authentication access controller.
  8. 根据权利要求1所述的方法,其特征在于,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;The method according to claim 1, wherein the first authentication request message further includes the identity of the authentication access controller and/or the first random number generated by the authentication access controller;
    对应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;Correspondingly, the first authentication response message further includes the identity identifier of the authentication access controller and/or the first random number;
    则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:Then, before the authentication access controller determines the identity authentication result of the requesting device, the method further includes:
    所述鉴别接入控制器对所述第一鉴别响应消息中的所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证;和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。The authentication access controller verifies the consistency of the identity identifier of the authentication access controller in the first authentication response message and the identity identifier of the authentication access controller itself; and/or, The consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller is verified, and it is determined that the consistency verification passes.
  9. 根据权利要求1所述的方法,其特征在于,所述第一鉴别请求消息中还包括所述请求设备的身份标识,和/或,所述请求设备生成的第二随机数;所述请求设备的身份标识是所述接入控制器解密所述请求设备的身份信息密文获取的,所述第二随机数是所述鉴别接入控制器从所述身份密文消息中获取的;The method according to claim 1, wherein the first authentication request message further includes an identity of the requesting device, and/or a second random number generated by the requesting device; the requesting device The identity identifier is obtained by the access controller decrypting the ciphertext of the identity information of the requesting device, and the second random number is obtained by the authentication access controller from the identity ciphertext message;
    相应的,所述第一鉴别响应消息中还包括所述请求设备的身份标识和/或所述第二随机数;以及,所述第三鉴别响应消息中的鉴别结果信息密文的加密数据还包括所述请求设备的身份标识和/或所述第二随机数;Correspondingly, the first authentication response message further includes the identity identifier of the requesting device and/or the second random number; and, the encrypted data of the authentication result information ciphertext in the third authentication response message also includes: Including the identity of the requesting device and/or the second random number;
    相应的,所述请求设备对所述第三鉴别响应消息中的鉴别结果信息密文解密还得到所述请求设备的身份标识和/或所述第二随机数;Correspondingly, the requesting device decrypts the ciphertext of the authentication result information in the third authentication response message to obtain the identity of the requesting device and/or the second random number;
    则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:Then, before the requesting device determines the identity authentication result of the authentication access controller, the method further includes:
    所述请求设备对解密所述鉴别结果信息密文得到的所述请求设备的身份标识与所述请求设备自身的身份标识的一致性进行验证,和/或,对解密所述鉴别结果信息密文得到的所述第二随机数和所述请求设备生成的第二随机数的一致性进行验证;且确定一致性验证通过。The requesting device verifies the consistency of the identity of the requesting device obtained by decrypting the ciphertext of the authentication result information and the identity of the requesting device itself, and/or decrypts the ciphertext of the authentication result information. The consistency of the obtained second random number and the second random number generated by the requesting device is verified; and it is determined that the consistency verification passes.
  10. 根据权利要求1所述的方法,其特征在于,当所述身份密文消息中还包括所述请求设备的数字签名时,在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:The method according to claim 1, wherein when the identity ciphertext message further includes the digital signature of the requesting device, before the authentication access controller determines the identity authentication result of the requesting device , the method also includes:
    所述鉴别接入控制器确定所述请求设备的数字签名验证通过。The authentication access controller determines that the digital signature verification of the requesting device passes.
  11. 根据权利要求10所述的方法,其特征在于,所述鉴别接入控制器根据下列方式确定所述请求设备的数字签名是否验证通过:The method according to claim 10, wherein the authentication access controller determines whether the digital signature of the requesting device is verified according to the following manner:
    所述第二鉴别服务器利用获取的所述请求设备的数字证书,对所述请求设备的数字签名进行验证,若所述鉴别接入控制器接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过;或 者,The second authentication server verifies the digital signature of the requesting device by using the obtained digital certificate of the requesting device, and if the authentication access controller receives the first authentication response message, determines that the The digital signature of the requesting device has been verified; or,
    所述鉴别接入控制器利用解密所述身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,The authentication access controller verifies the digital signature of the requesting device by using the digital certificate of the requesting device obtained by decrypting the ciphertext of the identity information, and determines whether the digital signature of the requesting device is verified according to the verification result; or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,When the digital certificate of the requesting device is further included in the second authentication result information, the authentication access controller uses the digital certificate of the requesting device in the second authentication result information to verify the digital certificate of the requesting device. The digital signature is verified, and whether the digital signature of the requesting device is verified is determined according to the verification result; or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器验证所述第二鉴别结果信息中的所述请求设备的数字证书和解密所述身份信息密文获得的所述请求设备的数字证书的一致性;若一致,则所述鉴别接入控制器再利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过。When the second authentication result information further includes the digital certificate of the requesting device, the authentication access controller verifies the digital certificate of the requesting device in the second authentication result information and decrypts the identity information Consistency of the digital certificate of the requesting device obtained by the ciphertext; if they are consistent, the authentication access controller will then use the digital certificate of the requesting device to verify the digital signature of the requesting device, and determine according to the verification result. Whether the digital signature of the requesting device is verified.
  12. 根据权利要求1所述的方法,其特征在于,所述第三鉴别响应消息中还包括消息完整性校验码,所述消息完整性校验码是所述鉴别接入控制器利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段计算生成的;所述鉴别接入控制器利用的消息完整性校验密钥的生成方式与所述鉴别接入控制器生成消息加密密钥的方式相同;The method according to claim 1, wherein the third authentication response message further includes a message integrity check code, and the message integrity check code is the authentication access controller using the message integrity The verification key pair is calculated and generated by including other fields in the third authentication response message except the message integrity check code; the generation method of the message integrity check key used by the authentication access controller In the same manner as the authentication access controller generates a message encryption key;
    则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:Then, before the requesting device determines the identity authentication result of the authentication access controller, the method further includes:
