WO2022135387A1 - 一种身份鉴别方法和装置 - Google Patents
一种身份鉴别方法和装置 Download PDFInfo
- Publication number
- WO2022135387A1 WO2022135387A1 PCT/CN2021/140040 CN2021140040W WO2022135387A1 WO 2022135387 A1 WO2022135387 A1 WO 2022135387A1 CN 2021140040 W CN2021140040 W CN 2021140040W WO 2022135387 A1 WO2022135387 A1 WO 2022135387A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- authentication
- requesting device
- access controller
- identity
- message
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 111
- 238000012795 verification Methods 0.000 claims description 193
- 230000004044 response Effects 0.000 claims description 100
- 238000004422 calculation algorithm Methods 0.000 claims description 51
- 238000004364 calculation method Methods 0.000 claims description 33
- 238000009795 derivation Methods 0.000 claims description 26
- 230000002457 bidirectional effect Effects 0.000 abstract description 5
- 230000005540 biological transmission Effects 0.000 abstract description 5
- 238000010586 diagram Methods 0.000 description 10
- 238000004891 communication Methods 0.000 description 7
- 238000007689 inspection Methods 0.000 description 4
- 238000005516 engineering process Methods 0.000 description 2
- 238000010295 mobile communication Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000000750 progressive effect Effects 0.000 description 1
- 230000001568 sexual effect Effects 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3273—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
Definitions
- the present application relates to the technical field of network communication security, and in particular, to an identity authentication method and device.
- a requesting device can access the network through an authenticated access controller.
- the authentication access controller needs to authenticate the identity of the requesting device, and the requesting device also needs to authenticate the identity of the authentication access controller to ensure that the requesting device accessing the network belongs to the A legitimate user, and the network requesting the device to access belongs to a legitimate network.
- the point-to-point transmission in the blockchain technology also needs to establish a trust relationship between different nodes, so it is also very important for the identification of nodes.
- both the requesting device and the authenticating access controller need to provide their own identity information for identity authentication.
- this type of identity information generally carries private and sensitive information such as ID number, home address, bank card information, geographic location information, or affiliation information; and in practical applications, such identity information is usually included in the In the digital certificate, the digital certificate is used as the identity certificate of the entity.
- the identity information of the requesting device or the authenticating access controller is intercepted by an attacker for illegal purposes during the bidirectional authentication process between the requesting device and the authenticating access controller, the authentication access controller, the requesting device and the network will be blocked. cause a great safety hazard.
- the present application provides an identity authentication method and device.
- an authentication server By introducing an authentication server, the two-way identity authentication between the authentication access controller and the requesting device is realized while ensuring the confidentiality of entity identity-related information. .
- an identity authentication method including:
- the authentication access controller obtains the identity ciphertext message sent by the requesting device, the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key to include the request
- the encrypted data including the digital certificate of the device is encrypted and generated;
- the authentication access controller decrypts the ciphertext of the identity information of the requesting device by using the message encryption key to obtain the digital certificate of the requesting device;
- the authentication access controller sends a first authentication request message to its trusted first authentication server, where the first authentication request message includes the digital certificate of the requesting device and the digital certificate of the authentication access controller;
- the authentication access controller receives a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, a first digital signature, second authentication result information and a second authentication result.
- a digital signature, the first authentication result information includes a first verification result of the digital certificate of the authentication access controller, and the first digital signature is a pair of the second authentication server trusted by the requesting device including the The digital signature generated by the calculation of the signature data including the first authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, and the second digital signature is the first authentication result.
- the authentication server calculates the digital signature generated by the signature data including the second authentication result information;
- the authentication access controller verifies the second digital signature by using the public key of the first authentication server, and if the verification is passed, the authentication access controller according to the first authentication result information.
- the second verification result determines the identity authentication result of the requesting device; when the authentication access controller determines that the identity authentication result of the requesting device is legal, it sends a third authentication response message to the requesting device; or,
- the authentication access controller verifies the second digital signature by using the public key of the first authentication server, and if the verification is passed, the authentication access controller sends a third authentication response message to the requesting device And determine the identity authentication result of the requesting device according to the second verification result in the second authentication result information; or,
- the authentication access controller uses the public key of the first authentication server to verify the second digital signature; if the verification of the second digital signature passes, the authentication access controller verifies the second digital signature according to the second The second verification result in the authentication result information determines the identity authentication result of the requesting device; the authentication access controller sends a third authentication response message to the requesting device;
- the third authentication response message includes identity authentication result information ciphertext, and the identity authentication result information ciphertext is composed of the first authentication result information and the first digital signature using the message encryption key pair.
- Encrypted data including encrypted data generated;
- the requesting device After receiving the third authentication response message, the requesting device decrypts the ciphertext of the identity authentication result information by using the message encryption key to obtain the first authentication result information and the first digital signature. The requesting device verifies the first digital signature by using the public key of the second authentication server. If the verification is passed, the requesting device determines the authentication according to the first verification result in the first authentication result information. The authentication result of the access controller.
- an authentication access controller including:
- the obtaining unit is configured to obtain the identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key to include the request
- the encrypted data including the digital certificate of the device is encrypted and generated;
- a decryption unit configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device
- a sending unit configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access controller the digital certificate;
- a receiving unit configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, a first digital signature, second authentication result information and a second digital signature , the first authentication result information includes a first verification result of the digital certificate of the authentication access controller, and the first digital signature is a pair of the second authentication server trusted by the requesting device including the first authentication server.
- the digital signature generated by the calculation of signature data including authentication result information, the second authentication result information includes the second verification result of the digital certificate of the requesting device, and the second digital signature is the first authentication server A digital signature generated by calculating the signature data including the second authentication result information;
- a verification unit configured to use the public key of the first authentication server to verify the second digital signature, and if the verification is passed, the determination unit determines the request according to the second verification result in the second authentication result information The identity authentication result of the device; when the determining unit determines that the identity authentication result of the requesting device is legal, the sending unit sends a third authentication response message to the requesting device; or,
- the sending unit sends a third authentication response message to the requesting device, and the determining unit sends a third authentication response message according to the second digital signature.
- the second verification result in the authentication result information determines the identity authentication result of the requesting device; or,
- the determining unit determines according to the second verification result in the second authentication result information The identity authentication result of the requesting device; the sending unit sends a third authentication response message to the requesting device;
- the third authentication response message includes identity authentication result information ciphertext
- the identity authentication result information ciphertext is composed of the first authentication result information and the first digital signature using the message encryption key pair.
- the encrypted data inside is encrypted and generated.
- an embodiment of the present application provides a request device, including:
- the sending unit is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key pair including all generated by encrypting the encrypted data including the digital certificate of the requesting device;
- the receiving unit is configured to receive the third authentication response message sent by the authentication access controller, where the third authentication response message includes the ciphertext of the identity authentication result information, and the ciphertext of the identity authentication result information is encrypted by using message encryption.
- the key pair is generated by encrypting the encrypted data including the first authentication result information and the first digital signature;
- the first authentication result information includes the first verification result of the digital certificate of the authentication access controller,
- the first digital signature is a digital signature calculated and generated by the second authentication server trusted by the requesting device on the signature data including the first authentication result information;
- a decryption unit configured to decrypt the ciphertext of the identity authentication result information using the message encryption key to obtain the first authentication result information and the first digital signature
- a verification unit configured to verify the first digital signature by using the public key of the second authentication server
- a determining unit configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information when the first digital signature is verified successfully.
- an authentication access controller including:
- the processor is configured to call the program instructions stored in the memory, and execute the method for identifying the access controller side in the first aspect according to the obtained program.
- an embodiment of the present application provides a requesting device including:
- the processor is configured to call the program instructions stored in the memory, and execute the method on the requesting device side in the first aspect according to the obtained program.
- an embodiment of the present application provides a computer storage medium, where the computer storage medium stores computer-executable instructions, where the computer-executable instructions are used to cause the computer to execute the method described in the first aspect.
- the identity information of the requesting device and the authentication access controller is kept secret, which can prevent the identity information from being in the process.
- Exposure in the process of accessing the network ensures that the attacker cannot obtain private and sensitive information; and through the introduction of an authentication server, the real-time authentication of the two-way identity between the access controller and the requesting device is realized while ensuring the confidentiality of the entity identity-related information. , laying the groundwork for ensuring that only legitimate users can access legitimate networks.
- FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
- FIG. 2 is a schematic diagram of a method for requesting a device REQ and an authentication access controller AAC to negotiate a message encryption key according to an embodiment of the present application;
- FIG. 3 is a schematic diagram of an identity authentication method under a non-roaming situation provided by an embodiment of the present application
- FIG. 4 is a schematic diagram of an identity authentication method under a roaming situation provided by an embodiment of the present application.
- FIG. 5 is a schematic diagram of another identity authentication method under a non-roaming situation provided by an embodiment of the present application, wherein "*" represents an optional field or optional operation;
- FIG. 6 is a schematic diagram of another identity authentication method in a roaming situation provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
- FIG. 7 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
- FIG. 8 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
- FIG. 9 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
- FIG. 10 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
- the requesting device can access the network through the authentication access controller.
- the authentication access controller needs to authenticate the identity of the requesting device;
- the requesting device also needs to authenticate the identity of the authenticating access controller.
- the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc.
- the terminal device the authentication access controller can be a network side device such as a wireless access point and a wireless router.
- the requesting device accesses the 4th/5th Generation mobile communication technology (4G/5G) network through the authentication access controller
- the requesting device may be a terminal device such as a mobile phone and a tablet computer.
