WO2022135393A1 - 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品 - Google Patents

身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品 Download PDF

Info

Publication number
WO2022135393A1
WO2022135393A1 PCT/CN2021/140081 CN2021140081W WO2022135393A1 WO 2022135393 A1 WO2022135393 A1 WO 2022135393A1 CN 2021140081 W CN2021140081 W CN 2021140081W WO 2022135393 A1 WO2022135393 A1 WO 2022135393A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
authentication
access controller
requesting device
identity
Prior art date
Application number
PCT/CN2021/140081
Other languages
English (en)
French (fr)
Inventor
铁满霞
曹军
赵晓荣
赖晓龙
李琴
张变玲
张国强
黄振海
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Publication of WO2022135393A1 publication Critical patent/WO2022135393A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method, an authentication access controller, a requesting device, an authentication server, a storage medium, a program, and a program product.
  • a requesting device can access the network through an authenticated access controller.
  • both the authentication access controller and the requesting device need to authenticate the identity of the other party, laying the foundation for ensuring that the requesting device accessing the network belongs to a legitimate user and/or the network that the requesting device accesses belongs to a legitimate network .
  • the point-to-point transmission in the blockchain technology also needs to establish a trust relationship between different nodes, so it is also very important for the identification of nodes.
  • the requesting device and the authentication access controller can use the authentication mechanism based on the pre-shared key for authentication.
  • This authentication mechanism is simple and fast, but unfortunately the negotiated key usually does not have perfect forward secrecy (Perfect Forward Secrecy). Forward Secrecy, PFS) or the authentication process cannot resist quantum computing attacks or are vulnerable to dictionary brute force cracking, etc., resulting in the low reliability of this authentication mechanism, and it is difficult to meet the high security requirements of identity authentication services.
  • the embodiments of the present application provide an identity authentication method, an authentication access controller, a requesting device, an authentication server, a storage medium, a program, and a program product, and a pre-shared key is used to realize the authentication access controller Two-way authentication between the device and the requesting device, thus laying the foundation for ensuring that legitimate users can access legitimate networks.
  • the identification process is enhanced to resist dictionary brute force cracking or quantum computing.
  • the ability to attack, so that the negotiated key has perfect forward secrecy; in addition, it also supports confidential transmission of identity authentication of the access controller and/or the requesting device.
  • an identity authentication method including:
  • the authentication server receives the authentication request message sent by the authentication access controller, obtains the identity of the authentication access controller and the identity of the requesting device according to the authentication request message, and obtains the identity of the authentication access controller according to the identity of the authentication access controller. determining a first pre-shared key with the authentication access controller and determining a second pre-shared key with the requesting device according to the identity of the requesting device;
  • the authentication server generates an identity authentication key, uses the first pre-shared key to encrypt information including the identity authentication key to generate a first parameter, and uses the second pre-shared key to encrypt the information including the identity authentication key.
  • the information including the key is encrypted to generate the second parameter;
  • the authentication access controller receives the authentication response message sent by the authentication server, the authentication response message includes the first parameter and the second parameter, and decrypts the authentication response message by using the first pre-shared key.
  • the first parameter obtains the identity authentication key, and sends a first identity authentication request message to the requesting device, where the first identity authentication request message includes the second parameter and the first message integrity check code, so
  • the first message integrity check code is based on the authentication access controller according to other fields except the first message integrity check code in the first identity authentication request message including the identity authentication key and the first identity authentication request message. generated by the calculation of the information included;
  • the requesting device receives the first identity authentication request message, decrypts the second parameter by using the second pre-shared key to obtain the identity authentication key, and uses the identity authentication key to perform authentication on the first identity authentication key.
  • the message integrity check code is verified to obtain a first verification result, and the identity verification result of the differential access controller is determined according to the first verification result;
  • the requesting device sends a second identity authentication request message to the authentication access controller, the second identity authentication request message includes a second message integrity check code, and the second message integrity check code is Calculated and generated by the requesting device according to information including the identity authentication key and other fields except the second message integrity check code in the second identity authentication request message;
  • the authentication access controller receives the second identity authentication request message sent by the requesting device, and uses the identity authentication key to verify the integrity check code of the second message to obtain a second verification result.
  • the second verification result determines the identity authentication result of the requesting device.
  • an authentication access controller including:
  • the sending part is configured to send the authentication request message to the authentication server
  • the receiving part is configured to receive an authentication response message sent by the authentication server, the authentication response message includes a first parameter and a second parameter; the first parameter is the authentication server using and the authentication access control
  • the first pre-shared key pair of the device is generated by encrypting the information including the identity authentication key generated by the authentication server, and the authentication server of the second parameter uses the second pre-shared key pair with the requesting device.
  • the information including the identity authentication key is encrypted and generated;
  • a decryption part configured to decrypt the first parameter by using the first pre-shared key to obtain the identity authentication key
  • the sending part is further configured to send a first identity authentication request message to the requesting device, where the first identity authentication request message includes the second parameter and the first message integrity check code, the first message
  • the integrity check code is the information that the authentication access controller uses according to the information including the identity authentication key and other fields in the first identity authentication request message except the first message integrity check code. calculated;
  • the receiving part is further configured to receive a second identity authentication request message sent by the requesting device, where the second identity authentication request message includes a second message integrity check code, and the second message integrity check code
  • the verification code is calculated and generated by the requesting device according to the information including the identity authentication key and other fields in the second identity authentication request message except the second message integrity check code;
  • the verification part is configured to use the identity authentication key to verify the second message integrity check code to obtain a second verification result, and determine the identity of the requesting device according to the second verification result Identification results.
  • an embodiment of the present application provides a request device, including:
  • the receiving part is configured to receive a first identity authentication request message sent by the authentication access controller, the first identity authentication request message includes a second parameter and a first message integrity check code, and the second parameter is
  • the authentication server uses the second pre-shared key with the requesting device to encrypt and generate the information including the identity authentication key generated by the authentication server, and the first message integrity check code is the authentication interface.
  • the ingress controller calculates and generates according to the information including the identity authentication key and other fields in the first identity authentication request message except the first message integrity check code;
  • a decryption part configured to decrypt the second parameter by using the second pre-shared key to obtain the identity authentication key
  • the verification part is configured to use the identity authentication key to verify the first message integrity check code to obtain a first verification result, and determine the authentication access control according to the first verification result The authentication result of the device;
  • a sending part configured to send a second identity authentication request message to the authentication access controller, where the second identity authentication request message includes a second message integrity check code, the second message integrity check
  • the code is calculated and generated by the requesting device according to the information including the identity authentication key and other fields in the second identity authentication request message except the second message integrity check code.
  • an authentication server including:
  • the receiving part is configured to receive the authentication request message sent by the authentication access controller
  • the processing part is configured to obtain the identity of the authentication access controller and the identity of the requesting device according to the authentication request message, and determine the identity of the authentication access controller according to the identity of the authentication access controller. the first pre-shared key of the device and the second pre-shared key with the requesting device determined according to the identity of the requesting device;
  • the generation part is configured to generate the authentication key
  • the encryption part is configured to use the first pre-shared key to encrypt the information including the identity authentication key to generate a first parameter, and use the second pre-shared key to encrypt the information including the identity authentication key
  • the information including the key is encrypted to generate the second parameter;
  • the sending part is configured to send an authentication response message to the authentication access controller, where the authentication response message includes the first parameter and the second parameter.
  • an embodiment of the present application further provides an authentication access controller, including:
  • a first memory for storing instructions executable by the first processor
  • the first processor is configured to invoke the instructions stored in the first memory to perform the steps performed by the authenticated access controller according to the first aspect.
  • an embodiment of the present application further provides a requesting device, including:
  • a second memory for storing instructions executable by the second processor
  • the second processor is configured to invoke the instructions stored in the second memory to perform the steps performed by the requesting device according to the first aspect.
  • an embodiment of the present application further provides an authentication server, including:
  • a third memory for storing instructions executable by the third processor
  • the third processor is configured to invoke the instructions stored in the third memory to perform the steps performed by the authentication server according to the first aspect.
  • an embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and the computer program is executed by a processor to execute the identity authentication method described in the first aspect The steps performed by the authentication access controller, requesting device, or authentication server in
  • an embodiment of the present application further provides a computer program, including computer-readable code, when the computer-readable code is executed in a computer device, the processor in the computer device executes the code for realizing the identity described in the first aspect.
  • the embodiments of the present application further provide a computer program product, including computer program instructions, the computer program instructions enable a computer to execute the authentication access controller, the requesting device or the authentication server in the identity authentication method described in the first aspect. steps to perform.
  • the identity authentication method provided by the embodiment of the present application utilizes the pre-shared key to realize the bidirectional identity authentication between the authentication access controller and the requesting device, thereby ensuring that legitimate users access legitimate networks.
  • the authentication access controller and the requesting device determine the identity authentication result of the other party by checking the message integrity check code sent by the other party, and the integrity of the message sent by the access controller and the requesting device is authenticated.
  • the verification codes are all generated by using the identity authentication key issued by the authentication server, and the identity authentication method provided by the embodiment of the present application utilizes the combination of the public key cryptographic algorithm and the symmetric cryptographic algorithm to enhance the anti-dictionary brute force cracking or resistance of the authentication process.
  • the ability of quantum computing attacks to make the negotiated session key have PFS properties.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a method for negotiating a message integrity check key provided by an embodiment of the present application
  • FIG. 3 is a schematic diagram of an identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 4 is a schematic diagram of another identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 5 is a schematic diagram of another identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 6 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 7 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 8 is a structural block diagram of an authentication server AS provided by an embodiment of the present application.
  • FIG. 9 is a block diagram of a hardware structure of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 10 is a block diagram of a hardware structure of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 11 is a block diagram of a hardware structure of an authentication server AS provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication between the access controller and the requesting device needs to be performed.
  • MIA Mutual Identity Authentication
  • the requesting device may be a terminal device such as a mobile phone, a Personal Digital Assistant (PDA), or a tablet computer, and the authentication access controller may be wireless access point.
  • the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a switch or a router.
  • the requesting device accesses the 4th/5th Generation mobile communication technology (4G/5G) network through the authentication access controller, the requesting device can be a mobile phone, and the authentication access controller can for the base station.
  • 4G/5G 4th/5th Generation mobile communication technology
  • 4G/5G 4th/5th Generation mobile communication technology
  • the requesting device can be a mobile phone, and the authentication access controller can for the base station.
  • the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • the authentication mechanism based on pre-shared key is adopted in the industry.
  • the two-way authentication between entities and the distribution of session keys can be completed, unfortunately the negotiated key usually does not have perfect forward secrecy (Perfect Forward Secrecy, PFS) or the identification process cannot resist quantum computing attacks or are vulnerable to dictionary brute force cracking, etc., and the security is low.
  • PFS Perfect Forward Secrecy
  • the embodiment of the present application provides an identity authentication method, which uses a pre-shared key to realize mutual authentication MIA (Mutual Identity Authentication) between entities and distribution of session keys.
  • the authentication server Receive the authentication request message sent by the authentication access controller, obtain the identity of the authentication access controller and the identity of the requesting device according to the authentication request message, and determine and authenticate the access controller according to the identity of the authentication access controller the first pre-shared key, determine the second pre-shared key with the requesting device according to the identity of the requesting device; the authentication server generates the identity authentication key, and utilizes the first pre-shared key to include the identity authentication key The information is encrypted to generate the first parameter, and the second pre-shared key is used to encrypt the information including the identity authentication key to generate the second parameter; the authentication access controller receives the authentication response message sent by the authentication server, and the authentication response message Including the above-mentioned first parameter and second parameter, and using the first pre-share
  • MIA Mutual Identity Authentication
  • the requesting device receives the first identity authentication request message, decrypts the second parameter with the second pre-shared key to obtain the identity authentication key, and uses the identity authentication The key is used to verify the first message integrity check code to obtain a first verification result, and the identity verification result of the authentication access controller is determined according to the first verification result; the requesting device sends the second identity to the authentication access controller Authentication request message, the second identity authentication request message includes a second message integrity check code, and the second message integrity check code is based on the request device including the identity authentication key and the second identity authentication request message.
  • the second message integrity check code is calculated and generated from the information including other fields except the second message integrity check code; the authentication access controller uses the identity authentication key to verify the second message integrity check code to obtain the second check result, The identity authentication result of the requesting device is determined according to the second verification result.
  • the identity authentication method provided by the embodiment of the present application uses the pre-shared key to realize the bidirectional identity authentication between the authentication access controller and the requesting device, thereby laying a foundation for ensuring that legitimate users access legitimate networks.
  • the authentication access controller and the requesting device determine the identity authentication result of the other party by checking the message integrity check code sent by the other party, and the integrity of the message sent by the access controller and the requesting device is authenticated.
  • the verification codes are all generated by using the identity authentication key issued by the authentication server.
  • the identity authentication method provided by the embodiment of the present application enhances the resistance to dictionary brute force cracking or resistance to the authentication process through the combination of public key cryptography and symmetric cryptography. The ability to attack quantum computing.
  • the application will be implemented by taking a requesting device (REQuester, REQ for short), an Authentication Access Controller (AAC for short) and an Authentication Server (AS for short) as examples.
  • a requesting device REQuester, REQ for short
  • AAC Authentication Access Controller
  • AS Authentication Server
  • REQ is an endpoint that participates in the identity authentication process, establishes a connection with AAC, accesses the services provided by AAC, and accesses AS through AAC;
  • AAC is another endpoint participating in the identity authentication process, establishes a connection with REQ, provides services, and communicates with REQ For communication, AAC can directly access AS;
  • AS is a trusted third-party entity trusted by both REQ and AAC.
  • K AAC_AS Before using the pre-shared key to realize the two-way identity authentication between REQ and AAC, there is a first pre-shared key K AAC_AS between AAC and AS, and a second pre-shared key K REQ_AS and K AAC_AS between REQ and AS
  • the preset or distribution method of and K REQ_AS is not limited in the embodiments of this application; both REQ and AAC have identity identifiers that can identify their own identities; the certificate decryption server (Certificate Sever-Decrypt, CS-DEC for short) holds ISO/IEC compliant 9594-8/ITU X.509, other standards or other technical systems stipulate the encryption certificate and the private key corresponding to the encryption certificate.
  • the CS-DEC can be an independent device or can reside in the AS; both REQ and AAC are aware of the CS-DEC. DEC's encryption certificate or know the public key in that encryption certificate.
  • an identity authentication method provided by the embodiment of the present application will be introduced, and the identity authentication method includes:
  • the AS receives the authentication request message AACVeri sent by the AAC.
  • AS obtains the identity ID AAC of AAC and the identity ID REQ of REQ according to AACVeri, and determines the first pre-shared key K AAC_AS with AAC according to ID AAC and the second pre-shared key with REQ according to ID REQ K REQ_AS .
  • the AS knows the ID AAC , and the AACVeri includes the plaintext of the ID REQ , that is, the ID REQ is carried in the AACVeri; after the AS receives the AACVeri, the AS determines the first pre-shared key K AAC_AS with the AAC according to the ID AAC , The second pre-shared key K REQ_AS with REQ is determined according to the ID REQ .
  • the plaintext of ID AAC and the plaintext of ID REQ are included in AACVeri, that is, ID AAC and ID REQ are carried in AACVeri; after AS receives AACVeri, it determines the first pre-shared key with AAC according to ID AAC K AAC_AS , the second pre-shared key K REQ_AS with REQ is determined according to the ID REQ .
  • ID AAC and ID REQ can be transmitted in the form of ciphertext, that is, the ciphertext of ID AAC and ID REQ in AACVeri. text;
  • the AACVeri carries the ciphertext EncPub AS2 of the second identity and the ciphertext EncPub AS1 of the first identity.
  • EncPub AS2 comes from REQ, which is generated by REQ using the public key of the encryption certificate to encrypt the information including ID REQ
  • EncPub AS1 is generated by AAC using the public key of the encryption certificate to encrypt the information including ID AAC .
  • AS when AS obtains ID AAC and ID REQ according to AACVeri, it needs to use the private key corresponding to the encryption certificate to decrypt EncPub AS1 and EncPub AS2 respectively to obtain ID AAC and ID REQ , and then determine K AAC_AS according to ID AAC and ID REQ respectively. and K REQ_AS .
  • the AS generates the identity authentication key IAK, encrypts the information including IAK with K AAC_AS to generate the first parameter EncData AS_AAC , and encrypts the information including IAK with K REQ_AS to generate the second parameter EncData AS_REQ .
  • the AS After the AS receives the AACVeri, it generates the identity authentication key IAK, which is the common key that the AS wants to distribute to REQ and AAC.
  • IAK identity authentication key
  • the AS generates the first parameter EncData AS_AAC and the second parameter EncData AS_REQ in the following ways:
  • the AS may use K AAC_AS to encrypt information including IAK to generate the first parameter EncData AS_AAC , and use K REQ_AS to encrypt information including IAK to generate the second parameter EncData AS_REQ .
  • AAC sends ID AAC and ID REQ to AS in the form of ciphertext, that is, AACVeri carries EncPub AS1 and EncPub AS2
  • AS calculates the first parameter EncData AS_AAC and the second parameter EncData AS_REQ
  • the information including ID REQ and IAK can be encrypted by K AAC_AS to generate the first parameter EncData AS_AAC
  • the information including ID AAC and IAK can be encrypted by K REQ_AS to generate the second parameter EncData AS_REQ .
  • the encrypted object is referred to as encrypted data.
  • the encrypted data may also include other information.
  • the AAC receives the authentication response message ASVeri sent by the AS.
  • the ASVeri includes the first parameter EncData AS_AAC and the second parameter EncData AS_REQ .
  • AAC decrypts EncData AS_AAC with K AAC_AS to obtain IAK, and calculates and generates a first message integrity check according to the information including the IAK and other fields in the first identity authentication request message except the first message integrity check code Code MacTag AAC .
  • K AAC_AS is preset or pre-distributed to AAC, after AAC receives ASVeri, K AAC_AS can be used to decrypt EncData AS_AAC to obtain IAK. It should be noted that the above generation of MacTag AAC includes the following methods:
  • the AAC utilizes the message integrity check key pre-shared with REQ or generated through negotiation, and uses the integrity check algorithm to check the IAK and other fields except MacTag AAC in the first identity authentication request message.
  • the information included in the calculation yields the MacTag AAC .
  • the implementation manner of generating the message integrity check key through negotiation between the AAC and the REQ will be introduced in the subsequent embodiments.
  • the AAC calculates and generates a message integrity check key according to the first key K1 and IAK generated through negotiation with REQ, and uses the message integrity check key to use an integrity check algorithm to MacTag AAC is calculated by including other fields except MacTag AAC in the first identity authentication request message.
  • the implementation manner of generating the first key K1 through negotiation between the AAC and the REQ will be introduced in the subsequent embodiments.
  • AAC sends a first identity authentication request message AACAuth to REQ.
  • the AACAuth includes the second parameter EncData AS_REQ and the first message integrity check code MacTag AAC .
  • REQ receives AACAuth, decrypts EncData AS_REQ using K REQ_AS to obtain IAK, uses IAK to verify MacTag AAC to obtain a first verification result, determines the identity authentication result of AAC according to the first verification result, and Information including other fields except the second message integrity check code in the identity authentication request message is calculated to generate the second message integrity check code MacTag REQ .
  • K REQ_AS Since K REQ_AS is preset or pre-distributed to REQ, after REQ receives AACAuth, it can use K REQ_AS to decrypt EncData AS_REQ to obtain IAK. Further, REQ uses the decrypted IAK to verify the MacTag AAC in AACAuth, and verifying the MacTag AAC includes the following methods:
  • AAC uses the message integrity check key pre-shared with REQ or generated through negotiation to calculate and generate MacTag AAC for information including other fields except MacTag AAC in IAK and AACAuth
  • REQ checks MacTag AAC
  • REQ sends a second identity authentication request message REQAuth to the AAC.
  • the REQAuth includes the second message integrity check code MacTag REQ .
  • REQ generates MacTag REQ in the following ways:
  • REQ uses a message integrity check key pre-shared with AAC or generated through negotiation, and uses an integrity check algorithm to calculate information including other fields except MacTag REQ in IAK and REQAuth Get MacTag REQ .
  • the implementation manner of generating the message integrity check key through negotiation between REQ and AAC will be introduced in the following embodiments.
