WO2022135387A1 - 一种身份鉴别方法和装置 - Google Patents

一种身份鉴别方法和装置 Download PDF

Info

Publication number
WO2022135387A1
WO2022135387A1 PCT/CN2021/140040 CN2021140040W WO2022135387A1 WO 2022135387 A1 WO2022135387 A1 WO 2022135387A1 CN 2021140040 W CN2021140040 W CN 2021140040W WO 2022135387 A1 WO2022135387 A1 WO 2022135387A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
requesting device
access controller
identity
message
Prior art date
Application number
PCT/CN2021/140040
Other languages
English (en)
French (fr)
Inventor
赖晓龙
曹军
铁满霞
李琴
赵晓荣
张变玲
黄振海
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Priority to GB2309902.1A priority Critical patent/GB2617017A/en
Publication of WO2022135387A1 publication Critical patent/WO2022135387A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method and device.
  • a requesting device can access the network through an authenticated access controller.
  • the authentication access controller needs to authenticate the identity of the requesting device, and the requesting device also needs to authenticate the identity of the authentication access controller to ensure that the requesting device accessing the network belongs to the A legitimate user, and the network requesting the device to access belongs to a legitimate network.
  • the point-to-point transmission in the blockchain technology also needs to establish a trust relationship between different nodes, so it is also very important for the identification of nodes.
  • both the requesting device and the authenticating access controller need to provide their own identity information for identity authentication.
  • this type of identity information generally carries private and sensitive information such as ID number, home address, bank card information, geographic location information, or affiliation information; and in practical applications, such identity information is usually included in the In the digital certificate, the digital certificate is used as the identity certificate of the entity.
  • the identity information of the requesting device or the authenticating access controller is intercepted by an attacker for illegal purposes during the bidirectional authentication process between the requesting device and the authenticating access controller, the authentication access controller, the requesting device and the network will be blocked. cause a great safety hazard.
  • the present application provides an identity authentication method and device.
  • an authentication server By introducing an authentication server, the two-way identity authentication between the authentication access controller and the requesting device is realized while ensuring the confidentiality of entity identity-related information. .
  • an identity authentication method including:
  • the authentication access controller obtains the identity ciphertext message sent by the requesting device, the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key to include the request
  • the encrypted data including the digital certificate of the device is encrypted and generated;
  • the authentication access controller decrypts the ciphertext of the identity information of the requesting device by using the message encryption key to obtain the digital certificate of the requesting device;
  • the authentication access controller sends a first authentication request message to its trusted first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the digital certificate of the authentication access controller;
  • the authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, a first digital signature, second authentication result information and a second authentication result.
  • a digital signature, the first authentication result information includes a first verification result of the digital certificate of the authentication access controller, and the first digital signature is a pair of the second authentication server trusted by the requesting device including the The digital signature generated by the calculation of the signature data including the first authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, and the second digital signature is the first authentication result.
  • the authentication server calculates the digital signature generated by the signature data including the second authentication result information;
  • the authentication access controller verifies the second digital signature by using the public key of the first authentication server, and if the verification is passed, the authentication access controller according to the first authentication result information.
  • the second verification result determines the identity authentication result of the requesting device; when the authentication access controller determines that the identity authentication result of the requesting device is legal, it sends a third authentication response message to the requesting device; or,
  • the authentication access controller verifies the second digital signature by using the public key of the first authentication server, and if the verification is passed, the authentication access controller sends a third authentication response message to the requesting device And determine the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
  • the authentication access controller uses the public key of the first authentication server to verify the second digital signature; if the verification of the second digital signature passes, the authentication access controller verifies the second digital signature according to the second The second verification result in the authentication result information determines the identity authentication result of the requesting device; the authentication access controller sends a third authentication response message to the requesting device;
  • the third authentication response message includes identity authentication result information ciphertext, and the identity authentication result information ciphertext is composed of the first authentication result information and the first digital signature using the message encryption key pair.
  • Encrypted data including encrypted data generated;
  • the requesting device After receiving the third authentication response message, the requesting device decrypts the ciphertext of the identity authentication result information by using the message encryption key to obtain the first authentication result information and the first digital signature. The requesting device verifies the first digital signature by using the public key of the second authentication server. If the verification is passed, the requesting device determines the authentication according to the first verification result in the first authentication result information. The authentication result of the access controller.
  • an authentication access controller including:
  • the obtaining unit is configured to obtain the identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key to include the request
  • the encrypted data including the digital certificate of the device is encrypted and generated;
  • a decryption unit configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device
  • a sending unit configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access controller the digital certificate;
  • a receiving unit configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, a first digital signature, second authentication result information and a second digital signature , the first authentication result information includes a first verification result of the digital certificate of the authentication access controller, and the first digital signature is a pair of the second authentication server trusted by the requesting device including the first authentication server.
  • the digital signature generated by the calculation of signature data including authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, and the second digital signature is the first authentication server A digital signature generated by calculating the signature data including the second authentication result information;
  • a verification unit configured to use the public key of the first authentication server to verify the second digital signature, and if the verification is passed, the determination unit determines the request according to the second verification result in the second authentication result information The identity authentication result of the device; when the determining unit determines that the identity authentication result of the requesting device is legal, the sending unit sends a third authentication response message to the requesting device; or,
  • the sending unit sends a third authentication response message to the requesting device, and the determining unit sends a third authentication response message according to the second digital signature.
  • the second verification result in the authentication result information determines the identity authentication result of the requesting device; or,
  • the determining unit determines according to the second verification result in the second authentication result information The identity authentication result of the requesting device; the sending unit sends a third authentication response message to the requesting device;
  • the third authentication response message includes identity authentication result information ciphertext
  • the identity authentication result information ciphertext is composed of the first authentication result information and the first digital signature using the message encryption key pair.
  • the encrypted data inside is encrypted and generated.
  • an embodiment of the present application provides a request device, including:
  • the sending unit is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key pair including all generated by encrypting the encrypted data including the digital certificate of the requesting device;
  • the receiving unit is configured to receive the third authentication response message sent by the authentication access controller, where the third authentication response message includes the ciphertext of the identity authentication result information, and the ciphertext of the identity authentication result information is encrypted by using message encryption.
  • the key pair is generated by encrypting the encrypted data including the first authentication result information and the first digital signature;
  • the first authentication result information includes the first verification result of the digital certificate of the authentication access controller,
  • the first digital signature is a digital signature calculated and generated by the second authentication server trusted by the requesting device on the signature data including the first authentication result information;
  • a decryption unit configured to decrypt the ciphertext of the identity authentication result information using the message encryption key to obtain the first authentication result information and the first digital signature
  • a verification unit configured to verify the first digital signature by using the public key of the second authentication server
  • a determining unit configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information when the first digital signature is verified successfully.
  • an authentication access controller including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method for identifying the access controller side in the first aspect according to the obtained program.
  • an embodiment of the present application provides a requesting device including:
  • the processor is configured to call the program instructions stored in the memory, and execute the method on the requesting device side in the first aspect according to the obtained program.
  • an embodiment of the present application provides a computer storage medium, where the computer storage medium stores computer-executable instructions, where the computer-executable instructions are used to cause the computer to execute the method described in the first aspect.
  • the identity information of the requesting device and the authentication access controller is kept secret, which can prevent the identity information from being in the process.
  • Exposure in the process of accessing the network ensures that the attacker cannot obtain private and sensitive information; and through the introduction of an authentication server, the real-time authentication of the two-way identity between the access controller and the requesting device is realized while ensuring the confidentiality of the entity identity-related information. , laying the groundwork for ensuring that only legitimate users can access legitimate networks.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a method for requesting a device REQ and an authentication access controller AAC to negotiate a message encryption key according to an embodiment of the present application;
  • FIG. 3 is a schematic diagram of an identity authentication method under a non-roaming situation provided by an embodiment of the present application
  • FIG. 4 is a schematic diagram of an identity authentication method under a roaming situation provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of another identity authentication method under a non-roaming situation provided by an embodiment of the present application, wherein "*" represents an optional field or optional operation;
  • FIG. 6 is a schematic diagram of another identity authentication method in a roaming situation provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 7 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 8 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 9 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 10 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication access controller needs to authenticate the identity of the requesting device;
  • the requesting device also needs to authenticate the identity of the authenticating access controller.
  • the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc.
  • the terminal device the authentication access controller can be a network side device such as a wireless access point and a wireless router.
  • the requesting device accesses the 4th/5th Generation mobile communication technology (4G/5G) network through the authentication access controller
  • the requesting device may be a terminal device such as a mobile phone and a tablet computer.
  • the authentication access controller may be a network side device such as a base station.
  • the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • both the requesting device and the authentication access controller need to provide their own identity information.
  • the identity information is usually contained in the digital certificate. If an attacker intercepts the digital certificate, he can obtain the private and sensitive information and use it for illegal purposes, which will cause damage to the authentication access controller, requesting device and even the network. Great safety hazard.
  • an embodiment of the present application provides an identity authentication method, including: authenticating an access controller to obtain an identity ciphertext message sent by a requesting device, where the identity ciphertext message includes the identity information ciphertext of the requesting device, so The identity information ciphertext is generated by encrypting the encrypted data including the digital certificate of the requesting device using a message encryption key; through the identity ciphertext message, it can be ensured that the identity information of the requesting device is in the communication between the requesting device and the authentication access controller. security of inter-transmission.
  • the authentication access controller decrypts the ciphertext of the identity information with the message encryption key to obtain the digital certificate of the requesting device, and sends the digital certificate including the digital certificate of the requesting device and the digital certificate of the authentication access controller to the first authentication server trusted by itself.
  • the first authentication request message of the certificate and receive the first authentication response message sent by the first authentication server, the first authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the second authentication result information.
  • the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is the signature data including the first authentication result information by the second authentication server trusted by the requesting device
  • the digital signature generated by the calculation, the second authentication result information includes the second verification result of the digital certificate of the requesting device, and the second digital signature is the digital signature generated by the first authentication server on the signature data including the second authentication result information.
  • Signature; the authentication access controller verifies the second digital signature by using the public key of the first authentication server, and if the verification passes, determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information.
  • the authentication access controller determines that the requesting device is legitimate, it sends a third authentication response message including the ciphertext of the identity authentication result information to the requesting device. It is generated by encrypting the encrypted data with the first digital signature; the requesting device uses the message encryption key to decrypt the ciphertext of the identity authentication result information to obtain the first authentication result information and the first digital signature, and uses the public key of the second authentication server to verify For the first digital signature, if the verification is passed, the identity authentication result for authenticating the access controller is determined according to the first verification result in the first authentication result information.
  • the first authentication result information mentioned in the embodiment of the present application is obtained by verifying the validity of the digital certificate authenticating the access controller by the first authentication server trusted by the authentication access controller, and the second authentication result information. It is obtained by verifying the legality of the digital certificate of the requesting device by the second authentication server trusted by the requesting device.
  • the above-mentioned first authentication server and second authentication server can be two independent servers used to authenticate identities, or can be used to authenticate identities. the same server.
  • the above are only some examples of the requesting device, the authentication access controller, and the authentication server, and should not be construed as a limitation on the requesting device, the authentication access controller, and the authentication server.
  • the device, the authentication access controller and the authentication server can also be other devices.