- the authentication access controller may be a network side device such as a base station.
- the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
- both the requesting device and the authentication access controller need to provide their own identity information.
- the identity information is usually contained in the digital certificate. If an attacker intercepts the digital certificate, he can obtain the private and sensitive information and use it for illegal purposes, which will cause damage to the authentication access controller, requesting device and even the network. Great safety hazard.
- an embodiment of the present application provides an identity authentication method, including: authenticating an access controller to obtain an identity ciphertext message sent by a requesting device, where the identity ciphertext message includes the identity information ciphertext of the requesting device, so The identity information ciphertext is generated by encrypting the encrypted data including the digital certificate of the requesting device using a message encryption key; through the identity ciphertext message, it can be ensured that the identity information of the requesting device is in the communication between the requesting device and the authentication access controller. security of inter-transmission.
- the authentication access controller decrypts the ciphertext of the identity information with the message encryption key to obtain the digital certificate of the requesting device, and sends the digital certificate including the digital certificate of the requesting device and the digital certificate of the authentication access controller to the first authentication server trusted by itself.
- the first authentication request message of the certificate and receive the first authentication response message sent by the first authentication server, the first authentication response message includes the first authentication result information, the first digital signature, the second authentication result information and the second authentication result information.
- the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is the signature data including the first authentication result information by the second authentication server trusted by the requesting device
- the digital signature generated by the calculation, the second authentication result information includes the second verification result of the digital certificate of the requesting device, and the second digital signature is the digital signature generated by the first authentication server on the signature data including the second authentication result information.
- Signature; the authentication access controller verifies the second digital signature by using the public key of the first authentication server, and if the verification passes, determines the identity authentication result of the requesting device according to the second verification result in the second authentication result information.
- the authentication access controller determines that the requesting device is legitimate, it sends a third authentication response message including the ciphertext of the identity authentication result information to the requesting device. It is generated by encrypting the encrypted data with the first digital signature; the requesting device uses the message encryption key to decrypt the ciphertext of the identity authentication result information to obtain the first authentication result information and the first digital signature, and uses the public key of the second authentication server to verify For the first digital signature, if the verification is passed, the identity authentication result for authenticating the access controller is determined according to the first verification result in the first authentication result information.
- the first authentication result information mentioned in the embodiment of the present application is obtained by verifying the validity of the digital certificate authenticating the access controller by the first authentication server trusted by the authentication access controller, and the second authentication result information. It is obtained by verifying the legality of the digital certificate of the requesting device by the second authentication server trusted by the requesting device.
- the above-mentioned first authentication server and second authentication server can be two independent servers used to authenticate identities, or can be used to authenticate identities. the same server.
- the above are only some examples of the requesting device, the authentication access controller, and the authentication server, and should not be construed as a limitation on the requesting device, the authentication access controller, and the authentication server.
- the device, the authentication access controller and the authentication server can also be other devices.
- the identity authentication method provided by the embodiment of the present application is to realize the mutual identity authentication (Mutual Identity Authentication, MIA for short) between the authentication access controller and the requesting device.
- MIA Mutual Identity Authentication
- the identity authentication method of the present application will be described by taking a requesting device (REQuester, REQ), an authentication access controller (Authentication Access Controller, AAC) and an authentication server (Authentication Server, AS) as examples. Introduce.
- REQuester REQ
- AAC Authentication Access Controller
- AS Authentication Server
- the AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ.
- AS-AAC has the ability to verify the legitimacy of AAC digital certificates.
- AS-AAC holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
- AS-REQ has the ability to verify the legitimacy of REQ digital certificates.
- AS-REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
- AS-AAC and AS-REQ have the ability to pass the digital certificate to other AS for verification, and also have the ability to pass the verification result information of the digital certificate to other AS.
- AS-AAC and AS-REQ are different, AS-AAC and AS-REQ trust each other and know each other's digital certificate or the public key in the digital certificate.
- REQ can be an endpoint participating in the authentication process, establish a connection with AAC, access services provided by AAC, and access AS through AAC; REQ holds ISO/IEC 9594-8/ITU X.509, other standards or other technical systems The specified digital certificate and the private key corresponding to the digital certificate, and know the AS-REQ digital certificate or the public key in the AS-REQ digital certificate.
- AAC can be another endpoint participating in the authentication process, establish a connection with REQ, provide services, communicate with REQ, and can directly access AS-AAC;
- AAC holds ISO/IEC 9594-8/ITU X.509, other The digital certificate and the private key corresponding to the digital certificate specified by the standard or other technical system, and know the digital certificate of AS-AAC or the public key in the digital certificate of AS-AAC.
- the AAC obtains the identity ciphertext message REQInit sent by the REQ.
- the REQInit includes the ciphertext EncData REQ of the identity information of REQ .
- EncData REQ is generated for REQ to encrypt the encrypted data including REQ's digital certificate Cert REQ by using the message encryption key and symmetric encryption algorithm. Therefore, in the process of transmitting the identity information between the REQ and the AAC, the identity information of the REQ is kept confidential to prevent the identity information of the REQ from being exposed during the transmission process.
- the message encryption key may be obtained through negotiation between REQ and AAC, or may be pre-shared by REQ and AAC.
- the implementation of the negotiated message encryption key between REQ and AAC will be described later.
- the encrypted object is called encrypted data.
- the AAC decrypts the EncData REQ by using the message encryption key to obtain the Cert REQ .
- the AAC can use the message encryption key to decrypt the EncData REQ using the symmetric encryption algorithm to obtain the result. Cert REQ .
- the AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
- the AACVeri includes the digital certificate Cert AAC of Cert REQ and AAC.
- AAC sends Cert AAC and Cert REQ to AS-AAC through AACVeri, so as to complete the verification of the legitimacy of Cert AAC and Cert REQ through AS-AAC.
- AS-REQ and AS-AAC are the same authentication server, that is, REQ and AAC trust the same authentication server, they can be represented by AS-AAC (of course, they can also be represented by AS-REQ)
- AS-AAC The authentication server trusted by REQ and AAC.
- AS-AAC (which can also be expressed as AS-REQ) can perform legality verification on Cert AAC to obtain the first verification result Res AAC , and perform legality verification on Cert REQ to obtain the second verification result Res REQ .
- the information including the Res AAC generates the first authentication result information Pub AAC
- the second authentication result information Pub REQ is generated according to the information including the Res REQ
- the signature data including the Pub AAC is calculated to generate the first digital signature Sig AS_AAC1 (It can also be expressed as Sig AS_REQ1 )
- the second digital signature Sig AS_AAC2 (can also be expressed as Sig AS_REQ2 ) is generated by calculating the signature data including Pub REQ , according to including Pub AAC , Sig AS_AAC1 (also expressed as Sig AS_REQ1 ) , Pub REQ , and Sig AS_AAC2 (which may also be expressed as Sig AS_REQ2 ) to generate the first authentication response message ASVeri.
- AS-REQ and AS-AAC are two different authentication servers, that is, REQ and AAC trust different authentication servers, in this case, after AS-AAC receives the first authentication request message AACVeri, AS-AAC will verify Cert AAC Carry out legality verification to obtain the first verification result Res AAC , generate the first authentication result information Pub AAC according to the information including Res AAC , and send the second authentication request message AS-AACVeri to AS-REQ, in the AS-AACVeri It includes Pub AAC , Cert REQ , and the third digital signature Sig AS_AAC3 .
- Sig AS_AAC3 is a digital signature calculated and generated by AS-AAC on the signature data including Pub AAC and Cert REQ .
- AS-REQ uses the public key of AS-AAC to verify Sig AS_AAC3 . After the verification is passed, AS-REQ calculates the signature data including Pub AAC to generate the first digital signature Sig AS_REQ1 , and verifies the validity of Cert REQ to obtain the second digital signature Sig AS_REQ1. According to the verification result Res REQ , the second authentication result information Pub REQ is generated according to the information including the Res REQ , and the fourth digital signature Sig AS_REQ4 is generated by calculating the signature data including the Pub REQ .
- the AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC, where the AS-REQVeri includes Pub AAC , Sig AS_REQ1 , Pub REQ and Sig AS_REQ4 .
- AS-AAC uses the public key of AS- REQ to verify Sig AS_REQ4 .
- AS- AAC calculates and generates a second digital signature Sig AS_AAC2 on the signature data including Pub REQ .
- the information including Sig AS_AAC2 generates the first authentication response message ASVeri.
- the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
- the ASVeri includes first authentication result information Pub AAC , first digital signature Sig AS_REQ1 , second authentication result information Pub REQ and second digital signature Sig AS_AAC2 .
- AAC verifies the second digital signature Sig AS_AAC2 by using the public key of AS-AAC.
- the AAC determines the identity authentication result of the REQ according to the second verification result Res REQ in the second authentication result information Pub REQ .
- Res REQ can reflect whether the REQ is legal
- AAC can determine whether the REQ is legal according to the Res REQ in the Pub REQ , thus laying the foundation for ensuring that only legal REQs can access the network.
- the AACAuth includes the ciphertext EncData AAC of the identity authentication result information.
- the EncData AAC is generated by the AAC encrypting the encrypted data including the first authentication result information Pub AAC and the first digital signature Sig AS_REQ1 by using a message encryption key and a symmetric encryption algorithm.