  • REQ calculates and generates a message integrity check key according to the first key K1 and IAK generated through negotiation with AAC, and uses the message integrity check key to use an integrity check algorithm to MacTag REQ is calculated by including other fields except MacTag REQ in REQAuth.
  • the implementation manner of generating the first key K1 through negotiation between the REQ and the AAC will be introduced in subsequent embodiments.
  • the AAC uses the IAK to verify the MacTag REQ to obtain a second verification result, and determines the identity authentication result of the REQ according to the second verification result.
  • AAC uses the IAK decrypted in S105 to verify the MacTag REQ , and the verification of the MacTag REQ includes the following methods:
  • REQ uses the message integrity check key pre-shared with AAC or generated through negotiation to calculate and generate MacTag REQ for information including other fields except MacTag REQ in IAK and REQAuth
  • AAC verifies MacTag REQ
  • REQ calculates and generates a message integrity check key according to the first key K1 and IAK, and then uses the message integrity check key to calculate and generate MacTag REQ including other fields in REQAuth except MacTag REQ , then AAC check
  • MacTag REQ it should use the first key K1 and IAK negotiated by itself and REQ to calculate and generate the message integrity check key, and then use the message integrity check key to use the integrity check algorithm to divide the data including REQAuth Other fields other than MacTag REQ are calculated locally to generate MacTag REQ .
  • the AACAuth of S106 may further include the second key exchange parameter KeyInfo AAC_second of AAC
  • the REQAuth of S108 may further include the second key exchange parameter KeyInfo REQ_second of REQ.
  • KeyInfo AAC_second is generated by AAC according to the information including the second temporary public key generated by itself and IAK
  • KeyInfo REQ_second is generated by REQ according to the information including the second temporary public key generated by itself and IAK.
  • the KeyInfo AAC_second included in AACAuth is obtained by AAC using IAK to encrypt the information including the second temporary public key generated by itself.
  • AAC can encrypt the information including the second temporary public key generated by itself with The hash value of IAK, that is, HASH (IAK) carries out XOR calculation to obtain KeyInfo AAC_second ;
  • AAC can carry out XOR calculation to obtain KeyInfo AAC_second with the information including the second temporary public key generated by itself and the extended identity authentication key EIAK ,
  • EIAK is calculated and generated by AAC using the key derivation algorithm based on IAK and other information (other information used by AAC and REQ is the same and optional, such as a specific string, etc.);
  • KeyInfo REQ_second included in REQAuth is REQ uses IAK to encrypt the information including the second temporary public key generated by itself.
  • REQ can encrypt the information including the second temporary public key generated by itself and the hash value of IAK, namely HASH (IAK). Carry out XOR calculation and obtain KeyInfo REQ_second ; Or, REQ can carry out XOR calculation to obtain KeyInfo REQ_second with information including the second temporary public key generated by itself and extended identity authentication key EIAK , wherein, EIAK is that REQ is based on including IAK and Other information (other information used by AAC and REQ is the same and optional, such as a specific character string, etc.), is calculated and generated by using the key derivation algorithm.
  • both REQ and AAC can calculate the session key according to the information including the second key generated by themselves and the respective identities ID REQ and ID AAC of both parties, for subsequent secure communication.
  • both REQ and AAC use the second temporary private key corresponding to their own second temporary public key and the second temporary public key recovered by the other party's second key exchange parameter to perform key exchange calculation to obtain the first temporary public key. Second key.
  • REQ After verifying that the identity of AAC is legal, REQ performs key exchange calculation according to the second temporary private key corresponding to KeyInfo REQ_second and the second temporary public key recovered by KeyInfo AAC_second to generate a second key K2, and combines K2 with ID REQ , ID AAC and other information (other information used by REQ and AAC are the same and optional, such as a specific string, etc.) use the key derivation algorithm to calculate the session key, and the session key includes the data encryption key and/or or data integrity check key.
  • AAC After verifying that the identity of REQ is legal, AAC performs key exchange calculation according to the second temporary private key corresponding to KeyInfo AAC_second and the second temporary public key recovered by KeyInfo REQ_second to generate the second key K2, and combines K2 with ID REQ , ID AAC and other information (other information used by AAC and REQ is the same and optional, such as a specific character string, etc.) uses the key derivation algorithm to calculate the session key, the session key includes the data encryption key and/or or data integrity check key.
  • AAC can use the key derivation algorithm to derive a string of key data when calculating the session key in the above manner, and the key data can be used as a data encryption key and/or a data integrity check key, or, A part of the key data in the key data is used as a data encryption key, and another part of the key data is used as a data integrity check key.
  • REQ can use the key derivation algorithm to derive a string of key data, which can be used as a data encryption key and/or a data integrity check key, or, A part of the key data in the key data is used as the data encryption key, and the other part of the key data is used as the data integrity check key.
  • REQ and AAC may also combine their respective random numbers when calculating the session key, that is, other information combined when calculating the session key above may be Nonce REQ and Nonce AAC .
  • REQ and AAC may transmit ID REQ and ID AAC in the form of cipher text between them.
  • the AAC receives the second identity ciphertext EncData REQ sent by the REQ , and the EncData REQ is generated by the REQ using a message encryption key to encrypt the information including the ID REQ , and the message encryption key is negotiated between the AAC and the REQ. generated;
  • AAC sends the first identity ciphertext EncData AAC to REQ through AACAuth, where EncData AAC is generated by AAC encrypting information including ID AAC by using a message encryption key.
  • the message encryption key used by REQ and AAC to encrypt ID REQ and ID AAC is pre-negotiated and generated by both parties. Therefore, after receiving EncData REQ , AAC can use the message encryption key negotiated with REQ. Decrypt the EncData REQ to obtain the ID REQ ; similarly, after the REQ receives the EncData AAC , it can decrypt the EncData AAC by using the message encryption key negotiated with the AAC to obtain the ID AAC .
  • the manner in which the REQ and the AAC negotiate the message encryption key will be introduced in subsequent embodiments.
  • the identity authentication method realizes the bidirectional identity authentication between the authentication access controller and the requesting device by using the pre-shared key, and lays a foundation for ensuring that legal users access legal networks.
  • the authentication access controller and the requesting device determine the identity authentication result of the other party by verifying the message integrity check code sent by the other party, and negotiate the session key used in the confidential communication, and the authentication access controller
  • the message integrity check codes sent by the incoming controller and the requesting device are all generated by using the identity authentication key issued by the authentication server.
  • the ability of the authentication process to resist dictionary brute force cracking or quantum computing attack enables the negotiated session key to have the PFS attribute.
  • the method for generating a message integrity check key through negotiation between REQ and AAC will be described below with reference to FIG. 2 .
  • the method of negotiating between REQ and AAC to generate a message encryption key and a first key K1 will be introduced together.
  • Method to realize. Referring to Figure 2, the method includes:
  • the REQ receives the key agreement request message AACInit sent by the AAC.
  • the AACInit includes the first key exchange parameter KeyInfo AAC generated by AAC .
  • the key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short).
  • AACInit may further include the first random number Nonce AAC generated by AAC .
  • AACInit can also include Security capabilities AAC .
  • Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the identity authentication suite contains one or more identity authentication methods), symmetric encryption algorithm, integrity check algorithm, hash algorithm, key exchange algorithm and/or key derivation algorithm, etc.
  • REQ performs key exchange calculation according to the first temporary private key corresponding to the first key exchange parameter KeyInfo REQ including REQ and the first temporary public key included in KeyInfo AAC to generate a first key,
  • the information including the key uses the key derivation algorithm to calculate the message integrity check key.
  • KeyInfo REQ includes the first temporary public key generated by REQ
  • the first temporary private key corresponding to KeyInfo REQ is the temporary private key corresponding to the first temporary public key of REQ generated by REQ, that is, the first temporary public key of REQ and
  • the first temporary private key corresponding to the KeyInfo REQ is a pair of temporary public and private keys.
  • the KeyInfo AAC includes the first temporary public key generated by the AAC
  • the first temporary private key corresponding to the KeyInfo AAC is the temporary private key generated by the AAC and corresponding to the first temporary public key of the AAC, that is, the first temporary public key of the AAC and the KeyInfo AAC
  • the corresponding first temporary private key is a pair of temporary public and private keys.
  • REQ After REQ receives AACInit, it performs key exchange calculation including the first temporary private key corresponding to the first temporary public key of REQ in KeyInfo REQ and the first temporary public key of AAC in KeyInfo AAC to obtain the first key K1.
  • the calculation information including K1 generates a message integrity check key.
  • the object to be calculated is referred to as calculation information.
  • AACInit also includes Nonce AAC
  • REQ calculates the message integrity check key
  • it can include the first temporary private key corresponding to KeyInfo REQ , the first temporary public key included in KeyInfo AAC , Nonce AAC and The information including the second random number Nonce REQ generated by REQ calculates the message integrity check key.
  • REQ performs key exchange calculation including the first temporary private key corresponding to the first temporary public key of REQ in KeyInfo REQ and the first temporary public key of AAC in KeyInfo AAC to obtain the first key K1, and combines K1 with Nonce AAC , Nonce REQ , and other information (other information used by REQ and AAC are the same and optional, such as a specific character string, etc.), use the key derivation algorithm to calculate the message integrity check key.
  • REQ calculates the message integrity check key according to the information including the above-mentioned first key K1 and the identity authentication key IAK key.
  • REQ can select the specific security policy used by REQ according to Security capabilities AAC .
  • Security capabilities REQ includes the identity authentication method, symmetric encryption algorithm, integrity check algorithm, hash and hash determined by REQ . Algorithms, key exchange algorithms and/or key derivation algorithms, etc.
  • the AAC receives the key negotiation response message REQInit sent by the REQ.
  • the REQInit includes the first key exchange parameter KeyInfo REQ generated by REQ .
  • REQInit also includes the second random number Nonce REQ generated by REQ .
  • REQInit also includes Security capabilities REQ .
  • AAC performs key exchange calculation according to the first temporary private key corresponding to KeyInfo AAC and the first temporary public key included in KeyInfo REQ to generate the first key, and according to the information including the first key
  • the message integrity check key is calculated using the key derivation algorithm.
  • AAC After receiving REQInit, AAC performs key exchange calculation including the first temporary private key corresponding to the first temporary public key of AAC in KeyInfo AAC and the first temporary public key of REQ in KeyInfo REQ to obtain the first key K1.
  • the calculation information including K1 generates a message integrity check key.
  • REQInit also includes Nonce REQ
  • AAC when AAC calculates the message integrity check key, it can include the first temporary private key corresponding to KeyInfo AAC , the first temporary public key included in KeyInfo REQ , Nonce AAC and Information including Nonce REQ calculates the message integrity check key.
  • AAC performs key exchange calculation including the first temporary private key corresponding to the first temporary public key of AAC in KeyInfo AAC and the first temporary public key of REQ in KeyInfo REQ to obtain the first key K1, and K1 is combined.
  • Nonce AAC , Nonce REQ , and other information use a key derivation algorithm to calculate the message integrity check key.
  • AAC calculates the message integrity check key according to the information including the above-mentioned first key K1 and the identity authentication key IAK key.
  • AAC and REQ can also generate a message encryption key.
  • the implementation manner in which the REQ and the AAC each generate the message encryption key is the same as the implementation manner in which the REQ and the AAC each generate the message integrity check key exemplified in the embodiment of FIG. 2 .
  • AAC can use the key derivation algorithm to derive a string of key data in the manner of the embodiment in FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or, the key data can be used as a message encryption key and a message integrity check key.
  • a part of the key data in the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • AAC can also use the key derivation algorithm to derive two strings of the same value in stages by using the key derivation algorithm in the embodiment of FIG. 2 Or different key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • REQ can use the key derivation algorithm to derive a string of key data in the manner of the embodiment of FIG.
  • the key data can be used as both a message encryption key and a message integrity check key, or the key data can be used as A part of the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • the key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • the REQInit sent by REQ to AAC may also include Nonce AAC , then AAC can first verify the consistency of the Nonce AAC in REQInit and the Nonce AAC generated by AAC before calculating the message integrity check key, If they are consistent, AAC calculates the message integrity check key again. If they are inconsistent, AAC determines that REQInit is not a response message to AACInit, and can directly discard REQInit.
  • ID REQ and ID are transmitted in plaintext between REQ and AAC and between AAC and AS.
  • ID AAC The case of ID AAC ;
  • FIG. 3 it is an embodiment of an identity authentication method under the above-mentioned (1) situation, and the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key agreement request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC , KeyInfo AAC and ID AAC .
  • Security capabilities AAC and ID AAC are optional fields.
  • Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm, hash (HASH) algorithm, Key exchange algorithm and/or key derivation algorithm, etc. (same as the full text).
  • the REQ sends a key negotiation response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ and ID REQ .
  • ID REQ is an optional field; Nonce AAC should be equal to Nonce AAC in AACInit; Security capabilities REQ is an optional field, if and only if there is Security capabilities AAC in AACInit, Security capabilities REQ exists.
  • Security capabilities REQ represents the selection of specific security policies made by REQ according to the Security capabilities AAC , including the identification method, symmetric encryption algorithm, integrity check algorithm, hash (HASH) algorithm, key exchange algorithm and/or Key derivation algorithm, etc. (same as the full text).
  • the AAC After receiving REQInit, the AAC performs the following operations, including:
  • the AAC sends an authentication request message AACVeri to the AS.
  • the AACVeri includes Nonce AAC , Nonce REQ , ID AAC and ID REQ ; wherein, ID AAC is an optional field, which should be equal to AAC's own identity ID AAC ; Nonce AAC and Nonce REQ should be respectively equal to Nonce AAC and REQInit generated by AAC Nonce REQ in ; ID REQ shall be equal to ID REQ in REQInit or ID REQ known to AAC.
  • the AS After receiving the AACVeri, the AS performs the following operations, including:
  • IAK is the identity authentication key that AS wants to distribute to REQ and AAC shared;
  • K AAC_AS corresponding to ID AAC to encrypt the information including IAK to generate the first parameter EncData AS_AAC
  • K REQ_AS corresponding to ID REQ to encrypt the information including IAK to generate the second parameter EncData AS_REQ .
  • the ASVeri includes EncData AS_AAC , EncData AS_REQ , Nonce AAC , Nonce REQ , ID AAC and ID REQ .
  • ID AAC is an optional field, which should be equal to the corresponding field in AACVeri; Nonce AAC , Nonce REQ , and ID REQ should be equal to the corresponding fields in AACVeri respectively.
  • the AAC sends a first identity authentication request message AACAuth to the REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ , ID AAC , ID REQ , EncData AS_REQ , KeyInfo AAC_second and MacTag AAC .
  • Nonce AAC , Nonce REQ , ID AAC and ID REQ are optional fields, and Nonce AAC , ID AAC , Nonce REQ and ID REQ should be respectively equal to Nonce AAC generated by AAC , ID AAC of AAC itself, and ID AAC in REQInit Nonce REQ and ID REQ .
  • KeyInfo AAC_second is the result of XOR operation between the information including the second temporary public key generated by AAC and EIAK.
  • the calculation of MacTag AAC includes: first, AAC concatenates information including IAK and other fields in AACAuth except MacTag AAC , uses the message integrity check key calculated in S305, and adopts integrity check The algorithm calculates and generates MacTag AAC for the concatenated information; second, AAC combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information adopted by AAC and REQ is the same and optional (such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key to calculate and generate a MacTag including other fields in AACAuth except MacTag AAC AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • Verifying MacTag AAC includes: first, REQ concatenates information including IAK and other fields in AACAuth except MacTag AAC , uses the message integrity check key calculated in S303, and adopts integrity check The algorithm calculates the MacTag AAC locally for the concatenated information (the calculation method is the same as the AAC calculates the MacTag AAC ), and compares the locally calculated MacTag AAC with the MacTag AAC in the received AACAuth.
  • the MacTag AAC The verification is passed, if it is inconsistent, it means that the MacTag AAC verification fails; the second, REQ combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (the other information used by REQ and AAC is the same And optional, such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key pair to include other fields in AACAuth except MacTag AAC Compute MacTag AAC locally (this calculation method is the same as that of AAC computing MacTag AAC ), compare the locally calculated MacTag AAC with the MacTag AAC in the received AACAuth, if they are consistent, it means that the MacTag AAC verification is passed, if not, It means that MacTag AAC verification fails.
  • REQ completes the identification of AAC, and determines that the identity of AAC is legal; if any step in the above verification and inspection fails, then AACAuth is discarded immediately;
  • REQ sends a second identity authentication request message REQAuth to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ , KeyInfo REQ_second and MacTag REQ .
  • Nonce AAC and Nonce REQ are optional fields, which should be equal to Nonce AAC and Nonce REQ generated by REQ in AACInit respectively.
  • KeyInfo REQ_second is the result of XOR operation between the information including the second temporary public key generated by REQ and EIAK.
  • the calculation of MacTag REQ includes: First, REQ concatenates information including other fields except MacTag REQ in IAK and REQAuth, uses the message integrity check key calculated in S303, and adopts integrity check The algorithm calculates and generates MacTag REQ for the concatenated information; second, REQ combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional , such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key to calculate and generate a MacTag including other fields in REQAuth except MacTag REQ REQ .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • REQAuth carries Nonce AAC and/or Nonce REQ , check whether Nonce AAC and Nonce AAC generated by AAC are consistent, and/or, check whether Nonce REQ and Nonce REQ in REQInit are consistent;
  • Verifying MacTag REQ includes: first, AAC concatenates information including IAK and other fields in REQAuth except MacTag REQ , uses the message integrity check key calculated in S305, and adopts integrity check The algorithm calculates the MacTag REQ locally on the concatenated information (the calculation method is the same as the way REQ calculates the MacTag REQ ), and compares the locally calculated MacTag REQ with the MacTag REQ in the received REQAuth.
  • AAC combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (the other information used by AAC and REQ is the same And optional, such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key pair to include other fields in REQAuth except MacTag REQ Calculate the MacTag REQ locally (the calculation method is the same as the way REQ calculates the MacTag REQ ), and compare the locally calculated MacTag REQ with the MacTag REQ in the received REQAuth. If they are consistent, it means that the MacTag REQ verification has passed. It means that MacTag REQ verification fails.
  • the identity authentication of the AAC and the REQ are respectively realized, that is, the bidirectional identity authentication of the REQ and the AAC is realized.
  • FIG. 4 it is an embodiment of an identity authentication method under the above-mentioned (2) situation, and the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key agreement request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • the REQ sends a key negotiation response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ and EncData REQ .
  • Nonce AAC should be equal to Nonce AAC in AACInit;
  • Security capabilities REQ is an optional field, and Security capabilities REQ exists if and only if there is Security capabilities AAC in AACInit.
  • AAC After receiving REQInit, AAC performs the following operations, including:
  • the AAC sends an authentication request message AACVeri to the AS.
  • the AACVeri includes Nonce AAC , Nonce REQ , ID AAC and ID REQ .
  • ID AAC is an optional field, which should be equal to the ID AAC of AAC itself; Nonce AAC and Nonce REQ should be respectively equal to Nonce AAC and Nonce REQ in REQInit generated by AAC.
  • the AS After receiving the AACVeri, the AS performs the following operations, including:
  • IAK is the identity authentication key that AS wants to distribute to REQ and AAC shared;
  • K AAC_AS corresponding to ID AAC to encrypt the information including IAK to generate the first parameter EncData AS_AAC
  • K REQ_AS corresponding to ID REQ to encrypt the information including IAK to generate the second parameter EncData AS_REQ .
  • the ASVeri includes EncData AS_AAC , EncData AS_REQ , Nonce AAC , Nonce REQ , ID AAC and ID REQ , where ID AAC is an optional field, and Nonce AAC , Nonce REQ , ID AAC , and ID REQ should be respectively equal to the corresponding fields in AACVeri field.
  • S410 AAC sends a first identity authentication request message AACAuth to REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ , EncData AS_REQ , KeyInfo AAC_second , EncData AAC and MacTag AAC .
  • Nonce REQ and Nonce AAC are optional fields, which should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively;
  • EncData AS_REQ should be equal to the corresponding field in ASVeri;
  • KeyInfo AAC_second is the second temporary public key including the second temporary public key generated by AAC in The result of the XOR operation between the information in the EncData and the EIAK; the encrypted data of the EncData AAC includes the ID AAC .