  • the identity authentication method provided by the embodiment of the present application is to realize the mutual identity authentication (Mutual Identity Authentication, MIA for short) between the authentication access controller and the requesting device.
  • MIA Mutual Identity Authentication
  • the identity authentication method of the present application will be described by taking a requesting device (REQuester, REQ), an authentication access controller (Authentication Access Controller, AAC) and an authentication server (Authentication Server, AS) as examples. Introduce.
  • REQuester REQ
  • AAC Authentication Access Controller
  • AS Authentication Server
  • the AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ.
  • AS-AAC has the ability to verify the legitimacy of AAC digital certificates.
  • AS-AAC holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
  • AS-REQ has the ability to verify the legitimacy of REQ digital certificates.
  • AS-REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
  • AS-AAC and AS-REQ have the ability to pass the digital certificate to other AS for verification, and also have the ability to pass the verification result information of the digital certificate to other AS.
  • AS-AAC and AS-REQ are different, AS-AAC and AS-REQ trust each other and know each other's digital certificate or the public key in the digital certificate.
  • REQ can be an endpoint participating in the authentication process, establish a connection with AAC, access services provided by AAC, and access AS through AAC; REQ holds ISO/IEC 9594-8/ITU X.509, other standards or other technical systems The specified digital certificate and the private key corresponding to the digital certificate, and know the AS-REQ digital certificate or the public key in the AS-REQ digital certificate.
  • AAC can be another endpoint participating in the authentication process, establish a connection with REQ, provide services, communicate with REQ, and can directly access AS-AAC;
  • AAC holds ISO/IEC 9594-8/ITU X.509, other The digital certificate and the private key corresponding to the digital certificate specified by the standard or other technical system, and know the digital certificate of AS-AAC or the public key in the digital certificate of AS-AAC.
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncData REQ of the identity information of REQ .
  • EncData REQ is generated for REQ to encrypt the encrypted data including REQ's digital certificate Cert REQ by using the message encryption key and symmetric encryption algorithm. Therefore, in the process of transmitting the identity information between the REQ and the AAC, the identity information of the REQ is kept confidential to prevent the identity information of the REQ from being exposed during the transmission process.
  • the message encryption key may be obtained through negotiation between REQ and AAC, or may be pre-shared by REQ and AAC.
  • the implementation of the negotiated message encryption key between REQ and AAC will be described later.
  • the encrypted object is called encrypted data.
  • the AAC decrypts the EncData REQ by using the message encryption key to obtain the Cert REQ .
  • the AAC can use the message encryption key to decrypt the EncData REQ using the symmetric encryption algorithm to obtain the result. Cert REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
  • the AACVeri includes the digital certificate Cert AAC of Cert REQ and AAC.
  • AAC sends Cert AAC and Cert REQ to AS-AAC through AACVeri, so as to complete the verification of the legitimacy of Cert AAC and Cert REQ through AS-AAC.
  • AS-REQ and AS-AAC are the same authentication server, that is, REQ and AAC trust the same authentication server, they can be represented by AS-AAC (of course, they can also be represented by AS-REQ)
  • AS-AAC The authentication server trusted by REQ and AAC.
  • AS-AAC (which can also be expressed as AS-REQ) can perform legality verification on Cert AAC to obtain the first verification result Res AAC , and perform legality verification on Cert REQ to obtain the second verification result Res REQ .
  • the information including the Res AAC generates the first authentication result information Pub AAC
  • the second authentication result information Pub REQ is generated according to the information including the Res REQ
  • the signature data including the Pub AAC is calculated to generate the first digital signature Sig AS_AAC1 (It can also be expressed as Sig AS_REQ1 )
  • the second digital signature Sig AS_AAC2 (can also be expressed as Sig AS_REQ2 ) is generated by calculating the signature data including Pub REQ , according to including Pub AAC , Sig AS_AAC1 (also expressed as Sig AS_REQ1 ) , Pub REQ , and Sig AS_AAC2 (which may also be expressed as Sig AS_REQ2 ) to generate the first authentication response message ASVeri.
  • AS-REQ and AS-AAC are two different authentication servers, that is, REQ and AAC trust different authentication servers, in this case, after AS-AAC receives the first authentication request message AACVeri, AS-AAC will verify Cert AAC Carry out legality verification to obtain the first verification result Res AAC , generate the first authentication result information Pub AAC according to the information including Res AAC , and send the second authentication request message AS-AACVeri to AS-REQ, in the AS-AACVeri It includes Pub AAC , Cert REQ , and the third digital signature Sig AS_AAC3 .
  • Sig AS_AAC3 is a digital signature calculated and generated by AS-AAC on the signature data including Pub AAC and Cert REQ .
  • AS-REQ uses the public key of AS-AAC to verify Sig AS_AAC3 . After the verification is passed, AS-REQ calculates the signature data including Pub AAC to generate the first digital signature Sig AS_REQ1 , and verifies the validity of Cert REQ to obtain the second digital signature Sig AS_REQ1. According to the verification result Res REQ , the second authentication result information Pub REQ is generated according to the information including the Res REQ , and the fourth digital signature Sig AS_REQ4 is generated by calculating the signature data including the Pub REQ .
  • the AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC, where the AS-REQVeri includes Pub AAC , Sig AS_REQ1 , Pub REQ and Sig AS_REQ4 .
  • AS-AAC uses the public key of AS- REQ to verify Sig AS_REQ4 .
  • AS- AAC calculates and generates a second digital signature Sig AS_AAC2 on the signature data including Pub REQ .
  • the information including Sig AS_AAC2 generates the first authentication response message ASVeri.
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes first authentication result information Pub AAC , first digital signature Sig AS_REQ1 , second authentication result information Pub REQ and second digital signature Sig AS_AAC2 .
  • AAC verifies the second digital signature Sig AS_AAC2 by using the public key of AS-AAC.
  • the AAC determines the identity authentication result of the REQ according to the second verification result Res REQ in the second authentication result information Pub REQ .
  • Res REQ can reflect whether the REQ is legal
  • AAC can determine whether the REQ is legal according to the Res REQ in the Pub REQ , thus laying the foundation for ensuring that only legal REQs can access the network.
  • the AACAuth includes the ciphertext EncData AAC of the identity authentication result information.
  • the EncData AAC is generated by the AAC encrypting the encrypted data including the first authentication result information Pub AAC and the first digital signature Sig AS_REQ1 by using a message encryption key and a symmetric encryption algorithm.
  • the execution order of S105 to S107 does not affect the specific implementation of the present application. In practical applications, the execution order of S105 to S107 can be set according to requirements. Preferably, it is recommended to perform S105 first, and when the AAC fails to verify the Sig AS_AAC2 , then discard ASVeri, and when the AAC has passed the verification of the Sig AS_AAC2 , perform S106, and when the AAC determines that the REQ is valid, perform S107, and when When the AAC determines that the REQ is illegal, the AAC selects whether to execute S107 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
  • REQ decrypts the EncData AAC with the message encryption key to obtain the first authentication result information Pub AAC and the first digital signature Sig AS_REQ1 .
  • EncData AAC is obtained by AAC using the message encryption key to encrypt the encrypted data including Pub AAC and Sig AS_REQ1 with a symmetric encryption algorithm
  • REQ receives the EncData AAC
  • it can use the message encryption key to use the symmetric encryption algorithm to encrypt EncData AAC decryption gets Pub AAC and Sig AS_REQ1 .
  • REQ verifies the first digital signature Sig AS_REQ1 by using the public key of AS-REQ.
  • the REQ determines the identity authentication result of the AAC according to the first verification result Res AAC in the first authentication result information Pub AAC .
  • Res AAC can reflect whether AAC is legal, after REQ verifies Sig AS_REQ1 , it can determine whether AAC is legal according to Res AAC in Pub AAC , thus laying the foundation for ensuring REQ can access legal networks.
  • the identity information of the requesting device and the discriminating access controller is kept secret, which can prevent the identity information from being stored in the identity information. Exposure during the transmission process ensures that the attacker cannot obtain private and sensitive information; and through the introduction of the authentication server, the real-time authentication of the bidirectional identities of the requesting device and the authentication access controller is realized while ensuring the confidentiality of the entity identity-related information, so as to provide Lay the groundwork to ensure that only legitimate users can communicate with legitimate networks.
  • the consistency of the identity identifier and/or random number in the message can also be verified to ensure the reliability and freshness of the authentication result. details as follows:
  • the AACVeri of S103 may further include the ID AAC of the AAC and/or the first random number Nonce AAC generated by the AAC ; correspondingly, the ASVeri of S104 may further include the ID AAC and/or the Nonce AAC . It should be noted that after the AS-AAC receives the AACVeri, it can transmit the ID AAC and/or Nonce AAC in the subsequent interactive messages, for example, send the ID AAC and/or Nonce AAC to AAC through ASVeri.
  • the ID AAC and/or Nonce AAC in ASVeri is the same as the ID AAC and/or Nonce AAC in AACVeri, but during transmission, if there is network jitter or attack, it may cause the parameter information in the message to be changed. lost or tampered with, so before S106, AAC can compare the ID AAC and/or Nonce AAC in ASVeri and the ID AAC and/or Nonce AAC generated by AAC itself (that is, the ID AAC and the ID AAC sent by AAC through AACVeri). and/or Nonce AAC ) to verify the consistency; if the verification is passed, the AAC then executes S106 to determine the identity authentication result of the REQ according to the Res REQ .
  • REQInit of S101 may also include the second random number Nonce REQ generated by REQ and/or the encrypted data of the identity information ciphertext EncData REQ in REQInit, and the encrypted data of REQ may also include the identity ID REQ of REQ, then AAC decrypts EncData REQ Also obtain ID REQ ;
  • ID REQ may also include Nonce REQ and/or ID REQ in the AACVeri of S103, also include Nonce REQ and/or ID REQ in the ASVeri of S104, the identification result information ciphertext EncData AAC in the AACAuth of S107 Encrypted data also includes Nonce REQ and/or ID REQ .
  • REQ can verify the consistency of Nonce REQ and/or ID REQ obtained by decrypting EncData AAC and Nonce REQ and/or REQ's own ID REQ generated by REQ; if the verification is passed, then REQ Then perform S110 to determine the identity authentication result of the AAC according to the Res AAC .
  • the REQInit of S101 may also include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQInit, then before S106, the AAC also needs to determine whether the Sig REQ passes the verification , S106 can be executed only after the verification is passed.
  • AAC determines whether the Sig REQ is verified by including the following methods: (1), AAC uses the Cert REQ obtained by decrypting the EncData REQ in the REQInit of S101 to verify the Sig REQ, and determines whether the Sig REQ is verified according to the verification result; (2) , When the Pub REQ in the ASVeri of S104 also includes the Cert REQ , AAC can first verify the consistency between the Cert REQ in the Pub REQ and the Cert REQ obtained by decrypting the EncData REQ .
  • the Cert REQ verifies the Sig REQ , and determines whether the Sig REQ is verified according to the verification result; among them, the AAC may not verify the consistency of the Cert REQ in the Pub REQ and the Cert REQ obtained by decrypting the EncData REQ , but directly use the Pub REQ in the The Cert REQ verifies the Sig REQ ; (3), the Sig REQ can also be verified by the AS-REQ trusted by the REQ, in this case, the Sig REQ can be carried in other messages (such as AACVeri of S103, AS-AAC to The AS-AACVeri) sent by AS-REQ is passed to AS-REQ. AS-REQ uses the received Cert REQ to verify the Sig REQ . After the verification is passed, AS-REQ and AS-AAC will execute the subsequent process. If the AAC can receive the ASVeri of S104, the AAC determines that the Sig REQ has passed the verification.
  • the AACVeri of S103 may also include the digital signature Sig AAC of AAC, and the signature data of Sig AAC includes other fields before Sig AAC in AACVeri, then before S110, the REQ also needs to determine whether the Sig AAC is verified. , S110 can be executed only after the verification is passed. Among them, REQ determines whether Sig AAC is verified by the following methods: AS-AAC trusted by AAC uses Cert AAC in AACVeri to verify Sig AAC , and after verification is passed, AS-AAC, AS-REQ, and AAC will execute subsequent processes , so if the REQ can receive the AACAuth of S107, the REQ determines that the Sig AAC has passed the verification.
  • AACAuth of S107 may also include AAC's digital signature Sig AAC , and the signature data of Sig AAC includes other fields before Sig AAC in AACAuth; correspondingly, in AACAuth, Pub AAC in the encrypted data of EncData AAC also includes Cert AAC ; before S110, the REQ also needs to determine whether the Sig AAC is verified, and S110 can be executed only after the verification is passed.
  • the REQ determines whether the Sig AAC is verified by the following methods: REQ uses the Cert AAC in the Pub AAC obtained by decrypting the EncData AAC to verify the Sig AAC , and determines whether the Sig AAC is verified according to the verification result.
  • the AACAuth of S107 may further include the message integrity check code MacTag AAC , where MacTag AAC is the message integrity check key pair used by AAC including the MacTag AAC in AACAuth except for MacTag AAC It is generated by calculation of other fields other than that; before S110, the REQ also uses the message integrity check key to verify the MacTag AAC , and if the verification is passed, the REQ executes S110 again.
  • REQ verifies MacTag AAC , it should use the message integrity check key to calculate and generate MacTag AAC including other fields in AACAuth except MacTag AAC , and compare the calculated MacTag AAC with the MacTag AAC in the received AACAuth. Compare, if they are consistent, the verification is passed, and if they are inconsistent, the verification is not passed.
  • the generation method of the message integrity check key used by REQ and AAC will be described in the next embodiment.
  • the message encryption key used by REQ and AAC may be obtained through negotiation between them. Therefore, this embodiment also provides a method for REQ and AAC to negotiate a message encryption key. Referring to FIG. 2 , the method includes: :
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes the key exchange parameter KeyInfo AAC of the AAC, and the KeyInfo AAC includes the temporary public key of the AAC, wherein the key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short) .
  • the AACInit may also include the first random number Nonce AAC generated by AAC .
  • the AACInit can also include Security capabilities AAC ,
  • Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the identity authentication suite includes one or more identity authentication methods), symmetric encryption algorithm, Integrity verification algorithm and/or key derivation algorithm, etc., for REQ to select and use a specific security policy, REQ can select the specific security policy Security capabilities REQ used by REQ according to Security capabilities AAC .
  • Security capabilities REQ means that REQ determines the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm to be used accordingly.
  • REQ performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter KeyInfo REQ including REQ and the temporary public key included in KeyInfo AAC to generate a first key, and according to the information including the first key
  • the message encryption key is calculated using a key derivation algorithm.
  • the REQ can perform key exchange calculation according to the temporary private key corresponding to the KeyInfo REQ and the temporary public key included in the KeyInfo AAC to generate the first key K1, and combine K1 with
  • the information including Nonce AAC and the second random number Nonce REQ generated by REQ is used to calculate the message encryption key by using a negotiated or preset key derivation algorithm.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected by the REQ according to the Security capabilities AAC sent by the AAC.
  • KeyInfo REQ is a key exchange parameter generated by REQ, including the temporary public key of REQ.
  • the temporary private key corresponding to KeyInfo REQ is a temporary private key generated by REQ and corresponding to the temporary public key of REQ, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes the KeyInfo REQ , so that the AAC calculates and obtains the message encryption key according to the information including the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ .
  • the temporary private key corresponding to the KeyInfo AAC is a temporary private key generated by the AAC and corresponding to the temporary public key of the AAC, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • the REQInit may also include Security capabilities REQ .
  • the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
  • Message encryption key may also include Security capabilities REQ .
  • the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
  • the REQInit may also include the Nonce AAC , and the AAC may verify the consistency of the Nonce AAC in the REQInit and the Nonce AAC generated by the AAC before calculating the message encryption key, so as to ensure that the REQInit received by the AAC is for AACInit. response message.