    所述请求设备利用消息完整性校验密钥对所述消息完整性校验码进行验证,且确定验证通过;所述请求设备利用的消息完整性校验密钥的生成方式与所述请求设备生成消息加密密钥的方式相同。The requesting device verifies the message integrity check code by using the message integrity check key, and determines that the verification is passed; the generation method of the message integrity check key used by the requesting device is the same as that of the requesting device. The message encryption key is generated in the same way.
  13. 根据权利要求1至12任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器;则所述方法还包括:The method according to any one of claims 1 to 12, wherein the first authentication server trusted by the authentication access controller and the second authentication server trusted by the requesting device are the same authentication server; The method also includes:
    所述第一鉴别服务器对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第二鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The first authentication server verifies the identity authentication code of the authentication access controller to obtain a first verification result, and performs legality verification on the digital certificate of the requesting device to obtain a second verification result. The information including the verification result generates the first identification result information, generates the second identification result information according to the information including the second verification result, and calculates the information including the second identification result information Generate the first message authentication code of the first authentication server, calculate and generate the first digital signature on the signature data including the first authentication result information, and generate the first digital signature according to the first authentication result information, the first digital signature The information including the signature, the second authentication result information and the first message authentication code of the first authentication server generates the first authentication response message.
  14. 根据权利要求1至12任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器;则所述方法还包括:The method according to any one of claims 1 to 12, wherein the first authentication server trusted by the authentication access controller and the second authentication server trusted by the requesting device are two different authentication servers; Then the method further includes:
    所述第一鉴别服务器对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第二数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成第二消息鉴别码;The first authentication server verifies the identity authentication code of the authentication access controller to obtain a first authentication result, generates the first authentication result information according to the information including the first authentication result, and verifies the information including the first authentication result. The signature data including the first authentication result information and the digital certificate of the requesting device is calculated to generate a second digital signature or the pre-shared key with the second authentication server is used, and the agreement with the second authentication server is used. The cryptographic algorithm calculates the information including the first authentication result information and the digital certificate of the requesting device to generate a second message authentication code;
    所述第一鉴别服务器向第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二消息鉴别码;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥验证所述第二数字签名或由所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码,若验证通过,则所述第二鉴别服务器对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The first authentication server sends a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device, and the second digital signature or The second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the second authentication server uses the public key of the first authentication server verifying the second digital signature or verifying the second message authentication code by the second authentication server using a pre-shared key with the first authentication server using a cryptographic algorithm agreed with the first authentication server, If the verification is passed, the second verification server performs legality verification on the digital certificate of the requesting device to obtain a second verification result, and generates the second verification result information according to the information including the second verification result, Calculate the signature data including the first authentication result information to generate the first digital signature, and calculate the signature data including the second authentication result information to generate a third digital signature or use the same as the first authentication result information. The pre-shared key of the authentication server, using the cryptographic algorithm agreed with the first authentication server to calculate the information including the second authentication result information to generate a third message authentication code;
    所述第一鉴别服务器接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码;The first authentication server receives a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication The result information and the third digital signature or the second authentication response message include the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code;
    所述第一鉴别服务器利用所述第二鉴别服务器的公钥验证所述第三数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法验证所述第三消息鉴别码,若验证通过,则对包括所述第二鉴别结果信息在内的信息计算生成所述第一鉴别服务器的第一消息鉴别码,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The first authentication server uses the public key of the second authentication server to verify the third digital signature or uses the pre-shared key with the second authentication server, and adopts the cryptographic algorithm agreed with the second authentication server Verifying the third message authentication code, if the verification is passed, calculating the information including the second authentication result information to generate the first message authentication code of the first authentication server, according to the information including the first authentication result. Information including the information, the first digital signature, the second authentication result information, and the first message authentication code of the first authentication server generates the first authentication response message.
  15. 根据权利要求1至12任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 12, wherein the method further comprises:
    所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控 制器发送的最新前序消息计算的杂凑值;The message sent by the requesting device to the authentication access controller also includes a hash value calculated by the requesting device to the latest pre-order message sent by the authentication access controller received;
    则所述鉴别接入控制器收到所述请求设备发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the authentication access controller receives the message sent by the requesting device, it verifies the hash value in the received message, and determines that the verification is passed;
    所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;The message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device;
    则所述请求设备收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the requesting device receives the message sent by the authentication access controller, it verifies the hash value in the received message, and determines that the verification is passed;
    所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;The message sent by the authentication access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server;
    则所述第一鉴别服务器收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the first authentication server receives the message sent by the authentication access controller, it verifies the hash value in the received message, and determines that the verification is passed;