  • the calculation of MacTag AAC includes: first, AAC concatenates information including IAK and other fields in AACAuth except MacTag AAC , uses the message integrity check key calculated in S405, and adopts integrity check The algorithm calculates and generates MacTag AAC for the concatenated information; second, AAC combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information adopted by AAC and REQ is the same and optional (such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key to calculate and generate a MacTag including other fields in AACAuth except MacTag AAC AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • Verifying MacTag AAC includes: first, REQ concatenates information including IAK and other fields in AACAuth except MacTag AAC , and uses the message integrity check key calculated in S403 to use the integrity check
  • the algorithm calculates the MacTag AAC locally on the concatenated information, and compares the locally calculated MacTag AAC with the MacTag AAC in the received AACAuth. If they are consistent, it means that the MacTag AAC verification has passed. If they are inconsistent, it means that the MacTag AAC verification has not passed.
  • REQ combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.)
  • the key derivation algorithm calculates another message integrity check key, and then uses the calculated message integrity check key to calculate the MacTag AAC locally with the information including other fields in AACAuth except the MacTag AAC , and then calculate the MacTag AAC locally. Compare the MacTag AAC received with the MacTag AAC in the received AACAuth. If they are consistent, it means that the MacTag AAC verification has passed. If they are inconsistent, it means that the MacTag AAC verification has failed.
  • REQ completes the identity authentication of AAC, and confirms that the identity of AAC is legal; if any step in the above verification and inspection fails, AACAuth is discarded immediately;
  • REQ sends a second identity authentication request message REQAuth to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ , KeyInfo REQ_second and MacTag REQ .
  • Nonce AAC and Nonce REQ are optional fields, which should be equal to Nonce AAC and Nonce REQ generated by REQ in AACInit respectively.
  • KeyInfo REQ_second is the result of XOR operation between the information including the second temporary public key generated by REQ and EIAK.
  • the calculation of MacTag REQ includes: first, REQ concatenates information including other fields in IAK and REQAuth except MacTag REQ , uses the message integrity check key calculated in S403, and adopts integrity check
  • the algorithm calculates and generates MacTag REQ for the concatenated information;
  • REQ combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional , such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key to calculate and generate a MacTag including other fields in REQAuth except MacTag REQ REQ .
  • AAC After receiving REQAuth, AAC performs the following operations, including:
  • REQAuth carries Nonce AAC and/or Nonce REQ , check whether Nonce AAC and Nonce AAC generated by AAC are consistent, and/or, check whether Nonce REQ and Nonce REQ in REQInit are consistent;
  • Verifying MacTag REQ includes: first, AAC concatenates information including IAK and other fields in REQAuth except MacTag REQ , uses the message integrity check key calculated in S405, and adopts integrity check The algorithm calculates the MacTag REQ locally for the concatenated information, and compares the locally calculated MacTag REQ with the MacTag REQ in the received REQAuth. If they are consistent, it means that the MacTag REQ verification has passed. If they are inconsistent, it means that the MacTag REQ verification has failed.
  • AAC combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information used by AAC and REQ is the same and optional, such as a specific character string, etc.)
  • the key derivation algorithm calculates another message integrity check key, and then uses the calculated message integrity check key pair to include other fields in REQAuth except MacTag REQ to calculate MacTag REQ locally, and compare the locally calculated MacTag REQ with The MacTag REQs in the received REQAuth are compared. If they are consistent, the MacTag REQ verification is passed. If they are inconsistent, the MacTag REQ verification fails.
  • the identity authentication of the AAC and the REQ are respectively realized, that is, the bidirectional identity authentication of the REQ and the AAC is realized.
  • FIG. 5 it is an embodiment of an identity authentication method under the above-mentioned (3) situation, and the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key agreement request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • the REQ After receiving the AACInit, the REQ performs the following operations, including:
  • the REQ sends a key negotiation response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ and EncPub AS2 .
  • Nonce AAC should be equal to Nonce AAC in AACInit;
  • Security capabilities REQ is an optional field, and Security capabilities REQ exists if and only if there is Security capabilities AAC in AACInit.
  • the AAC After receiving REQInit, the AAC performs the following operations, including:
  • the AAC sends an authentication request message AACVeri to the AS.
  • the AACVeri includes Nonce AAC , Nonce REQ , EncPub AS1 and EncPub AS2 .
  • Nonce AAC and Nonce REQ should be equal to Nonce AAC and Nonce REQ in REQInit generated by AAC respectively;
  • EncPub AS2 should be equal to the corresponding field in REQInit.
  • the AS After receiving the AACVeri, the AS performs the following operations, including:
  • IAK is the identity authentication key that AS wants to distribute to REQ and AAC shared;
  • the ASVeri includes EncData AS_AAC , Nonce AAC , EncData AS_REQ and Nonce REQ .
  • ID AAC , ID REQ , Nonce AAC , and Nonce REQ should be respectively equal to the corresponding fields in AACVeri.
  • the AAC sends the first identity authentication request message AACAuth to the REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ , KeyInfo AAC_second , EncData AS_REQ and MacTag AAC .
  • Nonce AAC and Nonce REQ are optional fields, which should be equal to Nonce AAC and Nonce REQ in ASVeri generated by AAC respectively;
  • EncData AS_REQ comes from ASVeri;
  • KeyInfo AAC_second is the information including the second temporary public key generated by AAC and EIAK The result of the XOR operation.
  • the calculation of MacTag AAC includes: first, AAC concatenates information including IAK and other fields in AACAuth except MacTag AAC , uses the message integrity check key calculated in S505, and adopts integrity check The algorithm calculates and generates MacTag AAC for the concatenated information; second, AAC combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information adopted by AAC and REQ is the same and optional (such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key to calculate and generate a MacTag including other fields in AACAuth except MacTag AAC AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • Verifying MacTag AAC includes: first, REQ concatenates information including IAK and other fields in AACAuth except MacTag AAC , uses the message integrity check key calculated in S503, and adopts integrity check The algorithm calculates the MacTag AAC locally on the concatenated information, and compares the locally calculated MacTag AAC with the MacTag AAC in the received AACAuth. If they are consistent, it means that the MacTag AAC verification has passed. If they are inconsistent, it means that the MacTag AAC verification has not passed.
  • REQ combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.)
  • the key derivation algorithm calculates another message integrity check key, and then uses the calculated message integrity check key pair to include other fields in AACAuth except MacTag AAC to calculate MacTag AAC locally, and compare the locally calculated MacTag AAC with The MacTag AAC in the received AACAuth is compared. If they are consistent, the MacTag AAC verification is passed, and if they are inconsistent, the MacTag AAC verification fails.
  • REQ sends a second identity authentication request message REQAuth to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ , KeyInfo REQ_second and MacTag REQ .
  • Nonce AAC and Nonce REQ are optional fields, which should be equal to Nonce AAC and Nonce REQ generated by REQ in AACInit respectively;
  • KeyInfo REQ_second is the information including the second temporary public key generated by REQ and XOR operation with EIAK the result of.
  • the calculation of MacTag REQ includes: first, REQ concatenates information including other fields except MacTag REQ in IAK and REQAuth, uses the message integrity check key calculated in S503, and adopts integrity check
  • the algorithm calculates and generates MacTag REQ for the concatenated information;
  • REQ combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional , such as a specific string, etc.) use the key derivation algorithm to calculate another message integrity check key, and then use the calculated message integrity check key to calculate and generate a MacTag including other fields in REQAuth except MacTag REQ REQ .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • REQAuth carries Nonce AAC and/or Nonce REQ , check whether Nonce AAC and Nonce AAC generated by AAC are consistent, and/or, check whether Nonce REQ and Nonce REQ in REQInit are consistent;
  • Verifying MacTag REQ includes: first, AAC concatenates information including IAK and other fields in REQAuth except MacTag REQ , uses the message integrity check key calculated in S505, and adopts integrity check The algorithm calculates the MacTag REQ locally for the concatenated information, and compares the locally calculated MacTag REQ with the MacTag REQ in the received REQAuth. If they are consistent, it means that the MacTag REQ verification has passed. If they are inconsistent, it means that the MacTag REQ verification has failed.
  • AAC combines the IAK obtained by decryption with the first key K1, Nonce AAC , Nonce REQ and other information (other information used by AAC and REQ is the same and optional, such as a specific character string, etc.)
  • the key derivation algorithm calculates another message integrity check key, and then uses the calculated message integrity check key pair to include other fields in REQAuth except MacTag REQ to calculate MacTag REQ locally, and compare the locally calculated MacTag REQ with Compare the MacTag REQs in the received REQAuth. If they are consistent, the MacTag REQ verification is passed. If they are inconsistent, the MacTag REQ verification fails.
  • the identity authentication of the AAC and the REQ are respectively realized, that is, the bidirectional identity authentication of the REQ and the AAC is realized.
  • each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC
  • HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by the received REQ
  • HASH AAC_AS represents the AAC on the received
  • HASH AS_AAC indicates the hash value calculated by the AS for the latest pre-order message sent by the AAC. If the message currently sent by the sender entity X is the first message in the interaction between entity X and entity Y, it means that entity X has not received the pre-order message sent by the peer entity Y, then HASH X_Y may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. If they are consistent, Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y.
  • the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • FIG. 3 , FIG. 4 , and FIG. 5 are represented by “*” in FIG. 3 , FIG. 4 , and FIG. 5 of the accompanying drawings.
  • the contents included in the messages involved in all the above embodiments are not limited in order, and unless otherwise specified, the order of operations performed by the message receiver on the related messages after receiving the messages and the contents included in the messages are not limited. The order in which processing is performed.
  • an embodiment of the present application further provides an authentication access controller.
  • the authentication access controller 600 includes:
  • the sending part 601 is configured to send an authentication request message to the authentication server
  • the receiving part 602 is configured to receive an authentication response message sent by the authentication server, where the authentication response message includes a first parameter and a second parameter;
  • the first pre-shared key of the controller is generated by encrypting the information including the identity authentication key generated by the authentication server, and the second parameter is that the authentication server uses the second pre-shared key with the requesting device. Generated by encrypting the information including the identity authentication key;
  • Decryption part 603, configured to decrypt the first parameter by using the first pre-shared key to obtain the identity authentication key
  • the sending part 601 is further configured to send a first identity authentication request message to the requesting device, where the first identity authentication request message includes the second parameter and the first message integrity check code, the first message integrity
  • the check code is calculated and generated by the authentication access controller according to the information including the identity authentication key and other fields in the first identity authentication request message except the first message integrity check code.
  • the receiving part 602 is further configured to receive a second identity authentication request message sent by the requesting device, the second identity authentication request message includes a second message integrity check code, and the second message integrity check code is calculated and generated by the requesting device according to the information including the identity authentication key and other fields except the second message integrity check code in the second identity authentication request message;
  • the verification part 604 is configured to use the identity authentication key to verify the second message integrity check code to obtain a second verification result, and determine the request device's status according to the second verification result. Identification result.
  • the authentication access controller further includes:
  • a first generating part configured to negotiate with the requesting device to generate a message integrity check key
  • the first message integrity check code is the message integrity check key used by the authentication access controller to include the identity authentication key and the first identity authentication request message except the It is calculated from the information including other fields except the first message integrity check code.
  • the sending part 601 is further configured to send a key negotiation request message to the requesting device, where the key negotiation request message includes the first key exchange parameter of the authentication access controller, the authentication The first key exchange parameter of the access controller includes the first temporary public key generated by the authentication access controller;
  • the receiving part 602 is further configured to receive a key agreement response message sent by the requesting device, where the key agreement response message includes the first key exchange parameter of the requesting device, the first key of the requesting device
  • the exchange parameter includes the first temporary public key generated by the requesting device
  • the first generating part is further configured to perform a key exchange calculation including the first temporary private key corresponding to the first temporary public key of the authentication access controller and the first temporary public key of the requesting device to obtain the first key, and calculate the message integrity check key according to the calculation information including the first key.
  • the key agreement request message sent by the sending part 601 also includes the first random number generated by the authentication access controller
  • the key agreement response message received by the receiving part 602 also includes the second random number generated by the requesting device;
  • the calculation information for calculating the message integrity check key by the first generating part further includes the first random number and the second random number.
  • the key agreement response message received by the receiving part 602 also includes the first random number; then the verification part 604 is further configured to compare the first random number in the key agreement response message and the first random number. The consistency of the first random number generated by the authentication access controller is verified; if the verification is passed, the first generation part calculates the message integrity check key again.
  • the authentication access controller further includes:
  • a second generating part configured to negotiate with the requesting device to generate a first key, and calculate and generate a message integrity check key according to information including the first key and the identity authentication key;
  • the first message integrity check code is the message integrity check key pair used by the authentication access controller to include the first identity authentication request message in addition to the first message integrity check. Calculated from other fields outside the code.
  • the receiving part 602 is further configured to receive a key agreement response message sent by the requesting device, where the key agreement response message includes the first key exchange parameter of the requesting device, and the requesting device
  • the first key exchange parameter includes the first temporary public key generated by the requesting device
  • the second generation part is further configured to perform key exchange including the first temporary private key corresponding to the first temporary public key generated by the authentication access controller and the first temporary public key of the requesting device Calculate the first key.
  • the receiving part 602 is further configured to receive a second identity ciphertext sent by the requesting device, where the second identity ciphertext is the requesting device using a message encryption key to pair the identity of the requesting device including the identity of the requesting device.
  • the information including the identifier is encrypted and generated, and the message encryption key is generated through negotiation between the authentication access controller and the requesting device;
  • the decryption part 603 is further configured to use the message encryption key to decrypt the second identity ciphertext to obtain the identity of the requesting device;
  • the authentication request message sent by the sending part 601 includes the identity of the requesting device
  • the first identity authentication request message sent by the sending part 601 also includes the first identity identification ciphertext, and the first identity identification ciphertext is that the authentication access controller uses the message encryption key to pair the authentication access
  • the information including the identity of the controller is encrypted and generated.
  • the authentication access controller further includes: a third generation part
  • the sending part 601 is further configured to send a key negotiation request message to the requesting device, where the key negotiation request message includes the first key exchange parameter of the authentication access controller, the authentication access control
  • the first key exchange parameter of the controller includes the first temporary public key generated by the authentication access controller
  • the receiving part 602 is further configured to receive a key agreement response message sent by the requesting device, where the key agreement response message includes the first key exchange parameter of the requesting device, the first key exchange parameter of the requesting device.
  • the key exchange parameter includes the first temporary public key generated by the requesting device;
  • the third generation part is configured to perform key exchange calculation including the first temporary private key corresponding to the first temporary public key generated by the authentication access controller and the first temporary public key of the requesting device. a first key, and calculate the message encryption key according to the calculation information including the first key.
  • the authentication access controller may include a sending part, a receiving part, a decrypting part, a checking part, a first generating part and a third generating part, wherein the first generating part and the third generating part
  • the three generation parts can be integrated into a key generation part in practical application, and the key generation part can realize the function of the first generation part and the function of the third generation part.
  • the authentication access controller may simultaneously include a sending part, a receiving part, a decrypting part, a checking part, a second generating part and a third generating part, wherein the second generating part and the third generating part are at the same time
  • it can be integrated into a key generation part, which can realize the function of the second generation part and the function of the third generation part.
  • the key agreement request message sent by the sending part 601 also includes the first random number generated by the authentication access controller
  • the key agreement response message received by the receiving part 602 also includes the second random number generated by the requesting device;
  • the calculation information for calculating the message encryption key by the third generating part further includes the first random number and the second random number.
  • the receiving part 602 is further configured to receive a second identity ciphertext sent by the requesting device, where the second identity ciphertext is that the requesting device uses the public key pair of an encrypted certificate to include the request.
  • the information including the identification of the device is encrypted and generated; the authentication access controller also includes:
  • an encryption part configured to encrypt the information including the identity of the authentication access controller by using the public key of the encryption certificate to generate the first identity ciphertext
  • the authentication request message sent by the sending part 601 includes: the second identity ciphertext and the first identity ciphertext;
  • the first parameter in the authentication response message received by the receiving part is generated by encrypting the information including the identity authentication key and the identity identifier of the requesting device by using the first pre-shared key.
  • the second parameter in the authentication response message received by the receiving part is the use of the second pre-shared key pair including the identity authentication key and the identity identification of the authentication access controller.
  • the information is encrypted and generated;
  • the decryption part decrypts the first parameter and obtains the identity of the requesting device.
  • the first identity authentication request message sent by the sending part 601 further includes the second key exchange parameter of the authentication access controller, and the second key exchange parameter of the authentication access controller is the The authentication access controller uses the identity authentication key to encrypt and generate the information including the second temporary public key generated by the authentication access controller;
  • the second identity authentication request message received by the receiving part 602 also includes The second key exchange parameter of the requesting device, the second key exchange parameter of the requesting device is that the requesting device uses the identity authentication key pair including the second temporary public key generated by the requesting device.
  • the information is encrypted and generated; then the authentication access controller also includes:
  • the computing part is configured to use the second temporary private key corresponding to the second temporary public key of the authentication access controller and the second temporary public key recovered by the second key exchange parameter of the requesting device Perform a key exchange calculation to obtain a second key, and calculate a session key according to information including the second key, the identity of the requesting device, and the identity of the authentication access controller, for Subsequent confidential communications.
  • the second key exchange parameter of the authentication access controller in the first identity authentication request message sent by the sending part 601 is the hash value of the authentication access controller and the identity authentication key.
  • the result of XOR operation on the information including the second temporary public key generated by the authentication access controller; or, the first identity authentication request message of the authentication access controller sent by the sending part 601 The second key exchange parameter is the result of the XOR operation performed by the authentication access controller on the extended identity authentication key and the information including the second temporary public key generated by the authentication access controller, wherein the The extended identity authentication key is calculated and generated by the authentication access controller according to the information including the identity authentication key.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the authentication The message sent by the access controller to the authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the authentication server.
  • the requesting device 700 includes:
  • the receiving part 701 is configured to receive a first identity authentication request message sent by the authentication access controller, the first identity authentication request message includes a second parameter and a first message integrity check code, the second parameter It is generated by the authentication server using the second pre-shared key with the requesting device to encrypt the information including the identity authentication key generated by the authentication server, and the first message integrity check code is the authentication code. Calculated and generated by the access controller according to the information including the identity authentication key and other fields except the first message integrity check code in the first identity authentication request message;
  • a decryption part 702 configured to decrypt the second parameter by using the second pre-shared key to obtain the identity authentication key
  • the verification part 703 is configured to use the identity authentication key to verify the first message integrity check code to obtain a first verification result, and determine the authentication access according to the first verification result The identity authentication result of the controller;
  • the sending part 704 is configured to send a second identity authentication request message to the authentication access controller, where the second identity authentication request message includes a second message integrity check code, and the second message integrity check code is The verification code is calculated and generated by the requesting device according to the information including the identity authentication key and other fields in the second identity authentication request message except the second message integrity check code.
  • the requesting device further includes:
  • a first generating part configured to negotiate with the authentication access controller to generate a message integrity check key
  • the second message integrity check code is that the requesting device uses the message integrity check key pair to include the identity authentication key and the second identity authentication request message except the second message. It is calculated from the information including other fields except the integrity check code.
  • the receiving part 701 is further configured to receive a key negotiation request message sent by the authentication access controller, where the key negotiation request message includes the first key exchange parameter of the authentication access controller.
  • the first key exchange parameter of the authentication access controller includes the first temporary public key generated by the authentication access controller;
  • the first generation part is further configured to perform key exchange calculation including the first temporary private key corresponding to the first temporary public key generated by the requesting device and the first temporary public key of the authentication access controller obtaining a first key, and calculating the message integrity check key according to the calculation information including the first key;
  • the sending part 704 is further configured to send a key negotiation response message to the authentication access controller, where the key negotiation response message includes the first key exchange parameter of the requesting device, the first key exchange parameter of the requesting device.
  • a key exchange parameter includes a first ephemeral public key generated by the requesting device.
  • the key agreement request message received by the receiving part 701 further includes the first random number generated by the authentication access controller
  • the calculation information for calculating the message integrity check key by the first generating part further includes the first random number and the second random number generated by the requesting device;
  • the key agreement response message sent by the sending part 704 further includes the second random number.
  • the key agreement request message received by the receiving part 701 further includes the security capability parameter information supported by the authentication access controller; then the requesting device further includes:
  • a determining part configured to determine a specific security policy used by the requesting device according to the security capability parameter information
  • the key agreement response message sent by the sending part 704 also includes the specific security policy.