  • AAC performs key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key, and uses the encrypted key according to the information including the first key.
  • the key derivation algorithm computes the message encryption key.
  • the AAC may perform key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key K1 , the K1 is combined with the information including the Nonce AAC and the Nonce REQ , and a negotiated or preset key derivation algorithm is used to calculate the message encryption key.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected and used by the AAC according to the Security capabilities REQ sent by the REQ.
  • REQ and AAC can also generate a message integrity check key.
  • the implementation manner in which the REQ and the AAC each generate the message integrity check key is the same as the implementation manner in which the REQ and the AAC each generate the message encryption key exemplified in the embodiment of FIG. 2 .
  • AAC can use the key derivation algorithm to derive a string of key data in the manner of the embodiment in FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or, the key data can be used as a message encryption key and a message integrity check key.
  • a part of the key data in the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • AAC can also use the key derivation algorithm to derive two strings of the same value in stages by using the key derivation algorithm in the embodiment of FIG. 2 Or different key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • REQ can use the key derivation algorithm to derive a string of key data in the manner of the embodiment of FIG.
  • the key data can be used as both a message encryption key and a message integrity check key, or the key data can be used as A part of the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • the key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • the embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing the information exchange between the AAC and the REQ:
  • AAC adds ID AS_AAC of at least one authentication server trusted by AAC in AACInit of S201, and REQ determines ID AS_REQ of at least one authentication server trusted by itself according to the ID AS_AAC .
  • REQ selects at least one authentication server from ID AS_AAC and is an authentication server trusted by itself as ID AS_REQ , if the selection fails, then REQ uses at least one authentication server trusted by itself as ID AS_REQ (wherein, the selection is successful corresponding to non-roaming case, select the failure corresponding to the roaming situation), add the ID AS_REQ to the REQInit of S203 and send it to the AAC.
  • AAC can determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC can determine whether there is at least one identical authentication server identity in ID AS_REQ and ID AS_AAC . If there is, it is a non-roaming situation. In the identity identifier of at least one authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC . AAC, and sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ .
  • the AAC may not need to send the ID AS_AAC to the REQ, but the REQ adds the identity ID AS_REQ of at least one authentication server trusted by itself in REQInit of S203 .
  • the specific implementation of determining the first authentication server and/or the second authentication server participating in the identity authentication process according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is as in the previous embodiment.
  • the authentication servers trusted by REQ and AAC can be the same or different, when the authentication servers trusted by REQ and AAC are the same, it is a non-roaming situation; when the authentication servers trusted by REQ and AAC are different, it is a roaming situation.
  • AS-AAC also AS-REQ
  • REQ and AAC already possess a message encryption key, and the message encryption key may be shared in advance by both parties, or may be obtained through negotiation through the method shown in FIG. 2 .
  • the identification method includes:
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncData REQ of the identity information of REQ .
  • the AAC decrypts the EncData REQ in the REQInit by using the message encryption key to obtain the digital certificate Cert REQ of the REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes the digital certificate Cert AAC of Cert REQ and AAC.
  • AS-AAC performs legality verification on Cert AAC to obtain Res AAC , generates first authentication result information Pub AAC according to the information including Res AAC , and performs legality verification on Cert REQ to obtain Res REQ , according to the information including Res REQ
  • the information generated second authentication result information Pub REQ the signature data including Pub AAC is calculated to generate the first digital signature Sig AS_AAC1
  • the signature data including Pub REQ is calculated to generate the second digital signature Sig AS_AAC2 , according to including Pub AAC Information including AAC , Sig AS_AAC1 , Pub REQ and Sig AS_AAC2 generates the first authentication response message ASVeri.
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes Pub AAC , Sig AS_AAC1 , Pub REQ and Sig AS_AAC2 .
  • AAC verifies Sig AS_AAC2 by using the public key of AS-AAC.
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the ciphertext EncData AAC of the identity authentication result information.
  • the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • FIG. 4 it is an embodiment of an identity authentication method in a roaming situation.
  • AS-AAC and AS-REQ trust each other and know each other's digital certificate or the public key in the digital certificate.
  • both REQ and AAC already possess a message encryption key, and the message encryption key may be shared in advance by both parties, or may be obtained through negotiation through the method shown in FIG. 2 .
  • the identification method includes:
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncData REQ of the identity information of REQ .
  • AAC decrypts EncData REQ in REQInit by using the message encryption key to obtain Cert REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes Cert REQ and Cert AAC .
  • AS-AAC performs legality verification on Cert AAC to obtain Res AAC , generates first authentication result information Pub AAC according to the information including Res AAC , and calculates the signature data including Pub AAC and Cert REQ to generate a third number Sign Sig AS_AAC3 .
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes Pub AAC , Cert REQ and Sig AS_AAC3 .
  • AS-REQ uses the public key of AS-AAC to verify Sig AS_AAC3 , and after the verification is passed, the validity of Cert REQ is verified to obtain Res REQ , and the second authentication result information Pub REQ is generated according to the information including Res REQ .
  • the signature data including Pub AAC is calculated to generate the first digital signature Sig AS_REQ1
  • the signature data including Pub REQ is calculated to generate the fourth digital signature Sig AS_REQ4 .
  • the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes first authentication result information Pub AAC , first digital signature Sig AS_REQ1 , second authentication result information Pub REQ and fourth digital signature Sig AS_REQ4 .
  • AS- AAC verifies Sig AS_REQ4 by using the public key of AS- REQ , and after the verification is passed, calculates and generates a second digital signature Sig AS_AAC2 on the signature data including Pub REQ .
  • Information including AS_AAC2 generates the first authentication response message ASVeri.
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes Pub AAC , Sig AS_REQ1 , Pub REQ and Sig AS_AAC2 .
  • AAC verifies Sig AS_AAC2 by using the public key of AS-AAC.
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the ciphertext EncData AAC of the identity authentication result information.
  • REQ decrypts EncData AAC in AACAuth by using the message encryption key to obtain first authentication result information Pub AAC and first digital signature Sig AS_REQ1 .
  • the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • AS-AAC (or AS-REQ) can be used to represent the authentication server jointly trusted by REQ and AAC.
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
  • the identification method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm supported by AAC (same as the full text).
  • REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first key K1, and combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC are the same and optional, such as specific strings, etc.) use negotiated or preset key derivation algorithms to calculate message encryption keys and message integrity Check the key; use the message encryption key to calculate the identity information ciphertext EncData REQ of REQ by using the symmetric encryption algorithm; calculate the Sig REQ .
  • Security capabilities REQ represents the selection of a specific security policy made by REQ according to Security capabilities AAC , that is, the identity authentication method, symmetric encryption algorithm, integrity verification algorithm and/or key derivation algorithm determined by REQ; REQ calculates the completeness of the message
  • the verification key is optional, and this step can be performed later when it is needed.
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ and Sig REQ .
  • Nonce AAC and Security capabilities REQ are optional fields, and Nonce AAC should be the same as Nonce AAC in AACInit; whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC .
  • the encrypted data of EncData REQ includes ID REQ and Cert REQ .
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
  • the signature data of Sig REQ includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ and Sig REQ ; in addition, when REQInit does not include the Nonce AAC field, the signature data of the Sig REQ also includes the Nonce AAC field in AACInit.
  • the object to be signed is called signature data.
  • the AAC After receiving the REQInit, the AAC performs the following operations (if there is no special description or logical relationship, the actions numbered (1), (2)... in this article do not have a necessary sequence because of the numbering . Full text is the same), including:
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes Nonce AAC , ID AAC , Cert AAC , Nonce REQ , ID REQ and Cert REQ .
  • Nonce REQ , ID REQ , and Cert REQ should be the same as the corresponding fields in REQInit respectively, and the Nonce AAC should be the same as the Nonce AAC generated by AAC .
  • the AS-AAC After receiving the AACVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC2 .
  • ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be the same as the corresponding fields in AACVeri respectively;
  • the signature data of Sig AS_AAC1 includes ID REQ , Nonce REQ and Pub AAC ;
  • the signature data of Sig AS_AAC2 includes ID AAC , Nonce AAC and Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC , Sig AAC and MacTag AAC .
  • Nonce REQ and Nonce AAC are optional fields, which should be the same as the Nonce AAC generated by Nonce REQ and AAC in REQInit respectively;
  • the encrypted data of EncData AAC includes ID REQ , Nonce REQ , Pub AAC and Sig AS_AAC1 , and ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 shall be the same as the corresponding fields in ASVeri respectively.
  • the signature data of Sig AAC includes other fields before Sig AAC in AACAuth.
  • MacTag AAC is an optional field.
  • the calculation process of MacTag AAC is: use the message integrity check key and the integrity check algorithm to calculate and generate MacTag AAC including other fields in AACAuth except MacTag AAC .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • REQ uses the message integrity check key to use the integrity check algorithm to locally calculate and generate MacTag AAC for other fields in AACAuth except MacTag AAC (this calculation method is the same as the way AAC calculates MacTag AAC ), And compare the calculated MacTag AAC with the MacTag AAC in the received AACAuth.
  • the verification of Sig REQ in S509 can also be changed to be performed first in S505, that is, after AAC decrypts EncData REQ to obtain Cert REQ , it uses Cert REQ to verify Sig REQ .
  • Pub Cert REQ may not be included in REQ .
  • the verification of the Sig REQ in S509 can also be changed to be performed first by the AS-AAC in S507.
  • the Sig REQ is transmitted to the AS-AAC through the AACVeri of S506, and the AS-AAC uses the received Cert REQ
  • the Sig REQ is verified, and the Cert REQ may not be included in the Pub REQ at this time.
  • the operation of calculating Sig AAC in S509 can also be changed to be performed first in S506, that is, in S506, AAC first performs the calculation on Nonce AAC , ID AAC , Cert AAC , Nonce REQ , ID REQ and Cert REQ
  • AS- AAC also needs to verify Sig AAC . After the verification is passed, AS- AAC performs subsequent operations.
  • Sig AAC does not need to be calculated.
  • Sig AAC is not included in AACAuth of S510, and Sig AAC is no longer verified by REQ in S511.
  • Cert AAC may not be included in Pub AAC .
  • the identification method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC , ID AS_AAC and Security capabilities AAC .
  • ID AS_AAC and Security capabilities AAC are optional fields;
  • ID AS_AAC represents the identity of at least one authentication server trusted by AAC, and is used to make REQ determine whether there is a mutually trusted authentication server according to ID AS_AAC .
  • REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ and ID AS_REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first key K1, Combine K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific string, etc.) and use the negotiated or preset key derivation algorithm to calculate the message encryption key and message integrity check key; use the message encryption key to calculate the identity information ciphertext EncData REQ of REQ using a symmetric encryption algorithm; calculate Sig REQ .
  • ID AS_REQ represents the identity of at least one authentication server trusted by REQ.
  • ID AS_AAC exists in AACInit
  • REQ tries to select at least one authentication server with ID AS_AAC from its trusted authentication servers. The same authentication server in AACInit is used as ID AS_REQ . If the selection fails, at least one authentication server trusted by itself will be used as ID AS_REQ ; when ID AS_AAC does not exist in AACInit, REQ will use at least one authentication server trusted by itself as ID AS_REQ .
  • the calculation of the message integrity check key by REQ is an optional operation, and this step can be performed when it needs to be used later.
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , KeyInfo REQ , Security capabilities REQ , ID AS_REQ , EncData REQ and Sig REQ .
  • Nonce AAC , Security capabilities REQ and ID AS_REQ are optional fields; Nonce AAC should be the same as the corresponding fields in AACInit; whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC .
  • the encrypted data of EncData REQ includes ID REQ and Cert REQ ; the signature data of Sig REQ includes other fields before Sig REQ in REQInit, when the Nonce AAC field is not included in REQInit, the signature data of Sig REQ also includes the Nonce AAC field in AACInit .
  • the AAC After receiving the REQInit, the AAC performs the following operations, including:
  • ID AS_REQ is carried in REQInit and the ID AS_AAC is carried in AACInit , then AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity.
  • a first authentication server that participates in identity authentication is determined in the identity identifier of an authentication server mutually trusted by REQ and AAC; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
  • the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. Determine the first authentication server participating in identity authentication in the identity identifier of at least one authentication server mutually trusted by REQ and AAC; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server participating in identity authentication according to the authentication server it trusts AS-AAC, and sends ID AS_REQ to AS-AAC, so that AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ ;
  • the result determined in this embodiment should be a roaming situation.
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes ID REQ , Nonce REQ , Cert REQ , ID AS_REQ , ID AAC , Nonce AAC and Cert AAC .
  • ID REQ , Nonce REQ , and Cert REQ should be the same as the corresponding fields in REQInit respectively;
  • Nonce AAC should be the same as the Nonce AAC generated by AAC;
  • ID AS_REQ is an optional field, which should be the same as the corresponding field in REQInit.
  • the AS-AAC After receiving the AACVeri, the AS-AAC performs the following operations, including:
  • AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ ; if it does not exist, it means that AS-AAC has confirmed AS-REQ;
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes ID AAC , Nonce AAC , Pub AAC , ID REQ , Nonce REQ , Cert REQ and Sig AS_AAC3 .
  • ID AAC , Nonce AAC , Cert REQ , ID REQ , and Nonce REQ should be the same as the corresponding fields in AACVeri respectively;
  • the signature data of Sig AS_AAC3 includes other fields before Sig AS_AAC3 in AS-AACVeri.
  • the AS-REQ After receiving the AS-AACVeri, the AS-REQ performs the following operations, including:
  • the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ4 .
  • ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be the same as the corresponding fields in AS-AACVeri respectively.
  • the signature data of Sig AS_REQ1 includes ID REQ , Nonce REQ and Pub AAC ; the signature data of Sig AS_REQ4 includes ID AAC , Nonce AAC and Pub REQ .
  • the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC2 .
  • ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be the same as the corresponding fields in AS-REQVeri respectively;
  • the signature data of Sig AS_AAC2 includes ID AAC , Nonce AAC and Pub REQ .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC , Sig AAC and MacTag AAC .
  • Nonce REQ , Nonce AAC and MacTag AAC are optional fields, and Nonce REQ and Nonce AAC should be the same as Nonce AAC generated by Nonce REQ and AAC in REQInit respectively;
  • the encrypted data of EncData AAC includes ID REQ , Nonce REQ , Pub AAC and Sig AS_REQ1 , where ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 should be the same as the corresponding fields in ASVeri respectively;
  • the signature data of Sig AAC includes other fields before Sig AAC in AACAuth.
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • the verification of Sig REQ in S613 can also be changed to be performed first in S605, that is, after AAC decrypts EncData REQ to obtain Cert REQ , it uses Cert REQ to verify Sig REQ . At this time, Pub Cert REQ may not be included in REQ .
  • the verification of Sig REQ in S613 can also be changed to be performed first by AS-REQ in S609.
  • Sig REQ is passed to AS-REQ through AACVeri of S606 and AS-AACVeri of S608, and then by AS-REQ
  • the Sig REQ is verified by using the received Cert REQ , and the Cert REQ may not be included in the Pub REQ at this time.