    所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;The message sent by the first authentication server to the authentication access controller further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the authentication access controller;
    则所述鉴别接入控制器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the authentication access controller receives the message sent by the first authentication server, it verifies the hash value in the received message, and determines that the verification is passed;
    所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值;The message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server on the received latest pre-order message sent by the second authentication server;
    则所述第二鉴别服务器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;Then, when the second authentication server receives the message sent by the first authentication server, it verifies the hash value in the received message, and determines that the verification is passed;
    所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;The message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server;
    则所述第一鉴别服务器收到所述第二鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过。Then, when the first authentication server receives the message sent by the second authentication server, it verifies the hash value in the received message, and determines that the verification is passed.
  16. 一种请求设备,其特征在于,所述请求设备包括:A requesting device, characterized in that the requesting device comprises:
    发送模块,用于向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;The sending module is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device used by the requesting device. The message encryption key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
    接收模块,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;a receiving module, configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an authentication result information ciphertext, and the authentication result information ciphertext is the authentication access control The device uses the message encryption key to encrypt and generate encrypted data including the first authentication result information and the first digital signature; the first authentication result information includes the identity authentication code for the authentication access controller. The first verification result, the first digital signature is the digital signature generated by the second authentication server to the signature data including the first authentication result information;
    解密模块,用于利用所述消息加密密钥解密所述鉴别结果信息密文得到所述第一鉴别结果信息和所述第一数字签名;a decryption module for decrypting the authentication result information ciphertext using the message encryption key to obtain the first authentication result information and the first digital signature;
    验证模块,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;a verification module, configured to verify the first digital signature by using the public key of the second authentication server;
    确定模块,用于若验证通过,则根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。A determining module, configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information if the authentication is passed.
  17. 根据权利要求16所述的请求设备,其特征在于,在所述发送模块发送身份密文消息之前,所述接收模块还用于:接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述请求设备还包括:The requesting device according to claim 16, wherein before the sending module sends the identity ciphertext message, the receiving module is further configured to: receive a key request message sent by the authentication access controller, the The key request message includes the key exchange parameters of the authentication access controller; the requesting device further includes:
    计算模块,用于根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;A calculation module, configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller , calculate the message encryption key by using a key derivation algorithm according to the information including the first key;
    则所述身份密文消息中还包括所述请求设备的密钥交换参数。Then, the identity ciphertext message also includes the key exchange parameter of the requesting device.
  18. 根据权利要求17所述的请求设备,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;The requesting device according to claim 17, wherein the key request message further includes a first random number generated by the authentication access controller;
    所述计算模块具体用于:根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;The calculation module is specifically configured to: calculate the message encryption key according to information including the first key, the first random number and the second random number generated by the requesting device;
    对应的,所述身份密文消息中还包括所述第二随机数。Correspondingly, the identity ciphertext message further includes the second random number.
  19. 根据权利要求18所述的请求设备,其特征在于,所述发送模块发送的身份密文消息中还包括所述第一随机数。The requesting device according to claim 18, wherein the identity ciphertext message sent by the sending module further includes the first random number.
  20. 根据权利要求17所述的请求设备,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;The requesting device according to claim 17, wherein the key request message further includes security capability parameter information supported by the authentication access controller;
    所述确定模块还用于:根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;则所述身份密文消息中还包括所述特定安全策略。The determining module is further configured to: determine a specific security policy used by the requesting device according to the security capability parameter information; then the identity ciphertext message further includes the specific security policy.
  21. 根据权利要求17所述的请求设备,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;The requesting device according to claim 17, wherein the key request message further includes an identity identifier of at least one authentication server trusted by the authentication access controller;
    所述确定模块还用于:根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;则所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。The determining module is further configured to: determine the identity of the at least one authentication server trusted by the requesting device according to the identity of the at least one authentication server trusted by the authentication access controller; then the identity ciphertext message also includes: Including the identity of at least one authentication server trusted by the requesting device.
  22. 根据权利要求17所述的请求设备,其特征在于,所述发送模块发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。The requesting device according to claim 17, wherein the identity ciphertext message sent by the sending module further includes an identity identifier of at least one authentication server trusted by the requesting device.
  23. 根据权利要求16所述的请求设备,其特征在于,所述请求设备的身份信息密文的加密数据还包括所述请求设备的身份标识,所述身份密文消息中还包括所述请求设备生成的第二随机数;The requesting device according to claim 16, wherein the encrypted data of the ciphertext of the identity information of the requesting device further includes the identity of the requesting device, and the identity ciphertext message further includes the ciphertext generated by the requesting device. the second random number;
    相应的,所述第三鉴别响应消息中的鉴别结果信息密文的加密数据还包括所述请求设备的身份标识和/或所述第二随机数;Correspondingly, the encrypted data of the authentication result information ciphertext in the third authentication response message further includes the identity identifier of the requesting device and/or the second random number;
    相应的,所述解密模块对所述第三鉴别响应消息中的鉴别结果信息密文解密还得到所述请求设备的身份标识和/或所述第二随机数;Correspondingly, the decryption module decrypts the ciphertext of the authentication result information in the third authentication response message to obtain the identity of the requesting device and/or the second random number;