  • the requesting device further includes:
  • the second generation part is configured to negotiate with the authentication access controller to generate a first key, and calculate and generate a message integrity check according to the information including the first key and the identity authentication key key;
  • the second message integrity check code is the one that the requesting device uses the message integrity check key pair to include in the second identity authentication request message except the second message integrity check code. Calculated from other fields.
  • the receiving part 701 is further configured to receive a key negotiation request message sent by the authentication access controller, where the key negotiation request message includes the first key exchange parameter of the authentication access controller.
  • the first key exchange parameter of the authentication access controller includes the first temporary public key generated by the authentication access controller;
  • the second generating part is further configured to perform a key exchange calculation including the first temporary private key corresponding to the first temporary public key generated by the requesting device and the first temporary public key of the authentication access controller to obtain the first key.
  • the sending part 704 is further configured to send a second identity ciphertext to the authentication access controller, where the second identity ciphertext is that the requesting device uses a message encryption key pair to include the The information including the identity of the requesting device is encrypted and generated, and the message encryption key is generated through negotiation between the authentication access controller and the requesting device;
  • the first identity authentication request message received by the receiving part 701 further includes a first identity identifier ciphertext, and the first identity identifier ciphertext is the authentication access controller using the message encryption key pair to include the authentication access controller.
  • the information including the ID of the incoming controller is encrypted and generated;
  • the decryption part is further configured to decrypt the ciphertext of the first identity identifier to obtain the identity identifier of the authentication access controller.
  • the requesting device further includes: a third generating part
  • the receiving part 701 is further configured to receive a key negotiation request message sent by the authentication access controller, where the key negotiation request message includes the first key exchange parameter of the authentication access controller, the The first key exchange parameter of the authentication access controller includes the first temporary public key generated by the authentication access controller;
  • the third generation part is configured to perform key exchange calculation including the first temporary private key corresponding to the first temporary public key generated by the requesting device and the first temporary public key of the authentication access controller. a first key, and calculate the message encryption key according to the calculation information including the first key;
  • the sending part 704 is further configured to send a key agreement response message to the authentication access controller, where the key agreement response message includes the first key exchange parameter of the requesting device, the first key exchange parameter of the requesting device.
  • the key exchange parameters include a first temporary public key generated by the requesting device.
  • the requesting device may include a sending part, a receiving part, a decrypting part, a checking part, a first generating part and a third generating part, wherein the first generating part and the third generating part
  • it can be integrated into a key generation part, which can realize the function of the first generation part and the function of the third generation part.
  • the requesting device may simultaneously include a sending part, a receiving part, a decrypting part, a checking part, a second generating part and a third generating part, wherein the second generating part and the third generating part are in practical application It can be integrated into a key generation part, which can realize the function of the second generation part and the function of the third generation part.
  • the key agreement request message received by the receiving part 701 further includes the first random number generated by the authentication access controller
  • the calculation information for calculating the message encryption key by the third generation part further includes the first random number and the second random number generated by the requesting device;
  • the key agreement response message sent by the sending part 704 further includes the second random number.
  • the sending part 704 is further configured to send a second identity ciphertext to the authentication access controller, where the second identity ciphertext is that the requesting device uses the public key pair of the encrypted certificate including all the ciphertexts. generated by encrypting the information including the identity of the requesting device;
  • the second parameter in the first identity authentication request message received by the receiving part is to use the second pre-shared key pair including the identity authentication key and the identity identification of the authentication access controller in the The information inside is encrypted and generated;
  • the decryption part decrypts the second parameter to obtain the identity of the authentication access controller.
  • the first identity authentication request message received by the receiving part 701 further includes the second key exchange parameter of the authentication access controller, and the second key exchange parameter of the authentication access controller is the The authentication access controller uses the identity authentication key to encrypt and generate the information including the second temporary public key generated by the authentication access controller;
  • the second identity authentication request message sent by the sending part 704 also includes The second key exchange parameter of the requesting device, the second key exchange parameter of the requesting device is that the requesting device uses the identity authentication key pair including the second temporary public key generated by the requesting device. information generated by encryption;
  • the requesting device further includes:
  • the computing part is configured to use the second temporary private key corresponding to the second temporary public key of the requesting device and the second temporary public key recovered by the second key exchange parameter of the authentication access controller Perform key exchange calculation to obtain the second key, and calculate the session key according to the information including the second key, the requested identity and the identity of the authentication access controller, for subsequent use. confidential communications.
  • the second key exchange parameter of the requesting device in the second identity authentication request message sent by the sending part 704 is a hash value of the identity authentication key by the requesting device and a value generated by the requesting device.
  • the result of performing XOR operation on the information including the second temporary public key; or, the second key exchange parameter of the requesting device in the second identity authentication request message sent by the sending part 704 is the extension of the requesting device to the The result of XOR operation between the identity authentication key and the information including the second temporary public key generated by the requesting device, wherein the extended identity authentication key is the result of the requesting device according to the information including the identity authentication key. calculated from the information.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
  • the authentication server 800 includes:
  • the receiving part 801 is configured to receive the authentication request message sent by the authentication access controller
  • the processing part 802 is configured to obtain the identity of the authentication access controller and the identity of the requesting device according to the authentication request message, and determine the identity of the authentication access controller according to the identity of the authentication access controller. determining the first pre-shared key of the controller and the second pre-shared key with the requesting device according to the identity of the requesting device;
  • the encryption part 804 is configured to use the first pre-shared key to encrypt the information including the identity authentication key to generate a first parameter, and use the second pre-shared key to encrypt the information including the identity authentication key Encrypting the information including the key to generate the second parameter;
  • the sending part 805 is configured to send an authentication response message to the authentication access controller, where the authentication response message includes the first parameter and the second parameter.
  • the authentication request message received by the receiving part 801 includes: the first identity ciphertext and the second identity ciphertext;
  • the processing part 802 is further configured to decrypt the first identity ciphertext by using the private key corresponding to the encryption certificate to obtain the identity of the authentication access controller, and to use the private key corresponding to the encryption certificate to decrypt the ciphertext.
  • the second identity ciphertext obtains the identity of the requesting device;
  • the first parameter is generated by encrypting the information including the identity authentication key and the identity of the requesting device by using the first pre-shared key;
  • the second parameter is generated by encrypting the information including the identity authentication key and the identity identifier of the authentication access controller by using the second pre-shared key.
  • the message sent by the authentication server to the authentication access controller further includes a hash value calculated by the authentication server on the received latest pre-order message sent by the authentication access controller.
  • a "part" may be a part of a circuit, a part of a processor, a part of a program or software, etc., of course, a unit, a module or a non-modularity.
  • an embodiment of the present application further provides an authentication access controller AAC, including: a first processor 901 and a first memory 902 .
  • the first processor 901 may call and run a computer program from the first memory 902 to implement the steps performed by the AAC in the foregoing embodiment.
  • the first memory 902 may be a separate device independent of the first processor 901 , or may be integrated in the first processor 901 .
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides a requesting device REQ, including: a second processor 1001 and a second memory 1002 .
  • the second processor 1001 may call and run a computer program from the second memory 1002 to implement the steps performed by the REQ in the foregoing embodiment.
  • the second memory 1002 may be a separate device independent of the second processor 1001 , or may be integrated in the second processor 1001 .
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides an authentication server, including: a third processor 1101 and a third memory 1102 .
  • the third processor 1101 can call and run a computer program from the third memory 1102, so as to realize the steps performed by the AS in the above-mentioned embodiment.
  • the third memory 1102 may be a separate device independent of the third processor 1101 , or may be integrated in the third processor 1101 .
  • the authentication server may implement the corresponding processes implemented by the AS in each method in the embodiments of the present application, and for brevity, details are not described herein again.
  • Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is run by a processor, the identification of the access controller AAC and the requesting device REQ in the above identification method is executed. Or the steps performed by the authentication server AS.
  • the storage medium may be a volatile or non-volatile computer-readable storage medium.
  • Embodiments of the present application further provide a computer program, including computer-readable codes.
  • a processor in the electronic device executes and is configured to implement the authentication connection in the above-mentioned identity authentication method. steps performed by the incoming controller AAC, the requesting device REQ or the authentication server AS.
  • the embodiment of the present application further provides a computer program product, the computer program product includes computer program instructions, and the computer program instructions can be used to perform the authentication performed by the access controller AAC, the requesting device REQ or the authentication server AS in the above-mentioned identity authentication method.
  • the computer program product includes computer program instructions
  • the computer program instructions can be used to perform the authentication performed by the access controller AAC, the requesting device REQ or the authentication server AS in the above-mentioned identity authentication method.