  • the operation of calculating Sig AAC in S613 can also be changed to be performed first in S606, that is, in S606, the AAC pairs include ID REQ , Nonce REQ , Cert REQ , ID AS_REQ , ID AAC , Nonce AAC and Cert AAC Including the information to perform signature calculation to generate Sig AAC , where ID AS_REQ is an optional field; then S606 AACVeri also includes Sig AAC , in S607, AS-AAC also needs to verify Sig AAC , after the verification is passed, AS-AAC Perform subsequent operations. In this case, AAC does not need to calculate Sig AAC in S613. Correspondingly, Sig AAC is not included in AACAuth in S614, and Sig AAC is no longer verified by REQ in S615. At this time, Cert may not be included in Pub AAC . AAC .
  • each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by AAC received
  • HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by REQ received
  • HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC
  • HASH AS-AAC_AAC represents the hash value calculated by AS-AAC for the latest pre-order message sent by the received AAC
  • HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ
  • HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC.
  • HASH X_Y may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by peer entity Y to entity X refers to: before entity X sends message M to peer entity Y, the received message sent by peer entity Y to entity X message; the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • an embodiment of the present application provides an authentication access controller AAC, including:
  • the obtaining unit 710 is configured to obtain the identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key pair including the The encrypted data including the digital certificate of the requesting device is encrypted and generated;
  • a decryption unit 720 configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device;
  • a sending unit 730 configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access control the digital certificate of the device;
  • a receiving unit 740 configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, a first digital signature, second authentication result information and a second digital signature, the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is a pair of the second authentication server trusted by the requesting device including the first authentication server.
  • the verification unit 750 is configured to use the public key of the first authentication server to verify the second digital signature. If the verification is passed, the determination unit 760 determines the second digital signature according to the second verification result in the second authentication result information. The identity authentication result of the requesting device; when the determining unit 760 determines that the identity authentication result of the requesting device is legal, the sending unit 730 sends a third authentication response message to the requesting device; or,
  • the verification unit 750 is configured to use the public key of the first authentication server to verify the second digital signature. If the verification is passed, the sending unit 730 sends a third authentication response message to the requesting device and the determining unit 760 according to the The second verification result in the second authentication result information determines the identity authentication result of the requesting device; or,
  • the verification unit 750 is configured to use the public key of the first authentication server to verify the second digital signature; if the verification of the second digital signature is passed, the determination unit 760 determines according to the second authentication result information.
  • the second verification result determines the identity authentication result of the requesting device; the sending unit 730 sends a third authentication response message to the requesting device;
  • the third authentication response message includes identity authentication result information ciphertext
  • the identity authentication result information ciphertext is composed of the first authentication result information and the first digital signature using the message encryption key pair.
  • the encrypted data inside is encrypted and generated.
  • the sending unit 730 is further configured to send a key request message to the requesting device, where the key request message includes the key for identifying the access controller. exchange parameters; then the identity ciphertext message obtained by the obtaining unit 710 also includes the key exchange parameters of the requesting device; the authentication access controller further includes:
  • a calculation unit configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device , and calculate the message encryption key by using a key derivation algorithm according to the information including the first key.
  • the key request message sent by the sending unit 730 also includes the first random number generated by the authentication access controller; the identity ciphertext message obtained by the obtaining unit 710 also includes the second random number generated by the requesting device. random number;
  • the calculating unit is further configured to calculate the message encryption key according to the information including the first key, the first random number and the second random number.
  • the identity ciphertext message obtained by the obtaining unit 710 further includes the first random number
  • the verification unit 750 is further configured to verify the consistency between the first random number in the identity ciphertext message and the first random number generated by the authentication access controller. The consistency is verified, and the consistency verification is determined to be passed.
  • the key request message sent by the sending unit 730 further includes the security capability parameter information supported by the authentication access controller, and the identity ciphertext message obtained by the obtaining unit 710 also includes the requesting device according to the The specific security policy used by the requesting device determined by the security capability parameter information.
  • the key request message sent by the sending unit 730 also includes the identity identifier of at least one authentication server trusted by the authentication access controller; then the identity ciphertext message obtained by the obtaining unit 710 also includes the requesting device.
  • the determining unit 760 is further configured to determine the identity of at least one authentication server trusted by the requesting device in the identity ciphertext message and the identity of at least one authentication server trusted by the authentication access controller in the key request message. identification to determine the first authentication server.
  • the identity ciphertext message obtained by the obtaining unit 710 further includes the identity identifier of at least one authentication server trusted by the requesting device;
  • the determining unit 760 is further configured to determine the first authentication server according to the identity of at least one authentication server trusted by the requesting device and the identity of the authentication server trusted by the authentication access controller in the identity ciphertext message. .
  • the first authentication request message sent by the sending unit 730 further includes the identity identifier of the authentication access controller, and/or the first random number generated by the authentication access controller; correspondingly, receiving The first authentication response message received by unit 740 further includes the identity identifier of the authentication access controller, and/or the first random number;
  • the verification unit 750 is further configured to verify the identity of the authentication access controller in the first authentication response message and the authentication access controller itself. and/or, verify the consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller, and determine that they are consistent sexual verification passed.
  • the identity ciphertext message acquired by the acquiring unit 710 further includes the second random number generated by the requesting device, and/or, the encrypted data of the identity information ciphertext in the identity ciphertext message also includes the the identity of the requesting device; accordingly,
  • the first authentication request message sent by the sending unit 730 further includes the second random number, and/or the identity of the requesting device;
  • the first authentication response message received by the receiving unit 740 further includes the second random number, and/or the identity of the requesting device;
  • the encrypted data of the identity authentication result information ciphertext in the third authentication response message sent by the sending unit 730 further includes the second random number, and/or the identity identifier of the requesting device.
  • the identity ciphertext message obtained by the obtaining unit 710 also includes the digital signature of the requesting device, then before the determining unit 760 determines the identity authentication result of the requesting device, the determining unit 760 is further configured to determine the requesting device.
  • the digital signature verification of the device is passed.
  • the determining unit 760 is specifically configured to:
  • the digital signature of the requesting device is verified by using the digital certificate of the requesting device in the second authentication result information, and according to the verification As a result, it is determined whether the digital signature of the requesting device passes the verification; or,
  • the second authentication result information further includes the digital certificate of the requesting device
  • decrypt the digital certificate of the requesting device in the second authentication result information and decrypt the identity information ciphertext in the identity ciphertext message Verify the consistency of the obtained digital certificate of the requesting device; if it is consistent, then use the digital certificate of the requesting device to verify the digital signature of the requesting device, and determine whether the digital signature of the requesting device is based on the verification result. Verification passed; or,
  • the second authentication server verifies the digital signature of the requesting device using the received digital certificate of the requesting device. If the receiving unit 740 receives the first authentication response message, it determines that the requesting device's digital signature is The digital signature has been verified.
  • the third authentication response message sent by the sending unit 730 also includes a message integrity check code
  • the message integrity check code is the calculation unit using a message integrity check key to include the
  • the three authentication response message is generated by calculation of other fields except the message integrity check code; the message integrity check key is generated in the same manner as the message encryption key.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a requesting device REQ, including:
  • the sending unit 810 is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext uses a message encryption key pair to include: The encrypted data including the digital certificate of the requesting device is encrypted and generated;
  • the receiving unit 820 is configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an identity authentication result information ciphertext, and the identity authentication result information ciphertext is encrypted using a message
  • the key pair is generated by encrypting the encrypted data including the first authentication result information and the first digital signature;
  • the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, so the The first digital signature is a digital signature calculated and generated by a second authentication server trusted by the requesting device on the signature data including the first authentication result information;
  • a decryption unit 830 configured to decrypt the ciphertext of the identity authentication result information using the message encryption key to obtain the first authentication result information and the first digital signature;
  • a verification unit 840 configured to use the public key of the second authentication server to verify the first digital signature
  • the determining unit 850 is configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information when the first digital signature verification is passed.
  • the receiving unit 820 is further configured to receive a key request message sent by the authentication access controller, where the key request message includes the authentication access control key exchange parameters of the server; the requesting device further includes:
  • a computing unit configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller , calculate the message encryption key by using a key derivation algorithm according to the information including the first key;
  • the identity ciphertext message sent by the sending unit 810 further includes the key exchange parameter of the requesting device.
  • the key request message received by the receiving unit 820 further includes the first random number generated by the authentication access controller
  • the calculating unit is further configured to calculate the message encryption key according to information including the first key, the first random number and the second random number generated by the requesting device;
  • the identity ciphertext message sent by the sending unit 810 further includes the second random number.
  • the key request message received by the receiving unit 820 further includes security capability parameter information supported by the authentication access controller, and the determining unit 850 is further configured to determine the security capability parameter information used by the requesting device according to the security capability parameter information. specific security policies;
  • the identity ciphertext message sent by the sending unit 810 further includes the specific security policy.
  • the key request message received by the receiving unit 820 further includes the identity of at least one authentication server trusted by the authentication access controller; the determining unit 850 is further configured to identify at least one authentication server trusted by the authentication access controller according to the An identity identifier of an authentication server, determining the identity identifier of at least one authentication server trusted by the requesting device;
  • the identity ciphertext message sent by the sending unit 810 further includes the identity identifier of at least one authentication server trusted by the requesting device.
  • the identity ciphertext message sent by the sending unit 810 further includes the identity identifier of at least one authentication server trusted by the requesting device.
  • the identity ciphertext message sent by the sending unit 810 further includes the second random number generated by the requesting device, and/or, the encrypted data of the identity information ciphertext in the identity ciphertext message also includes the the identity of the requesting device;
  • the encrypted data of the identity authentication result information ciphertext in the third authentication response message received by the receiving unit 820 further includes the second random number and/or the identity identifier of the requesting device;
  • the decryption unit 830 decrypts the ciphertext of the identity authentication result information to obtain the second random number, and/or the identity of the requesting device;
  • the verification unit 840 is further configured to verify the consistency between the second random number decrypted by the decryption unit 830 and the second random number generated by the requesting device. Perform verification, and/or verify the consistency between the identity of the requesting device decrypted by the decryption unit 830 and the identity of the requesting device itself; and the requesting device determines that the consistency verification is passed.
  • the determination unit 850 is further configured to determine that the verification of the digital signature of the authentication access controller passes.
  • the determining unit 850 is specifically configured to:
  • the first authentication server uses the first authentication
  • the digital certificate of the authentication access controller in the request message verifies the digital signature of the authentication access controller, and if the receiving unit 820 receives the third authentication response message, it determines the authentication access controller's digital signature. The digital signature has been verified; or,
  • the third authentication response message further includes the digital signature of the authentication access controller
  • the first authentication result information also includes the digital certificate of the authentication access controller
  • the digital certificate of the authentication access controller verifies the digital signature of the authentication access controller, and whether the digital signature of the authentication access controller passes the verification is determined according to the verification result.
  • the third authentication response message received by the receiving unit 820 also includes a message integrity check code; then before the determining unit 850 determines the identity authentication result of the authentication access controller, the verifying unit 840 is further configured to use The message integrity check key verifies the message integrity check code; the message integrity check key is generated in the same manner as the message encryption key.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
  • an embodiment of the present application further provides an authentication access controller AAC, including:
  • the processor 902 is configured to call the program instructions stored in the memory 901, and execute the program according to the obtained program, so as to realize the steps performed by the AAC in the foregoing embodiment.
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides a requesting device REQ, including:
  • the processor 1002 is configured to call the program instructions stored in the memory 1001, and execute according to the obtained program to realize the steps of REQ execution in the foregoing embodiment.
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • the aforementioned storage medium may be at least one of the following media: read-only memory (Read-Only Memory, ROM), RAM, magnetic disk or optical disk and other media that can store program codes.
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only schematic, wherein the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in One place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