- the execution order of S105 to S107 does not affect the specific implementation of the present application. In practical applications, the execution order of S105 to S107 can be set according to requirements. Preferably, it is recommended to perform S105 first, and when the AAC fails to verify the Sig AS_AAC2 , then discard ASVeri, and when the AAC has passed the verification of the Sig AS_AAC2 , perform S106, and when the AAC determines that the REQ is valid, perform S107, and when When the AAC determines that the REQ is illegal, the AAC selects whether to execute S107 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
- REQ decrypts the EncData AAC with the message encryption key to obtain the first authentication result information Pub AAC and the first digital signature Sig AS_REQ1 .
- EncData AAC is obtained by AAC using the message encryption key to encrypt the encrypted data including Pub AAC and Sig AS_REQ1 with a symmetric encryption algorithm
- REQ receives the EncData AAC
- it can use the message encryption key to use the symmetric encryption algorithm to encrypt EncData AAC decryption gets Pub AAC and Sig AS_REQ1 .
- REQ verifies the first digital signature Sig AS_REQ1 by using the public key of AS-REQ.
- the REQ determines the identity authentication result of the AAC according to the first verification result Res AAC in the first authentication result information Pub AAC .
- Res AAC can reflect whether AAC is legal, after REQ verifies Sig AS_REQ1 , it can determine whether AAC is legal according to Res AAC in Pub AAC , thus laying the foundation for ensuring REQ can access legal networks.
- the identity information of the requesting device and the discriminating access controller is kept secret, which can prevent the identity information from being stored in the identity information. Exposure during the transmission process ensures that the attacker cannot obtain private and sensitive information; and through the introduction of the authentication server, the real-time authentication of the bidirectional identities of the requesting device and the authentication access controller is realized while ensuring the confidentiality of the entity identity-related information, so as to provide Lay the groundwork to ensure that only legitimate users can communicate with legitimate networks.
- the consistency of the identity identifier and/or random number in the message can also be verified to ensure the reliability and freshness of the authentication result. details as follows:
- the AACVeri of S103 may further include the ID AAC of the AAC and/or the first random number Nonce AAC generated by the AAC ; correspondingly, the ASVeri of S104 may further include the ID AAC and/or the Nonce AAC . It should be noted that after the AS-AAC receives the AACVeri, it can transmit the ID AAC and/or Nonce AAC in the subsequent interactive messages, for example, send the ID AAC and/or Nonce AAC to AAC through ASVeri.
- the ID AAC and/or Nonce AAC in ASVeri is the same as the ID AAC and/or Nonce AAC in AACVeri, but during transmission, if there is network jitter or attack, it may cause the parameter information in the message to be changed. lost or tampered with, so before S106, AAC can compare the ID AAC and/or Nonce AAC in ASVeri and the ID AAC and/or Nonce AAC generated by AAC itself (that is, the ID AAC and the ID AAC sent by AAC through AACVeri). and/or Nonce AAC ) to verify the consistency; if the verification is passed, the AAC then executes S106 to determine the identity authentication result of the REQ according to the Res REQ .
- REQInit of S101 may also include the second random number Nonce REQ generated by REQ and/or the encrypted data of the identity information ciphertext EncData REQ in REQInit, and the encrypted data of REQ may also include the identity ID REQ of REQ, then AAC decrypts EncData REQ Also obtain ID REQ ;
- ID REQ may also include Nonce REQ and/or ID REQ in the AACVeri of S103, also include Nonce REQ and/or ID REQ in the ASVeri of S104, the identification result information ciphertext EncData AAC in the AACAuth of S107 Encrypted data also includes Nonce REQ and/or ID REQ .
- REQ can verify the consistency of Nonce REQ and/or ID REQ obtained by decrypting EncData AAC and Nonce REQ and/or REQ's own ID REQ generated by REQ; if the verification is passed, then REQ Then perform S110 to determine the identity authentication result of the AAC according to the Res AAC .
- the REQInit of S101 may also include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQInit, then before S106, the AAC also needs to determine whether the Sig REQ passes the verification , S106 can be executed only after the verification is passed.
- AAC determines whether the Sig REQ is verified by including the following methods: (1), AAC uses the Cert REQ obtained by decrypting the EncData REQ in the REQInit of S101 to verify the Sig REQ, and determines whether the Sig REQ is verified according to the verification result; (2) , When the Pub REQ in the ASVeri of S104 also includes the Cert REQ , AAC can first verify the consistency between the Cert REQ in the Pub REQ and the Cert REQ obtained by decrypting the EncData REQ .
- the Cert REQ verifies the Sig REQ , and determines whether the Sig REQ is verified according to the verification result; among them, the AAC may not verify the consistency of the Cert REQ in the Pub REQ and the Cert REQ obtained by decrypting the EncData REQ , but directly use the Pub REQ in the The Cert REQ verifies the Sig REQ ; (3), the Sig REQ can also be verified by the AS-REQ trusted by the REQ, in this case, the Sig REQ can be carried in other messages (such as AACVeri of S103, AS-AAC to The AS-AACVeri) sent by AS-REQ is passed to AS-REQ. AS-REQ uses the received Cert REQ to verify the Sig REQ . After the verification is passed, AS-REQ and AS-AAC will execute the subsequent process. If the AAC can receive the ASVeri of S104, the AAC determines that the Sig REQ has passed the verification.
- the AACVeri of S103 may also include the digital signature Sig AAC of AAC, and the signature data of Sig AAC includes other fields before Sig AAC in AACVeri, then before S110, the REQ also needs to determine whether the Sig AAC is verified. , S110 can be executed only after the verification is passed. Among them, REQ determines whether Sig AAC is verified by the following methods: AS-AAC trusted by AAC uses Cert AAC in AACVeri to verify Sig AAC , and after verification is passed, AS-AAC, AS-REQ, and AAC will execute subsequent processes , so if the REQ can receive the AACAuth of S107, the REQ determines that the Sig AAC has passed the verification.
- AACAuth of S107 may also include AAC's digital signature Sig AAC , and the signature data of Sig AAC includes other fields before Sig AAC in AACAuth; correspondingly, in AACAuth, Pub AAC in the encrypted data of EncData AAC also includes Cert AAC ; before S110, the REQ also needs to determine whether the Sig AAC is verified, and S110 can be executed only after the verification is passed.
- the REQ determines whether the Sig AAC is verified by the following methods: REQ uses the Cert AAC in the Pub AAC obtained by decrypting the EncData AAC to verify the Sig AAC , and determines whether the Sig AAC is verified according to the verification result.
- the AACAuth of S107 may further include the message integrity check code MacTag AAC , where MacTag AAC is the message integrity check key pair used by AAC including the MacTag AAC in AACAuth except for MacTag AAC It is generated by calculation of other fields other than that; before S110, the REQ also uses the message integrity check key to verify the MacTag AAC , and if the verification is passed, the REQ executes S110 again.
- REQ verifies MacTag AAC , it should use the message integrity check key to calculate and generate MacTag AAC including other fields in AACAuth except MacTag AAC , and compare the calculated MacTag AAC with the MacTag AAC in the received AACAuth. Compare, if they are consistent, the verification is passed, and if they are inconsistent, the verification is not passed.
- the generation method of the message integrity check key used by REQ and AAC will be described in the next embodiment.
- the message encryption key used by REQ and AAC may be obtained through negotiation between them. Therefore, this embodiment also provides a method for REQ and AAC to negotiate a message encryption key. Referring to FIG. 2 , the method includes: :
- the AAC sends a key request message AACInit to the REQ.
- the AACInit includes the key exchange parameter KeyInfo AAC of the AAC, and the KeyInfo AAC includes the temporary public key of the AAC, wherein the key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short) .
- the AACInit may also include the first random number Nonce AAC generated by AAC .
- the AACInit can also include Security capabilities AAC ,
- Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the identity authentication suite includes one or more identity authentication methods), symmetric encryption algorithm, Integrity verification algorithm and/or key derivation algorithm, etc., for REQ to select and use a specific security policy, REQ can select the specific security policy Security capabilities REQ used by REQ according to Security capabilities AAC .
- Security capabilities REQ means that REQ determines the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm to be used accordingly.
- REQ performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter KeyInfo REQ including REQ and the temporary public key included in KeyInfo AAC to generate a first key, and according to the information including the first key
- the message encryption key is calculated using a key derivation algorithm.
- the REQ can perform key exchange calculation according to the temporary private key corresponding to the KeyInfo REQ and the temporary public key included in the KeyInfo AAC to generate the first key K1, and combine K1 with
- the information including Nonce AAC and the second random number Nonce REQ generated by REQ is used to calculate the message encryption key by using a negotiated or preset key derivation algorithm.
- the negotiated key derivation algorithm may be the key derivation algorithm selected by the REQ according to the Security capabilities AAC sent by the AAC.
- KeyInfo REQ is a key exchange parameter generated by REQ, including the temporary public key of REQ.
- the temporary private key corresponding to KeyInfo REQ is a temporary private key generated by REQ and corresponding to the temporary public key of REQ, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
- REQ sends an identity ciphertext message REQInit to the AAC.
- the REQInit includes the KeyInfo REQ , so that the AAC calculates and obtains the message encryption key according to the information including the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ .
- the temporary private key corresponding to the KeyInfo AAC is a temporary private key generated by the AAC and corresponding to the temporary public key of the AAC, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
- the REQInit may also include Security capabilities REQ .
- the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
- Message encryption key may also include Security capabilities REQ .
- the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
- the REQInit may also include the Nonce AAC , and the AAC may verify the consistency of the Nonce AAC in the REQInit and the Nonce AAC generated by the AAC before calculating the message encryption key, so as to ensure that the REQInit received by the AAC is for AACInit. response message.
- AAC performs key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key, and uses the encrypted key according to the information including the first key.