    在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,所述验证模块还用于:对解密所述鉴别结果信息密文得到的所述请求设备的身份标识与所述请求设备自身的身份标识的一致性进行验证,和/或,对解密所述鉴别结果信息密文得到的所述第二随机数和所述请求设备生成的第二随机数的一致性进行验证;且确定一致性验证通过。Before the determination module determines the identity authentication result of the authentication access controller, the verification module is further configured to: compare the identity of the requesting device obtained by decrypting the ciphertext of the authentication result information with the requesting device verifying the consistency of its own identity identifier, and/or verifying the consistency of the second random number obtained by decrypting the ciphertext of the authentication result information and the second random number generated by the requesting device; and determining Consistency verification passed.
  24. 根据权利要求17所述的请求设备,其特征在于,所述第三鉴别响应消息中还包括消息完整性校验码;在所述确定模块确定所述鉴别接入控制器的身份鉴别结果之前,所述验证模块还用于:利用消息完整性校验密钥对所述消息完整性校验码进行验证;且确定验证通过;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。The requesting device according to claim 17, wherein the third authentication response message further includes a message integrity check code; before the determining module determines the identity authentication result of the authentication access controller, The verification module is further configured to: verify the message integrity check code with a message integrity check key; and determine that the verification is passed; the message integrity check key and the message encryption key have a difference. Generated in the same way.
  25. 根据权利要求16至24任一项所述的请求设备,其特征在于,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。The requesting device according to any one of claims 16 to 24, wherein the message sent by the requesting device to the authentication access controller further comprises the requesting device's response to the authentication access control received by the requesting device. The hash value calculated by the latest preorder message sent by the server.
  26. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:An authentication access controller, characterized in that the authentication access controller comprises:
    接收模块,用于接收请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;A receiving module, configured to receive an identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is encrypted by the requesting device using the message The key is generated by encrypting the encrypted data including the digital certificate of the requesting device;
    解密模块,用于利用所述消息加密密钥解密所述请求设备的身份信息密文得到所述请求设备的数字证书;a decryption module, configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device;
    发送模块,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;A sending module, configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access controller The identity authentication code of the authentication access controller is that the authentication access controller uses the pre-shared key with the first authentication server and adopts the cryptographic algorithm agreed with the first authentication server. Calculated and generated from the information including the digital certificate of the requesting device;
    所述接收模块还用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、所述请求设备信任的第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module is further configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information and the first authentication result of the second authentication server trusted by the requesting device. The digital signature, the second authentication result information, and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, so The first digital signature is a digital signature calculated and generated by the second authentication server on the signature data including the first authentication result information, and the second authentication result information includes information about the digital certificate of the requesting device. In the second verification result, the first message authentication code of the first authentication server is that the first authentication server uses the pre-shared key with the authentication access controller and adopts the pre-shared key agreed with the authentication access controller. The cryptographic algorithm calculates and generates the information including the second authentication result information;
    验证模块,用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当确定模块确定所述请求设备的身份鉴别结果为合法时,所述发送模块向所述请求设备发送第三鉴别响应消息;或者,The verification module is used for using the pre-shared key with the first authentication server to verify the first message authentication code of the first authentication server by adopting the cryptographic algorithm agreed with the first authentication server, if the verification is passed, then The determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; when the determining module determines that the identity authentication result of the requesting device is legal, the sending module sends the request to the requesting device. The device sends a third authentication response message; or,
    用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码,若验证通过,则所述发送模块向所述请求设备发送第三鉴别响应消息以及确定模块根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server. The module sends a third authentication response message to the requesting device, and the determining module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
    用于利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第一鉴别服务器的第一消息鉴别码;若所述第一鉴别服务器的第一消息鉴别码验证通过,则确定模块 根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送模块向所述请求设备发送第三鉴别响应消息;It is used to verify the first message authentication code of the first authentication server by using the pre-shared key with the first authentication server and adopt the cryptographic algorithm agreed with the first authentication server; If the verification of the first message authentication code is passed, the determination module determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information; the sending module sends a third authentication response message to the requesting device ;
    其中,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的。Wherein, the third authentication response message includes authentication result information ciphertext, and the authentication result information ciphertext is the authentication access controller using the message encryption key to include the first authentication result information and all generated by encrypting the encrypted data including the first digital signature.
  27. 根据权利要求26所述的鉴别接入控制器,其特征在于,在所述接收模块接收身份密文消息之前,所述发送模块还用于:向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述身份密文消息中还包括所述请求设备的密钥交换参数;The authentication access controller according to claim 26, wherein before the receiving module receives the identity ciphertext message, the sending module is further configured to: send a key request message to the requesting device, the The key request message includes the key exchange parameter of the authentication access controller; the identity ciphertext message also includes the key exchange parameter of the requesting device;
    所述鉴别接入控制器还包括:The authentication access controller also includes:
    计算模块,用于根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。A calculation module, configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device , and calculate the message encryption key by using a key derivation algorithm according to the information including the first key.
  28. 根据权利要求27所述的鉴别接入控制器,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;所述身份密文消息中还包括所述请求设备生成的第二随机数;The authentication access controller according to claim 27, wherein the key request message further includes the first random number generated by the authentication access controller; the identity ciphertext message further includes the the second random number generated by the requesting device;