本申请公开了一种身份鉴别方法和装置,在请求设备和鉴别接入控制器之间传输身份信息时,对请求设备和鉴别接入控制器的身份信息进行保密处理,防止请求设备和鉴别接入控制器的身份信息在传输过程中暴露,保证攻击者无法获得请求设备和鉴别接入控制器的私密、敏感的信息。并且通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现了请求设备和鉴别接入控制器之间的双向身份鉴别。

Description

一种身份鉴别方法和装置
相关申请的交叉引用
本申请要求在2020年12月26日提交中国专利局、申请号为202011569232.0、申请名称为“一种身份鉴别方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法和装置。
背景技术
在通信网络中,请求设备可以通过鉴别接入控制器接入网络。在一些对安全性需求较高的情况下,鉴别接入控制器需要对请求设备的身份进行鉴别,并且请求设备也需要对鉴别接入控制器的身份进行鉴别,以确保访问网络的请求设备属于合法用户,且请求设备访问的网络属于合法网络。此外,在区块链技术中的点对点传输,也需要在不同节点之间建立信任关系,因此对于节点的身份鉴别也是十分重要的。
在请求设备和鉴别接入控制器的双向身份鉴别的过程中,请求设备和鉴别接入控制器均需要提供自身的身份信息用于身份鉴别。然而,这类身份信息一般携带了诸如身份证号、家庭住址、银行卡信息、地理位置信息或所属机构信息等私密、敏感的信息;并且在实际应用过程中,这类身份信息通常会包含在数字证书中,以数字证书作为实体的身份凭证。
若在请求设备与鉴别接入控制器的双向身份鉴别过程中,请求设备或鉴别接入控制器的身份信息被攻击者截获用于非法用途,则会对鉴别接入控制器、请求设备及网络造成极大的安全隐患。
发明内容
为了解决上述技术问题,本申请提供了一种身份鉴别方法和装置,通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现了鉴别接入控制器与请求设备之间的双向身份鉴别。
第一方面,本申请实施例提供了一种身份鉴别方法,包括:
鉴别接入控制器获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
所述鉴别接入控制器利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;
所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的数字证书;
所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,
所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;若所述第二数字签名验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;
其中,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的;
所述请求设备接收到所述第三鉴别响应消息后,利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密得到所述第一鉴别结果信息和所述第一数字签名,所述请求设备利用所述第二鉴别服务器的 公钥对所述第一数字签名进行验证,若验证通过,则所述请求设备根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
第二方面,本申请实施例提供了一种鉴别接入控制器,包括:
获取单元,用于获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
解密单元,用于利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;
发送单元,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的数字证书;
接收单元,用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
验证单元,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述确定单元确定所述请求设备的身份鉴别结果为合法时,所述发送单元向所述请求设备发送第三鉴别响应消息;或者,
用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述发送单元向所述请求设备发送第三鉴别响应消息以及确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;若所述第二数字签名验证通过,则确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送单元向所述请求设备发送第三鉴别响应消息;
其中,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的。
第三方面,本申请实施例提供了一种请求设备,包括:
发送单元,用于向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
接收单元,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;
解密单元,用于利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密得到所述第一鉴别结果信息和所述第一数字签名;
验证单元,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;
确定单元,用于当所述第一数字签名验证通过时,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
第四方面,本申请实施例提供了一种鉴别接入控制器包括:
存储器,用于存储程序指令;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中鉴别接入控制器侧的方法。
第五方面,本申请实施例提供了一种请求设备包括:
存储器,用于存储程序指令;
处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行上述第一方面中请求设备侧的方法。
第六方面,本申请实施例提供了一种计算机存储介质,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行上述第一方面所述的方法。
由上述技术方案可以看出,在请求设备与鉴别接入控制器之间的身份鉴别过程中传输身份信息时, 对请求设备和鉴别接入控制器的身份信息进行保密处理,可以防止身份信息在访问网络过程中暴露,保证攻击者无法获得私密、敏感信息;并且通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现鉴别接入控制器和请求设备之间的双向身份的实时鉴别,为保证只有合法用户才能访问合法网络奠定基础。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种身份鉴别方法的示意图;
图2为本申请实施例提供的一种请求设备REQ和鉴别接入控制器AAC协商消息加密密钥的方法的示意图;
图3为本申请实施例提供的非漫游情况下一种身份鉴别方法的示意图;
图4为本申请实施例提供的漫游情况下一种身份鉴别方法的示意图;
图5为本申请实施例提供的非漫游情况下另一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图6为本申请实施例提供的漫游情况下另一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图7为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;
图8为本申请实施例提供的一种请求设备REQ的结构框图;
图9为本申请实施例提供的另一种鉴别接入控制器AAC的结构框图;
图10为本申请实施例提供的另一种请求设备REQ的结构框图。
具体实施方式
在通信网络中,请求设备可以通过鉴别接入控制器访问网络,为了确保访问网络的请求设备属于合法用户,鉴别接入控制器需要对请求设备的身份进行鉴别;为了确保请求设备访问的网络属于合法网络,请求设备也需要对鉴别接入控制器的身份进行鉴别。
以目前的无线通信和移动通信场景为例,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assistant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点、无线路由器等网络侧设备。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(The 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机、平板电脑等终端设备,鉴别接入控制器可以为基站等网络侧设备。当然,本申请同样适用于其他有线网络、近距离通信网络等各种数据通信场景。
然而,在请求设备和鉴别接入控制器进行双向身份鉴别的过程中,请求设备和鉴别接入控制器都需要提供自身的身份信息。该身份信息通常包含在数字证书中,若攻击者截获了该数字证书,便可获取其中的私密、敏感信息,并将其用于非法用途,会对鉴别接入控制器、请求设备甚至网络造成极大的安全隐患。
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法,包括:鉴别接入控制器获取请求设备发送的身份密文消息,身份密文消息中包括请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括请求设备的数字证书在内的加密数据加密生成的;通过该身份密文消息能够保证请求设备的身份信息在请求设备与鉴别接入控制器之间传输的安全性。然后,鉴别接入控制器利用消息加密密钥对所述身份信息密文解密得到请求设备的数字证书,向自身信任的第一鉴别服务器发送包括请求设备的数字证书和鉴别接入控制器的数字证书的第一鉴别请求消息,并接收第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,第一鉴别结果信息中包括对鉴别接入控制器的数字证书的第一验证结果,第一数字签名是请求设备信任的第二鉴别服务器对包括第一鉴别结果信息在内的签名数据计算生成的数字签名,第二鉴别结果信息中包括对请求设备的数字证书的第二验证结果,第二数字签名是第一鉴别服务器对包括第二鉴别结果信息在内的签名数据计算生成的数字签名;鉴别接入控制器利用第一鉴别服务器的公钥验证第二数字签名,若验证通过,则根据第二鉴别结果信息中的第二验证结果确定请求设备的身份鉴别结果。当鉴别接入控制器确定请求设备为合法时,向请求设备发送包括身份鉴别结果信息密文的第三鉴别响应消息,身份鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;请求设备利用消息加密密钥对身份鉴别结果信息密文解密得到第一鉴别结果信息和第一数字签名,利用第二鉴别服务器的公钥验证第一数字签名,若验证通过,则根据第一鉴别结果信息中 的第一验证结果确定鉴别接入控制器的身份鉴别结果。
可以理解的是,本申请实施例提到的第一鉴别结果信息是鉴别接入控制器信任的第一鉴别服务器对鉴别接入控制器的数字证书进行合法性验证得到的,第二鉴别结果信息是请求设备信任的第二鉴别服务器对请求设备的数字证书进行合法性验证得到的,上述第一鉴别服务器和第二鉴别服务器可以是用于鉴别身份的两个独立服务器,或者是用于鉴别身份的同一个服务器。以上仅为请求设备、鉴别接入控制器及鉴别服务器的一些示例,不应理解为对请求设备、鉴别接入控制器及鉴别服务器的限定,在本申请实施例其他可能的实现方式中,请求设备、鉴别接入控制器及鉴别服务器还可以是其他设备。
本申请实施例提供的身份鉴别方法是实现鉴别接入控制器和请求设备之间的双向身份鉴别(Mutual Identity Authentication,简称MIA)。
为便于介绍,在本申请实施例中,将以请求设备(REQuester,REQ)、鉴别接入控制器(Authentication Access Controller,AAC)和鉴别服务器(Authentication Server,AS)为例对本申请的身份鉴别方法进行介绍。
其中,AAC信任的AS称为第一鉴别服务器AS-AAC,REQ信任的AS称为第二鉴别服务器AS-REQ。AS-AAC具有验证AAC数字证书合法性的能力,AS-AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥。AS-REQ具有验证REQ数字证书合法性的能力,AS-REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥。AS-AAC和AS-REQ具有将数字证书传递给其它AS去验证的能力,也具有将数字证书的验证结果信息传递给其它AS的能力。当AS-AAC和AS-REQ不相同时,AS-AAC和AS-REQ相互信任,并相互知晓对方的数字证书或数字证书中的公钥。
REQ可以是参与身份鉴别过程的一个端点,与AAC建立连接,访问AAC提供的服务,且通过AAC访问AS;REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,并知晓AS-REQ的数字证书或AS-REQ数字证书中的公钥。AAC可以是参与身份鉴别过程的另一个端点,与REQ建立连接,提供服务,并与REQ通信,且可直接访问AS-AAC;AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,并知晓AS-AAC的数字证书或AS-AAC数字证书中的公钥。
下面结合图1,说明本申请实施例提供的一种身份鉴别方法,该方法包括:
S101、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncData REQ。EncData REQ为REQ利用消息加密密钥采用对称加密算法对包括REQ的数字证书Cert REQ在内的加密数据加密生成的。由此在REQ和AAC之间传输身份信息的过程中,对REQ的身份信息进行保密处理,防止REQ的身份信息在传输过程中暴露。
所述消息加密密钥可以是REQ和AAC协商得到的,也可以是REQ和AAC预先共享的。REQ和AAC协商消息加密密钥的实现方式在后续介绍。本申请中,将被加密的对象称为加密数据。
S102、AAC利用消息加密密钥对EncData REQ进行解密得到Cert REQ
由于EncData REQ是REQ利用消息加密密钥采用对称加密算法对包括Cert REQ在内的加密数据加密得到的,因此AAC接收到EncData REQ后,可以利用消息加密密钥采用对称加密算法对EncData REQ解密得到Cert REQ
S103、AAC向其信任的AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括Cert REQ和AAC的数字证书Cert AAC。AAC将Cert AAC和Cert REQ通过AACVeri发送至AS-AAC,以便通过AS-AAC完成对Cert AAC和Cert REQ的合法性的验证。
需要说明的是,若AS-REQ和AS-AAC为同一个鉴别服务器,即REQ和AAC共同信任同一个鉴别服务器,此时可以用AS-AAC来表示(当然也可以用AS-REQ来表示)REQ和AAC共同信任的鉴别服务器。此情形下,可以由AS-AAC(也可以表示为AS-REQ)对Cert AAC进行合法性验证得到第一验证结果Res AAC,对Cert REQ进行合法性验证得到第二验证结果Res REQ,根据包括Res AAC在内的信息生成第一鉴别结果信息Pub AAC,根据包括Res REQ在内的信息生成第二鉴别结果信息Pub REQ,再对包括Pub AAC在内的签名数据计算生成第一数字签名Sig AS_AAC1(也可以表示为Sig AS_REQ1),对包括Pub REQ在内的签名数据计算生成第二数字签名Sig AS_AAC2(也可以表示为Sig AS_REQ2),根据包括Pub AAC、Sig AS_AAC1(也可以表示为Sig AS_REQ1)、Pub REQ和Sig AS_AAC2(也可以表示为Sig AS_REQ2)在内的信息生成第一鉴别响应消息ASVeri。
若AS-REQ和AS-AAC为两个不同的鉴别服务器,即REQ和AAC信任不同的鉴别服务器,此情形下,AS-AAC接收到第一鉴别请求消息AACVeri后,由AS-AAC对Cert AAC进行合法性验证得到第一验证结果Res AAC,根据包括Res AAC在内的信息生成第一鉴别结果信息Pub AAC,并向AS-REQ发送第二鉴别请求消息AS-AACVeri,所述AS-AACVeri中包括Pub AAC、Cert REQ和第三数字签名Sig AS_AAC3,Sig AS_AAC3是AS-AAC对包括Pub AAC和Cert REQ在内的签名数据计算生成的数字签名。AS-REQ利用 AS-AAC的公钥验证Sig AS_AAC3,验证通过后,AS-REQ对包括Pub AAC在内的签名数据计算生成第一数字签名Sig AS_REQ1,并对Cert REQ进行合法性验证得到第二验证结果Res REQ,根据包括Res REQ在内的信息生成第二鉴别结果信息Pub REQ,对包括Pub REQ在内的签名数据计算生成第四数字签名Sig AS_REQ4。然后,AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri,所述AS-REQVeri中包括Pub AAC、Sig AS_REQ1、Pub REQ和Sig AS_REQ4。AS-AAC利用AS-REQ的公钥验证Sig AS_REQ4,验证通过后,AS-AAC对包括Pub REQ在内的签名数据计算生成第二数字签名Sig AS_AAC2,根据包括Pub AAC、Sig AS_REQ1、Pub REQ和Sig AS_AAC2在内的信息生成第一鉴别响应消息ASVeri。
S104、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。
所述ASVeri中包括第一鉴别结果信息Pub AAC、第一数字签名Sig AS_REQ1、第二鉴别结果信息Pub REQ和第二数字签名Sig AS_AAC2
S105、AAC利用AS-AAC的公钥验证第二数字签名Sig AS_AAC2
S106、AAC根据第二鉴别结果信息Pub REQ中的第二验证结果Res REQ确定REQ的身份鉴别结果。
由于Res REQ可以反映出REQ是否合法,因此AAC便可以根据Pub REQ中的Res REQ确定REQ是否合法,从而为确保只有合法的REQ能够访问网络奠定基础。
S107、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括身份鉴别结果信息密文EncData AAC。其中,EncData AAC是AAC利用消息加密密钥采用对称加密算法对包括第一鉴别结果信息Pub AAC和第一数字签名Sig AS_REQ1在内的加密数据加密生成的。
需要说明的是,S105至S107的执行顺序并不影响本申请的具体实现,在实际应用中,可根据需求设定S105至S107的执行顺序。优选建议,先执行S105,当AAC对所述Sig AS_AAC2验证不通过,则丢弃ASVeri,当AAC对所述Sig AS_AAC2验证通过后,再执行S106,当AAC确定REQ为合法时,再执行S107,当AAC确定REQ为不合法时,则AAC根据本地策略选择是否执行S107,考虑到效率,优选方案为不执行并结束本次鉴别过程。
S108、REQ利用消息加密密钥对EncData AAC进行解密得到第一鉴别结果信息Pub AAC和第一数字签名Sig AS_REQ1
由于EncData AAC是AAC利用消息加密密钥采用对称加密算法对包括Pub AAC和Sig AS_REQ1在内的加密数据加密得到的,因此REQ接收到EncData AAC后,可以利用消息加密密钥采用对称加密算法对EncData AAC解密得到Pub AAC和Sig AS_REQ1
S109、REQ利用AS-REQ的公钥验证第一数字签名Sig AS_REQ1
验证通过后,执行S110。
S110、REQ根据第一鉴别结果信息Pub AAC中的第一验证结果Res AAC确定AAC的身份鉴别结果。
由于Res AAC可以反映出AAC是否合法,因此REQ对Sig AS_REQ1验证通过后,便可以根据Pub AAC中的Res AAC确定AAC是否合法,从而为确保REQ能够访问合法网络奠定基础。
由上述技术方案可以看出,在请求设备和鉴别接入控制器之间的身份鉴别过程中传输身份信息时,对请求设备和鉴别接入控制器的身份信息进行保密处理,可以防止身份信息在传输过程中暴露,保证攻击者无法获得私密、敏感信息;并且通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现请求设备和鉴别接入控制器的双向身份的实时鉴别,从而为确保只有合法用户能够与合法网络通信奠定基础。
请参考图1,在身份鉴别过程中,还可以对消息中的身份标识和/或随机数的一致性进行验证,以保障鉴别结果的可靠性和新鲜性。具体如下:
在一些实施例中,S103的AACVeri中还可以包括AAC的身份标识ID AAC和/或AAC生成的第一随机数Nonce AAC;相应的,S104的ASVeri中还包括ID AAC和/或Nonce AAC。需要说明的是,AS-AAC接收到AACVeri后,可以将其中的ID AAC和/或Nonce AAC在后续交互的消息中进行传递,例如通过ASVeri将ID AAC和/或Nonce AAC发送给AAC,在正常情况下,ASVeri中的ID AAC和/或Nonce AAC与AACVeri中的ID AAC和/或Nonce AAC相同,但是在传输过程中,如果遇到网络抖动或攻击等情况时,可能造成消息中参数信息的丢失或篡改,因此在S106之前,AAC可以对ASVeri中的ID AAC和/或Nonce AAC与AAC自身的身份标识ID AAC和/或AAC生成的Nonce AAC(也就是AAC通过AACVeri发出去的ID AAC和/或Nonce AAC)的一致性进行验证;若验证通过,则AAC再执行S106根据Res REQ确定REQ的身份鉴别结果。
同样的,S101的REQInit中还可以包括REQ生成的第二随机数Nonce REQ和/或REQInit中的身份信息密文EncData REQ的加密数据还可以包括REQ的身份标识ID REQ,则AAC对EncData REQ解密还得到ID REQ;相应的,S103的AACVeri中还包括Nonce REQ和/或ID REQ,S104的ASVeri中还包括Nonce REQ和/或ID REQ,S107的AACAuth中的身份鉴别结果信息密文EncData AAC的加密数据还包括Nonce REQ和/ 或ID REQ。相应的,在S110之前,REQ可以将解密EncData AAC得到的Nonce REQ和/或ID REQ与REQ生成的Nonce REQ和/或REQ自身的身份标识ID REQ的一致性进行验证;若验证通过,则REQ再执行S110根据Res AAC确定AAC的身份鉴别结果。
在另一些实施例中,S101的REQInit中还可以包括REQ的数字签名Sig REQ,Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,则在S106之前,AAC还需要确定Sig REQ是否验证通过,验证通过才能执行S106。其中,AAC确定Sig REQ是否验证通过包括以下方式:(1)、AAC利用解密S101的REQInit中的EncData REQ得到的Cert REQ对Sig REQ进行验证,根据验证结果确定Sig REQ是否验证通过;(2)、当S104的ASVeri中的Pub REQ中还包括Cert REQ时,AAC可以先对Pub REQ中的Cert REQ与解密EncData REQ得到的Cert REQ的一致性进行验证,若一致,则AAC再利用Pub REQ中的Cert REQ对Sig REQ进行验证,根据验证结果确定Sig REQ是否验证通过;其中,AAC也可以不验证Pub REQ中的Cert REQ与解密EncData REQ得到的Cert REQ的一致性,而直接使用Pub REQ中的Cert REQ对Sig REQ进行验证;(3)、Sig REQ也可以由REQ信任的AS-REQ进行验证,此种情形下,Sig REQ可以被携带在其他消息(例如S103的AACVeri、AS-AAC向AS-REQ发送的AS-AACVeri)中传递至AS-REQ,AS-REQ利用接收到的Cert REQ对Sig REQ进行验证,验证通过后,AS-REQ、AS-AAC才会执行后续流程,因此若AAC能够接收到S104的ASVeri,则AAC确定Sig REQ已验证通过。
在另一些实施例中,S103的AACVeri中还可以包括AAC的数字签名Sig AAC,Sig AAC的签名数据包括AACVeri中Sig AAC之前的其他字段,则在S110之前,REQ还需要确定Sig AAC是否验证通过,验证通过才能执行S110。其中,REQ确定Sig AAC是否验证通过包括以下方式:由AAC信任的AS-AAC利用AACVeri中的Cert AAC对Sig AAC进行验证,验证通过后,AS-AAC、AS-REQ、AAC才会执行后续流程,因此若REQ能够接收到S107的AACAuth,则REQ确定Sig AAC已验证通过。