- the key derivation algorithm computes the message encryption key.
- the AAC may perform key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key K1 , the K1 is combined with the information including the Nonce AAC and the Nonce REQ , and a negotiated or preset key derivation algorithm is used to calculate the message encryption key.
- the negotiated key derivation algorithm may be the key derivation algorithm selected and used by the AAC according to the Security capabilities REQ sent by the REQ.
- REQ and AAC can also generate a message integrity check key.
- the implementation manner in which the REQ and the AAC each generate the message integrity check key is the same as the implementation manner in which the REQ and the AAC each generate the message encryption key exemplified in the embodiment of FIG. 2 .
- AAC can use the key derivation algorithm to derive a string of key data in the manner of the embodiment in FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or, the key data can be used as a message encryption key and a message integrity check key.
- a part of the key data in the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
- AAC can also use the key derivation algorithm to derive two strings of the same value in stages by using the key derivation algorithm in the embodiment of FIG. 2 Or different key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
- REQ can use the key derivation algorithm to derive a string of key data in the manner of the embodiment of FIG.
- the key data can be used as both a message encryption key and a message integrity check key, or the key data can be used as A part of the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
- the key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
- the embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing the information exchange between the AAC and the REQ:
- AAC adds ID AS_AAC of at least one authentication server trusted by AAC in AACInit of S201, and REQ determines ID AS_REQ of at least one authentication server trusted by itself according to the ID AS_AAC .
- REQ selects at least one authentication server from ID AS_AAC and is an authentication server trusted by itself as ID AS_REQ , if the selection fails, then REQ uses at least one authentication server trusted by itself as ID AS_REQ (wherein, the selection is successful corresponding to non-roaming case, select the failure corresponding to the roaming situation), add the ID AS_REQ to the REQInit of S203 and send it to the AAC.
- AAC can determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC can determine whether there is at least one identical authentication server identity in ID AS_REQ and ID AS_AAC . If there is, it is a non-roaming situation. In the identity identifier of at least one authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC . AAC, and sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ .
- the AAC may not need to send the ID AS_AAC to the REQ, but the REQ adds the identity ID AS_REQ of at least one authentication server trusted by itself in REQInit of S203 .
- the specific implementation of determining the first authentication server and/or the second authentication server participating in the identity authentication process according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is as in the previous embodiment.
- the authentication servers trusted by REQ and AAC can be the same or different, when the authentication servers trusted by REQ and AAC are the same, it is a non-roaming situation; when the authentication servers trusted by REQ and AAC are different, it is a roaming situation.
- AS-AAC also AS-REQ
- REQ and AAC already possess a message encryption key, and the message encryption key may be shared in advance by both parties, or may be obtained through negotiation through the method shown in FIG. 2 .
- the identification method includes:
- the AAC obtains the identity ciphertext message REQInit sent by the REQ.
- the REQInit includes the ciphertext EncData REQ of the identity information of REQ .
- the AAC decrypts the EncData REQ in the REQInit by using the message encryption key to obtain the digital certificate Cert REQ of the REQ .
- the AAC sends a first authentication request message AACVeri to the AS-AAC.
- the AACVeri includes the digital certificate Cert AAC of Cert REQ and AAC.
- AS-AAC performs legality verification on Cert AAC to obtain Res AAC , generates first authentication result information Pub AAC according to the information including Res AAC , and performs legality verification on Cert REQ to obtain Res REQ , according to the information including Res REQ
- the information generated second authentication result information Pub REQ the signature data including Pub AAC is calculated to generate the first digital signature Sig AS_AAC1
- the signature data including Pub REQ is calculated to generate the second digital signature Sig AS_AAC2 , according to including Pub AAC Information including AAC , Sig AS_AAC1 , Pub REQ and Sig AS_AAC2 generates the first authentication response message ASVeri.
- the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
- the ASVeri includes Pub AAC , Sig AS_AAC1 , Pub REQ and Sig AS_AAC2 .
- AAC verifies Sig AS_AAC2 by using the public key of AS-AAC.
- the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
- AAC sends a third authentication response message AACAuth to REQ.
- the AACAuth includes the ciphertext EncData AAC of the identity authentication result information.
- the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
- FIG. 4 it is an embodiment of an identity authentication method in a roaming situation.
- AS-AAC and AS-REQ trust each other and know each other's digital certificate or the public key in the digital certificate.
- both REQ and AAC already possess a message encryption key, and the message encryption key may be shared in advance by both parties, or may be obtained through negotiation through the method shown in FIG. 2 .
- the identification method includes:
- the AAC obtains the identity ciphertext message REQInit sent by the REQ.
- the REQInit includes the ciphertext EncData REQ of the identity information of REQ .
- AAC decrypts EncData REQ in REQInit by using the message encryption key to obtain Cert REQ .
- the AAC sends a first authentication request message AACVeri to the AS-AAC.
- the AACVeri includes Cert REQ and Cert AAC .
- AS-AAC performs legality verification on Cert AAC to obtain Res AAC , generates first authentication result information Pub AAC according to the information including Res AAC , and calculates the signature data including Pub AAC and Cert REQ to generate a third number Sign Sig AS_AAC3 .
- AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
- the AS-AACVeri includes Pub AAC , Cert REQ and Sig AS_AAC3 .
- AS-REQ uses the public key of AS-AAC to verify Sig AS_AAC3 , and after the verification is passed, the validity of Cert REQ is verified to obtain Res REQ , and the second authentication result information Pub REQ is generated according to the information including Res REQ .
- the signature data including Pub AAC is calculated to generate the first digital signature Sig AS_REQ1
- the signature data including Pub REQ is calculated to generate the fourth digital signature Sig AS_REQ4 .
- the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
- the AS-REQVeri includes first authentication result information Pub AAC , first digital signature Sig AS_REQ1 , second authentication result information Pub REQ and fourth digital signature Sig AS_REQ4 .
- AS- AAC verifies Sig AS_REQ4 by using the public key of AS- REQ , and after the verification is passed, calculates and generates a second digital signature Sig AS_AAC2 on the signature data including Pub REQ .
- Information including AS_AAC2 generates the first authentication response message ASVeri.
- the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
- the ASVeri includes Pub AAC , Sig AS_REQ1 , Pub REQ and Sig AS_AAC2 .
- AAC verifies Sig AS_AAC2 by using the public key of AS-AAC.
- the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
- AAC sends a third authentication response message AACAuth to REQ.
- the AACAuth includes the ciphertext EncData AAC of the identity authentication result information.
- REQ decrypts EncData AAC in AACAuth by using the message encryption key to obtain first authentication result information Pub AAC and first digital signature Sig AS_REQ1 .
- the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
- AS-AAC (or AS-REQ) can be used to represent the authentication server jointly trusted by REQ and AAC.
- the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
- the identification method includes:
- AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
- the AAC sends a key request message AACInit to the REQ.
- the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
- Security capabilities AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm supported by AAC (same as the full text).
- REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first key K1, and combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC are the same and optional, such as specific strings, etc.) use negotiated or preset key derivation algorithms to calculate message encryption keys and message integrity Check the key; use the message encryption key to calculate the identity information ciphertext EncData REQ of REQ by using the symmetric encryption algorithm; calculate the Sig REQ .
- Security capabilities REQ represents the selection of a specific security policy made by REQ according to Security capabilities AAC , that is, the identity authentication method, symmetric encryption algorithm, integrity verification algorithm and/or key derivation algorithm determined by REQ; REQ calculates the completeness of the message
- the verification key is optional, and this step can be performed later when it is needed.
- REQ sends an identity ciphertext message REQInit to the AAC.
- the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ and Sig REQ .
- Nonce AAC and Security capabilities REQ are optional fields, and Nonce AAC should be the same as Nonce AAC in AACInit; whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC .
- the encrypted data of EncData REQ includes ID REQ and Cert REQ .
- the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
- the signature data of Sig REQ includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ and Sig REQ ; in addition, when REQInit does not include the Nonce AAC field, the signature data of the Sig REQ also includes the Nonce AAC field in AACInit.
- the object to be signed is called signature data.
- the AAC After receiving the REQInit, the AAC performs the following operations (if there is no special description or logical relationship, the actions numbered (1), (2)... in this article do not have a necessary sequence because of the numbering . Full text is the same), including:
- the AAC sends the first authentication request message AACVeri to the AS-AAC.
- the AACVeri includes Nonce AAC , ID AAC , Cert AAC , Nonce REQ , ID REQ and Cert REQ .
- Nonce REQ , ID REQ , and Cert REQ should be the same as the corresponding fields in REQInit respectively, and the Nonce AAC should be the same as the Nonce AAC generated by AAC .
- the AS-AAC After receiving the AACVeri, the AS-AAC performs the following operations, including:
- the AS-AAC sends the first authentication response message ASVeri to the AAC.
- the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC2 .
- ID REQ , Nonce REQ , ID AAC , and Nonce AAC should be the same as the corresponding fields in AACVeri respectively;
- the signature data of Sig AS_AAC1 includes ID REQ , Nonce REQ and Pub AAC ;
- the signature data of Sig AS_AAC2 includes ID AAC , Nonce AAC and Pub REQ .
- AAC sends a third authentication response message AACAuth to REQ.
- the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC , Sig AAC and MacTag AAC .
- Nonce REQ and Nonce AAC are optional fields, which should be the same as the Nonce AAC generated by Nonce REQ and AAC in REQInit respectively;
- the encrypted data of EncData AAC includes ID REQ , Nonce REQ , Pub AAC and Sig AS_AAC1 , and ID REQ , Nonce REQ , Pub AAC , Sig AS_AAC1 shall be the same as the corresponding fields in ASVeri respectively.