  • the identity authentication method provided by the embodiments of the present application is performed by using the above-mentioned authentication access controller, requesting device and authentication server, and the pre-shared key is used to realize the two-way identity authentication between the authentication access controller and the requesting device, so as to ensure legal of users to access legitimate networks.
  • the authentication access controller and the requesting device determine the identity authentication result of the other party by checking the message integrity check code sent by the other party, and the integrity of the message sent by the access controller and the requesting device is authenticated.
  • the verification codes are all generated by using the identity authentication key issued by the authentication server. It can be seen that the identity authentication method provided by the embodiment of the present application enhances the resistance to dictionary brute force cracking or quantum computing attack of the authentication process through ingenious detail design. ability.
  • the aforementioned program may be stored in a computer-readable storage medium, and when the program is executed, the execution includes the above The steps of the method embodiment; and the aforementioned storage medium may be at least one of the following media: read-only memory (English: Read-Only Memory, abbreviation: ROM), RAM, magnetic disk or optical disk and other various programs that can store programs medium of code.
  • ROM Read-Only Memory
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only illustrative, and the part described as a separate component may or may not be physically separated, and the component shown as a part may or may not be a physical part, that is, it may be located in One place, or it can be distributed over multiple network segments. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.
  • the embodiment of the present application discloses an identity authentication method, which realizes two-way identity authentication between an authentication access controller and a requesting device, thereby laying a foundation for ensuring that legitimate users access legitimate networks.
  • the authentication access controller and the requesting device determine the identity authentication result of the other party by checking the message integrity check code sent by the other party, and the integrity of the message sent by the access controller and the requesting device is authenticated.
  • the verification codes are all generated by using the identity authentication key issued by the authentication server, and the identity authentication method provided by the embodiment of the present application enhances the ability of the authentication process to resist dictionary brute force cracking or quantum attack calculation through ingenious detail design; And also supports secure transmission of identities that authenticate the access controller and/or the requesting device.
  • the embodiment of the present application also discloses an authentication access controller, a requesting device, an authentication server, a storage medium, a program, and a program product.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例公开了一种身份鉴别方法,实现了鉴别接入控制器和请求设备之间的双向身份鉴别,从而为确保合法的用户访问合法的网络奠定基础。在上述身份鉴别的过程中,鉴别接入控制器和请求设备通过校验对方发送的消息完整性校验码,确定对方的身份鉴别结果,而鉴别接入控制器和请求设备发送的消息完整性校验码均是利用鉴别服务器下发的身份鉴别密钥生成的,本申请提供的身份鉴别方法通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或抗量子攻击计算的能力;并且还支持鉴别接入控制器和/或请求设备的身份保密传输。本申请实施例还公开了一种鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品。

Description

身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品
相关申请的交叉引用
本申请基于申请号为202011569204.9、申请日为2020年12月26日、申请名称为“一种身份鉴别方法和装置”的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品。
背景技术
在通信网络中,请求设备可以通过鉴别接入控制器访问网络。在一些对安全性需求较高的情况下,鉴别接入控制器和请求设备均需要鉴别对方的身份,为确保访问网络的请求设备属于合法用户和/或请求设备访问的网络属于合法网络奠定基础。此外,在区块链技术中的点对点传输,也需要在不同节点之间建立信任关系,因此对于节点的身份鉴别也是十分重要的。
目前,请求设备和鉴别接入控制器可以采用基于预共享密钥的鉴别机制进行身份验证,这种鉴别机制简单快捷,但遗憾的是协商出的密钥通常不具有完美前向保密性(Perfect Forward Secrecy,PFS)或鉴别过程不能抵抗量子计算攻击或易遭受字典暴力破解等,导致这种鉴别机制的可靠性并不高,难以满足身份鉴别业务的高安全性需求。
发明内容
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品,利用预共享密钥实现鉴别接入控制器和请求设备之间的双向身份鉴别,从而为确保合法用户访问合法网络奠定基础。同时,结合密钥交换计算,如迪菲·赫尔曼(Diffie-Hellman,简称DH)等密钥交换算法,并通过巧妙的细节设计,增强了该鉴别过程的抗字典暴力破解或抗量子计算攻击的能力,使得协商出的密钥具有完美前向保密性;另外还支持鉴别接入控制器和/或请求设备的身份保密传输。
第一方面,本申请实施例提供了一种身份鉴别方法,包括:
鉴别服务器接收鉴别接入控制器发送的鉴别请求消息,根据所述鉴别请求消息获取所述鉴别接入控制器的身份标识和请求设备的身份标识,并根据所述鉴别接入控制器的身份标识确定与所述鉴别接入控制器的第一预共享密钥以及根据所述请求设备的身份标识确定与所述请求设备的第二预共享密钥;
所述鉴别服务器生成身份鉴别密钥,利用所述第一预共享密钥对包括身份鉴别密钥在内的信息加密生成第一参数,并利用所述第二预共享密钥对包括身份鉴别密钥在内的信息加密生成第二参数;
所述鉴别接入控制器接收所述鉴别服务器发送的鉴别响应消息,所述鉴别响应消息中包括所述第一参数和所述第二参数,并利用所述第一预共享密钥解密所述第一参数得到所述身份鉴别密钥,向所述请求设备发送第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括所述第二参数和第一消息完整性校验码,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
所述请求设备接收所述第一身份鉴别请求消息,利用所述第二预共享密钥解密所述第二参数得到所述身份鉴别密钥,并利用所述身份鉴别密钥对所述第一消息完整性校验码进行校验得到第一校验结果,根据所述第一校验结果确定所述鉴别接入控制器的身份鉴别结果;
所述请求设备向所述鉴别接入控制器发送第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的;
所述鉴别接入控制器接收所述请求设备发送的第二身份鉴别请求消息,利用所述身份鉴别密钥对所述第二消息完整性校验码进行校验得到第二校验结果,根据所述第二校验结果确定所述请求设备的身份鉴别结果。
第二方面,本申请实施例提供了一种鉴别接入控制器,包括:
发送部分,被配置为向鉴别服务器发送鉴别请求消息;
接收部分,被配置为接收所述鉴别服务器发送的鉴别响应消息,所述鉴别响应消息中包括第一参数和第二参数;所述第一参数是所述鉴别服务器利用与所述鉴别接入控制器的第一预共享密钥对包括所述鉴别服务器生成的身份鉴别密钥在内的信息加密生成的,所述第二参数的所述鉴别服务器利用与请求设备的第二预共享密钥对包括所述身份鉴别密钥在内的信息加密生成的;
解密部分,被配置为利用所述第一预共享密钥解密所述第一参数得到所述身份鉴别密钥;
所述发送部分,还被配置为向请求设备发送第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括所述第二参数和第一消息完整性校验码,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
所述接收部分,还被配置为接收所述请求设备发送的第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的;
校验部分,被配置为利用所述身份鉴别密钥对所述第二消息完整性校验码进行校验得到第二校验结果,根据所述第二校验结果确定所述请求设备的身份鉴别结果。
第三方面,本申请实施例提供了一种请求设备,包括:
接收部分,被配置为接收鉴别接入控制器发送的第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括第二参数和第一消息完整性校验码,所述第二参数是鉴别服务器利用与所述请求设备的第二预共享密钥对包括所述鉴别服务器生成的身份鉴别密钥在内的信息加密生成的,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
解密部分,被配置为利用所述第二预共享密钥解密所述第二参数得到所述身份鉴别密钥;
校验部分,被配置为利用所述身份鉴别密钥对所述第一消息完整性校验码进行校验得到第一校验结果,根据所述第一校验结果确定所述鉴别接入控制器的身份鉴别结果;
发送部分,被配置为向所述鉴别接入控制器发送第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的。
第四方面,本申请实施例提供了一种鉴别服务器,包括:
接收部分,被配置为接收鉴别接入控制器发送的鉴别请求消息;
处理部分,被配置为根据所述鉴别请求消息获取所述鉴别接入控制器的身份标识和请求设备的身份标识,并根据所述鉴别接入控制器的身份标识确定与所述鉴别接入控制器的第一预共享密钥以及根据所述请求设备的身份标识确定与所述请求设备的第二预共享密钥;
生成部分,被配置为生成身份鉴别密钥;
加密部分,被配置为利用所述第一预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第一参数,并利用所述第二预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第二参数;
发送部分,被配置为向所述鉴别接入控制器发送鉴别响应消息,所述鉴别响应消息中包括所述第一参数和所述第二参数。
第五方面,本申请实施例还提供了一种鉴别接入控制器,包括:
第一处理器;
用于存储第一处理器可执行指令的第一存储器;
其中,所述第一处理器被配置为调用所述第一存储器存储的指令,以执行如第一方面所述的鉴别接入控制器所执行的步骤。
第六方面,本申请实施例还提供了一种请求设备,包括:
第二处理器;
用于存储第二处理器可执行指令的第二存储器;
其中,所述第二处理器被配置为调用所述第二存储器存储的指令,以执行如第一方面所述的请求设备所执行的步骤。
第七方面,本申请实施例还提供了一种鉴别服务器,包括:
第三处理器;
用于存储第三处理器可执行指令的第三存储器;
其中,所述第三处理器被配置为调用所述第三存储器存储的指令,以执行如第一方面所述的鉴别服务器所执行的步骤。
第八方面,本申请实施例还提供了一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行如第一方面所述的身份鉴别方法中鉴别接入控制器、请求设备或鉴别服务器所执行的步骤。
第九方面,本申请实施例还提供一种计算机程序,包括计算机可读代码,当计算机可读代码在计算机设备中运行时,计算机设备中的处理器执行用于实现第一方面所述的身份鉴别方法中鉴别接入控制器、请求设备或鉴别服务器所执行的步骤。
第十方面,本申请实施例还提供一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行第一方面所述的身份鉴别方法中鉴别接入控制器、请求设备或鉴别服务器所执行的步骤。
由上述技术方案可以看出,本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向身份鉴别,从而为确保合法的用户访问合法的网络奠定基础。在上述身份鉴别的过程中,鉴别接入控制器和请求设备通过校验对方发送的消息完整性校验码,确定对方的身份鉴别结果,而鉴别接入控制器和请求设备发送的消息完整性校验码均是利用鉴别服务器下发的身份鉴别密钥生成的,本申请实施例提供的身份鉴别方法利用公钥密码算法和对称密码算法的结合增强了该鉴别过程的抗字典暴力破解或抗量子计算攻击的能力,使得协商的会话密钥具有PFS属性。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种身份鉴别方法的示意图;
图2为本申请实施例提供的一种协商消息完整性校验密钥的方法的示意图;
图3为本申请实施例提供的一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图4为本申请实施例提供的另一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图5为本申请实施例提供的又一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图6为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;
图7为本申请实施例提供的一种请求设备REQ的结构框图;
图8为本申请实施例提供的一种鉴别服务器AS的结构框图;
图9为本申请实施例提供的一种鉴别接入控制器AAC的硬件结构框图;
图10为本申请实施例提供的一种请求设备REQ的硬件结构框图;
图11为本申请实施例提供的一种鉴别服务器AS的硬件结构框图。
具体实施方式
在通信网络中,请求设备可以通过鉴别接入控制器访问网络,为了确保访问网络的请求设备属于合法用户,以及请求设备访问的网络为合法网络,鉴别接入控制器和请求设备之间需要进行双向身份鉴别(Mutual Identity Authentication,简称MIA)。
例如,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assistant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点。在请求设备通过鉴别接入控制器接入有线网络的场景下,请求设备可以为台式机、笔记本电脑等终端设备,鉴别接入控制器可以是交换机或者路由器等。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(the 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机,鉴别接入控制器可以为基站。当然,本申请同样适用于其他有线网络、近距离通信网络等各种数据通信场景。
目前业内采用基于预共享密钥的鉴别机制,虽然可以完成实体之间的双向鉴别和会话密钥的分发, 但遗憾的是协商出的密钥通常不具有完美前向保密性(Perfect Forward Secrecy,PFS)或鉴别过程不能抵抗量子计算攻击或易遭受字典暴力破解等,安全性较低。
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法,利用预共享密钥实现实体之间的双向鉴别MIA(Mutual identity Authentication)和会话密钥的分发,在该方法中,鉴别服务器接收鉴别接入控制器发送的鉴别请求消息,根据该鉴别请求消息获取鉴别接入控制器的身份标识和请求设备的身份标识,并根据鉴别接入控制器的身份标识确定与鉴别接入控制器的第一预共享密钥,根据请求设备的身份标识确定与请求设备的第二预共享密钥;鉴别服务器生成身份鉴别密钥,利用第一预共享密钥对包括该身份鉴别密钥在内的信息加密生成第一参数,利用第二预共享密钥对包括该身份鉴别密钥在内的信息加密生成第二参数;鉴别接入控制器接收鉴别服务器发送的鉴别响应消息,鉴别响应消息中包括上述第一参数和第二参数,并利用第一预共享密钥解密第一参数得到身份鉴别密钥,鉴别接入控制器向请求设备发送第一身份鉴别请求消息,第一身份鉴别请求消息中包括第二参数和第一消息完整性校验码,第一消息完整性校验码是鉴别接入控制器根据包括所述身份鉴别密钥和第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;请求设备接收第一身份鉴别请求消息,利用第二预共享密钥解密第二参数得到身份鉴别密钥,并利用该身份鉴别密钥对第一消息完整性校验码进行校验得到第一校验结果,根据第一校验结果确定鉴别接入控制器的身份鉴别结果;请求设备向鉴别接入控制器发送第二身份鉴别请求消息,第二身份鉴别请求消息中包括第二消息完整性校验码,第二消息完整性校验码是请求设备根据包括所述身份鉴别密钥和第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的;鉴别接入控制器利用身份鉴别密钥对第二消息完整性校验码进行校验得到第二校验结果,根据第二校验结果确定请求设备的身份鉴别结果。
由此可见,本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向身份鉴别,从而为确保合法的用户访问合法的网络奠定基础。在上述身份鉴别的过程中,鉴别接入控制器和请求设备通过校验对方发送的消息完整性校验码,确定对方的身份鉴别结果,而鉴别接入控制器和请求设备发送的消息完整性校验码均是利用鉴别服务器下发的身份鉴别密钥生成的,本申请实施例提供的身份鉴别方法通过公钥密码技术与对称密码算法的结合增强了该鉴别过程的抗字典暴力破解或抗量子计算攻击的能力。
为便于介绍,在本申请实施例中,将以请求设备(REQuester,简称REQ)、鉴别接入控制器(Authentication Access Controller,简称AAC)和鉴别服务器(Authentication Server,简称AS)为例对本申请实施例的身份鉴别方法进行介绍。
其中,REQ是参与身份鉴别过程的一个端点,与AAC建立连接,访问AAC提供的服务,通过AAC访问AS;AAC是参与身份鉴别过程的另一个端点,与REQ建立连接,提供服务,并与REQ通信,AAC可直接访问AS;AS为REQ和AAC均信任的可信第三方实体。
在利用预共享密钥实现REQ和AAC之间的双向身份鉴别之前,AAC与AS之间存在第一预共享密钥K AAC_AS,REQ与AS之间存在第二预共享密钥K REQ_AS,K AAC_AS和K REQ_AS的预置或分发方法本申请实施例不做限定;REQ和AAC均具有能够标识自身身份的身份标识;证书解密服务器(Certificate Sever-Decrypt,简称CS-DEC)持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的加密证书和加密证书对应的私钥,CS-DEC可以是独立的设备也可以驻留在AS中;REQ与AAC均知晓CS-DEC的加密证书或知晓该加密证书中的公钥。
下面结合图1,对本申请实施例提供的一种身份鉴别方法进行介绍,该身份鉴别方法包括:
S101、AS接收AAC发送的鉴别请求消息AACVeri。
S102、AS根据AACVeri获取AAC的身份标识ID AAC和REQ的身份标识ID REQ,并根据ID AAC确定与AAC的第一预共享密钥K AAC_AS以及根据ID REQ确定与REQ的第二预共享密钥K REQ_AS
在一种实现方式中,AS已知ID AAC,AACVeri中包括ID REQ的明文,即AACVeri中携带ID REQ;AS接收到AACVeri后,根据ID AAC确定与AAC的第一预共享密钥K AAC_AS,根据ID REQ确定与REQ的第二预共享密钥K REQ_AS
在另一种实现方式中,AACVeri中包括ID AAC的明文和ID REQ的明文,即AACVeri中携带ID AAC 和ID REQ;AS接收到AACVeri后,根据ID AAC确定与AAC的第一预共享密钥K AAC_AS,根据ID REQ确定与REQ的第二预共享密钥K REQ_AS
需要说明的是,为了保证ID AAC和ID REQ在AAC与AS之间传输的安全性,可以采用密文的形式传输ID AAC和ID REQ,即AACVeri中携带ID AAC的密文和ID REQ的密文;示例性的,AACVeri中携带第二身份标识密文EncPub AS2和第一身份标识密文EncPub AS1。其中,EncPub AS2来自REQ,是REQ利用加密证书的公钥对包括ID REQ在内的信息加密生成的,EncPub AS1是AAC利用加密证书的公钥对包括ID AAC在内的信息加密生成的。相应地,AS根据AACVeri获取ID AAC和ID REQ时,需要利用加密证书对应的私钥分别对EncPub AS1和EncPub AS2进行解密处理获得ID AAC和ID REQ,再根据ID AAC和ID REQ分别确定K AAC_AS和K REQ_AS
S103、AS生成身份鉴别密钥IAK,利用K AAC_AS对包括IAK在内的信息加密生成第一参数EncData AS_AAC,利用K REQ_AS对包括IAK在内的信息加密生成第二参数EncData AS_REQ
AS接收到AACVeri后,生成身份鉴别密钥IAK,IAK是AS要分发给REQ和AAC的共同密钥。AS生成第一参数EncData AS_AAC和第二参数EncData AS_REQ可以包括以下方式:
在一种实现方式中,AS可以利用K AAC_AS对包括IAK在内的信息进行加密处理生成第一参数EncData AS_AAC,利用K REQ_AS对包括IAK在内的信息进行加密处理生成第二参数EncData AS_REQ
在另一种实现方式中,若AAC以密文的形式向AS发送ID AAC和ID REQ,即AACVeri中携带EncPub AS1和EncPub AS2,则AS在计算第一参数EncData AS_AAC和第二参数EncData AS_REQ时,可以利用K AAC_AS对包括ID REQ和IAK在内的信息加密生成第一参数EncData AS_AAC,利用K REQ_AS对包括ID AAC和IAK在内的信息加密生成第二参数EncData AS_REQ。本申请实施例中,将被加密的对象称为加密数据。
在实际应用中,除了上述两种实现方式外,AS在计算EncData AS_AAC和EncData AS_REQ时,加密数据还可以包括其他信息。
S104、AAC接收AS发送的鉴别响应消息ASVeri。
该ASVeri中包括第一参数EncData AS_AAC和第二参数EncData AS_REQ
S105、AAC利用K AAC_AS解密EncData AS_AAC得到IAK,并根据包括IAK和第一身份鉴别请求消息中除第一消息完整性校验码外的其他字段在内的信息计算生成第一消息完整性校验码MacTag AAC
由于K AAC_AS被预置或预先分发至AAC,因此AAC接收到ASVeri后,可以利用K AAC_AS对EncData AS_AAC进行解密处理获得IAK。需要说明的是,上述生成MacTag AAC包括以下方式:
在一种实现方式中,AAC利用与REQ预先共享的或协商生成的消息完整性校验密钥,采用完整性校验算法对包括IAK和第一身份鉴别请求消息中除MacTag AAC外的其他字段在内的信息计算得到MacTag AAC。其中,AAC与REQ协商生成消息完整性校验密钥的实现方式在后续实施例中介绍。
在另一种实现方式中,AAC根据与REQ协商生成的第一密钥K1和IAK计算生成消息完整性校验密钥,并利用该消息完整性校验密钥,采用完整性校验算法对包括第一身份鉴别请求消息中除MacTag AAC外的其他字段计算得到MacTag AAC。其中,AAC与REQ协商生成第一密钥K1的实现方式在后续实施例中介绍。
S106、AAC向REQ发送第一身份鉴别请求消息AACAuth。
该AACAuth中包括第二参数EncData AS_REQ和第一消息完整性校验码MacTag AAC
S107、REQ接收AACAuth,利用K REQ_AS解密EncData AS_REQ得到IAK,利用IAK对MacTag AAC进行校验得到第一校验结果,根据第一校验结果确定AAC的身份鉴别结果,并根据包括IAK和第二身份鉴别请求消息中除第二消息完整性校验码外的其他字段在内的信息计算生成第二消息完整性校验码MacTag REQ
由于K REQ_AS被预置或预先分发至REQ,因此REQ接收到AACAuth后,可以利用K REQ_AS对EncData AS_REQ进行解密处理获得IAK。进而,REQ利用解密得到的IAK对AACAuth中的MacTag AAC进行校验,校验MacTag AAC包括以下方式:
若AAC利用与REQ预先共享的或协商生成的消息完整性校验密钥,对包括IAK和AACAuth中除MacTag AAC外的其他字段在内的信息计算生成MacTag AAC,则REQ校验MacTag AAC时,应利用自身与 AAC预先共享的或协商生成的消息完整性校验密钥,采用完整性校验算法对包括IAK和AACAuth中除MacTag AAC外的其他字段在内的信息在本地计算生成MacTag AAC,并对比本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC是否一致,若第一校验结果为一致,则确定AAC的身份合法,若第一校验结果为不一致,则可以根据本地策略执行如下操作,包括丢弃AACAuth或确定AAC的身份不合法。
若AAC根据第一密钥K1和IAK计算生成消息完整性校验密钥,再利用该消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成MacTag AAC,则REQ校验MacTag AAC时,应利用自身与AAC协商的第一密钥K1和IAK计算生成消息完整性校验密钥,再利用该消息完整性校验密钥,采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在本地计算生成MacTag AAC,对比本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC是否一致,若一致,则确定AAC的身份合法,若不一致,则可以根据本地策略执行如下操作,包括丢弃AACAuth或确定AAC的身份不合法。
S108、REQ向AAC发送第二身份鉴别请求消息REQAuth。
该REQAuth中包括第二消息完整性校验码MacTag REQ。REQ生成MacTag REQ包括以下方式:
在一种实现方式中,REQ利用与AAC预先共享的或协商生成的消息完整性校验密钥,采用完整性校验算法对包括IAK和REQAuth中除MacTag REQ外的其他字段在内的信息计算得到MacTag REQ。其中,REQ与AAC协商生成消息完整性校验密钥的实现方式在后续实施例中介绍。
在另一种实现方式中,REQ根据与AAC协商生成的第一密钥K1和IAK计算生成消息完整性校验密钥,并利用该消息完整性校验密钥,采用完整性校验算法对包括REQAuth中除MacTag REQ外的其他字段计算得到MacTag REQ。其中,REQ与AAC协商生成第一密钥K1的实现方式在后续实施例中介绍。
S109、AAC利用IAK对MacTag REQ进行校验得到第二校验结果,根据第二校验结果确定REQ的身份鉴别结果。
AAC利用在S105中解密得到的IAK对MacTag REQ进行校验,校验MacTag REQ包括以下方式:
若REQ利用与AAC预先共享的或协商生成的消息完整性校验密钥,对包括IAK和REQAuth中除MacTag REQ外的其他字段在内的信息计算生成MacTag REQ,则AAC校验MacTag REQ时,应利用自身与REQ预先共享的或协商生成的消息完整性校验密钥,采用完整性校验算法对包括IAK和REQAuth中除MacTag REQ外的其他字段在内的信息在本地计算生成MacTag REQ,并对比本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ是否一致,若第二校验结果为一致,则确定REQ的身份合法,若第二校验结果为不一致,则可以根据本地策略执行如下操作,包括丢弃REQAuth或确定REQ的身份不合法。
若REQ根据第一密钥K1和IAK计算生成消息完整性校验密钥,再利用该消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段计算生成MacTag REQ,则AAC校验MacTag REQ时,应利用自身与REQ协商的第一密钥K1和IAK计算生成消息完整性校验密钥,再利用该消息完整性校验密钥,采用完整性校验算法对包括REQAuth中除MacTag REQ外的其他字段在本地计算生成MacTag REQ,对比本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ是否一致,若一致,则确定REQ的身份合法,若不一致,则可以根据本地策略执行如下操作,包括丢弃REQAuth或确定REQ的身份不合法。
需要说明的是,S106的AACAuth中还可以包括AAC的第二密钥交换参数KeyInfo AAC_second,且S108的REQAuth中还可以包括REQ的第二密钥交换参数KeyInfo REQ_second。其中,KeyInfo AAC_second是AAC根据包括自身生成的第二临时公钥在内的信息和IAK生成的;KeyInfo REQ_second是REQ根据包括自身生成的第二临时公钥在内的信息和IAK生成的。
其中,AACAuth中包括的KeyInfo AAC_second是AAC利用IAK对包括自身生成的第二临时公钥在内的信息加密得到的,简单的,AAC可以将包括自身生成的第二临时公钥在内的信息和IAK的杂凑值即HASH(IAK)进行异或计算得到KeyInfo AAC_second;或者,AAC可以将包括自身生成的第二临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或计算得到KeyInfo AAC_second,其中,EIAK是AAC根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导 出算法计算生成的;REQAuth中包括的KeyInfo REQ_second是REQ利用IAK对包括自身生成的第二临时公钥在内的信息加密得到的,简单的,REQ可以将包括自身生成的第二临时公钥在内的信息和IAK的杂凑值即HASH(IAK)进行异或计算得到KeyInfo REQ_second;或者,REQ可以将包括自身生成的第二临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或计算得到KeyInfo REQ_second,其中,EIAK是REQ根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算生成的。
相应的,REQ和AAC均可以根据包括自身生成的第二密钥以及双方各自的身份标识ID REQ和ID AAC在内的信息计算会话密钥,用于后续的保密通信。其中,REQ和AAC均利用包括自身的第二临时公钥对应的第二临时私钥与由对方的第二密钥交换参数所恢复出的第二临时公钥进行密钥交换计算得到所述第二密钥。
其中,REQ在验证AAC的身份为合法后,根据包括KeyInfo REQ_second对应的第二临时私钥和由KeyInfo AAC_second恢复出的第二临时公钥进行密钥交换计算生成第二密钥K2,将K2结合ID REQ、ID AAC及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算会话密钥,会话密钥包括数据加密密钥和/或数据完整性校验密钥。
AAC在验证REQ的身份为合法后,根据包括KeyInfo AAC_second对应的第二临时私钥和由KeyInfo REQ_second恢复出的第二临时公钥进行密钥交换计算生成所述第二密钥K2,将K2结合ID REQ、ID AAC及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算会话密钥,会话密钥包括数据加密密钥和/或数据完整性校验密钥。
其中,AAC通过上述方式在计算会话密钥时,可以利用密钥导出算法导出一串密钥数据,该密钥数据可以作为数据加密密钥和/或数据完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为数据加密密钥,将另一部分密钥数据作为数据完整性校验密钥。REQ通过上述方式在计算会话密钥时,可以利用密钥导出算法导出一串密钥数据,该密钥数据可以作为数据加密密钥和/或数据完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为数据加密密钥,将另一部分密钥数据作为数据完整性校验密钥。
需要说明的是,REQ和AAC在计算会话密钥时还可以结合双方各自的随机数,即上述计算会话密钥时结合的其他信息可以为Nonce REQ和Nonce AAC
可选的,为了保证ID REQ和ID AAC在REQ和AAC之间传输的安全性,REQ和AAC可以在二者之间通过密文的形式传输ID REQ和ID AAC。示例性的,AAC接收REQ发送的第二身份标识密文EncData REQ,EncData REQ是REQ利用消息加密密钥对包括ID REQ在内的信息加密生成的,该消息加密密钥是AAC与REQ双方协商生成的;AAC通过AACAuth向REQ发送第一身份标识密文EncData AAC,EncData AAC是AAC利用消息加密密钥对包括ID AAC在内的信息加密生成的。
需要说明的是,REQ和AAC对ID REQ和ID AAC进行加密处理时所采用的消息加密密钥是双方预先协商生成的,因此AAC接收到EncData REQ后,可以利用与REQ协商的消息加密密钥解密EncData REQ得到ID REQ;同样的,REQ接收到EncData AAC后,可以利用与AAC协商的消息加密密钥解密EncData AAC得到ID AAC。其中,REQ和AAC协商消息加密密钥的方式在后续实施例中介绍。
本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向身份鉴别,为确保合法的用户接入合法的网络奠定基础。在上述身份鉴别的过程中,鉴别接入控制器和请求设备通过校验对方发送的消息完整性校验码来确定对方的身份鉴别结果,并协商保密通信时使用的会话密钥,而鉴别接入控制器和请求设备发送的消息完整性校验码均是利用鉴别服务器下发的身份鉴别密钥生成的,本申请实施例提供的身份鉴别方法利用公钥密码算法和对称密码的结合增强了该鉴别过程的抗字典暴力破解或者抗量子计算攻击的能力,使得协商的会话密钥具有PFS属性。
下面结合图2,对REQ和AAC协商生成消息完整性校验密钥的方法进行说明,在图2实施例中,将一并介绍REQ和AAC协商生成消息加密密钥和第一密钥K1的实现方式。参见图2,所述方法包括:
S201、REQ接收AAC发送的密钥协商请求消息AACInit。
该AACInit中包括AAC生成的第一密钥交换参数KeyInfo AAC。其中,密钥交换是指如迪菲·赫尔曼 (Diffie-Hellman,简称DH)等密钥交换算法。
可选的,AACInit中还可以包括AAC生成的第一随机数Nonce AAC
可选的,AACInit中还可以包括Security capabilities AAC,Security capabilities AAC表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)、对称加密算法、完整性校验算法、杂凑算法、密钥交换算法和/或密钥导出算法等。
S202、REQ根据包括REQ的第一密钥交换参数KeyInfo REQ对应的第一临时私钥和KeyInfo AAC所包括的第一临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算消息完整性校验密钥。
其中,KeyInfo REQ包括REQ生成的第一临时公钥,KeyInfo REQ对应的第一临时私钥是REQ产生的对应于REQ的第一临时公钥的临时私钥,即REQ的第一临时公钥和KeyInfo REQ对应的第一临时私钥是一对临时公私钥对。KeyInfo AAC包括AAC生成的第一临时公钥,KeyInfo AAC对应的第一临时私钥是AAC产生的对应于AAC的第一临时公钥的临时私钥,即AAC的第一临时公钥和KeyInfo AAC对应的第一临时私钥是一对临时公私钥对。
REQ接收到AACInit后,将包括KeyInfo REQ中REQ的第一临时公钥对应的第一临时私钥和KeyInfo AAC中AAC的第一临时公钥进行密钥交换计算得到第一密钥K1,根据包括K1在内的计算信息计算生成消息完整性校验密钥。本申请实施例中,将被计算的对象称为计算信息。
可选的,若AACInit中还包括Nonce AAC,则REQ计算消息完整性校验密钥时,可以根据包括KeyInfo REQ对应的第一临时私钥、KeyInfo AAC包括的第一临时公钥、Nonce AAC和REQ生成的第二随机数Nonce REQ在内的信息计算消息完整性校验密钥。示例性的,REQ将包括KeyInfo REQ中REQ的第一临时公钥对应的第一临时私钥和KeyInfo AAC中AAC的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥。
其中,除上述计算消息完整性校验密钥的方式外,还存在另一种方式,即REQ根据包括上述第一密钥K1和身份鉴别密钥IAK在内的信息计算消息完整性校验密钥。
若AACInit中还包括Security capabilities AAC,则REQ可以根据Security capabilities AAC选择REQ使用的特定安全策略Security capabilities REQ,Security capabilities REQ包括REQ确定使用的身份鉴别方法、对称加密算法、完整性校验算法、杂凑算法、密钥交换算法和/或密钥导出算法等。
S203、AAC接收REQ发送的密钥协商响应消息REQInit。
该REQInit中包括REQ生成的第一密钥交换参数KeyInfo REQ
可选的,若AACInit中包括Nonce AAC,且REQ在计算消息完整性校验密钥时结合了Nonce AAC和Nonce REQ,则REQInit中还包括REQ生成的第二随机数Nonce REQ
可选的,若AACInit中包括Security capabilities AAC,则REQInit中还包括Security capabilities REQ
S204、AAC根据包括KeyInfo AAC对应的第一临时私钥和KeyInfo REQ所包括的第一临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算消息完整性校验密钥。
AAC接收到REQInit后,将包括KeyInfo AAC中AAC的第一临时公钥对应的第一临时私钥和KeyInfo REQ中REQ的第一临时公钥进行密钥交换计算得到第一密钥K1,根据包括K1在内的计算信息计算生成消息完整性校验密钥。
可选的,若REQInit中还包括Nonce REQ,则AAC计算消息完整性校验密钥时,可以根据包括KeyInfo AAC对应的第一临时私钥、KeyInfo REQ包括的第一临时公钥、Nonce AAC和Nonce REQ在内的信息计算消息完整性校验密钥。示例性的,AAC将包括KeyInfo AAC中AAC的第一临时公钥对应的第一临时私钥和KeyInfo REQ中REQ的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥。
其中,除上述计算消息完整性校验密钥的方式外,还存在另一种方式,即AAC根据包括上述第一 密钥K1和身份鉴别密钥IAK在内的信息计算消息完整性校验密钥。
需要说明的是,在图2实施例中,AAC和REQ也可以生成消息加密密钥。REQ和AAC各自生成消息加密密钥的实施方式与图2实施例中示例的REQ和AAC各自生成消息完整性校验密钥的实施方式相同。例如,AAC可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;AAC也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。REQ可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;REQ也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。
参见图2,REQ向AAC发送的REQInit中还可以包括Nonce AAC,则AAC在计算消息完整性校验密钥之前,可以先对REQInit中的Nonce AAC和AAC生成的Nonce AAC的一致性进行验证,若一致,则AAC再计算消息完整性校验密钥,若不一致,则AAC确定REQInit不是对AACInit的响应消息,可以直接丢弃REQInit。
基于前述实施例,下面结合具体应用场景,针对以下三种情况介绍本申请实施例提供的身份鉴别方法:(1)在REQ与AAC之间以及在AAC与AS之间均采用明文传输ID REQ和ID AAC的情况;(2)在REQ与AAC之间采用密文传输ID REQ和ID AAC,在AAC与AS之间采用明文传输ID REQ和ID AAC的情况;(3)在REQ与AAC之间以及在AAC与AS之间均采用密文传输ID REQ和ID AAC的情况。
参见图3,为上述(1)情况下身份鉴别方法的实施例,该方法包括:
S301、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S302、AAC向REQ发送密钥协商请求消息AACInit。
该AACInit中包括Nonce AAC、Security capabilities AAC、KeyInfo AAC和ID AAC。其中,Security capabilities AAC和ID AAC均为可选字段,Security capabilities AAC表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件、对称加密算法、完整性校验算法、杂凑(HASH)算法、密钥交换算法和/或密钥导出算法等(全文同)。
S303、REQ接收到AACInit后,执行下述操作(若无特别说明或逻辑上的关系,下述以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序,全文同),包括:
(1)、生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ
(2)、根据包括KeyInfo REQ对应的第一临时私钥和KeyInfo AAC所包括的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥。其中,计算消息完整性校验密钥这一步可以在后续需要使用时再执行。
S304、REQ向AAC发送密钥协商响应消息REQInit。
该REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ和ID REQ。其中,ID REQ为可选字段;Nonce AAC应等于AACInit中的Nonce AAC;Security capabilities REQ为可选字段,当且仅当AACInit中存在Security capabilites AAC时才存在Security capabilities REQ。Security capabilities REQ表示REQ根据Security capabilites AAC做出的特定安全策略的选择,包括REQ确定使用的身份鉴别方法、对称加密算法、完整性校验算法、杂凑(HASH)算法、密钥交换算法和/或密钥导出算法等(全文同)。
S305、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否相同;若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的第一临时私钥和KeyInfo REQ所包括的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥。其中,计算消息完整性校验密钥这一步可以在后续需要使用时再执行。
S306、AAC向AS发送鉴别请求消息AACVeri。
该AACVeri中包括Nonce AAC、Nonce REQ、ID AAC和ID REQ;其中,ID AAC为可选字段,应等于AAC自身的身份标识ID AAC;Nonce AAC、Nonce REQ应分别等于AAC生成的Nonce AAC、REQInit中的Nonce REQ;ID REQ应等于REQInit中的ID REQ或者AAC知晓的ID REQ
S307、AS接收到AACVeri后,执行下述操作,包括:
(1)、生成身份鉴别密钥IAK,IAK是AS要分发给REQ和AAC共享的身份鉴别密钥;
(2)、利用ID AAC对应的K AAC_AS对包括IAK在内的信息加密生成第一参数EncData AS_AAC,利用ID REQ对应的K REQ_AS对包括IAK在内的信息加密生成第二参数EncData AS_REQ
S308、AS向AAC发送鉴别响应消息ASVeri。
该ASVeri中包括EncData AS_AAC、EncData AS_REQ、Nonce AAC、Nonce REQ、ID AAC和ID REQ。其中,ID AAC为可选字段,应等于AACVeri中的相应字段;Nonce AAC、Nonce REQ、ID REQ应分别等于AACVeri中的相应字段。
S309、AAC接收到ASVeri后,执行下述操作,包括:
(1)、若ASVeri中携带ID AAC,则检查ID AAC与AAC自身的身份标识ID AAC是否一致;
(2)、检查ID REQ、Nonce REQ和AACVeri中的ID REQ、Nonce REQ是否一致,检查Nonce AAC是否与AAC生成的Nonce AAC一致;
(3)、上述检查通过后,利用K AAC_AS对EncData AS_AAC解密得到IAK;上述检查中任一步不通过,则立即丢弃ASVeri;
(4)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出EIAK;
(5)、生成KeyInfo AAC_second
(6)、计算MacTag AAC
S310、AAC向REQ发送第一身份鉴别请求消息AACAuth。
该AACAuth中包括Nonce AAC、Nonce REQ、ID AAC、ID REQ、EncData AS_REQ、KeyInfo AAC_second和MacTag AAC。其中,Nonce AAC、Nonce REQ、ID AAC和ID REQ为可选字段,且Nonce AAC、ID AAC、Nonce REQ和ID REQ应分别等于AAC生成的Nonce AAC、AAC自身的身份标识ID AAC、REQInit中的Nonce REQ和ID REQ。KeyInfo AAC_second是包括AAC产生的第二临时公钥在内的信息和EIAK进行异或运算的结果。
计算MacTag AAC包括:第一种,AAC将包括IAK及AACAuth中除MacTag AAC外的其他字段在内的信息串联起来,利用在S305中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息计算生成MacTag AAC;第二种,AAC将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成MacTag AAC
S311、REQ接收到AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce AAC,则检查Nonce AAC是否等于AACInit中的Nonce AAC;若AACAuth中存在ID AAC且AACInit也存在ID AAC,则检查ID AAC是否等于AACInit中的ID AAC;若AACAuth中存在Nonce REQ,则检查Nonce REQ是否等于REQ生成的Nonce REQ;若AACAuth中存在ID REQ,则检查ID REQ是否等于REQ自身的身份标识ID REQ
(2)、利用K REQ_AS对EncData AS_REQ解密得到IAK;
(3)、验证MacTag AAC
验证MacTag AAC包括:第一种,REQ将包括IAK及AACAuth中除MacTag AAC外的其他字段在内的信息串联起来,利用在S303中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息在本地计算MacTag AAC(该计算方式与AAC计算MacTag AAC的方式相同),将本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则说明MacTag AAC验证通过,若不一致,则说明MacTag AAC验证不通过;第二种,REQ将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ 及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段在本地计算MacTag AAC(该计算方式与AAC计算MacTag AAC的方式相同),将本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则说明MacTag AAC验证通过,若不一致,则说明MacTag AAC验证不通过。
(4)、上述验证和检查均通过,则REQ完成对AAC的身份鉴别,确定AAC的身份合法;上述验证和检查中任一步不通过,则立即丢弃AACAuth;
(5)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出EIAK;
(6)、生成KeyInfo REQ_second
(7)、计算MacTag REQ
(8)、根据包括KeyInfo REQ_second对应的第二临时私钥和由KeyInfo AAC_second恢复出的第二临时公钥进行密钥交换计算得到第二密钥K2,将K2结合Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算出会话密钥,用于后续与AAC的保密通信。
S312、REQ向AAC发送第二身份鉴别请求消息REQAuth。
该REQAuth中包括Nonce AAC、Nonce REQ、KeyInfo REQ_second和MacTag REQ。其中,Nonce AAC、Nonce REQ均为可选字段,应分别等于AACInit中的Nonce AAC、REQ生成的Nonce REQ。KeyInfo REQ_second是包括REQ产生的第二临时公钥在内的信息和EIAK进行异或运算的结果。
计算MacTag REQ包括:第一种,REQ将包括IAK及REQAuth中除MacTag REQ外的其他字段在内的信息串联起来,利用在S303中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息计算生成MacTag REQ;第二种,REQ将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段计算生成MacTag REQ
S313、AAC接收到REQAuth后,执行下述操作,包括:
(1)、若REQAuth中携带Nonce AAC和/或Nonce REQ,则检查Nonce AAC和AAC生成的Nonce AAC是否一致,和/或,检查Nonce REQ和REQInit中的Nonce REQ是否一致;
(2)、验证MacTag REQ
验证MacTag REQ包括:第一种,AAC将包括IAK及REQAuth中除MacTag REQ外的其他字段在内的信息串联起来,利用在S305中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息在本地计算MacTag REQ(该计算方式与REQ计算MacTag REQ的方式相同),将本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ进行比较,若一致,则说明MacTag REQ验证通过,若不一致,则说明MacTag REQ验证不通过;第二种,AAC将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段在本地计算MacTag REQ(该计算方式与REQ计算MacTag REQ的方式相同),将本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ进行比较,若一致,则说明MacTag REQ验证通过,若不一致,则说明MacTag REQ验证不通过。
(3)、上述检查和验证均通过,则AAC完成对REQ的身份鉴别,确定REQ的身份合法;上述检查和验证中任一步不通过,则立即丢弃REQAuth;
(4)、根据包括KeyInfo AAC_second对应的第二临时私钥和由KeyInfo REQ_second恢复出的第二临时公钥进行密钥交换计算得到第二密钥K2,将K2结合Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算出会话密钥,用于后续与REQ的保密通信。
由此,在S311和S313分别实现对AAC和对REQ的身份鉴别,即实现REQ和AAC的双向身份鉴别。
参见图4,为上述(2)情况下身份鉴别方法的实施例,该方法包括:
S401、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S402、AAC向REQ发送密钥协商请求消息AACInit。
该AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段。
S403、REQ接收到AACInit后,执行下述操作,包括:
(1)、生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ
(2)、根据包括KeyInfo REQ对应的第一临时私钥和KeyInfo AAC所包括的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥和消息加密密钥;
(3)、利用消息加密密钥对包括ID REQ在内的信息加密生成EncData REQ
S404、REQ向AAC发送密钥协商响应消息REQInit。
该REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ和EncData REQ。其中,Nonce AAC应等于AACInit中的Nonce AAC;Security capabilities REQ为可选字段,当且仅当AACInit中存在Security capabilites AAC时才存在Security capabilities REQ
S405、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查Nonce AAC与AAC生成的Nonce AAC是否相同;若不同,则立即丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的第一临时私钥和KeyInfo REQ所包括的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥和消息加密密钥;其中,计算消息完整性校验密钥这一步可以在后续需要使用时再执行。
(3)、利用消息加密密钥解密EncData REQ得到ID REQ
S406、AAC向AS发送鉴别请求消息AACVeri。
该AACVeri中包括Nonce AAC、Nonce REQ、ID AAC和ID REQ。其中,ID AAC为可选字段,应等于AAC自身的身份标识ID AAC;Nonce AAC、Nonce REQ应分别等于AAC生成的Nonce AAC、REQInit中的Nonce REQ
S407、AS接收到AACVeri后,执行下述操作,包括:
(1)、生成身份鉴别密钥IAK,IAK是AS要分发给REQ和AAC共享的身份鉴别密钥;
(2)、利用ID AAC对应的K AAC_AS对包括IAK在内的信息加密生成第一参数EncData AS_AAC,利用ID REQ对应的K REQ_AS对包括IAK在内的信息加密生成第二参数EncData AS_REQ
S408、AS向AAC发送鉴别响应消息ASVeri。
该ASVeri中包括EncData AS_AAC、EncData AS_REQ、Nonce AAC、Nonce REQ、ID AAC和ID REQ,其中,ID AAC为可选字段,且Nonce AAC、Nonce REQ、ID AAC、ID REQ应分别等于AACVeri中的相应字段。
S409、AAC接收到ASVeri后,执行下述操作,包括:
(1)、若ASVeri中携带ID AAC,则检查ID AAC是否与AAC自身的身份标识ID AAC一致;
(2)、检查ASVeri中的ID REQ、Nonce REQ和AACVeri中的ID REQ、Nonce REQ是否一致,检查ASVeri中的Nonce AAC是否与AAC生成的Nonce AAC一致;
(3)、上述检查通过后,则利用K AAC_AS对EncData AS_AAC解密得到IAK;上述检查中任一步不通过,则立即丢弃ASVeri;
(4)、利用消息加密密钥计算EncData AAC
(5)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出EIAK;
(6)、生成KeyInfo AAC_second
(7)、计算MacTag AAC
S410、AAC向REQ发送第一身份鉴别请求消息AACAuth。
该AACAuth中包括Nonce AAC、Nonce REQ、EncData AS_REQ、KeyInfo AAC_second、EncData AAC和MacTag AAC。其中,Nonce REQ、Nonce AAC为可选字段,应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC;EncData AS_REQ应等于ASVeri中的相应字段;KeyInfo AAC_second是包括AAC产生的第二临时公钥在内的信息和EIAK进行异或运算的结果;EncData AAC的加密数据包括ID AAC
计算MacTag AAC包括:第一种,AAC将包括IAK及AACAuth中除MacTag AAC外的其他字段在内的信息串联起来,利用在S405中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息计算生成MacTag AAC;第二种,AAC将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成MacTag AAC
S411、REQ接收到AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ和/或Nonce AAC,则检查Nonce REQ是否与REQ生成的Nonce REQ相同,和/或,检查Nonce AAC是否与AACInit中的Nonce AAC相同;