类似的,S107的AACAuth中还可以包括AAC的数字签名Sig AAC,Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段;相应的,在AACAuth中,EncData AAC的加密数据中的Pub AAC还包括Cert AAC;则在S110之前,REQ还需要确定Sig AAC是否验证通过,验证通过才能执行S110。其中,REQ确定Sig AAC是否验证通过包括以下方式:REQ利用解密EncData AAC得到的Pub AAC中的Cert AAC对Sig AAC进行验证,根据验证结果确定Sig AAC是否验证通过。
在另一些实施例中,为保障鉴别结果的可靠性,S107的AACAuth中还可以包括消息完整性校验码MacTag AAC,MacTag AAC是AAC利用消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成的;则在S110之前,REQ还要利用消息完整性校验密钥验证MacTag AAC,若验证通过,则REQ再执行S110。REQ验证MacTag AAC时,应利用所述消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成MacTag AAC,并将计算出的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则验证通过,若不一致,则验证不通过。其中,REQ和AAC利用的消息完整性校验密钥的生成方式将在下一实施例中说明。
以上实施例中,REQ和AAC使用的消息加密密钥可以是二者协商得到的,因此本实施例还提供了一种REQ和AAC协商消息加密密钥的方法,参见图2,所述方法包括:
S201、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括AAC的密钥交换参数KeyInfo AAC,KeyInfo AAC包括AAC的临时公钥,其中,密钥交换是指如迪菲·赫尔曼(Diffie-Hellman,简称DH)等密钥交换算法。所述AACInit中还可以包括AAC生成的第一随机数Nonce AAC
所述AACInit中还可以包括Security capabilities AAC,Security capabilities AAC表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)、对称加密算法、完整性校验算法和/或密钥导出算法等,以供REQ选择使用的特定安全策略,则REQ可以根据Security capabilities AAC选择REQ使用的特定安全策略Security capabilities REQ。Security capabilities REQ表示REQ相应确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等。
S202、REQ根据包括REQ的密钥交换参数KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算消息加密密钥。
若S201中的AACInit中还包括AAC生成的Nonce AAC,则REQ可以根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合包括Nonce AAC和REQ生成的第二随机数Nonce REQ在内的信息,利用协商的或预置的密钥导出算法计算消息加密密钥。协商的密钥导出算法可以是REQ根据AAC发送的Security capabilities AAC而选择使用的密钥导出算法。其中,KeyInfo REQ是REQ产生的密钥交换参数,包括REQ的临时公钥。KeyInfo REQ对应的临时私钥是REQ产生的对应于REQ的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对 临时公私钥对。
S203、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括所述KeyInfo REQ,以便AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥在内的信息计算得到消息加密密钥。KeyInfo AAC对应的临时私钥是AAC产生的对应于AAC的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对临时公私钥对。
所述REQInit中还可以包括Security capabilities REQ。所述REQInit中还可以包括Nonce REQ,以便AAC根据包括所述KeyInfo AAC对应的临时私钥、所述KeyInfo REQ所包括的临时公钥、所述Nonce AAC和所述Nonce REQ在内的信息计算得到消息加密密钥。
所述REQInit中还可以包括所述Nonce AAC,进而AAC可以在计算消息加密密钥之前,对REQInit中的Nonce AAC和AAC生成的Nonce AAC的一致性进行验证,以确保AAC接收的REQInit是对AACInit的响应消息。
S204、AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算消息加密密钥。
若所述REQInit中还包括所述Nonce REQ,则AAC可以根据包括所述KeyInfo AAC对应的临时私钥和所述KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥K1,将K1结合包括所述Nonce AAC和所述Nonce REQ在内的信息,利用协商的或预置的密钥导出算法计算消息加密密钥。其中,协商的密钥导出算法可以是AAC根据REQ发送的Security capabilities REQ而选择使用的密钥导出算法。
需要说明的是,在图2实施例中,REQ和AAC也可以生成消息完整性校验密钥。REQ和AAC各自生成消息完整性校验密钥的实施方式与图2实施例中示例的REQ和AAC各自生成消息加密密钥的实施方式相同。例如,AAC可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;AAC也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。REQ可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;REQ也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。
本申请实施例还提供了利用AAC和REQ之间信息交互来确定本次鉴别过程所使用的第一鉴别服务器和/或第二鉴别服务器的方法:
请参考图2,AAC在S201的AACInit中添加AAC信任的至少一个鉴别服务器的身份标识ID AS_AAC,则REQ根据所述ID AS_AAC确定自身信任的至少一个鉴别服务器的身份标识ID AS_REQ。具体实现时,REQ从ID AS_AAC中选取至少一个鉴别服务器且是自身信任的鉴别服务器作为ID AS_REQ,若选取失败,则REQ将自身信任的至少一个鉴别服务器作为ID AS_REQ(其中,选取成功对应非漫游情况,选取失败对应漫游情况),将该ID AS_REQ添加至S203的REQInit中发送给AAC。进而,AAC可以根据ID AS_AAC和ID AS_REQ确定第一鉴别服务器,例如AAC可以判断ID AS_REQ和ID AS_AAC中是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,即为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ。
作为另一种实施方式,AAC可以不必向REQ发送ID AS_AAC,而由REQ在S203的REQInit中添加自身信任的至少一个鉴别服务器的身份标识ID AS_REQ。根据ID AS_REQ和AAC自身信任的鉴别服务器的身份标识ID AS_AAC确定参与身份鉴别过程的第一鉴别服务器和/或第二鉴别服务器的具体实现方式如前一种实施方式。
由于REQ和AAC信任的鉴别服务器可以相同也可以不同,当REQ和AAC信任的鉴别服务器相同时,即为非漫游情况;当REQ和AAC信任的鉴别服务器不同时,即为漫游的情况。
参见图3,是在非漫游情况下身份鉴别方法的一个实施例,其中,可以用AS-AAC(也可以用AS-REQ)来表示REQ和AAC共同信任的鉴别服务器。在该实施例执行前,REQ和AAC都已经拥有了消息加密密钥,消息加密密钥可以是双方预先共享的,也可以是通过图2所示的方法协商得到的。该身份鉴别方法包括:
S301、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncData REQ
S302、AAC利用消息加密密钥对REQInit中的EncData REQ进行解密得到REQ的数字证书Cert REQ
S303、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括Cert REQ和AAC的数字证书Cert AAC
S304、AS-AAC对Cert AAC进行合法性验证得到Res AAC,根据包括Res AAC在内的信息生成第一鉴别结果信息Pub AAC,对Cert REQ进行合法性验证得到Res REQ,根据包括Res REQ在内的信息生成第二鉴别结果信息Pub REQ,对包括Pub AAC在内的签名数据计算生成第一数字签名Sig AS_AAC1,对包括Pub REQ在内的签名数据计算生成第二数字签名Sig AS_AAC2,根据包括Pub AAC、Sig AS_AAC1、Pub REQ和Sig AS_AAC2在内的信息生成第一鉴别响应消息ASVeri。
S305、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。
所述ASVeri中包括Pub AAC、Sig AS_AAC1、Pub REQ和Sig AS_AAC2
S306、AAC利用AS-AAC的公钥验证Sig AS_AAC2
若验证通过,则执行S307。
S307、AAC根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
若AAC确定REQ为合法时,则执行S308。
S308、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括身份鉴别结果信息密文EncData AAC
S309、REQ利用消息加密密钥对AACAuth中的EncData AAC进行解密得到第一鉴别结果信息Pub AAC和第一数字签名Sig AS_AAC1
S310、REQ利用AS-AAC的公钥验证Sig AS_AAC1
若验证通过,则执行S311。
S311、REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
参见图4,是在漫游情况下身份鉴别方法的一个实施例,此情形下,AS-AAC与AS-REQ相互信任,且相互知晓对方的数字证书或数字证书中的公钥。在该实施例执行前,REQ和AAC都已经拥有了消息加密密钥,消息加密密钥可以是双方预先共享的,也可以是通过图2所示的方法协商得到的。该身份鉴别方法包括:
S401、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncData REQ
S402、AAC利用消息加密密钥对REQInit中的EncData REQ进行解密得到Cert REQ
S403、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括Cert REQ和Cert AAC
S404、AS-AAC对Cert AAC进行合法性验证得到Res AAC,根据包括Res AAC在内的信息生成第一鉴别结果信息Pub AAC,对包括Pub AAC和Cert REQ在内的签名数据计算生成第三数字签名Sig AS_AAC3
S405、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
所述AS-AACVeri中包括Pub AAC、Cert REQ和Sig AS_AAC3
S406、AS-REQ利用AS-AAC的公钥验证Sig AS_AAC3,验证通过后,对Cert REQ进行合法性验证得到Res REQ,根据包括Res REQ在内的信息生成第二鉴别结果信息Pub REQ,对包括Pub AAC在内的签名数据计算生成第一数字签名Sig AS_REQ1,对包括Pub REQ在内的签名数据计算生成第四数字签名Sig AS_REQ4
S407、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括第一鉴别结果信息Pub AAC、第一数字签名Sig AS_REQ1、第二鉴别结果信息Pub REQ和第四数字签名Sig AS_REQ4
S408、AS-AAC利用AS-REQ的公钥验证Sig AS_REQ4,验证通过后,对包括Pub REQ在内的签名数据计算生成第二数字签名Sig AS_AAC2,根据包括Pub AAC、Sig AS_REQ1、Pub REQ和Sig AS_AAC2在内的信息生成第一鉴别响应消息ASVeri。
S409、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。
所述ASVeri中包括Pub AAC、Sig AS_REQ1、Pub REQ和Sig AS_AAC2
S410、AAC利用AS-AAC的公钥验证Sig AS_AAC2
若验证通过,则执行S411。
S411、AAC根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
若AAC确定REQ为合法时,则执行S412。
S412、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括身份鉴别结果信息密文EncData AAC
S413、REQ利用消息加密密钥对AACAuth中的EncData AAC进行解密得到第一鉴别结果信息Pub AAC和第一数字签名Sig AS_REQ1
S414、REQ利用AS-REQ的公钥验证Sig AS_REQ1
若验证通过,则执行S415。
S415、REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
参见图5,是在非漫游情况下身份鉴别方法的一个实施例,此时可以用AS-AAC(也可以用AS-REQ)来表示REQ和AAC共同信任的鉴别服务器。在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。该身份鉴别方法包括:
S501、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S502、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段,表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件、对称加密算法、完整性校验算法和/或密钥导出算法等(全文同)。
S503、REQ生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;利用消息加密密钥采用对称加密算法计算REQ的身份信息密文EncData REQ;计算Sig REQ
其中,Security capabilities REQ表示REQ根据Security capabilities AAC作出的特定安全策略的选择,即REQ确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等;REQ计算消息完整性校验密钥为可选操作,这一步可以在后续需要使用时再执行。
S504、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncData REQ及Sig REQ。其中,Nonce AAC和Security capabilities REQ为可选字段,Nonce AAC应与AACInit中的Nonce AAC相同;REQ是否生成Security capabilities REQ取决于AAC向REQ发送的AACInit中是否携带Security capabilities AAC。EncData REQ的加密数据包括ID REQ和Cert REQ。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,例如当REQInit中依次包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncData REQ及Sig REQ时,Sig REQ的签名数据包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ及EncData REQ;另外,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段。本申请中,将被签名的对象称为签名数据。
S505、AAC接收所述REQInit后,执行下述操作(若无特别说明或逻辑上的关系,本文中以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序。全文同),包括:
(1)、若REQInit中存在Nonce AAC,则检查该Nonce AAC是否与AAC生成的Nonce AAC相同,若不同,则丢弃REQInit;
(2)、根据包括所述KeyInfo AAC对应的临时私钥和所述KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;AAC计算消息完整性校验密钥为可选操作,这一步可以在后续需要使用时再执行;
(3)、利用消息加密密钥采用对称加密算法解密EncData REQ得到Cert REQ和ID REQ
S506、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括Nonce AAC、ID AAC、Cert AAC、Nonce REQ、ID REQ及Cert REQ。其中,Nonce REQ、ID REQ、Cert REQ应分别与REQInit中的相应字段相同,Nonce AAC应与AAC生成的Nonce AAC相同。
S507、AS-AAC接收所述AACVeri后,执行下述操作,包括:
(1)、验证Cert AAC的合法性得到Res AAC,根据包括Res AAC和Cert AAC在内的信息生成Pub AAC,验证Cert REQ的合法性得到Res REQ,根据包括Res REQ和Cert REQ在内的信息生成Pub REQ
(2)、计算第一数字签名Sig AS_AAC1和第二数字签名Sig AS_AAC2
S508、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1、ID AAC、Nonce AAC、Pub REQ及Sig AS_AAC2。其中,ID REQ、Nonce REQ、ID AAC、Nonce AAC应分别与AACVeri中的相应字段相同;Sig AS_AAC1的签名数据包括ID REQ、Nonce REQ和Pub AAC;Sig AS_AAC2的签名数据包括ID AAC、Nonce AAC和Pub REQ
S509、AAC接收所述ASVeri后,执行下述操作,包括:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同;
(2)、利用AS-AAC的公钥验证Sig AS_AAC2
(3)、检查Pub REQ中的Cert REQ是否与解密EncData REQ得到的Cert REQ相同;
(4)、利用Cert REQ验证Sig REQ
(5)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法,则结束此次鉴别过程;
(6)、利用消息加密密钥计算EncData AAC
(7)、计算Sig AAC
(8)、根据需要计算MacTag AAC
S510、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括Nonce REQ、Nonce AAC、EncData AAC、Sig AAC及MacTag AAC。其中,Nonce REQ和Nonce AAC为可选字段,应分别与REQInit中的Nonce REQ和AAC生成的Nonce AAC相同;EncData AAC的加密数据包括ID REQ、Nonce REQ、Pub AAC和Sig AS_AAC1,且ID REQ、Nonce REQ、Pub AAC、Sig AS_AAC1应分别与ASVeri中的相应字段相同。Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段。MacTag AAC为可选字段,MacTag AAC的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段计算生成MacTag AAC
S511、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ,则检查该Nonce REQ与REQ生成的Nonce REQ是否相同;若AACAuth中存在Nonce AAC,则检查该Nonce AAC与接收到的AACInit中的Nonce AAC是否相同;
(2)、若AACAuth中存在MacTag AAC,则验证MacTag AAC
验证过程为:REQ利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在本地计算生成MacTag AAC(该计算方式与AAC计算MacTag AAC的方式相同),并将计算出的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较。
(3)、利用消息加密密钥采用对称加密算法解密EncData AAC得到ID REQ、Nonce REQ、Pub AAC和Sig AS_AAC1
(4)、检查解密得到的ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同;
(5)、利用AS-AAC的公钥验证Sig AS_AAC1,以及,利用Pub AAC中的Cert AAC验证Sig AAC
(6)、上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;若上述检查与验证中任一步不通过,则立即丢弃AACAuth。
需要说明的是,(1)、在S509中对Sig REQ的验证也可以改为在S505中先行执行,即AAC在解密EncData REQ得到Cert REQ后,利用Cert REQ对Sig REQ进行验证,此时Pub REQ中可以不包括Cert REQ。或者,在S509中对Sig REQ的验证也可以改为在S507中由AS-AAC先行执行,此情形下,Sig REQ通过S506的AACVeri传递至AS-AAC,由AS-AAC利用接收到的Cert REQ对Sig REQ进行验证,此时Pub REQ中可以不包括Cert REQ。(2)、在S509中计算Sig AAC的操作也可以改为在S506中先行执行,即在S506中,AAC先对包括Nonce AAC、ID AAC、Cert AAC、Nonce REQ、ID REQ及Cert REQ在内的信息进行签名计算生成Sig AAC,则S506的AACVeri中还包括Sig AAC,在S507中,AS-AAC还需要验证Sig AAC,验证通过后,AS-AAC再执行后续操作,此情形下,在S509中AAC则不用计算Sig AAC,相应的,S510的AACAuth中不包括Sig AAC,在S511中REQ也不再验证Sig AAC,此时Pub AAC中可以不包括Cert AAC
参见图6,是在漫游情况下身份鉴别方法的一个实施例,在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。该身份鉴别方法包括:
S601、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S602、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC、ID AS_AAC和Security capabilities AAC。其中,ID AS_AAC和Security capabilities AAC为可选字段;ID AS_AAC表示AAC信任的至少一个鉴别服务器的身份标识,用于使得REQ根据ID AS_AAC确定是否存在共同信任的鉴别服务器。
S603、REQ生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ和ID AS_REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;利用消息加密密钥采用对称加密算法计算REQ的身份信息密文EncData REQ;计算Sig REQ