- the signature data of Sig AAC includes other fields before Sig AAC in AACAuth.
- MacTag AAC is an optional field.
- the calculation process of MacTag AAC is: use the message integrity check key and the integrity check algorithm to calculate and generate MacTag AAC including other fields in AACAuth except MacTag AAC .
- the REQ After receiving the AACAuth, the REQ performs the following operations, including:
- REQ uses the message integrity check key to use the integrity check algorithm to locally calculate and generate MacTag AAC for other fields in AACAuth except MacTag AAC (this calculation method is the same as the way AAC calculates MacTag AAC ), And compare the calculated MacTag AAC with the MacTag AAC in the received AACAuth.
- the verification of Sig REQ in S509 can also be changed to be performed first in S505, that is, after AAC decrypts EncData REQ to obtain Cert REQ , it uses Cert REQ to verify Sig REQ .
- Pub Cert REQ may not be included in REQ .
- the verification of the Sig REQ in S509 can also be changed to be performed first by the AS-AAC in S507.
- the Sig REQ is transmitted to the AS-AAC through the AACVeri of S506, and the AS-AAC uses the received Cert REQ
- the Sig REQ is verified, and the Cert REQ may not be included in the Pub REQ at this time.
- the operation of calculating Sig AAC in S509 can also be changed to be performed first in S506, that is, in S506, AAC first performs the calculation on Nonce AAC , ID AAC , Cert AAC , Nonce REQ , ID REQ and Cert REQ
- AS- AAC also needs to verify Sig AAC . After the verification is passed, AS- AAC performs subsequent operations.
- Sig AAC does not need to be calculated.
- Sig AAC is not included in AACAuth of S510, and Sig AAC is no longer verified by REQ in S511.
- Cert AAC may not be included in Pub AAC .
- the identification method includes:
- AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
- the AAC sends a key request message AACInit to the REQ.
- the AACInit includes Nonce AAC , KeyInfo AAC , ID AS_AAC and Security capabilities AAC .
- ID AS_AAC and Security capabilities AAC are optional fields;
- ID AS_AAC represents the identity of at least one authentication server trusted by AAC, and is used to make REQ determine whether there is a mutually trusted authentication server according to ID AS_AAC .
- REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ and ID AS_REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first key K1, Combine K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific string, etc.) and use the negotiated or preset key derivation algorithm to calculate the message encryption key and message integrity check key; use the message encryption key to calculate the identity information ciphertext EncData REQ of REQ using a symmetric encryption algorithm; calculate Sig REQ .
- ID AS_REQ represents the identity of at least one authentication server trusted by REQ.
- ID AS_AAC exists in AACInit
- REQ tries to select at least one authentication server with ID AS_AAC from its trusted authentication servers. The same authentication server in AACInit is used as ID AS_REQ . If the selection fails, at least one authentication server trusted by itself will be used as ID AS_REQ ; when ID AS_AAC does not exist in AACInit, REQ will use at least one authentication server trusted by itself as ID AS_REQ .
- the calculation of the message integrity check key by REQ is an optional operation, and this step can be performed when it needs to be used later.
- REQ sends an identity ciphertext message REQInit to the AAC.
- the REQInit includes Nonce AAC , Nonce REQ , KeyInfo REQ , Security capabilities REQ , ID AS_REQ , EncData REQ and Sig REQ .
- Nonce AAC , Security capabilities REQ and ID AS_REQ are optional fields; Nonce AAC should be the same as the corresponding fields in AACInit; whether REQ generates Security capabilities REQ depends on whether the AACInit sent by AAC to REQ carries Security capabilities AAC .
- the encrypted data of EncData REQ includes ID REQ and Cert REQ ; the signature data of Sig REQ includes other fields before Sig REQ in REQInit, when the Nonce AAC field is not included in REQInit, the signature data of Sig REQ also includes the Nonce AAC field in AACInit .
- the AAC After receiving the REQInit, the AAC performs the following operations, including:
- ID AS_REQ is carried in REQInit and the ID AS_AAC is carried in AACInit , then AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity.
- a first authentication server that participates in identity authentication is determined in the identity identifier of an authentication server mutually trusted by REQ and AAC; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
- the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. Determine the first authentication server participating in identity authentication in the identity identifier of at least one authentication server mutually trusted by REQ and AAC; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server participating in identity authentication according to the authentication server it trusts AS-AAC, and sends ID AS_REQ to AS-AAC, so that AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ ;
- the result determined in this embodiment should be a roaming situation.
- the AAC sends a first authentication request message AACVeri to the AS-AAC.
- the AACVeri includes ID REQ , Nonce REQ , Cert REQ , ID AS_REQ , ID AAC , Nonce AAC and Cert AAC .
- ID REQ , Nonce REQ , and Cert REQ should be the same as the corresponding fields in REQInit respectively;
- Nonce AAC should be the same as the Nonce AAC generated by AAC;
- ID AS_REQ is an optional field, which should be the same as the corresponding field in REQInit.
- the AS-AAC After receiving the AACVeri, the AS-AAC performs the following operations, including:
- AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ ; if it does not exist, it means that AS-AAC has confirmed AS-REQ;
- AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
- the AS-AACVeri includes ID AAC , Nonce AAC , Pub AAC , ID REQ , Nonce REQ , Cert REQ and Sig AS_AAC3 .
- ID AAC , Nonce AAC , Cert REQ , ID REQ , and Nonce REQ should be the same as the corresponding fields in AACVeri respectively;
- the signature data of Sig AS_AAC3 includes other fields before Sig AS_AAC3 in AS-AACVeri.
- the AS-REQ After receiving the AS-AACVeri, the AS-REQ performs the following operations, including:
- the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
- the AS-REQVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_REQ4 .
- ID REQ , Nonce REQ , Pub AAC , ID AAC , and Nonce AAC should be the same as the corresponding fields in AS-AACVeri respectively.
- the signature data of Sig AS_REQ1 includes ID REQ , Nonce REQ and Pub AAC ; the signature data of Sig AS_REQ4 includes ID AAC , Nonce AAC and Pub REQ .
- the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
- the AS-AAC sends a first authentication response message ASVeri to the AAC.
- the ASVeri includes ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , Pub REQ and Sig AS_AAC2 .
- ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 , ID AAC , Nonce AAC , and Pub REQ should be the same as the corresponding fields in AS-REQVeri respectively;
- the signature data of Sig AS_AAC2 includes ID AAC , Nonce AAC and Pub REQ .
- AAC sends a third authentication response message AACAuth to REQ.
- the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC , Sig AAC and MacTag AAC .
- Nonce REQ , Nonce AAC and MacTag AAC are optional fields, and Nonce REQ and Nonce AAC should be the same as Nonce AAC generated by Nonce REQ and AAC in REQInit respectively;
- the encrypted data of EncData AAC includes ID REQ , Nonce REQ , Pub AAC and Sig AS_REQ1 , where ID REQ , Nonce REQ , Pub AAC , Sig AS_REQ1 should be the same as the corresponding fields in ASVeri respectively;
- the signature data of Sig AAC includes other fields before Sig AAC in AACAuth.
- the REQ After receiving the AACAuth, the REQ performs the following operations, including:
- the verification of Sig REQ in S613 can also be changed to be performed first in S605, that is, after AAC decrypts EncData REQ to obtain Cert REQ , it uses Cert REQ to verify Sig REQ . At this time, Pub Cert REQ may not be included in REQ .
- the verification of Sig REQ in S613 can also be changed to be performed first by AS-REQ in S609.
- Sig REQ is passed to AS-REQ through AACVeri of S606 and AS-AACVeri of S608, and then by AS-REQ
- the Sig REQ is verified by using the received Cert REQ , and the Cert REQ may not be included in the Pub REQ at this time.
- the operation of calculating Sig AAC in S613 can also be changed to be performed first in S606, that is, in S606, the AAC pairs include ID REQ , Nonce REQ , Cert REQ , ID AS_REQ , ID AAC , Nonce AAC and Cert AAC Including the information to perform signature calculation to generate Sig AAC , where ID AS_REQ is an optional field; then S606 AACVeri also includes Sig AAC , in S607, AS-AAC also needs to verify Sig AAC , after the verification is passed, AS-AAC Perform subsequent operations. In this case, AAC does not need to calculate Sig AAC in S613. Correspondingly, Sig AAC is not included in AACAuth in S614, and Sig AAC is no longer verified by REQ in S615. At this time, Cert may not be included in Pub AAC . AAC .
- each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
- HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by AAC received
- HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by REQ received
- HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC
- HASH AS-AAC_AAC represents the hash value calculated by AS-AAC for the latest pre-order message sent by the received AAC
- HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ
- HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC.
- HASH X_Y may not exist in the message or meaningless.
- entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. Then execute the following steps, otherwise discard or end the current authentication process.
- the pre-order message sent by peer entity Y to entity X refers to: before entity X sends message M to peer entity Y, the received message sent by peer entity Y to entity X message; the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
- an embodiment of the present application provides an authentication access controller AAC, including:
- the obtaining unit 710 is configured to obtain the identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext is obtained by using a message encryption key pair including the The encrypted data including the digital certificate of the requesting device is encrypted and generated;
- a decryption unit 720 configured to decrypt the ciphertext of the identity information of the requesting device by using the message encryption key to obtain a digital certificate of the requesting device;
- a sending unit 730 configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the digital certificate of the requesting device and the authentication access control the digital certificate of the device;
- a receiving unit 740 configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes first authentication result information, a first digital signature, second authentication result information and a second digital signature, the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is a pair of the second authentication server trusted by the requesting device including the first authentication server.