    所述计算模块具体用于:根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。The calculation module is specifically configured to calculate the message encryption key according to information including the first key, the first random number and the second random number.
  29. 根据权利要求28所述的鉴别接入控制器,其特征在于,所述身份密文消息中还包括所述第一随机数;在所述计算模块计算所述消息加密密钥之前,所述验证模块还用于:对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;且确定一致性验证通过。The authentication access controller according to claim 28, wherein the identity ciphertext message further includes the first random number; before the calculation module calculates the message encryption key, the verification The module is further configured to: verify the consistency between the first random number in the identity ciphertext message and the first random number generated by the authentication access controller; and determine that the consistency verification is passed.
  30. 根据权利要求27所述的鉴别接入控制器,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;The authentication access controller according to claim 27, wherein the key request message further includes an identity identifier of at least one authentication server trusted by the authentication access controller; Also includes the identity identifier of at least one authentication server trusted by the requesting device;
    则所述确定模块还用于:根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。Then the determining module is further configured to: according to the identity of at least one authentication server trusted by the requesting device in the identity ciphertext message and at least one authentication trusted by the authentication access controller in the key request message; The identity identifier of the server determines the first authentication server.
  31. 根据权利要求26所述的鉴别接入控制器,其特征在于,所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述确定模块还用于:根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。The authentication access controller according to claim 26, wherein the identity ciphertext message further includes an identity identifier of at least one authentication server trusted by the requesting device; then the determining module is further configured to: The identity of at least one authentication server trusted by the requesting device and the identity of the authentication server trusted by the authentication access controller determine the first authentication server.
  32. 根据权利要求26所述的鉴别接入控制器,其特征在于,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;The authentication access controller according to claim 26, wherein the first authentication request message further includes the identity of the authentication access controller and/or the first authentication generated by the authentication access controller. a random number;
    对应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;Correspondingly, the first authentication response message further includes the identity identifier of the authentication access controller and/or the first random number;
    所述验证模块还用于:对所述第一鉴别响应消息中的所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的所述第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;且确定一致性验证通过。The verification module is further configured to: verify the consistency of the identity of the authentication access controller in the first authentication response message and the identity of the authentication access controller itself, and/or, The consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller is verified; and it is determined that the consistency verification is passed.
  33. 根据权利要求26所述的鉴别接入控制器,其特征在于,当所述身份密文消息中还包括所述请求设备的数字签名时,所述确定模块还用于:确定所述请求设备的数字签名验证通过。The authentication access controller according to claim 26, wherein when the identity ciphertext message further includes the digital signature of the requesting device, the determining module is further configured to: determine the digital signature of the requesting device. Digital signature verification passed.
  34. 根据权利要求33所述的鉴别接入控制器,其特征在于,所述确定模块根据下列方式确定所述请求设备的数字签名是否验证通过:The authentication access controller according to claim 33, wherein the determining module determines whether the digital signature of the requesting device is verified according to the following manner:
    所述第二鉴别服务器利用获取的所述请求设备的数字证书,对所述请求设备的数字签名进行验证,若所述接收模块接收到所述第一鉴别响应消息,则所述确定模块确定所述请求设备的数字签名已验证通过;或者,The second authentication server verifies the digital signature of the requesting device by using the obtained digital certificate of the requesting device, and if the receiving module receives the first authentication response message, the determining module determines the The digital signature of the requesting device has been verified; or,
    所述验证模块利用解密所述身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,所述确定模块根据验证结果确定所述请求设备的数字签名是否验证通过;或者,The verification module verifies the digital signature of the requesting device by using the digital certificate of the requesting device obtained by decrypting the ciphertext of the identity information, and the determining module determines whether the digital signature of the requesting device is verified according to the verification result. ;or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述验证模块利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,所述确定模块根据验证结果确定所述请求设备的数字签名是否验证通过;或者,When the second authentication result information further includes the digital certificate of the requesting device, the verification module uses the digital certificate of the requesting device in the second authentication result information to perform a digital signature on the requesting device Verification, the determining module determines whether the digital signature of the requesting device is verified according to the verification result; or,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述验证模块验证所述第二鉴别结果信息中的所述请求设备的数字证书和解密所述身份信息密文获得的所述请求设备的数字证书的一致性,若一致,则利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,所述确定模块根据验证结果确定所述请求设备的数字签名是否验证通过。When the second authentication result information further includes the digital certificate of the requesting device, the verification module verifies the digital certificate of the requesting device in the second authentication result information and decrypts the ciphertext of the identity information to obtain If the digital certificate of the requesting device is consistent, the digital signature of the requesting device is verified by the digital certificate of the requesting device, and the determining module determines the digital signature of the requesting device according to the verification result. Whether the verification is passed.
  35. 根据权利要求27所述的鉴别接入控制器,其特征在于,所述发送模块发送的第三鉴别响应消息中还包括消息完整性校验码,所述消息完整性校验码是所述鉴别接入控制器利用消息完整性校验密钥 对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段进行计算生成的;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。The authentication access controller according to claim 27, wherein the third authentication response message sent by the sending module further includes a message integrity check code, and the message integrity check code is the authentication code. The access controller uses the message integrity check key to calculate and generate other fields including the third authentication response message except the message integrity check code; the message integrity check key is the same as the The message encryption key is generated in the same way.
  36. 根据权利要求26至35任一项所述的鉴别接入控制器,其特征在于,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。The authenticated access controller according to any one of claims 26 to 35, wherein the message sent by the authenticated access controller to the requesting device further includes the received The hash value calculated by the latest pre-order message sent by the requesting device; the message sent by the authentication access controller to the first authentication server also includes the first authentication received by the authentication access controller. The hash value calculated by the latest preorder message sent by the server.