其中,Security capabilities REQ和ID AS_REQ为可选字段;ID AS_REQ表示REQ信任的至少一个鉴别服务器的身份标识,当AACInit中存在ID AS_AAC时,REQ尽量从其信任的鉴别服务器中选择至少一个与ID AS_AAC中相同的鉴别服务器作为ID AS_REQ,若选择失败,则将自身信任的至少一个鉴别服务器作为ID AS_REQ;当AACInit中不存在ID AS_AAC时,REQ将自身信任的至少一个鉴别服务器作为ID AS_REQ。REQ计算消息完整性校验密钥为可选操作,这一步可以在后续需要使用时再执行。
S604、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、KeyInfo REQ、Security capabilities REQ、ID AS_REQ、EncData REQ及Sig REQ。其中,Nonce AAC、Security capabilities REQ和ID AS_REQ为可选字段;Nonce AAC应与AACInit中的相应字段相同;REQ是否生成Security capabilities REQ取决于AAC向REQ发送的AACInit中是否携带Security capabilities AAC。EncData REQ的加密数据包括ID REQ和Cert REQ;Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段。
S605、AAC接收所述REQInit后,执行下述操作,包括:
(1)、若REQInit中存在Nonce AAC,则检查该Nonce AAC是否与AAC生成的Nonce AAC相同,若不同,则丢弃REQInit;
(2)、根据包括所述KeyInfo AAC对应的临时私钥和所述KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;AAC计算消息完整性校验密钥为可选操作,这一步可以在后续需要使用时再执行;
(3)、利用消息加密密钥采用对称加密算法解密EncData REQ得到Cert REQ和ID REQ
(4)、若REQInit中携带ID AS_REQ且AACInit中携带ID AS_AAC,则AAC判断ID AS_REQ和ID AS_AAC是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;或者,
若REQInit中携带ID AS_REQ但AACInit中不携带ID AS_AAC,则AAC判断ID AS_REQ和AAC所信任的鉴别服务器是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据自身信任的鉴别服务器确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;
需要说明的是,此实施例判断出的结果应为漫游情况。
S606、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括ID REQ、Nonce REQ、Cert REQ、ID AS_REQ、ID AAC、Nonce AAC及Cert AAC。其中,ID REQ、Nonce REQ、Cert REQ应分别与REQInit中的相应字段相同;Nonce AAC应与AAC生成的Nonce AAC相同;ID AS_REQ为可选字段,其应与REQInit中的相应字段相同。
S607、AS-AAC接收所述AACVeri后,执行下述操作,包括:
(1)、验证Cert AAC的合法性得到Res AAC,根据包括Res AAC和Cert AAC在内的信息生成Pub AAC
(2)、若AACVeri中存在ID AS_REQ,则AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;若不存在,则表示AS-AAC已确知AS-REQ;
(3)、计算第三数字签名Sig AS_AAC3
S608、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
所述AS-AACVeri中包括ID AAC、Nonce AAC、Pub AAC、ID REQ、Nonce REQ、Cert REQ及Sig AS_AAC3。其中,ID AAC、Nonce AAC、Cert REQ、ID REQ、Nonce REQ应分别与AACVeri中的相应字段相同;Sig AS_AAC3的签名数据包括AS-AACVeri中Sig AS_AAC3之前的其他字段。
S609、AS-REQ接收所述AS-AACVeri后,执行下述操作,包括:
(1)、利用AS-AAC的公钥验证Sig AS_AAC3,若验证不通过,则丢弃AS-AACVeri;
(2)、验证Cert REQ的合法性得到Res REQ,根据包括Res REQ和Cert REQ在内的信息生成Pub REQ
(3)、计算第一数字签名Sig AS_REQ1和第四数字签名Sig AS_REQ4
S610、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ和Sig AS_REQ4。其中,ID REQ、Nonce REQ、Pub AAC、ID AAC、Nonce AAC应分别与AS-AACVeri中的相应字段相同。Sig AS_REQ1的签名数据包括ID REQ、Nonce REQ和Pub AAC;Sig AS_REQ4的签名数据包括ID AAC、Nonce AAC和Pub REQ
S611、AS-AAC接收所述AS-REQVeri后,执行下述操作,包括:
(1)、利用AS-REQ的公钥验证Sig AS_REQ4,若验证不通过,则丢弃AS-REQVeri;
(2)、计算第二数字签名Sig AS_AAC2
S612、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ和Sig AS_AAC2。其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1、ID AAC、Nonce AAC、Pub REQ应分别与AS-REQVeri中的相应字段相同;Sig AS_AAC2的签名数据包括ID AAC、Nonce AAC和Pub REQ
S613、AAC接收所述ASVeri后,执行下述操作,包括:
(1)、检查ASVeri中的ID AAC、Nonce AAC是否分别与AAC自身的身份标识ID AAC、AAC生成的Nonce AAC相同;
(2)、利用AS-AAC的公钥验证Sig AS_AAC2
(3)、检查Pub REQ中的Cert REQ是否与解密EncData REQ得到的Cert REQ相同;
(4)、利用Cert REQ验证Sig REQ
(5)、若上述检查与验证中任一步不通过,则立即丢弃ASVeri;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若确定REQ为不合法时,则结束本次鉴别过程;
(6)、利用消息加密密钥计算EncData AAC
(7)、计算Sig AAC
(8)、根据需要计算MacTag AAC,其计算过程如图5实施例所述。
S614、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括Nonce REQ、Nonce AAC、EncData AAC、Sig AAC及MacTag AAC。其中,Nonce REQ、Nonce AAC和MacTag AAC为可选字段,Nonce REQ和Nonce AAC应分别与REQInit中的Nonce REQ和AAC生成的Nonce AAC相同;EncData AAC的加密数据包括ID REQ、Nonce REQ、Pub AAC和Sig AS_REQ1,其中,ID REQ、Nonce REQ、Pub AAC、Sig AS_REQ1应分别与ASVeri中的相应字段相同;Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段。
S615、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ,则检查该Nonce REQ与REQ生成的Nonce REQ是否相同;若AACAuth中存在Nonce AAC,则检查该Nonce AAC与接收到的AACInit中的Nonce AAC是否相同;
(2)、若AACAuth中存在MacTag AAC,则验证MacTag AAC,验证过程如图5实施例所述;
(3)、利用消息加密密钥采用对称加密算法解密EncData AAC得到ID REQ、Nonce REQ、Pub AAC和Sig AS_REQ1
(4)、检查解密得到的ID REQ、Nonce REQ是否分别与REQ自身的身份标识ID REQ、REQ生成的Nonce REQ相同;
(5)、利用AS-REQ的公钥验证Sig AS_REQ1,以及,利用Pub AAC中的Cert AAC验证Sig AAC
(6)、上述检查和验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;若上述检查与验证中任一步不通过,则立即丢弃AACAuth。
需要说明的是,(1)、在S613中对Sig REQ的验证也可以改为在S605中先行执行,即AAC在解密EncData REQ得到Cert REQ后,利用Cert REQ对Sig REQ进行验证,此时Pub REQ中可以不包括Cert REQ。或者,在S613中对Sig REQ的验证也可以改为在S609中由AS-REQ先行执行,此情形下,Sig REQ通过S606的AACVeri、S608的AS-AACVeri传递至AS-REQ,由AS-REQ利用接收到的Cert REQ对Sig REQ进行验证,此时Pub REQ中可以不包括Cert REQ。(2)、在S613中计算Sig AAC的操作也可以改为在S606中先行执行,即在S606中,AAC对包括ID REQ、Nonce REQ、Cert REQ、ID AS_REQ、ID AAC、Nonce AAC及Cert AAC在内的信息进行签名计算生成Sig AAC,其中,ID AS_REQ为可选字段;则S606的AACVeri中还包括Sig AAC,在S607中,AS-AAC还需要验证Sig AAC,验证通过后,AS-AAC再执行后续操作,此情形下,在S613中AAC则不用计算Sig AAC,相应的,S614的AACAuth中不包括Sig AAC,S615中REQ也不再验证Sig AAC,此时Pub AAC中可以不包括Cert AAC
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X_Y,该杂凑值HASH X_Y是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,HASH REQ_AAC表示REQ对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AAC_REQ表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值,HASH AAC_AS-AAC表示AAC对接收到的AS-AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AAC表示AS-AAC对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AS-REQ表示AS-AAC对接收到的AS-REQ发送的最新前序消息计算的杂凑值,HASH AS-REQ_AS-AAC表示AS-REQ对接收到的AS-AAC发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X_Y可以不存在或者无意义。
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X_Y,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X_Y;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X_Y比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向 对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。
上述图5和图6对应实施例中的可选字段和可选操作,在说明书附图的图5和图6中用“*”表示。以上所有实施例涉及的消息中包括的各个内容不限定顺序,且在没有特别说明的情况下,不限定消息接收方收到消息后对相关消息的操作顺序以及对消息中所包括的内容进行处理的顺序。
基于图1至6对应的实施例,参见图7,本申请实施例提供了一种鉴别接入控制器AAC,包括:
获取单元710,用于获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
解密单元720,用于利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;
发送单元730,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的数字证书;
接收单元740,用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
验证单元750,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则确定单元760根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当确定单元760确定所述请求设备的身份鉴别结果为合法时,发送单元730向所述请求设备发送第三鉴别响应消息;或者,
验证单元750,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则发送单元730向所述请求设备发送第三鉴别响应消息以及确定单元760根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
验证单元750,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;若所述第二数字签名验证通过,则确定单元760根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;发送单元730向所述请求设备发送第三鉴别响应消息;
其中,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的。
可选的,在获取单元710获取身份密文消息之前,发送单元730还用于向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;则获取单元710获取的身份密文消息中还包括所述请求设备的密钥交换参数;所述鉴别接入控制器还包括:
计算单元,用于根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
可选的,发送单元730发送的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;获取单元710获取的身份密文消息中还包括所述请求设备生成的第二随机数;
则所述计算单元还用于根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
可选的,获取单元710获取的身份密文消息中还包括所述第一随机数;
则在所述计算单元计算所述消息加密密钥之前,验证单元750还用于对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
可选的,发送单元730发送的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则获取单元710获取的身份密文消息中还包括所述请求设备根据所述安全能力参数信息确定的所述请求设备使用的特定安全策略。
可选的,发送单元730发送的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则获取单元710获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;
确定单元760还用于根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴 别服务器。
可选的,获取单元710获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;
确定单元760还用于根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
可选的,发送单元730发送的第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识,和/或,所述鉴别接入控制器生成的第一随机数;相应的,接收单元740接收的第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识,和/或,所述第一随机数;
则在确定单元760确定所述请求设备的身份鉴别结果之前,验证单元750还用于对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
可选的,获取单元710获取的身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;相应的,
发送单元730发送的第一鉴别请求消息中还包括所述第二随机数,和/或,所述请求设备的身份标识;
接收单元740接收的第一鉴别响应消息中还包括所述第二随机数,和/或,所述请求设备的身份标识;
发送单元730发送的第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数,和/或,所述请求设备的身份标识。
可选的,获取单元710获取的身份密文消息中还包括所述请求设备的数字签名,则在确定单元760确定所述请求设备的身份鉴别结果之前,确定单元760还用于确定所述请求设备的数字签名验证通过。
可选的,确定单元760具体用于:
利用解密单元720解密所述请求设备的身份信息密文得到的所述请求设备的数字证书,对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,对所述第二鉴别结果信息中所述请求设备的数字证书和解密所述身份密文消息中的身份信息密文获得的所述请求设备的数字证书的一致性进行验证;若一致,再利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
通过所述第二鉴别服务器利用接收到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若接收单元740接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
可选的,发送单元730发送的第三鉴别响应消息中还包括消息完整性校验码,所述消息完整性校验码是所述计算单元利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段计算生成的;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。
可选的,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
参见图8,本申请实施例还提供了一种请求设备REQ,包括:
发送单元810,用于向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
接收单元820,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;
解密单元830,用于利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密得到所述第一鉴别结果信息和所述第一数字签名;
验证单元840,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;
确定单元850,用于当所述第一数字签名验证通过时,根据所述第一鉴别结果信息中的第一验证结 果确定所述鉴别接入控制器的身份鉴别结果。
可选的,在发送单元810发送身份密文消息之前,接收单元820还用于接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述请求设备还包括:
计算单元,用于根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
其中,发送单元810发送的身份密文消息中还包括所述请求设备的密钥交换参数。
可选的,接收单元820接收的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
所述计算单元还用于根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
发送单元810发送的身份密文消息中还包括所述第二随机数。
可选的,接收单元820接收的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,确定单元850还用于根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
发送单元810发送的身份密文消息中还包括所述特定安全策略。
可选的,接收单元820接收的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;确定单元850还用于根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
发送单元810发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
可选的,发送单元810发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
可选的,发送单元810发送的身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;
相应的,接收单元820接收的第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数和/或所述请求设备的身份标识;
解密单元830对所述身份鉴别结果信息密文进行解密还得到所述第二随机数,和/或,所述请求设备的身份标识;
则在确定单元850确定所述鉴别接入控制器的身份鉴别结果之前,验证单元840还用于对解密单元830解密得到的第二随机数和所述请求设备生成的第二随机数的一致性进行验证,和/或,对解密单元830解密得到的所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证;且所述请求设备确定一致性验证通过。
可选的,在确定单元850确定所述鉴别接入控制器的身份鉴别结果之前,确定单元850还用于确定所述鉴别接入控制器的数字签名验证通过。
可选的,确定单元850具体用于:
当所述鉴别接入控制器向其信任的第一鉴别服务器发送的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,若接收单元820接收到第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;或者,
当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书;则利用所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
可选的,接收单元820接收的第三鉴别响应消息中还包括消息完整性校验码;则在确定单元850确定所述鉴别接入控制器的身份鉴别结果之前,验证单元840还用于利用消息完整性校验密钥验证所述消息完整性校验码;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。
可选的,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
参见图9,本申请实施例还提供了一种鉴别接入控制器AAC,包括:
存储器901,用于存储程序指令;
处理器902,用于调用所述存储器901中存储的程序指令,按照获得的程序执行以实现上述实施例中的AAC执行的步骤。
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。
参见图10,本申请实施例还提供了一种请求设备REQ,包括:
存储器1001,用于存储程序指令;
处理器1002,用于调用所述存储器1001中存储的程序指令,按照获得的程序执行以实现上述实施例中的REQ执行的步骤。
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。
本领域技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质可以是下述介质中的至少一种:只读存储器(Read-Only Memory,ROM)、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述,仅为本申请的一种具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。