(2)、利用在S403计算得到的消息加密密钥解密EncData AAC得到ID AAC
(3)、利用K REQ_AS解密EncData AS_REQ得到IAK;
(4)、验证MacTag AAC
验证MacTag AAC包括:第一种,REQ将包括IAK及AACAuth中除MacTag AAC外的其他字段在内的信息串联起来,利用在S403中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息在本地计算MacTag AAC,将本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则说明MacTag AAC验证通过,若不一致,则说明MacTag AAC验证不通过;第二种,REQ将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段在内的信息在本地计算MacTag AAC,将本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则说明MacTag AAC验证通过,若不一致,则说明MacTag AAC验证不通过。
(5)、上述验证和检查均通过,则REQ完成对AAC的身份鉴别,确定AAC的身份合法;上述验证和检查中任一步不通过,则立即丢弃AACAuth;
(6)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出EIAK;
(7)、生成KeyInfo REQ_second
(8)、计算MacTag REQ
(9)、根据包括KeyInfo REQ_second对应的第二临时私钥和由KeyInfo AAC_second恢复出的第二临时公钥进行密钥交换计算得到第二密钥K2,将K2结合Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算出会话密钥,用于后续与AAC的保密通信。
S412、REQ向AAC发送第二身份鉴别请求消息REQAuth。
该REQAuth中包括Nonce AAC、Nonce REQ、KeyInfo REQ_second和MacTag REQ。其中,Nonce AAC和Nonce REQ均为可选字段,应分别等于AACInit中的Nonce AAC和REQ生成的Nonce REQ。KeyInfo REQ_second是包括REQ产生的第二临时公钥在内的信息和EIAK进行异或运算的结果。
计算MacTag REQ包括:第一种,REQ将包括IAK及REQAuth中除MacTag REQ外的其他字段在内的信息串联起来,利用在S403中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息计算生成MacTag REQ;第二种,REQ将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括REQAuth中除MacTag REQ 外的其他字段计算生成MacTag REQ
S413、AAC接收到REQAuth后,执行下述操作,包括:
(1)、若REQAuth中携带Nonce AAC和/或Nonce REQ,则检查Nonce AAC和AAC生成的Nonce AAC是否一致,和/或,检查Nonce REQ和REQInit中的Nonce REQ是否一致;
(2)、验证MacTag REQ
验证MacTag REQ包括:第一种,AAC将包括IAK及REQAuth中除MacTag REQ外的其他字段在内的信息串联起来,利用在S405中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息在本地计算MacTag REQ,将本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ进行比较,若一致,则说明MacTag REQ验证通过,若不一致,则说明MacTag REQ验证不通过;第二种,AAC将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段在本地计算MacTag REQ,将本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ进行比较,若一致,则说明MacTag REQ验证通过,若不一致,则说明MacTag REQ验证不通过。
(3)、上述检查和验证均通过,则AAC完成对REQ的身份鉴别,确定REQ的身份合法;上述检查和验证中任一步不通过,则立即丢弃REQAuth;
(4)、根据包括KeyInfo AAC_second对应的第二临时私钥和由KeyInfo REQ_second恢复出的第二临时公钥进行密钥交换计算得到第二密钥K2,将K2结合Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算出会话密钥,用于后续与REQ的保密通信。
由此,在S411和S413分别实现对AAC和对REQ的身份鉴别,即实现REQ和AAC的双向身份鉴别。
参见图5,为上述(3)情况下身份鉴别方法的实施例,该方法包括:
S501、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S502、AAC向REQ发送密钥协商请求消息AACInit。
该AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段。
S503、REQ接收到AACInit后,执行下述操作,包括:
(1)、生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ
(2)、根据包括KeyInfo REQ对应的第一临时私钥和KeyInfo AAC所包括的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥;
(3)、利用加密证书中的公钥对包括ID REQ在内的信息加密生成EncPub AS2
S504、REQ向AAC发送密钥协商响应消息REQInit。
该REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ和EncPub AS2。其中,Nonce AAC应等于AACInit中的Nonce AAC;Security capabilities REQ为可选字段,当且仅当AACInit中存在Security capabilites AAC时才存在Security capabilities REQ
S505、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否相同;若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的第一临时私钥和KeyInfo REQ所包括的第一临时公钥进行密钥交换计算得到第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算消息完整性校验密钥;其中,计算消息完整性校验密钥这一步可以在后续需要使用时再执行。
(3)、利用加密证书中的公钥对包括ID AAC在内的信息加密生成EncPub AS1
S506、AAC向AS发送鉴别请求消息AACVeri。
该AACVeri中包括Nonce AAC、Nonce REQ、EncPub AS1和EncPub AS2。其中,Nonce AAC、Nonce REQ应分别等于AAC生成的Nonce AAC、REQInit中的Nonce REQ;EncPub AS2应等于REQInit中的相应字段。
S507、AS接收到AACVeri后,执行下述操作,包括:
(1)、利用加密证书对应的私钥解密EncPub AS1和EncPub AS2得到ID AAC和ID REQ
(2)、生成身份鉴别密钥IAK,IAK是AS要分发给REQ和AAC共享的身份鉴别密钥;
(3)、利用ID AAC对应的K AAC_AS对包括ID AAC、ID REQ和IAK在内的信息加密生成第一参数EncData AS_AAC,利用ID REQ对应的K REQ_AS对包括ID AAC、ID REQ和IAK在内的信息加密生成第二参数EncData AS_REQ
S508、AS向AAC发送鉴别响应消息ASVeri。
该ASVeri中包括EncData AS_AAC、Nonce AAC、EncData AS_REQ和Nonce REQ。其中ID AAC、ID REQ、Nonce AAC、Nonce REQ应分别等于AACVeri中的相应字段。
S509、AAC接收到ASVeri后,执行下述操作,包括:
(1)、检查ASVeri中的Nonce AAC、Nonce REQ是否分别与AAC生成的Nonce AAC、AACVeri中的Nonce REQ相同;
(2)、上述检查通过后,利用K AAC_AS对EncData AS_AAC解密得到ID AAC、ID REQ和IAK;
(3)、检查解密得到的ID AAC与AAC自身的身份标识ID AAC是否一致;
(4)、上述检查中任一步不通过,则立即丢弃ASVeri;上述检查通过后,根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出EIAK;
(5)、生成KeyInfo AAC_second
(6)、计算MacTag AAC
S510、AAC向REQ发送第一身份鉴别请求消息AACAuth。
该AACAuth中包括Nonce AAC、Nonce REQ、KeyInfo AAC_second、EncData AS_REQ和MacTag AAC。其中,Nonce AAC、Nonce REQ为可选字段,应分别等于AAC生成的Nonce AAC、ASVeri中的Nonce REQ;EncData AS_REQ来源于ASVeri;KeyInfo AAC_second是包括AAC产生的第二临时公钥在内的信息和EIAK进行异或运算的结果。
计算MacTag AAC包括:第一种,AAC将包括IAK及AACAuth中除MacTag AAC外的其他字段在内的信息串联起来,利用在S505中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息计算生成MacTag AAC;第二种,AAC将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成MacTag AAC
S511、REQ接收到AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce AAC和/或Nonce REQ,则检查Nonce AAC是否等于AACInit中的Nonce AAC,和/或,检查Nonce REQ是否和REQ生成的Nonce REQ一致;
(2)、利用K REQ_AS对EncData AS_REQ解密得到ID AAC、ID REQ和IAK;
(3)、检查解密得到的ID REQ与REQ自身的身份标识ID REQ是否一致;
(4)、验证MacTag AAC
验证MacTag AAC包括:第一种,REQ将包括IAK及AACAuth中除MacTag AAC外的其他字段在内的信息串联起来,利用在S503中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息在本地计算MacTag AAC,将本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则说明MacTag AAC验证通过,若不一致,则说明MacTag AAC验证不通过;第二种,REQ将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段在本地计算MacTag AAC,将本地计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则说明MacTag AAC验证通过, 若不一致,则说明MacTag AAC验证不通过。
(5)、上述验证和检查均通过,则REQ完成对AAC的身份鉴别,确定AAC的身份合法;上述检查与验证中任一步不通过,则立即丢弃AACAuth;
(6)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出EIAK;
(7)、生成KeyInfo REQ_second
(8)、计算MacTag REQ
(9)、根据包括KeyInfo REQ_second对应的第二临时私钥和由KeyInfo AAC_second恢复出的第二临时公钥进行密钥交换计算得到第二密钥K2,将K2结合Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算出会话密钥,用于后续与AAC的保密通信。
S512、REQ向AAC发送第二身份鉴别请求消息REQAuth。
该REQAuth中包括Nonce AAC、Nonce REQ、KeyInfo REQ_second和MacTag REQ。其中,Nonce AAC、Nonce REQ均为可选字段,应分别等于AACInit中的Nonce AAC、REQ生成的Nonce REQ;KeyInfo REQ_second是包括REQ产生的第二临时公钥在内的信息和EIAK进行异或运算的结果。
计算MacTag REQ包括:第一种,REQ将包括IAK及REQAuth中除MacTag REQ外的其他字段在内的信息串联起来,利用在S503中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息计算生成MacTag REQ;第二种,REQ将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段计算生成MacTag REQ
S513、AAC接收到REQAuth后,执行下述操作,包括:
(1)、若REQAuth中携带Nonce AAC和/或Nonce REQ,则检查Nonce AAC和AAC生成的Nonce AAC是否一致,和/或,检查Nonce REQ和REQInit中的Nonce REQ是否一致;
(2)、验证MacTag REQ
验证MacTag REQ包括:第一种,AAC将包括IAK及REQAuth中除MacTag REQ外的其他字段在内的信息串联起来,利用在S505中计算得到的消息完整性校验密钥,采用完整性校验算法对串联起来的信息在本地计算MacTag REQ,将本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ进行比较,若一致,则说明MacTag REQ验证通过,若不一致,则说明MacTag REQ验证不通过;第二种,AAC将解密获得的IAK结合第一密钥K1、Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算另一种消息完整性校验密钥,再利用计算的消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段在本地计算MacTag REQ,将本地计算的MacTag REQ与接收到的REQAuth中的MacTag REQ进行比较,若一致,则说明MacTag REQ验证通过,若不一致,则说明MacTag REQ验证不通过。
(3)、上述检查和验证均通过,则AAC完成对REQ的身份鉴别,确定REQ的身份合法;上述检查和验证中任一步不通过,则立即丢弃REQAuth;
(4)、根据包括KeyInfo AAC_second对应的第二临时私钥和由KeyInfo REQ_second恢复出的第二临时公钥进行密钥交换计算得到第二密钥K2,将K2结合Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算出会话密钥,用于后续与REQ的保密通信。
由此,在S511和S513分别实现对AAC和对REQ的身份鉴别,即实现REQ和AAC的双向身份鉴别。
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X_Y,该杂凑值HASH X_Y是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,HASH REQ_AAC表示REQ对接收到的AAC发送的 最新前序消息计算的杂凑值,HASH AAC_REQ表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值,HASH AAC_AS表示AAC对接收到的AS发送的最新前序消息计算的杂凑值,HASH AS_AAC表示AS对接收到的AAC发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X_Y可以不存在或者无意义。
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X_Y,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X_Y;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X_Y比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。
本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。
需要说明的是,上述图3、图4、图5对应实施例中的可选字段和可选操作,在说明书附图的图3、图4、图5中用“*”表示。以上所有实施例中涉及的消息中所包括的各个内容不限定顺序,且在没有特别说明的情况下,不限定消息接收方接收到消息后对相关消息的操作顺序以及对消息中所包括的内容进行处理的顺序。
基于图1至图5对应的方法实施例,本申请实施例还提供了一种鉴别接入控制器,参见图6,鉴别接入控制器600包括:
发送部分601,被配置为向鉴别服务器发送鉴别请求消息;
接收部分602,被配置为接收所述鉴别服务器发送的鉴别响应消息,所述鉴别响应消息中包括第一参数和第二参数;所述第一参数是所述鉴别服务器利用与所述鉴别接入控制器的第一预共享密钥对包括所述鉴别服务器生成的身份鉴别密钥在内的信息加密生成的,所述第二参数是所述鉴别服务器利用与请求设备的第二预共享密钥对包括所述身份鉴别密钥在内的信息加密生成的;
解密部分603,被配置为利用所述第一预共享密钥解密所述第一参数得到所述身份鉴别密钥;
发送部分601还被配置为向请求设备发送第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括所述第二参数和第一消息完整性校验码,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
接收部分602还被配置为接收所述请求设备发送的第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的;
校验部分604,被配置为利用所述身份鉴别密钥对所述第二消息完整性校验码进行校验得到第二校验结果,根据所述第二校验结果确定所述请求设备的身份鉴别结果。
可选的,所述鉴别接入控制器还包括:
第一生成部分,被配置为与所述请求设备协商生成消息完整性校验密钥;
则所述第一消息完整性校验码是所述鉴别接入控制器利用所述消息完整性校验密钥对包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算得到的。
可选的,发送部分601还被配置为向所述请求设备发送密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
接收部分602还被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥;
所述第一生成部分,还被配置为将包括所述鉴别接入控制器的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信 息计算所述消息完整性校验密钥。
可选的,发送部分601发送的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
对应的,接收部分602接收的密钥协商响应消息中还包括所述请求设备生成的第二随机数;
则所述第一生成部分计算所述消息完整性校验密钥的计算信息还包括所述第一随机数和所述第二随机数。
可选的,接收部分602接收的密钥协商响应消息中还包括所述第一随机数;则校验部分604还被配置为对所述密钥协商响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;若验证通过,则所述第一生成部分再计算所述消息完整性校验密钥。
可选的,所述鉴别接入控制器还包括:
第二生成部分,被配置为与所述请求设备协商生成第一密钥,并根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算生成消息完整性校验密钥;
则所述第一消息完整性校验码是所述鉴别接入控制器利用所述消息完整性校验密钥对包括所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段计算得到的。
可选的,接收部分602,还被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥;
则所述第二生成部分,还被配置为将包括所述鉴别接入控制器生成的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到所述第一密钥。
可选的,接收部分602,还被配置为接收所述请求设备发送的第二身份标识密文,所述第二身份标识密文是所述请求设备利用消息加密密钥对包括请求设备的身份标识在内的信息进行加密生成的,所述消息加密密钥是所述鉴别接入控制器与所述请求设备双方协商生成的;
则解密部分603,还被配置为利用所述消息加密密钥解密所述第二身份标识密文得到所述请求设备的身份标识;
则发送部分601发送的鉴别请求消息中包括所述请求设备的身份标识;
则发送部分601发送的第一身份鉴别请求消息中还包括第一身份标识密文,所述第一身份标识密文是所述鉴别接入控制器利用所述消息加密密钥对包括鉴别接入控制器的身份标识在内的信息加密生成的。
可选的,所述鉴别接入控制器还包括:第三生成部分;
发送部分601,还被配置为向所述请求设备发送密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
接收部分602,还被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥;
所述第三生成部分,被配置为将包括所述鉴别接入控制器生成的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息加密密钥。
需要说明的是,在一种情况下,鉴别接入控制器可以同时包括发送部分、接收部分、解密部分、校验部分、第一生成部分和第三生成部分,其中,第一生成部分与第三生成部分在实际应用中可以整合为一个密钥生成部分,该密钥生成部分既可以实现第一生成部分的功能,又可以实现第三生成部分的功能。在另一种情况下,鉴别接入控制器可以同时包括发送部分、接收部分、解密部分、校验部分、第二生成部分和第三生成部分,其中,第二生成部分与第三生成部分在实际应用中可以整合为一个密钥生成部分,该密钥生成部分既可以实现第二生成部分的功能,又可以实现第三生成部分的功能。
可选的,发送部分601发送的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
对应的,接收部分602接收的密钥协商响应消息中还包括所述请求设备生成的第二随机数;
则所述第三生成部分计算所述消息加密密钥的计算信息还包括所述第一随机数和所述第二随机数。
可选的,接收部分602,还被配置为接收所述请求设备发送的第二身份标识密文,所述第二身份标识密文是所述请求设备利用加密证书的公钥对包括所述请求设备的身份标识在内的信息加密生成的;所述鉴别接入控制器还包括:
加密部分,被配置为利用加密证书的公钥对包括所述鉴别接入控制器的身份标识在内的信息加密生成所述第一身份标识密文;
则发送部分601发送的鉴别请求消息中包括:所述第二身份标识密文和所述第一身份标识密文;
则所述接收部分接收的所述鉴别响应消息中的第一参数是利用所述第一预共享密钥对包括所述身份鉴别密钥和所述请求设备的身份标识在内的信息进行加密生成的,所述接收部分接收的所述鉴别响应消息中的第二参数是利用所述第二预共享密钥对包括所述身份鉴别密钥和所述鉴别接入控制器的身份标识在内的信息进行加密生成的;
则所述解密部分解密所述第一参数还得到所述请求设备的身份标识。
可选的,发送部分601发送的第一身份鉴别请求消息中还包括所述鉴别接入控制器的第二密钥交换参数,所述鉴别接入控制器的第二密钥交换参数是所述鉴别接入控制器利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的第二临时公钥在内的信息加密生成的;接收部分602接收的第二身份鉴别请求消息中还包括所述请求设备的第二密钥交换参数,所述请求设备的第二密钥交换参数是所述请求设备利用所述身份鉴别密钥对包括所述请求设备生成的第二临时公钥在内的信息加密生成的;则所述鉴别接入控制器还包括:
计算部分,被配置为利用包括所述鉴别接入控制器的第二临时公钥对应的第二临时私钥与由所述请求设备的第二密钥交换参数所恢复出的第二临时公钥进行密钥交换计算得到第二密钥,并根据包括所述第二密钥、所述请求设备的身份标识和所述鉴别接入控制器的身份标识在内的信息计算会话密钥,用于后续的保密通信。
可选的,发送部分601发送的第一身份鉴别请求消息中的所述鉴别接入控制器的第二密钥交换参数是所述鉴别接入控制器对所述身份鉴别密钥的杂凑值和包括所述鉴别接入控制器生成的第二临时公钥在内的信息进行异或运算的结果;或者,发送部分601发送的第一身份鉴别请求消息中的所述鉴别接入控制器的第二密钥交换参数是所述鉴别接入控制器对扩展身份鉴别密钥和包括所述鉴别接入控制器生成的第二临时公钥在内的信息进行异或运算的结果,其中,所述扩展身份鉴别密钥是所述鉴别接入控制器根据包括所述身份鉴别密钥在内的信息计算生成的。
可选的,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述鉴别服务器发送的最新前序消息计算的杂凑值。
本申请实施例还提供了一种请求设备,参见图7,请求设备700包括:
接收部分701,被配置为接收鉴别接入控制器发送的第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括第二参数和第一消息完整性校验码,所述第二参数是鉴别服务器利用与所述请求设备的第二预共享密钥对包括所述鉴别服务器生成的身份鉴别密钥在内的信息加密生成的,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
解密部分702,被配置为利用所述第二预共享密钥解密所述第二参数得到所述身份鉴别密钥;
校验部分703,被配置为利用所述身份鉴别密钥对所述第一消息完整性校验码进行校验得到第一校验结果,根据所述第一校验结果确定所述鉴别接入控制器的身份鉴别结果;
发送部分704,被配置为向所述鉴别接入控制器发送第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的。
可选的,所述请求设备还包括:
第一生成部分,被配置为与所述鉴别接入控制器协商生成消息完整性校验密钥;
则所述第二消息完整性校验码是所述请求设备利用所述消息完整性校验密钥对包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算得到的。
可选的,接收部分701还被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
所述第一生成部分,还被配置为将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息完整性校验密钥;
发送部分704,还被配置为向所述鉴别接入控制器发送密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥。
可选的,接收部分701接收的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
则所述第一生成部分计算所述消息完整性校验密钥的计算信息还包括所述第一随机数和所述请求设备生成的第二随机数;
对应的,发送部分704发送的密钥协商响应消息中还包括所述第二随机数。
可选的,接收部分701接收的密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;则所述请求设备还包括:
确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
则发送部分704发送的密钥协商响应消息中还包括所述特定安全策略。
可选的,所述请求设备还包括:
第二生成部分,被配置为与所述鉴别接入控制器协商生成第一密钥,并根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算生成消息完整性校验密钥;
则所述第二消息完整性校验码是所述请求设备利用所述消息完整性校验密钥对包括所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段计算得到的。
可选的,接收部分701还被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
所述第二生成部分,还被配置为将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器的第一临时公钥进行密钥交换计算得到所述第一密钥。
可选的,发送部分704,还被配置为向所述鉴别接入控制器发送第二身份标识密文,所述第二身份标识密文是所述请求设备利用消息加密密钥对包括所述请求设备的身份标识在内的信息加密生成的,所述消息加密密钥是所述鉴别接入控制器与所述请求设备双方协商生成的;
接收部分701接收的第一身份鉴别请求消息中还包括第一身份标识密文,所述第一身份标识密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述鉴别接入控制器的身份标识在内的信息加密生成的;
则所述解密部分,还被配置为解密所述第一身份标识密文得到所述鉴别接入控制器的身份标识。
可选的,所述请求设备还包括:第三生成部分;
接收部分701,还被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
所述第三生成部分,被配置为将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息加密密钥;
发送部分704还被配置为向所述鉴别接入控制器发送密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥。
需要说明的是,在一种情况下,请求设备可以同时包括发送部分、接收部分、解密部分、校验部分、第一生成部分和第三生成部分,其中,第一生成部分与第三生成部分在实际应用中可以整合为一个密钥生成部分,该密钥生成部分既可以实现第一生成部分的功能,又可以实现第三生成部分的功能。在另一种情况下,请求设备可以同时包括发送部分、接收部分、解密部分、校验部分、第二生成部分和第三生成部分,其中,第二生成部分与第三生成部分在实际应用中可以整合为一个密钥生成部分,该密钥生成部分既可以实现第二生成部分的功能,又可以实现第三生成部分的功能。
可选的,接收部分701接收的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
则所述第三生成部分计算所述消息加密密钥的计算信息还包括所述第一随机数和所述请求设备生成的第二随机数;
对应的,发送部分704发送的密钥协商响应消息中还包括所述第二随机数。