  37. 一种第一鉴别服务器,其特征在于,所述第一鉴别服务器包括:A first authentication server, characterized in that the first authentication server comprises:
    接收模块,用于接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的数字证书和所述鉴别接入控制器的身份鉴别码;所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述请求设备的数字证书在内的信息计算生成的;The receiving module is configured to receive the first authentication request message sent by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the identity authentication code of the authentication access controller; the authentication access controller; The identity authentication code of the access controller is the authentication access controller uses the pre-shared key with the first authentication server, and adopts the cryptographic algorithm agreed with the first authentication server to verify the digital certificate including the requesting device. generated by the calculation of the information included;
    发送模块,用于向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第二鉴别服务器的第一数字签名、第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码;所述第一鉴别结果信息中包括对所述鉴别接入控制器的身份鉴别码的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第一鉴别服务器的第一消息鉴别码是所述第一鉴别服务器利用与所述鉴别接入控制器的预共享密钥,采用与所述鉴别接入控制器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的。A sending module, configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes the first authentication result information, the first digital signature of the second authentication server, and the second authentication result information and the first message authentication code of the first authentication server; the first authentication result information includes the first verification result of the identity authentication code of the authentication access controller, and the first digital signature is the The second authentication server calculates the digital signature generated by the signature data including the first authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, the first authentication result information The first message authentication code of an authentication server is that the first authentication server uses the pre-shared key with the authentication access controller, and adopts the cryptographic algorithm agreed with the authentication access controller to pair the data including the second authentication access controller. The information including the authentication result information is calculated and generated.
  38. 根据权利要求37所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器还包括:The first authentication server of claim 37, wherein the first authentication server further comprises:
    第一验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果;a first verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result, and perform legality verification on the digital certificate of the requesting device to obtain a second verification result;
    第一生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第二鉴别结果信息在内的信息计算生成第一鉴别服务器的第一消息鉴别码,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名;The first generation module is configured to generate the first identification result information according to the information including the first verification result, generate the second identification result information according to the information including the second verification result, The information including the second authentication result information is calculated to generate the first message authentication code of the first authentication server, and the signature data including the first authentication result information is calculated to generate the first digital signature;
    第二生成模块,用于根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码在内的信息计算生成所述第一鉴别响应消息。The second generating module is configured to calculate and generate according to the information including the first authentication result information, the first digital signature, the second authentication result information and the first message authentication code of the first authentication server the first authentication response message.
  39. 根据权利要求37所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器还包括:The first authentication server of claim 37, wherein the first authentication server further comprises:
    第二验证模块,用于对所述鉴别接入控制器的身份鉴别码进行验证得到第一验证结果;a second verification module, configured to verify the identity authentication code of the authentication access controller to obtain a first verification result;
    第三生成模块,用于根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第二数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成第二消息鉴别码;a third generation module, configured to generate the first authentication result information according to the information including the first verification result, and to generate the signature data including the first authentication result information and the digital certificate of the requesting device Calculate and generate a second digital signature or use the pre-shared key with the second authentication server, and use the cryptographic algorithm agreed with the second authentication server to pair the digital certificate including the first authentication result information and the requesting device generating a second message authentication code by calculating the information inside;
    所述发送模块,还用于向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二数字签名或所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第二消息鉴别码;The sending module is further configured to send a second authentication request message to the second authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the first authentication request message. The second digital signature or the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code;
    所述接收模块,还用于接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第三消息鉴别码;所述第二鉴别结果信息是所述第二鉴别服务器根据包括第二验证结果在内的信息生成,所述第二验证结果由所述第二鉴别服务器对所述请求设备的数字证书进行合法性验证得到的;所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的;所述第三数字签名是所述第二鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的,或所述第三消息鉴别码是所述第二鉴别服务器利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成的;The receiving module is further configured to receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code; the second authentication result information is the The second authentication server is generated according to the information including the second verification result, and the second verification result is obtained by validating the digital certificate of the requesting device by the second authentication server; the first digital signature It is generated by the second authentication server on the signature data including the first authentication result information; the third digital signature is generated by the second authentication server on the signature data including the second authentication result information. The signature data is calculated and generated, or the third message authentication code is generated by the second authentication server using the pre-shared key with the first authentication server and using the cryptographic algorithm agreed with the first authentication server to pair all messages including all messages. The information including the second authentication result information is calculated and generated;
    第三验证模块,用于利用所述第二鉴别服务器的公钥验证所述第三数字签名或利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法验证所述第三消息鉴别码;The third verification module is used to verify the third digital signature by using the public key of the second authentication server or use the pre-shared key with the second authentication server, and use the password agreed with the second authentication server an algorithm verifies the third message authentication code;