- the verification unit 750 is configured to use the public key of the first authentication server to verify the second digital signature. If the verification is passed, the determination unit 760 determines the second digital signature according to the second verification result in the second authentication result information. The identity authentication result of the requesting device; when the determining unit 760 determines that the identity authentication result of the requesting device is legal, the sending unit 730 sends a third authentication response message to the requesting device; or,
- the verification unit 750 is configured to use the public key of the first authentication server to verify the second digital signature. If the verification is passed, the sending unit 730 sends a third authentication response message to the requesting device and the determining unit 760 according to the The second verification result in the second authentication result information determines the identity authentication result of the requesting device; or,
- the verification unit 750 is configured to use the public key of the first authentication server to verify the second digital signature; if the verification of the second digital signature is passed, the determination unit 760 determines according to the second authentication result information.
- the second verification result determines the identity authentication result of the requesting device; the sending unit 730 sends a third authentication response message to the requesting device;
- the third authentication response message includes identity authentication result information ciphertext
- the identity authentication result information ciphertext is composed of the first authentication result information and the first digital signature using the message encryption key pair.
- the encrypted data inside is encrypted and generated.
- the sending unit 730 is further configured to send a key request message to the requesting device, where the key request message includes the key for identifying the access controller. exchange parameters; then the identity ciphertext message obtained by the obtaining unit 710 also includes the key exchange parameters of the requesting device; the authentication access controller further includes:
- a calculation unit configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device , and calculate the message encryption key by using a key derivation algorithm according to the information including the first key.
- the key request message sent by the sending unit 730 also includes the first random number generated by the authentication access controller; the identity ciphertext message obtained by the obtaining unit 710 also includes the second random number generated by the requesting device. random number;
- the calculating unit is further configured to calculate the message encryption key according to the information including the first key, the first random number and the second random number.
- the identity ciphertext message obtained by the obtaining unit 710 further includes the first random number
- the verification unit 750 is further configured to verify the consistency between the first random number in the identity ciphertext message and the first random number generated by the authentication access controller. The consistency is verified, and the consistency verification is determined to be passed.
- the key request message sent by the sending unit 730 further includes the security capability parameter information supported by the authentication access controller, and the identity ciphertext message obtained by the obtaining unit 710 also includes the requesting device according to the The specific security policy used by the requesting device determined by the security capability parameter information.
- the key request message sent by the sending unit 730 also includes the identity identifier of at least one authentication server trusted by the authentication access controller; then the identity ciphertext message obtained by the obtaining unit 710 also includes the requesting device.
- the determining unit 760 is further configured to determine the identity of at least one authentication server trusted by the requesting device in the identity ciphertext message and the identity of at least one authentication server trusted by the authentication access controller in the key request message. identification to determine the first authentication server.
- the identity ciphertext message obtained by the obtaining unit 710 further includes the identity identifier of at least one authentication server trusted by the requesting device;
- the determining unit 760 is further configured to determine the first authentication server according to the identity of at least one authentication server trusted by the requesting device and the identity of the authentication server trusted by the authentication access controller in the identity ciphertext message. .
- the first authentication request message sent by the sending unit 730 further includes the identity identifier of the authentication access controller, and/or the first random number generated by the authentication access controller; correspondingly, receiving The first authentication response message received by unit 740 further includes the identity identifier of the authentication access controller, and/or the first random number;
- the verification unit 750 is further configured to verify the identity of the authentication access controller in the first authentication response message and the authentication access controller itself. and/or, verify the consistency of the first random number in the first authentication response message and the first random number generated by the authentication access controller, and determine that they are consistent sexual verification passed.
- the identity ciphertext message acquired by the acquiring unit 710 further includes the second random number generated by the requesting device, and/or, the encrypted data of the identity information ciphertext in the identity ciphertext message also includes the the identity of the requesting device; accordingly,
- the first authentication request message sent by the sending unit 730 further includes the second random number, and/or the identity of the requesting device;
- the first authentication response message received by the receiving unit 740 further includes the second random number, and/or the identity of the requesting device;
- the encrypted data of the identity authentication result information ciphertext in the third authentication response message sent by the sending unit 730 further includes the second random number, and/or the identity identifier of the requesting device.
- the identity ciphertext message obtained by the obtaining unit 710 also includes the digital signature of the requesting device, then before the determining unit 760 determines the identity authentication result of the requesting device, the determining unit 760 is further configured to determine the requesting device.
- the digital signature verification of the device is passed.
- the determining unit 760 is specifically configured to:
- the digital signature of the requesting device is verified by using the digital certificate of the requesting device in the second authentication result information, and according to the verification As a result, it is determined whether the digital signature of the requesting device passes the verification; or,
- the second authentication result information further includes the digital certificate of the requesting device
- decrypt the digital certificate of the requesting device in the second authentication result information and decrypt the identity information ciphertext in the identity ciphertext message Verify the consistency of the obtained digital certificate of the requesting device; if it is consistent, then use the digital certificate of the requesting device to verify the digital signature of the requesting device, and determine whether the digital signature of the requesting device is based on the verification result. Verification passed; or,
- the second authentication server verifies the digital signature of the requesting device using the received digital certificate of the requesting device. If the receiving unit 740 receives the first authentication response message, it determines that the requesting device's digital signature is The digital signature has been verified.
- the third authentication response message sent by the sending unit 730 also includes a message integrity check code
- the message integrity check code is the calculation unit using a message integrity check key to include the
- the three authentication response message is generated by calculation of other fields except the message integrity check code; the message integrity check key is generated in the same manner as the message encryption key.
- the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
- an embodiment of the present application further provides a requesting device REQ, including:
- the sending unit 810 is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext uses a message encryption key pair to include: The encrypted data including the digital certificate of the requesting device is encrypted and generated;
- the receiving unit 820 is configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an identity authentication result information ciphertext, and the identity authentication result information ciphertext is encrypted using a message
- the key pair is generated by encrypting the encrypted data including the first authentication result information and the first digital signature;
- the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, so the The first digital signature is a digital signature calculated and generated by a second authentication server trusted by the requesting device on the signature data including the first authentication result information;
- a decryption unit 830 configured to decrypt the ciphertext of the identity authentication result information using the message encryption key to obtain the first authentication result information and the first digital signature;
- a verification unit 840 configured to use the public key of the second authentication server to verify the first digital signature
- the determining unit 850 is configured to determine the identity authentication result of the authentication access controller according to the first authentication result in the first authentication result information when the first digital signature verification is passed.
- the receiving unit 820 is further configured to receive a key request message sent by the authentication access controller, where the key request message includes the authentication access control key exchange parameters of the server; the requesting device further includes:
- a computing unit configured to perform key exchange calculation and generate a first key according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller , calculate the message encryption key by using a key derivation algorithm according to the information including the first key;
- the identity ciphertext message sent by the sending unit 810 further includes the key exchange parameter of the requesting device.
- the key request message received by the receiving unit 820 further includes the first random number generated by the authentication access controller
- the calculating unit is further configured to calculate the message encryption key according to information including the first key, the first random number and the second random number generated by the requesting device;
- the identity ciphertext message sent by the sending unit 810 further includes the second random number.
- the key request message received by the receiving unit 820 further includes security capability parameter information supported by the authentication access controller, and the determining unit 850 is further configured to determine the security capability parameter information used by the requesting device according to the security capability parameter information. specific security policies;
- the identity ciphertext message sent by the sending unit 810 further includes the specific security policy.
- the key request message received by the receiving unit 820 further includes the identity of at least one authentication server trusted by the authentication access controller; the determining unit 850 is further configured to identify at least one authentication server trusted by the authentication access controller according to the An identity identifier of an authentication server, determining the identity identifier of at least one authentication server trusted by the requesting device;
- the identity ciphertext message sent by the sending unit 810 further includes the identity identifier of at least one authentication server trusted by the requesting device.
- the identity ciphertext message sent by the sending unit 810 further includes the identity identifier of at least one authentication server trusted by the requesting device.
- the identity ciphertext message sent by the sending unit 810 further includes the second random number generated by the requesting device, and/or, the encrypted data of the identity information ciphertext in the identity ciphertext message also includes the the identity of the requesting device;
- the encrypted data of the identity authentication result information ciphertext in the third authentication response message received by the receiving unit 820 further includes the second random number and/or the identity identifier of the requesting device;
- the decryption unit 830 decrypts the ciphertext of the identity authentication result information to obtain the second random number, and/or the identity of the requesting device;
- the verification unit 840 is further configured to verify the consistency between the second random number decrypted by the decryption unit 830 and the second random number generated by the requesting device. Perform verification, and/or verify the consistency between the identity of the requesting device decrypted by the decryption unit 830 and the identity of the requesting device itself; and the requesting device determines that the consistency verification is passed.
- the determination unit 850 is further configured to determine that the verification of the digital signature of the authentication access controller passes.
- the determining unit 850 is specifically configured to:
- the first authentication server uses the first authentication
- the digital certificate of the authentication access controller in the request message verifies the digital signature of the authentication access controller, and if the receiving unit 820 receives the third authentication response message, it determines the authentication access controller's digital signature. The digital signature has been verified; or,
- the third authentication response message further includes the digital signature of the authentication access controller
- the first authentication result information also includes the digital certificate of the authentication access controller
- the digital certificate of the authentication access controller verifies the digital signature of the authentication access controller, and whether the digital signature of the authentication access controller passes the verification is determined according to the verification result.