Claims (44)

  1. 一种身份鉴别方法,其特征在于,所述方法包括:
    鉴别接入控制器获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
    所述鉴别接入控制器利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;
    所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的数字证书;
    所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
    所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,
    所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
    所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;若所述第二数字签名验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;
    其中,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的;
    所述请求设备接收到所述第三鉴别响应消息后,利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密得到所述第一鉴别结果信息和所述第一数字签名,所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述请求设备根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
  2. 根据权利要求1所述的方法,其特征在于,在所述鉴别接入控制器获取请求设备发送的身份密文消息之前,所述方法还包括:
    所述鉴别接入控制器向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
    所述请求设备根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;其中,所述请求设备向所述鉴别接入控制器发送的身份密文消息中还包括所述请求设备的密钥交换参数;
    所述鉴别接入控制器根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算所述消息加密密钥。
  3. 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述请求设备计算所述消息加密密钥具体包括:
    所述请求设备根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
    对应的,所述身份密文消息中还包括所述第二随机数;
    则所述鉴别接入控制器计算所述消息加密密钥具体包括:
    所述鉴别接入控制器根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
  4. 根据权利要求3所述的方法,其特征在于,所述身份密文消息中还包括所述第一随机数;则在 所述鉴别接入控制器计算所述消息加密密钥之前,所述方法还包括:
    所述鉴别接入控制器对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
  5. 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述方法还包括:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述身份密文消息中还包括所述特定安全策略。
  6. 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则所述方法还包括:
    所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
    则所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;
    则所述鉴别接入控制器根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
  7. 根据权利要求1所述的方法,其特征在于,所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述方法还包括:
    所述鉴别接入控制器根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
  8. 根据权利要求1所述的方法,其特征在于,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;
    相应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;
    则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:
    所述鉴别接入控制器对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证;和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
  9. 根据权利要求1所述的方法,其特征在于,所述身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;
    相应的,所述第一鉴别请求消息中还包括所述第二随机数和/或所述请求设备的身份标识;
    所述第一鉴别响应消息中还包括所述第二随机数和/或所述请求设备的身份标识;
    所述第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数和/或所述请求设备的身份标识;
    则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:
    所述请求设备利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密还得到所述第二随机数和/或所述请求设备的身份标识;
    所述请求设备对解密得到的所述第二随机数和所述请求设备生成的第二随机数的一致性进行验证,和/或,对解密得到的所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证;且所述请求设备确定一致性验证通过。
  10. 根据权利要求1所述的方法,其特征在于,所述身份密文消息中还包括所述请求设备的数字签名,则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:
    所述鉴别接入控制器确定所述请求设备的数字签名验证通过。
  11. 根据权利要求10所述的方法,其特征在于,所述鉴别接入控制器根据下列方式确定所述请求设备的数字签名是否验证通过:
    所述鉴别接入控制器利用解密所述请求设备的身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器对所述第二鉴别结果信息中所述请求设备的数字证书和解密所述身份密文消息中的身份信息密文获得的所述请求设备的数字证书的一致性进行验证;若一致,则所述鉴别接入控制器再利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    所述第二鉴别服务器利用接收到的所述请求设备的数字证书对所述请求设备的数字签名进行验证, 若所述鉴别接入控制器接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
  12. 根据权利要求1所述的方法,其特征在于,在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:
    所述请求设备确定所述鉴别接入控制器的数字签名验证通过。
  13. 根据权利要求12所述的方法,其特征在于,所述请求设备根据下列方式确定所述鉴别接入控制器的数字签名是否验证通过:
    当所述第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,若所述请求设备接收到所述第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;或者,
    当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书;则所述请求设备利用所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
  14. 根据权利要求2所述的方法,其特征在于,所述第三鉴别响应消息中还包括消息完整性校验码,所述消息完整性校验码是所述鉴别接入控制器利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段计算生成的;所述鉴别接入控制器的消息完整性校验密钥与所述鉴别接入控制器的消息加密密钥的生成方式相同;
    则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:
    所述请求设备利用所述消息完整性校验密钥验证所述消息完整性校验码;所述请求设备的消息完整性校验密钥与所述请求设备的消息加密密钥的生成方式相同。
  15. 根据权利要求1至14任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器,则所述方法还包括:
    所述第一鉴别服务器对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第二数字签名在内的信息生成所述第一鉴别响应消息。
  16. 根据权利要求1至14任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器;则所述方法还包括:
    所述第一鉴别服务器对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第三数字签名;
    所述第一鉴别服务器向第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第三数字签名;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥验证所述第三数字签名,若验证通过,则由所述第二鉴别服务器对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第四数字签名;
    所述第一鉴别服务器接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第四数字签名;
    所述第一鉴别服务器利用所述第二鉴别服务器的公钥验证所述第四数字签名,若验证通过,则所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第二数字签名在内的信息生成所述第一鉴别响应消息。
  17. 根据权利要求1至14任一项所述的方法,其特征在于,该方法还包括:
    所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;则所述鉴别接入控制器收到所述请求设备发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;则所述请求设备收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;则所述第一鉴别服务器收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且验证通过后;
    所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;则所述鉴别接入控制器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值;则所述第二鉴别服务器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;
    所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;则所述第一鉴别服务器收到所述第二鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过。
  18. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:
    获取单元,用于获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
    解密单元,用于利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;
    发送单元,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的数字证书;
    接收单元,用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;
    验证单元,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述确定单元确定所述请求设备的身份鉴别结果为合法时,所述发送单元向所述请求设备发送第三鉴别响应消息;或者,
    用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述发送单元向所述请求设备发送第三鉴别响应消息以及确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,
    用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;若所述第二数字签名验证通过,则确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送单元向所述请求设备发送第三鉴别响应消息;
    其中,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的。
  19. 根据权利要求18所述的鉴别接入控制器,其特征在于,在所述获取单元获取身份密文消息之前,所述发送单元还用于向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;则所述获取单元获取的身份密文消息中还包括所述请求设备的密钥交换参数;所述鉴别接入控制器还包括:
    计算单元,用于根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
  20. 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;所述获取单元获取的身份密文消息中还包括所述请求设备生成的第二随机数;
    则所述计算单元还用于根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
  21. 根据权利要求20所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述第一随机数;
    则在所述计算单元计算所述消息加密密钥之前,所述验证单元还用于对所述身份密文消息中的第一 随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
  22. 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则所述获取单元获取的身份密文消息中还包括所述请求设备根据所述安全能力参数信息确定的所述请求设备使用的特定安全策略。
  23. 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则所述获取单元获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;
    所述确定单元还用于根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
  24. 根据权利要求18所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;
    所述确定单元还用于根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
  25. 根据权利要求18所述的鉴别接入控制器,其特征在于,所述发送单元发送的第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;相应的,所述接收单元接收的第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;
    则在所述确定单元确定所述请求设备的身份鉴别结果之前,所述验证单元还用于对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
  26. 根据权利要求18所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;相应的,
    所述发送单元发送的第一鉴别请求消息中还包括所述第二随机数和/或所述请求设备的身份标识;
    所述接收单元接收的第一鉴别响应消息中还包括所述第二随机数和/或所述请求设备的身份标识;
    所述发送单元发送的第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数和/或所述请求设备的身份标识。
  27. 根据权利要求18所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述请求设备的数字签名,则在所述确定单元确定所述请求设备的身份鉴别结果之前,所述确定单元还用于确定所述请求设备的数字签名验证通过。
  28. 根据权利要求27所述的鉴别接入控制器,其特征在于,所述确定单元具体用于:
    利用所述解密单元解密所述请求设备的身份信息密文得到的所述请求设备的数字证书,对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,对所述第二鉴别结果信息中所述请求设备的数字证书和解密所述身份密文消息中的身份信息密文获得的所述请求设备的数字证书的一致性进行验证;若一致,再利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    通过所述第二鉴别服务器利用接收到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若所述接收单元接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
  29. 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的第三鉴别响应消息中还包括消息完整性校验码,所述消息完整性校验码是所述计算单元利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段计算生成的;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。
  30. 根据权利要求18至29任一项所述的鉴别接入控制器,其特征在于,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
  31. 一种请求设备,其特征在于,所述请求设备包括:
    发送单元,用于向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身 份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
    接收单元,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;
    解密单元,用于利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密得到所述第一鉴别结果信息和所述第一数字签名;
    验证单元,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;
    确定单元,用于当所述第一数字签名验证通过时,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
  32. 根据权利要求31所述的请求设备,其特征在于,在所述发送单元发送身份密文消息之前,所述接收单元还用于接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述请求设备还包括:
    计算单元,用于根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;其中,所述发送单元发送的身份密文消息中还包括所述请求设备的密钥交换参数。
  33. 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    所述计算单元还用于根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
    所述发送单元发送的身份密文消息中还包括所述第二随机数。
  34. 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述确定单元还用于根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    所述发送单元发送的身份密文消息中还包括所述特定安全策略。
  35. 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述确定单元还用于根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
    所述发送单元发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
  36. 根据权利要求31所述的请求设备,其特征在于,所述发送单元发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
  37. 根据权利要求31所述的请求设备,其特征在于,所述发送单元发送的身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;
    相应的,所述接收单元接收的第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数和/或所述请求设备的身份标识;
    所述解密单元对所述身份鉴别结果信息密文进行解密还得到所述第二随机数和/或所述请求设备的身份标识;
    则在所述确定单元确定所述鉴别接入控制器的身份鉴别结果之前,所述验证单元还用于对所述解密单元解密得到的第二随机数和所述请求设备生成的第二随机数的一致性进行验证,和/或,对所述解密单元解密得到的所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证;且所述请求设备确定一致性验证通过。
  38. 根据权利要求31所述的请求设备,其特征在于,在所述确定单元确定所述鉴别接入控制器的身份鉴别结果之前,所述确定单元还用于确定所述鉴别接入控制器的数字签名验证通过。
  39. 根据权利要求38所述的请求设备,其特征在于,所述确定单元具体用于:
    当所述鉴别接入控制器向其信任的第一鉴别服务器发送的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,若所述接收单元接收到第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;或者,
    当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果 信息中还包括所述鉴别接入控制器的数字证书;则利用所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
  40. 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的第三鉴别响应消息中还包括消息完整性校验码;则在所述确定单元确定所述鉴别接入控制器的身份鉴别结果之前,所述验证单元还用于利用消息完整性校验密钥验证所述消息完整性校验码;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。
  41. 根据权利要求31至40任一项所述的请求设备,其特征在于,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
  42. 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:
    存储器,用于存储程序指令;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~17任一项中鉴别接入控制器侧的方法。
  43. 一种请求设备,其特征在于,所述请求设备包括:
    存储器,用于存储程序指令;
    处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~17任一项中请求设备侧的方法。
  44. 一种计算机存储介质,其特征在于,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行权利要求1至17任一项所述的方法。
PCT/CN2021/140040 2020-12-26 2021-12-21 一种身份鉴别方法和装置 WO2022135387A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2309902.1A GB2617017A (en) 2020-12-26 2021-12-21 Identity authentication method and apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569232.0 2020-12-26
CN202011569232.0A CN114760044A (zh) 2020-12-26 2020-12-26 一种身份鉴别方法和装置

Publications (1)

Publication Number Publication Date
WO2022135387A1 true WO2022135387A1 (zh) 2022-06-30

Family

ID=82158815

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140040 WO2022135387A1 (zh) 2020-12-26 2021-12-21 一种身份鉴别方法和装置

Country Status (3)

Country Link
CN (1) CN114760044A (zh)
GB (1) GB2617017A (zh)
WO (1) WO2022135387A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1602107A (zh) * 2004-11-04 2005-03-30 西安西电捷通无线网络通信有限公司 无线ip系统移动节点的漫游接入方法
CN101631113A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种有线局域网的安全访问控制方法及其系统
EP3299984A1 (en) * 2016-09-21 2018-03-28 Alcatel Lucent Authentication of a software entity by another software entity
CN111355745A (zh) * 2020-03-12 2020-06-30 西安电子科技大学 基于边缘计算网络架构的跨域身份认证方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1602107A (zh) * 2004-11-04 2005-03-30 西安西电捷通无线网络通信有限公司 无线ip系统移动节点的漫游接入方法
CN101631113A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种有线局域网的安全访问控制方法及其系统
EP3299984A1 (en) * 2016-09-21 2018-03-28 Alcatel Lucent Authentication of a software entity by another software entity
CN111355745A (zh) * 2020-03-12 2020-06-30 西安电子科技大学 基于边缘计算网络架构的跨域身份认证方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LIN FAN, ET AL.: "Research on Security Access Technology for Long-Range Wireless Networks", MOBILE COMMUNICATIONS, YIDONG TONGXIN ZAZHISHE, CN, no. 24, 30 December 2014 (2014-12-30), CN , pages 31 - 35, XP055944624, ISSN: 1006-1010 *

Also Published As

Publication number Publication date
GB2617017A (en) 2023-09-27
GB202309902D0 (en) 2023-08-16
CN114760044A (zh) 2022-07-15

Similar Documents

Publication Publication Date Title
WO2022135391A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
CN111654481B (zh) 一种身份认证方法、装置和存储介质
WO2022135379A1 (zh) 一种身份鉴别方法和装置
WO2022135394A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135399A1 (zh) 身份鉴别方法、鉴别接入控制器和请求设备、存储介质、程序、及程序产品
WO2022135383A1 (zh) 一种身份鉴别方法和装置
US20240064011A1 (en) Identity authentication method and apparatus, device, chip, storage medium, and program
WO2022135387A1 (zh) 一种身份鉴别方法和装置
WO2022135386A1 (zh) 一种身份鉴别方法和装置
WO2022135385A1 (zh) 一种身份鉴别方法和装置
WO2022135418A1 (zh) 一种身份鉴别方法和装置
WO2022135384A1 (zh) 一种身份鉴别方法和装置
WO2022135388A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135404A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135401A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135382A1 (zh) 一种身份鉴别方法和装置
WO2022135393A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品
WO2022135378A1 (zh) 一种身份鉴别方法和装置
WO2022135376A1 (zh) 一种身份鉴别方法和装置
WO2022135377A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135380A1 (zh) 一种身份鉴别方法和装置
WO2022135398A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135413A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909383

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 202309902

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20211221

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21909383

Country of ref document: EP

Kind code of ref document: A1