    第四生成模块,用于若验证通过,则对包括所述第二鉴别结果信息在内的信息计算生成所述第一鉴别服务器的第一消息鉴别码,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第一鉴别服务器的第一消息鉴别码在内的信息生成所述第一鉴别响应消息。The fourth generation module is used to calculate and generate the first message authentication code of the first authentication server for the information including the second authentication result information, if the verification is passed, according to the information including the first authentication result information, Information including the first digital signature, the second authentication result information, and the first message authentication code of the first authentication server generates the first authentication response message.
  40. 根据权利要求37至39任一项所述的第一鉴别服务器,其特征在于,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服 务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。The first authentication server according to any one of claims 37 to 39, characterized in that the message sent by the first authentication server to the authentication access controller further includes the message received by the first authentication server on the received The hash value calculated by the latest pre-order message sent by the authentication access controller; the message sent by the first authentication server to the second authentication server also includes the second authentication server received by the first authentication server. The hash value calculated by the latest preorder message sent by the authentication server.
  41. 一种第二鉴别服务器,其特征在于,所述第二鉴别服务器包括:A second authentication server, characterized in that the second authentication server comprises:
    接收模块,用于接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二数字签名或所述第二鉴别请求消息中包括第一鉴别结果信息、请求设备的数字证书和第二消息鉴别码;所述第二数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成的,或所述第二消息鉴别码是所述第一鉴别服务器利用与所述第二鉴别服务器的预共享密钥,采用与所述第二鉴别服务器约定的密码算法对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的信息计算生成的;A receiving module, configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the first authentication result information, the digital certificate of the requesting device and the second digital signature or the second authentication request The message includes the first authentication result information, the digital certificate of the requesting device and the second message authentication code; the second digital signature is the digital signature of the first authentication server including the first authentication result information and the requesting device. The signature data including the certificate is calculated and generated, or the second message authentication code is the password agreed with the second authentication server by the first authentication server using the pre-shared key with the second authentication server. The algorithm calculates and generates the information including the first authentication result information and the digital certificate of the requesting device;
    验证模块,用于利用所述第一鉴别服务器的公钥验证所述第二数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法验证所述第二消息鉴别码;A verification module for verifying the second digital signature by using the public key of the first authentication server or using the pre-shared key with the first authentication server, and using the cryptographic algorithm agreed with the first authentication server to verify the second message authentication code;
    生成模块,用于若验证通过,则对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成所述第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第三数字签名或利用与所述第一鉴别服务器的预共享密钥,采用与所述第一鉴别服务器约定的密码算法对包括所述第二鉴别结果信息在内的信息计算生成第三消息鉴别码;The generating module is configured to, if the verification is passed, perform legality verification on the digital certificate of the requesting device to obtain a second verification result, generate second authentication result information according to information including the second verification result, and The signature data including the first authentication result information is calculated to generate the first digital signature, and the signature data including the second authentication result information is calculated and generated to generate a third digital signature or a Pre-shared key, using the cryptographic algorithm agreed with the first authentication server to calculate the information including the second authentication result information to generate a third message authentication code;
    发送模块,用于向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三数字签名或所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第三消息鉴别码。A sending module, configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the first authentication result information, the first digital signature, and the second authentication result information and the third digital signature or the second authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the third message authentication code.
  42. 根据权利要求41所述的第二鉴别服务器,其特征在于,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。The second authentication server according to claim 41, characterized in that, the message sent by the second authentication server to the first authentication server further includes the message received by the second authentication server to the first authentication server. The hash value computed by the latest preorder message sent.
  43. 一种请求设备,其特征在于,所述请求设备包括:A requesting device, characterized in that the requesting device comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~15任一项所述身份鉴别方法中请求设备侧的方法步骤。The processor is configured to call the program instructions stored in the memory, and execute the method steps on the requesting device side in the identity authentication method according to any one of claims 1 to 15 according to the obtained program.
  44. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:An authentication access controller, characterized in that the authentication access controller comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~15任一项所述身份鉴别方法中鉴别接入控制器侧的方法步骤。The processor is configured to call the program instructions stored in the memory, and execute the method steps of authenticating the access controller side in the identity authentication method according to any one of claims 1 to 15 according to the obtained program.
  45. 一种第一鉴别服务器,其特征在于,所述第一鉴别服务器包括:A first authentication server, characterized in that the first authentication server comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~15任一项所述身份鉴别方法中第一鉴别服务器侧的方法步骤。The processor is configured to call the program instructions stored in the memory, and execute the method steps on the first authentication server side in the identity authentication method according to any one of claims 1 to 15 according to the obtained program.
  46. 一种第二鉴别服务器,其特征在于,所述第二鉴别服务器包括:A second authentication server, characterized in that the second authentication server comprises:
    存储器,用于存储程序指令;memory for storing program instructions;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~15任一项所述身份鉴别方法中第二鉴别服务器侧的方法步骤。The processor is configured to invoke the program instructions stored in the memory, and execute the method steps on the second authentication server side in the identity authentication method according to any one of claims 1 to 15 according to the obtained program.
  47. 一种计算机存储介质,其特征在于,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行权利要求1至15任一项所述身份鉴别方法的方法步骤。A computer storage medium, characterized in that the computer storage medium stores computer-executable instructions, and the computer-executable instructions are used to make the computer execute the method for the identity authentication method of any one of claims 1 to 15 step.
PCT/CN2021/140036 2020-12-26 2021-12-21 Identity authentication method and apparatus WO2022135384A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569180.7A CN114760027A (en) 2020-12-26 2020-12-26 Identity authentication method and device
CN202011569180.7 2020-12-26