- the third authentication response message received by the receiving unit 820 also includes a message integrity check code; then before the determining unit 850 determines the identity authentication result of the authentication access controller, the verifying unit 840 is further configured to use The message integrity check key verifies the message integrity check code; the message integrity check key is generated in the same manner as the message encryption key.
- the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
- an embodiment of the present application further provides an authentication access controller AAC, including:
- the processor 902 is configured to call the program instructions stored in the memory 901, and execute the program according to the obtained program, so as to realize the steps performed by the AAC in the foregoing embodiment.
- the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
- an embodiment of the present application further provides a requesting device REQ, including:
- the processor 1002 is configured to call the program instructions stored in the memory 1001, and execute according to the obtained program to realize the steps of REQ execution in the foregoing embodiment.
- the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
- the aforementioned storage medium may be at least one of the following media: read-only memory (Read-Only Memory, ROM), RAM, magnetic disk or optical disk and other media that can store program codes.
- each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
- the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
- the device and system embodiments described above are only schematic, wherein the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in One place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (44)
- 一种身份鉴别方法,其特征在于,所述方法包括:鉴别接入控制器获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;所述鉴别接入控制器利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的数字证书;所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述鉴别接入控制器确定所述请求设备的身份鉴别结果为合法时,向所述请求设备发送第三鉴别响应消息;或者,所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息以及根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;若所述第二数字签名验证通过,则所述鉴别接入控制器根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息;其中,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的;所述请求设备接收到所述第三鉴别响应消息后,利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密得到所述第一鉴别结果信息和所述第一数字签名,所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述请求设备根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
- 根据权利要求1所述的方法,其特征在于,在所述鉴别接入控制器获取请求设备发送的身份密文消息之前,所述方法还包括:所述鉴别接入控制器向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述请求设备根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;其中,所述请求设备向所述鉴别接入控制器发送的身份密文消息中还包括所述请求设备的密钥交换参数;所述鉴别接入控制器根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算所述消息加密密钥。
- 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;则所述请求设备计算所述消息加密密钥具体包括:所述请求设备根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;对应的,所述身份密文消息中还包括所述第二随机数;则所述鉴别接入控制器计算所述消息加密密钥具体包括:所述鉴别接入控制器根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
- 根据权利要求3所述的方法,其特征在于,所述身份密文消息中还包括所述第一随机数;则在 所述鉴别接入控制器计算所述消息加密密钥之前,所述方法还包括:所述鉴别接入控制器对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
- 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述方法还包括:所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;则所述身份密文消息中还包括所述特定安全策略。
- 根据权利要求2所述的方法,其特征在于,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则所述方法还包括:所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;则所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述鉴别接入控制器根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
- 根据权利要求1所述的方法,其特征在于,所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述方法还包括:所述鉴别接入控制器根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
- 根据权利要求1所述的方法,其特征在于,所述第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;相应的,所述第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:所述鉴别接入控制器对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证;和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
- 根据权利要求1所述的方法,其特征在于,所述身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;相应的,所述第一鉴别请求消息中还包括所述第二随机数和/或所述请求设备的身份标识;所述第一鉴别响应消息中还包括所述第二随机数和/或所述请求设备的身份标识;所述第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数和/或所述请求设备的身份标识;则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:所述请求设备利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密还得到所述第二随机数和/或所述请求设备的身份标识;所述请求设备对解密得到的所述第二随机数和所述请求设备生成的第二随机数的一致性进行验证,和/或,对解密得到的所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证;且所述请求设备确定一致性验证通过。
- 根据权利要求1所述的方法,其特征在于,所述身份密文消息中还包括所述请求设备的数字签名,则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:所述鉴别接入控制器确定所述请求设备的数字签名验证通过。
- 根据权利要求10所述的方法,其特征在于,所述鉴别接入控制器根据下列方式确定所述请求设备的数字签名是否验证通过:所述鉴别接入控制器利用解密所述请求设备的身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,所述鉴别接入控制器对所述第二鉴别结果信息中所述请求设备的数字证书和解密所述身份密文消息中的身份信息密文获得的所述请求设备的数字证书的一致性进行验证;若一致,则所述鉴别接入控制器再利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,所述第二鉴别服务器利用接收到的所述请求设备的数字证书对所述请求设备的数字签名进行验证, 若所述鉴别接入控制器接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
- 根据权利要求1所述的方法,其特征在于,在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:所述请求设备确定所述鉴别接入控制器的数字签名验证通过。
- 根据权利要求12所述的方法,其特征在于,所述请求设备根据下列方式确定所述鉴别接入控制器的数字签名是否验证通过:当所述第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,若所述请求设备接收到所述第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;或者,当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书;则所述请求设备利用所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
- 根据权利要求2所述的方法,其特征在于,所述第三鉴别响应消息中还包括消息完整性校验码,所述消息完整性校验码是所述鉴别接入控制器利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段计算生成的;所述鉴别接入控制器的消息完整性校验密钥与所述鉴别接入控制器的消息加密密钥的生成方式相同;则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:所述请求设备利用所述消息完整性校验密钥验证所述消息完整性校验码;所述请求设备的消息完整性校验密钥与所述请求设备的消息加密密钥的生成方式相同。
- 根据权利要求1至14任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器,则所述方法还包括:所述第一鉴别服务器对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第二数字签名在内的信息生成所述第一鉴别响应消息。
- 根据权利要求1至14任一项所述的方法,其特征在于,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器;则所述方法还包括:所述第一鉴别服务器对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成所述第一鉴别结果信息,对包括所述第一鉴别结果信息和所述请求设备的数字证书在内的签名数据计算生成第三数字签名;所述第一鉴别服务器向第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息、所述请求设备的数字证书和所述第三数字签名;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥验证所述第三数字签名,若验证通过,则由所述第二鉴别服务器对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成所述第二鉴别结果信息,对包括所述第一鉴别结果信息在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息在内的签名数据计算生成第四数字签名;所述第一鉴别服务器接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第四数字签名;所述第一鉴别服务器利用所述第二鉴别服务器的公钥验证所述第四数字签名,若验证通过,则所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息、所述第一数字签名、所述第二鉴别结果信息和所述第二数字签名在内的信息生成所述第一鉴别响应消息。
- 根据权利要求1至14任一项所述的方法,其特征在于,该方法还包括:所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;则所述鉴别接入控制器收到所述请求设备发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;则所述请求设备收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;则所述第一鉴别服务器收到所述鉴别接入控制器发送的消息时,对接收到的消息中的杂凑值进行验证,且验证通过后;所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;则所述鉴别接入控制器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值;则所述第二鉴别服务器收到所述第一鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过;所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;则所述第一鉴别服务器收到所述第二鉴别服务器发送的消息时,对接收到的消息中的杂凑值进行验证,且确定验证通过。
- 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:获取单元,用于获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;解密单元,用于利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;发送单元,用于向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的数字证书和所述鉴别接入控制器的数字证书;接收单元,用于接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息、第一数字签名、第二鉴别结果信息和第二数字签名,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息在内的签名数据计算生成的数字签名;验证单元,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;当所述确定单元确定所述请求设备的身份鉴别结果为合法时,所述发送单元向所述请求设备发送第三鉴别响应消息;或者,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证,若验证通过,则所述发送单元向所述请求设备发送第三鉴别响应消息以及确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;或者,用于利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;若所述第二数字签名验证通过,则确定单元根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果;所述发送单元向所述请求设备发送第三鉴别响应消息;其中,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用所述消息加密密钥对包括所述第一鉴别结果信息和所述第一数字签名在内的加密数据加密生成的。
- 根据权利要求18所述的鉴别接入控制器,其特征在于,在所述获取单元获取身份密文消息之前,所述发送单元还用于向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;则所述获取单元获取的身份密文消息中还包括所述请求设备的密钥交换参数;所述鉴别接入控制器还包括:计算单元,用于根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
- 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;所述获取单元获取的身份密文消息中还包括所述请求设备生成的第二随机数;则所述计算单元还用于根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
- 根据权利要求20所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述第一随机数;则在所述计算单元计算所述消息加密密钥之前,所述验证单元还用于对所述身份密文消息中的第一 随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