Publications (1)

Publication Number Publication Date
WO2022135384A1 true WO2022135384A1 (en) 2022-06-30

Family

ID=82158814

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140036 WO2022135384A1 (en) 2020-12-26 2021-12-21 Identity authentication method and apparatus

Country Status (2)

Country Link
CN (1) CN114760027A (en)
WO (1) WO2022135384A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101409621A (en) * 2008-11-13 2009-04-15 中国移动通信集团北京有限公司 Multipart identification authentication method and system base on equipment
CN101616410A (en) * 2009-06-25 2009-12-30 中兴通讯股份有限公司 A kind of cut-in method of cellular mobile communication networks and system
CN101631113A (en) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 Security access control method of wired LAN and system thereof
CN102739687A (en) * 2012-07-09 2012-10-17 广州杰赛科技股份有限公司 Application service network access method and system based on identifier
WO2013126759A2 (en) * 2012-02-22 2013-08-29 Qualcomm Incorporated Preserving security by synchronizing a nonce or counter between systems

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101409621A (en) * 2008-11-13 2009-04-15 中国移动通信集团北京有限公司 Multipart identification authentication method and system base on equipment
CN101616410A (en) * 2009-06-25 2009-12-30 中兴通讯股份有限公司 A kind of cut-in method of cellular mobile communication networks and system
CN101631113A (en) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 Security access control method of wired LAN and system thereof
WO2013126759A2 (en) * 2012-02-22 2013-08-29 Qualcomm Incorporated Preserving security by synchronizing a nonce or counter between systems
CN102739687A (en) * 2012-07-09 2012-10-17 广州杰赛科技股份有限公司 Application service network access method and system based on identifier

Also Published As

Publication number Publication date
CN114760027A (en) 2022-07-15

Similar Documents

Publication Publication Date Title
WO2022135391A1 (en) Identity authentication method and apparatus, and storage medium, program and program product
WO2022135399A1 (en) Identity authentication method, authentication access controller, request device, storage medium, program, and program product
WO2022135383A1 (en) Identity authentication method and apparatus
WO2022135394A1 (en) Identity authentication method and apparatus, storage medium, program, and program product
WO2022135392A1 (en) Identity authentication method and apparatus, device, chip, storage medium, and program
WO2022135384A1 (en) Identity authentication method and apparatus
WO2022135379A1 (en) Identity authentication method and apparatus
WO2022135418A1 (en) Identity authentication method and apparatus
WO2022135386A1 (en) Method and device for identity authentication
WO2022135385A1 (en) Identity authentication method and apparatus
WO2022135387A1 (en) Identity authentication method and apparatus
WO2022135404A1 (en) Identity authentication method and device, storage medium, program, and program product
WO2022135378A1 (en) Identity authentication method and apparatus
WO2022135382A1 (en) Identity authentication method and apparatus
WO2022135388A1 (en) Identity authentication method and apparatus, device, chip, storage medium, and program
WO2022135380A1 (en) Identity authentication method and apparatus
WO2022135401A1 (en) Identity authentication method and apparatus, storage medium, program, and program product
WO2022135413A1 (en) Identity authentication method, authentication access controller, requesting device, storage medium, program, and program product
WO2022135393A1 (en) Identity authentication method, authentication access controller, requesting device, authentication server, storage medium, program, and program product
WO2022135376A1 (en) Identity authentication method and apparatus
WO2022135377A1 (en) Identity authentication method and apparatus, and device, chip, storage medium and program
WO2022135398A1 (en) Identity authentication method and apparatus, device, chip, storage medium, and program
KR20170111809A (en) Bidirectional authentication method using security token based on symmetric key

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909380

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21909380

Country of ref document: EP

Kind code of ref document: A1