- 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则所述获取单元获取的身份密文消息中还包括所述请求设备根据所述安全能力参数信息确定的所述请求设备使用的特定安全策略。
- 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;则所述获取单元获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;所述确定单元还用于根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
- 根据权利要求18所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;所述确定单元还用于根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
- 根据权利要求18所述的鉴别接入控制器,其特征在于,所述发送单元发送的第一鉴别请求消息中还包括所述鉴别接入控制器的身份标识和/或所述鉴别接入控制器生成的第一随机数;相应的,所述接收单元接收的第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识和/或所述第一随机数;则在所述确定单元确定所述请求设备的身份鉴别结果之前,所述验证单元还用于对所述第一鉴别响应消息中所述鉴别接入控制器的身份标识和所述鉴别接入控制器自身的身份标识的一致性进行验证,和/或,对所述第一鉴别响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证,且确定一致性验证通过。
- 根据权利要求18所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;相应的,所述发送单元发送的第一鉴别请求消息中还包括所述第二随机数和/或所述请求设备的身份标识;所述接收单元接收的第一鉴别响应消息中还包括所述第二随机数和/或所述请求设备的身份标识;所述发送单元发送的第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数和/或所述请求设备的身份标识。
- 根据权利要求18所述的鉴别接入控制器,其特征在于,所述获取单元获取的身份密文消息中还包括所述请求设备的数字签名,则在所述确定单元确定所述请求设备的身份鉴别结果之前,所述确定单元还用于确定所述请求设备的数字签名验证通过。
- 根据权利要求27所述的鉴别接入控制器,其特征在于,所述确定单元具体用于:利用所述解密单元解密所述请求设备的身份信息密文得到的所述请求设备的数字证书,对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,当所述第二鉴别结果信息中还包括所述请求设备的数字证书时,对所述第二鉴别结果信息中所述请求设备的数字证书和解密所述身份密文消息中的身份信息密文获得的所述请求设备的数字证书的一致性进行验证;若一致,再利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,通过所述第二鉴别服务器利用接收到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若所述接收单元接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
- 根据权利要求19所述的鉴别接入控制器,其特征在于,所述发送单元发送的第三鉴别响应消息中还包括消息完整性校验码,所述消息完整性校验码是所述计算单元利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述消息完整性校验码外的其他字段计算生成的;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。
- 根据权利要求18至29任一项所述的鉴别接入控制器,其特征在于,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
- 一种请求设备,其特征在于,所述请求设备包括:发送单元,用于向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身 份信息密文,所述身份信息密文是利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;接收单元,用于接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括身份鉴别结果信息密文,所述身份鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息和第一数字签名在内的加密数据加密生成的;所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息在内的签名数据计算生成的数字签名;解密单元,用于利用所述消息加密密钥对所述身份鉴别结果信息密文进行解密得到所述第一鉴别结果信息和所述第一数字签名;验证单元,用于利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;确定单元,用于当所述第一数字签名验证通过时,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
- 根据权利要求31所述的请求设备,其特征在于,在所述发送单元发送身份密文消息之前,所述接收单元还用于接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述请求设备还包括:计算单元,用于根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;其中,所述发送单元发送的身份密文消息中还包括所述请求设备的密钥交换参数。
- 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;所述计算单元还用于根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;所述发送单元发送的身份密文消息中还包括所述第二随机数。
- 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述确定单元还用于根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;所述发送单元发送的身份密文消息中还包括所述特定安全策略。
- 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述确定单元还用于根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;所述发送单元发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
- 根据权利要求31所述的请求设备,其特征在于,所述发送单元发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
- 根据权利要求31所述的请求设备,其特征在于,所述发送单元发送的身份密文消息中还包括所述请求设备生成的第二随机数,和/或,所述身份密文消息中的身份信息密文的加密数据还包括所述请求设备的身份标识;相应的,所述接收单元接收的第三鉴别响应消息中的身份鉴别结果信息密文的加密数据还包括所述第二随机数和/或所述请求设备的身份标识;所述解密单元对所述身份鉴别结果信息密文进行解密还得到所述第二随机数和/或所述请求设备的身份标识;则在所述确定单元确定所述鉴别接入控制器的身份鉴别结果之前,所述验证单元还用于对所述解密单元解密得到的第二随机数和所述请求设备生成的第二随机数的一致性进行验证,和/或,对所述解密单元解密得到的所述请求设备的身份标识和所述请求设备自身的身份标识的一致性进行验证;且所述请求设备确定一致性验证通过。
- 根据权利要求31所述的请求设备,其特征在于,在所述确定单元确定所述鉴别接入控制器的身份鉴别结果之前,所述确定单元还用于确定所述鉴别接入控制器的数字签名验证通过。
- 根据权利要求38所述的请求设备,其特征在于,所述确定单元具体用于:当所述鉴别接入控制器向其信任的第一鉴别服务器发送的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用所述第一鉴别请求消息中的所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,若所述接收单元接收到第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;或者,当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,相应的,所述第一鉴别结果 信息中还包括所述鉴别接入控制器的数字证书;则利用所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
- 根据权利要求32所述的请求设备,其特征在于,所述接收单元接收的第三鉴别响应消息中还包括消息完整性校验码;则在所述确定单元确定所述鉴别接入控制器的身份鉴别结果之前,所述验证单元还用于利用消息完整性校验密钥验证所述消息完整性校验码;所述消息完整性校验密钥与所述消息加密密钥的生成方式相同。
- 根据权利要求31至40任一项所述的请求设备,其特征在于,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
- 一种鉴别接入控制器,其特征在于,所述鉴别接入控制器包括:存储器,用于存储程序指令;处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~17任一项中鉴别接入控制器侧的方法。
- 一种请求设备,其特征在于,所述请求设备包括:存储器,用于存储程序指令;处理器,用于调用所述存储器中存储的程序指令,按照获得的程序执行如权利要求1~17任一项中请求设备侧的方法。
- 一种计算机存储介质,其特征在于,所述计算机存储介质存储有计算机可执行指令,所述计算机可执行指令用于使所述计算机执行权利要求1至17任一项所述的方法。
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB2309902.1A GB2617017A (en) | 2020-12-26 | 2021-12-21 | Identity authentication method and apparatus |
US18/269,653 US20240323028A1 (en) | 2020-12-26 | 2021-12-21 | Identity authentication method and apparatus |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011569232.0 | 2020-12-26 | ||
CN202011569232.0A CN114760044A (zh) | 2020-12-26 | 2020-12-26 | 一种身份鉴别方法和装置 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2022135387A1 true WO2022135387A1 (zh) | 2022-06-30 |
Family
ID=82158815
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2021/140040 WO2022135387A1 (zh) | 2020-12-26 | 2021-12-21 | 一种身份鉴别方法和装置 |
Country Status (4)
Country | Link |
---|---|
US (1) | US20240323028A1 (zh) |
CN (1) | CN114760044A (zh) |
GB (1) | GB2617017A (zh) |
WO (1) | WO2022135387A1 (zh) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1602107A (zh) * | 2004-11-04 | 2005-03-30 | 西安西电捷通无线网络通信有限公司 | 无线ip系统移动节点的漫游接入方法 |
CN101631113A (zh) * | 2009-08-19 | 2010-01-20 | 西安西电捷通无线网络通信有限公司 | 一种有线局域网的安全访问控制方法及其系统 |
EP3299984A1 (en) * | 2016-09-21 | 2018-03-28 | Alcatel Lucent | Authentication of a software entity by another software entity |
CN111355745A (zh) * | 2020-03-12 | 2020-06-30 | 西安电子科技大学 | 基于边缘计算网络架构的跨域身份认证方法 |
-
2020
- 2020-12-26 CN CN202011569232.0A patent/CN114760044A/zh active Pending
-
2021
- 2021-12-21 GB GB2309902.1A patent/GB2617017A/en active Pending
- 2021-12-21 US US18/269,653 patent/US20240323028A1/en active Pending
- 2021-12-21 WO PCT/CN2021/140040 patent/WO2022135387A1/zh active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1602107A (zh) * | 2004-11-04 | 2005-03-30 | 西安西电捷通无线网络通信有限公司 | 无线ip系统移动节点的漫游接入方法 |
CN101631113A (zh) * | 2009-08-19 | 2010-01-20 | 西安西电捷通无线网络通信有限公司 | 一种有线局域网的安全访问控制方法及其系统 |
EP3299984A1 (en) * | 2016-09-21 | 2018-03-28 | Alcatel Lucent | Authentication of a software entity by another software entity |
CN111355745A (zh) * | 2020-03-12 | 2020-06-30 | 西安电子科技大学 | 基于边缘计算网络架构的跨域身份认证方法 |
Non-Patent Citations (1)
Title |
---|
LIN FAN, ET AL.: "Research on Security Access Technology for Long-Range Wireless Networks", MOBILE COMMUNICATIONS, YIDONG TONGXIN ZAZHISHE, CN, no. 24, 30 December 2014 (2014-12-30), CN , pages 31 - 35, XP055944624, ISSN: 1006-1010 * |
Also Published As
Publication number | Publication date |
---|---|
GB202309902D0 (en) | 2023-08-16 |
GB2617017A (en) | 2023-09-27 |
US20240323028A1 (en) | 2024-09-26 |
CN114760044A (zh) | 2022-07-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2022135391A1 (zh) | 身份鉴别方法、装置、存储介质、程序、及程序产品 | |
CN111654481B (zh) | 一种身份认证方法、装置和存储介质 | |
WO2022135399A1 (zh) | 身份鉴别方法、鉴别接入控制器和请求设备、存储介质、程序、及程序产品 | |
US20240064011A1 (en) | Identity authentication method and apparatus, device, chip, storage medium, and program | |
WO2022135379A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135394A1 (zh) | 身份鉴别方法、装置、存储介质、程序、及程序产品 | |
WO2022135388A1 (zh) | 身份鉴别方法、装置、设备、芯片、存储介质及程序 | |
WO2022135383A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135393A1 (zh) | 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品 | |
WO2022135387A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135386A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135385A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135418A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135384A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135404A1 (zh) | 身份鉴别方法、装置、存储介质、程序、及程序产品 | |
WO2022135401A1 (zh) | 身份鉴别方法、装置、存储介质、程序、及程序产品 | |
WO2022135382A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135378A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135376A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135377A1 (zh) | 身份鉴别方法、装置、设备、芯片、存储介质及程序 | |
WO2022135380A1 (zh) | 一种身份鉴别方法和装置 | |
WO2022135398A1 (zh) | 身份鉴别方法、装置、设备、芯片、存储介质及程序 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 21909383 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 18269653 Country of ref document: US |
|
ENP | Entry into the national phase |
Ref document number: 202309902 Country of ref document: GB Kind code of ref document: A Free format text: PCT FILING DATE = 20211221 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 21909383 Country of ref document: EP Kind code of ref document: A1 |