可选的,发送部分704,还被配置为向所述鉴别接入控制器发送第二身份标识密文,所述第二身份标识密文是所述请求设备利用加密证书的公钥对包括所述请求设备的身份标识在内的信息加密生成的;
则所述接收部分接收的所述第一身份鉴别请求消息中的第二参数是利用所述第二预共享密钥对包括所述身份鉴别密钥和所述鉴别接入控制器的身份标识在内的信息进行加密生成的;
则所述解密部分解密所述第二参数还得到所述鉴别接入控制器的身份标识。
可选的,接收部分701接收的第一身份鉴别请求消息中还包括所述鉴别接入控制器的第二密钥交换参数,所述鉴别接入控制器的第二密钥交换参数是所述鉴别接入控制器利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的第二临时公钥在内的信息加密生成的;发送部分704发送的第二身份鉴别请求 消息中还包括所述请求设备的第二密钥交换参数,所述请求设备的第二密钥交换参数是所述请求设备利用所述身份鉴别密钥对包括所述请求设备生成的第二临时公钥在内的信息加密生成的;
则所述请求设备还包括:
计算部分,被配置为利用包括所述请求设备的第二临时公钥对应的第二临时私钥与由所述鉴别接入控制器的第二密钥交换参数所恢复出的第二临时公钥进行密钥交换计算得到第二密钥,并根据包括所述第二密钥、所述请求的身份标识和所述鉴别接入控制器的身份标识在内的信息计算会话密钥,用于后续的保密通信。
可选的,发送部分704发送的第二身份鉴别请求消息中的所述请求设备的第二密钥交换参数是所述请求设备对所述身份鉴别密钥的杂凑值和包括所述请求设备生成的第二临时公钥在内的信息进行异或运算的结果;或者,发送部分704发送的第二身份鉴别请求消息中的所述请求设备的第二密钥交换参数是所述请求设备对扩展身份鉴别密钥和包括所述请求设备生成的第二临时公钥在内的信息进行异或运算的结果,其中,扩展身份鉴别密钥是所述请求设备根据包括所述身份鉴别密钥在内的信息计算生成的。
可选的,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
本申请实施例还提供了一种鉴别服务器,参见图8,鉴别服务器800包括:
接收部分801,被配置为接收鉴别接入控制器发送的鉴别请求消息;
处理部分802,被配置为根据所述鉴别请求消息获取所述鉴别接入控制器的身份标识和请求设备的身份标识,并根据所述鉴别接入控制器的身份标识确定与所述鉴别接入控制器的第一预共享密钥以及根据所述请求设备的身份标识确定与所述请求设备的第二预共享密钥;
生成部分803,被配置为生成身份鉴别密钥;
加密部分804,被配置为利用所述第一预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第一参数,并利用所述第二预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第二参数;
发送部分805,被配置为向所述鉴别接入控制器发送鉴别响应消息,所述鉴别响应消息中包括所述第一参数和所述第二参数。
可选的,接收部分801接收的鉴别请求消息中包括:第一身份标识密文和第二身份标识密文;
则处理部分802,还被配置为利用加密证书对应的私钥解密所述第一身份标识密文得到所述鉴别接入控制器的身份标识,并利用所述加密证书对应的私钥解密所述第二身份标识密文得到所述请求设备的身份标识;
则所述第一参数是利用所述第一预共享密钥对包括所述身份鉴别密钥和所述请求设备的身份标识在内的信息加密生成的;
所述第二参数是利用所述第二预共享密钥对包括所述身份鉴别密钥和所述鉴别接入控制器的身份标识在内的信息加密生成的。
可选的,所述鉴别服务器向所述鉴别接入控制器发送的消息还包括所述鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
在本申请实施例以及其他的实施例中,“部分”可以是部分电路、部分处理器、部分程序或软件等等,当然也可以是单元,还可以是模块也可以是非模块化的。
参见图9,本申请实施例还提供了一种鉴别接入控制器AAC,包括:第一处理器901和第一存储器902。其中,第一处理器901可以从第一存储器902中调用并运行计算机程序,以实现上述实施例中的AAC执行的步骤。
其中,第一存储器902可以是独立于第一处理器901的一个单独的器件,也可以集成在第一处理器901中。
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。
参考图10,本申请实施例还供了一种请求设备REQ,包括:第二处理器1001和第二存储器1002。其中,第二处理器1001可以从第二存储器1002中调用并运行计算机程序,以实现上述实施例中的REQ执行的步骤。
其中,第二存储器1002可以是独立于第二处理器1001的一个单独的器件,也可以集成在第二处理器1001中。
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。
参考图11,本申请实施例还供了一种鉴别服务器,包括:第三处理器1101和第三存储器1102。其中,第三处理器1101可以从第三存储器1102中调用并运行计算机程序,以实现上述实施例中的AS执 行的步骤。
其中,第三存储器1102可以是独立于第三处理器1101的一个单独的器件,也可以集成在第三处理器1101中。
应理解,该鉴别服务器可以实现本申请实施例的各个方法中由AS实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行上述身份鉴别方法中鉴别接入控制器AAC、请求设备REQ或鉴别服务器AS所执行的步骤。其中,该存储介质可以是易失性或非易失的计算机可读取存储介质。
本申请实施例还提供一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备中运行时,所述电子设备中的处理器执行配置为实现上述身份鉴别方法中鉴别接入控制器AAC、请求设备REQ或鉴别服务器AS所执行的步骤。
本申请实施例还提供一种计算机程序产品,该计算机程序产品包括计算机程序指令,所述计算机程序指令可用于执行上述身份鉴别方法中鉴别接入控制器AAC、请求设备REQ或鉴别服务器AS所执行的步骤,详细可参见上述方法实施例,在此不再赘述。
采用上述鉴别接入控制器、请求设备和鉴别服务器执行本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向身份鉴别,从而为确保合法的用户访问合法的网络奠定基础。在上述身份鉴别的过程中,鉴别接入控制器和请求设备通过校验对方发送的消息完整性校验码,确定对方的身份鉴别结果,而鉴别接入控制器和请求设备发送的消息完整性校验码均是利用鉴别服务器下发的身份鉴别密钥生成的,可见,本申请实施例提供的身份鉴别方法通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或抗量子计算攻击的能力。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质可以是下述介质中的至少一种:只读存储器(英文:Read-Only Memory,缩写:ROM)、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅仅是示意性的,其中作为分离部件说明的部分可以是或者也可以不是物理上分开的,作为部分显示的部件可以是或者也可以不是物理部分,即可以位于一个地方,或者也可以分布到多个网络部分上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述,仅为本申请的一种具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。
工业实用性
本申请实施例公开了一种身份鉴别方法,实现了鉴别接入控制器和请求设备之间的双向身份鉴别,从而为确保合法的用户访问合法的网络奠定基础。在上述身份鉴别的过程中,鉴别接入控制器和请求设备通过校验对方发送的消息完整性校验码,确定对方的身份鉴别结果,而鉴别接入控制器和请求设备发送的消息完整性校验码均是利用鉴别服务器下发的身份鉴别密钥生成的,本申请实施例提供的身份鉴别方法通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或抗量子攻击计算的能力;并且还支持鉴别接入控制器和/或请求设备的身份保密传输。本申请实施例还公开了一种鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品。

Claims (52)

  1. 一种身份鉴别方法,所述方法包括:
    鉴别服务器接收鉴别接入控制器发送的鉴别请求消息,根据所述鉴别请求消息获取所述鉴别接入控制器的身份标识和请求设备的身份标识,并根据所述鉴别接入控制器的身份标识确定与所述鉴别接入控制器的第一预共享密钥以及根据所述请求设备的身份标识确定与所述请求设备的第二预共享密钥;
    所述鉴别服务器生成身份鉴别密钥,利用所述第一预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第一参数,并利用所述第二预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第二参数;
    所述鉴别接入控制器接收所述鉴别服务器发送的鉴别响应消息,所述鉴别响应消息中包括所述第一参数和所述第二参数,并利用所述第一预共享密钥解密所述第一参数得到所述身份鉴别密钥,向所述请求设备发送第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括所述第二参数和第一消息完整性校验码,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
    所述请求设备接收所述第一身份鉴别请求消息,利用所述第二预共享密钥解密所述第二参数得到所述身份鉴别密钥,并利用所述身份鉴别密钥对所述第一消息完整性校验码进行校验得到第一校验结果,根据所述第一校验结果确定所述鉴别接入控制器的身份鉴别结果;
    所述请求设备向所述鉴别接入控制器发送第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的;
    所述鉴别接入控制器接收所述请求设备发送的第二身份鉴别请求消息,利用所述身份鉴别密钥对所述第二消息完整性校验码进行校验得到第二校验结果,根据所述第二校验结果确定所述请求设备的身份鉴别结果。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    所述鉴别接入控制器与所述请求设备双方协商生成消息完整性校验密钥;
    则所述第一消息完整性校验码是所述鉴别接入控制器利用所述消息完整性校验密钥对包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算得到的;
    则所述第二消息完整性校验码是所述请求设备利用所述消息完整性校验密钥对包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算得到的。
  3. 根据权利要求2所述的方法,其中,所述鉴别接入控制器与所述请求设备双方协商生成消息完整性校验密钥,包括:
    所述请求设备接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,并将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器生成的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息完整性校验密钥;其中,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器的第一临时公钥;
    所述鉴别接入控制器接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,并将包括所述鉴别接入控制器的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到所述第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息完整性校验密钥;其中,所述请求设备的第一密钥交换参数包括所述请求设备的第一临时公钥。
  4. 根据权利要求3所述的方法,其中,所述密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述请求设备计算所述消息完整性校验密钥的计算信息还包括所述第一随机数和所述请求设备生成的第二随机数;
    对应的,所述密钥协商响应消息中还包括所述第二随机数;
    则所述鉴别接入控制器计算所述消息完整性校验密钥的计算信息还包括所述第一随机数和所述第二随机数。
  5. 根据权利要求4所述的方法,其中,所述密钥协商响应消息中还包括所述第一随机数;则所述方法还包括:
    所述鉴别接入控制器对所述密钥协商响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;
    若验证通过,则所述鉴别接入控制器再计算所述消息完整性校验密钥。
  6. 根据权利要求3所述的方法,其中,所述密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述方法还包括:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述密钥协商响应消息中还包括所述特定安全策略。
  7. 根据权利要求1所述的方法,其中,所述方法还包括:
    所述鉴别接入控制器与所述请求设备双方协商生成第一密钥,并根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算生成消息完整性校验密钥;
    则所述第一消息完整性校验码是所述鉴别接入控制器利用所述消息完整性校验密钥对包括所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段计算得到的;
    则所述第二消息完整性校验码是所述请求设备利用所述消息完整性校验密钥对包括所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段计算得到的。
  8. 根据权利要求7所述的方法,其中,所述鉴别接入控制器与所述请求设备双方协商生成所述第一密钥,包括:
    所述请求设备接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,并将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器生成的第一临时公钥进行密钥交换计算得到第一密钥;其中,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器的第一临时公钥;
    所述鉴别接入控制器接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,并将包括所述鉴别接入控制器的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到所述第一密钥;其中,所述请求设备的第一密钥交换参数包括所述请求设备的第一临时公钥。
  9. 根据权利要求1所述的方法,其中,所述方法还包括:
    所述鉴别接入控制器接收所述请求设备发送的第二身份标识密文,所述第二身份标识密文是所述请求设备利用消息加密密钥对包括所述请求设备的身份标识在内的信息加密生成的,所述消息加密密钥是所述鉴别接入控制器与所述请求设备双方协商生成的;
    则所述鉴别接入控制器利用所述消息加密密钥解密所述第二身份标识密文得到所述请求设备的身份标识;
    则所述鉴别请求消息中包括所述请求设备的身份标识;
    则所述第一身份鉴别请求消息中还包括第一身份标识密文,所述第一身份标识密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述鉴别接入控制器的身份标识在内的信息加密生成的。
  10. 根据权利要求9所述的方法,其中,所述鉴别接入控制器与所述请求设备双方通过以下方式协商所述消息加密密钥:
    所述请求设备接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,并将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器生成的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息加密密钥;其中,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器的第一临时公钥;
    所述鉴别接入控制器接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,并将包括所述鉴别接入控制器的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到所述第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息加密密钥;其中,所述请求设备的第一密钥交换参数包括所述请求设备的第一临时公钥。
  11. 根据权利要求10所述的方法,其中,所述密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述请求设备计算所述消息加密密钥的计算信息还包括所述第一随机数和所述请求设备生成的第二随机数;
    对应的,所述密钥协商响应消息中还包括所述第二随机数;
    则所述鉴别接入控制器计算所述消息加密密钥的计算信息还包括所述第一随机数和所述第二随机数。
  12. 根据权利要求1所述的方法,其中,所述方法还包括:
    所述鉴别接入控制器接收所述请求设备发送的第二身份标识密文,所述第二身份标识密文是所述请求设备利用加密证书的公钥对包括所述请求设备的身份标识在内的信息加密生成的;
    所述鉴别接入控制器利用加密证书的公钥对包括所述鉴别接入控制器的身份标识在内的信息加密生成所述第一身份标识密文;
    则所述鉴别请求消息中包括:所述第二身份标识密文和第一身份标识密文;
    则所述鉴别服务器根据所述鉴别请求消息获取所述鉴别接入控制器的身份标识和所述请求设备的身份标识,包括:
    所述鉴别服务器利用加密证书对应的私钥解密所述第二身份标识密文得到所述请求设备的身份标识,并利用所述加密证书对应的私钥解密所述第一身份标识密文得到所述鉴别接入控制器的身份标识;
    则所述第一参数是利用所述第一预共享密钥对包括所述身份鉴别密钥和所述请求设备的身份标识在内的信息加密生成的;
    所述第二参数是利用所述第二预共享密钥对包括所述身份鉴别密钥和所述鉴别接入控制器的身份标识在内的信息加密生成的。
  13. 根据权利要求1所述的方法,其中,所述第一身份鉴别请求消息中还包括所述鉴别接入控制器的第二密钥交换参数,所述鉴别接入控制器的第二密钥交换参数是所述鉴别接入控制器利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的第二临时公钥在内的信息加密生成的;所述第二身份鉴别请求消息中还包括所述请求设备的第二密钥交换参数,所述请求设备的第二密钥交换参数是所述请求设备利用所述身份鉴别密钥对包括所述请求设备生成的第二临时公钥在内的信息加密生成的;
    则所述方法还包括:
    所述请求设备和所述鉴别接入控制器双方均根据包括第二密钥以及双方各自的身份标识在内的信息计算会话密钥,用于后续的保密通信;其中,所述请求设备和所述鉴别接入控制器双方均利用包括自身的第二临时公钥对应的第二临时私钥与由对方的第二密钥交换参数所恢复出的第二临时公钥进行密钥交换计算得到所述第二密钥。
  14. 根据权利要求13所述的方法,其中,所述鉴别接入控制器计算所述鉴别接入控制器的第二密钥交换参数包括:
    所述鉴别接入控制器的第二密钥交换参数是对所述身份鉴别密钥的杂凑值和包括所述鉴别接入控制器生成的第二临时公钥在内的信息进行异或运算的结果;
    相应的,所述请求设备计算所述请求设备的第二密钥交换参数包括:
    所述请求设备的第二密钥交换参数是对所述身份鉴别密钥的杂凑值和包括所述请求设备生成的第二临时公钥在内的信息进行异或运算的结果;
    或者,
    所述鉴别接入控制器的第二密钥交换参数是对扩展身份鉴别密钥和包括所述鉴别接入控制器生成的第二临时公钥在内的信息进行异或运算的结果,其中,所述扩展身份鉴别密钥是所述鉴别接入控制器根据包括所述身份鉴别密钥在内的信息计算生成的;
    相应的,所述请求设备计算所述请求设备的第二密钥交换参数包括:
    所述请求设备的第二密钥交换参数是对扩展身份鉴别密钥和包括所述请求设备生成的第二临时公钥在内的信息进行异或运算的结果,其中,所述扩展身份鉴别密钥是所述请求设备器根据包括所述身份鉴别密钥在内的信息计算生成的。
  15. 根据权利要求1至14任一项所述的方法,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;
    则所述鉴别接入控制器收到所述请求设备发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;
    则所述请求设备收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述鉴别接入控制器向所述鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述鉴别服务器发送的最新前序消息计算的杂凑值;
    则所述鉴别服务器收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述鉴别服务器向所述鉴别接入控制器发送的消息还包括所述鉴别服务器器对接收到的所述鉴别 接入控制器发送的最新前序消息计算的杂凑值;
    则所述鉴别接入控制器收到所述鉴别服务器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作。
  16. 一种鉴别接入控制器,所述鉴别接入控制器包括:
    发送部分,被配置为向鉴别服务器发送鉴别请求消息;
    接收部分,被配置为接收所述鉴别服务器发送的鉴别响应消息,所述鉴别响应消息中包括第一参数和第二参数;所述第一参数是所述鉴别服务器利用与所述鉴别接入控制器的第一预共享密钥对包括所述鉴别服务器生成的身份鉴别密钥在内的信息加密生成的,所述第二参数是所述鉴别服务器利用与请求设备的第二预共享密钥对包括所述身份鉴别密钥在内的信息加密生成的;
    解密部分,被配置为利用所述第一预共享密钥解密所述第一参数得到所述身份鉴别密钥;
    所述发送部分,还被配置为向请求设备发送第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括所述第二参数和第一消息完整性校验码,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
    所述接收部分,还被配置为接收所述请求设备发送的第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的;
    校验部分,被配置为利用所述身份鉴别密钥对所述第二消息完整性校验码进行校验得到第二校验结果,根据所述第二校验结果确定所述请求设备的身份鉴别结果。
  17. 根据权利要求16所述的鉴别接入控制器,其中,所述鉴别接入控制器还包括:
    第一生成部分,被配置为与所述请求设备协商生成消息完整性校验密钥;
    则所述第一消息完整性校验码是所述鉴别接入控制器利用所述消息完整性校验密钥对包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算得到的。
  18. 根据权利要求17所述的鉴别接入控制器,其中,所述发送部分,还被配置为向所述请求设备发送密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
    所述接收部分,还被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥;
    所述第一生成部分,还被配置为将包括所述鉴别接入控制器的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息完整性校验密钥。
  19. 根据权利要求18所述的鉴别接入控制器,其中,所述发送部分发送的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    对应的,所述接收部分接收的密钥协商响应消息中还包括所述请求设备生成的第二随机数;
    则所述第一生成部分计算所述消息完整性校验密钥的计算信息还包括所述第一随机数和所述第二随机数。
  20. 根据权利要求19所述的鉴别接入控制器,其中,所述接收部分接收的密钥协商响应消息中还包括所述第一随机数;
    则所述校验部分,还被配置为对所述密钥协商响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;若验证通过,则所述第一生成部分再计算所述消息完整性校验密钥。
  21. 根据权利要求16所述的鉴别接入控制器,其中,所述鉴别接入控制器还包括:
    第二生成部分,被配置为与所述请求设备协商生成第一密钥,并根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算生成消息完整性校验密钥;
    则所述第一消息完整性校验码是所述鉴别接入控制器利用所述消息完整性校验密钥对包括所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段计算得到的。
  22. 根据权利要求21所述的鉴别接入控制器,其中,所述接收部分,还被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥;
    则所述第二生成部分,还被配置为将包括所述鉴别接入控制器生成的第一临时公钥对应的第一临时 私钥和所述请求设备的第一临时公钥进行密钥交换计算得到所述第一密钥。
  23. 根据权利要求16所述的鉴别接入控制器,其中,所述接收部分,还被配置为接收所述请求设备发送的第二身份标识密文,所述第二身份标识密文是所述请求设备利用消息加密密钥对包括请求设备的身份标识在内的信息进行加密生成的,所述消息加密密钥是所述鉴别接入控制器与所述请求设备双方协商生成的;
    则所述解密部分,还被配置为利用所述消息加密密钥解密所述第二身份标识密文得到所述请求设备的身份标识;
    则所述发送部分发送的鉴别请求消息中包括所述请求设备的身份标识;
    则所述发送部分发送的第一身份鉴别请求消息中还包括第一身份标识密文,所述第一身份标识密文是所述鉴别接入控制器利用所述消息加密密钥对包括鉴别接入控制器的身份标识在内的信息加密生成的。
  24. 根据权利要求23所述的鉴别接入控制器,其中,所述鉴别接入控制器还包括:第三生成部分;
    所述发送部分,还被配置为向所述请求设备发送密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
    所述接收部分,还被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥;
    所述第三生成部分,被配置为将包括所述鉴别接入控制器生成的第一临时公钥对应的第一临时私钥和所述请求设备的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息加密密钥。
  25. 根据权利要求24所述的鉴别接入控制器,其中,所述发送部分发送的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    对应的,所述接收部分接收的密钥协商响应消息中还包括所述请求设备生成的第二随机数;
    则所述第三生成部分计算所述消息加密密钥的计算信息还包括所述第一随机数和所述第二随机数。
  26. 根据权利要求16所述的鉴别接入控制器,其中,所述接收部分,还被配置为接收所述请求设备发送的第二身份标识密文,所述第二身份标识密文是所述请求设备利用加密证书的公钥对包括所述请求设备的身份标识在内的信息加密生成的;所述鉴别接入控制器还包括:
    加密部分,被配置为利用加密证书的公钥对包括所述鉴别接入控制器的身份标识在内的信息加密生成所述第一身份标识密文;
    则所述发送部分发送的鉴别请求消息中包括:所述第二身份标识密文和所述第一身份标识密文;
    则所述接收部分接收的所述鉴别响应消息中的第一参数是利用所述第一预共享密钥对包括所述身份鉴别密钥和所述请求设备的身份标识在内的信息进行加密生成的,所述接收部分接收的所述鉴别响应消息中的第二参数具体是利用所述第二预共享密钥对包括所述身份鉴别密钥和所述鉴别接入控制器的身份标识在内的信息进行加密生成的;
    则所述解密部分解密所述第一参数还得到所述请求设备的身份标识。
  27. 根据权利要求16所述的鉴别接入控制器,其中,所述发送部分发送的第一身份鉴别请求消息中还包括所述鉴别接入控制器的第二密钥交换参数,所述鉴别接入控制器的第二密钥交换参数是所述鉴别接入控制器利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的第二临时公钥在内的信息加密生成的;所述接收部分接收的第二身份鉴别请求消息中还包括所述请求设备的第二密钥交换参数,所述请求设备的第二密钥交换参数是所述请求设备利用所述身份鉴别密钥对包括所述请求设备生成的第二临时公钥在内的信息加密生成的;
    则所述鉴别接入控制器还包括:
    计算部分,被配置为利用包括所述鉴别接入控制器的第二临时公钥对应的第二临时私钥与由所述请求设备的第二密钥交换参数所恢复出的第二临时公钥进行密钥交换计算得到第二密钥,并根据包括所述第二密钥、所述请求设备的身份标识和所述鉴别接入控制器的身份标识在内的信息计算会话密钥,用于后续的保密通信。
  28. 根据权利要求27所述的鉴别接入控制器,其中,所述鉴别接入控制计算所述鉴别接入控制器的第二密钥交换参数包括:
    所述鉴别接入控制器的第二密钥交换参数是对所述身份鉴别密钥的杂凑值和包括所述鉴别接入控制器生成的第二临时公钥在内的信息进行异或运算的结果;或者,所述鉴别接入控制器的第二密钥交换参数是对扩展身份鉴别密钥和包括所述鉴别接入控制器生成的第二临时公钥在内的信息进行异或运算 的结果,其中,所述扩展身份鉴别密钥是所述鉴别接入控制器根据包括所述身份鉴别密钥在内的信息计算生成的。
  29. 根据权利要求16至28任一项所述的鉴别接入控制器,其中,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述鉴别服务器发送的最新前序消息计算的杂凑值。
  30. 一种请求设备,所述请求设备包括:
    接收部分,被配置为接收鉴别接入控制器发送的第一身份鉴别请求消息,所述第一身份鉴别请求消息中包括第二参数和第一消息完整性校验码,所述第二参数是鉴别服务器利用与所述请求设备的第二预共享密钥对包括所述鉴别服务器生成的身份鉴别密钥在内的信息加密生成的,所述第一消息完整性校验码是所述鉴别接入控制器根据包括所述身份鉴别密钥和所述第一身份鉴别请求消息中除所述第一消息完整性校验码外的其他字段在内的信息计算生成的;
    解密部分,被配置为利用所述第二预共享密钥解密所述第二参数得到所述身份鉴别密钥;
    校验部分,被配置为利用所述身份鉴别密钥对所述第一消息完整性校验码进行校验得到第一校验结果,根据所述第一校验结果确定所述鉴别接入控制器的身份鉴别结果;
    发送部分,被配置为向所述鉴别接入控制器发送第二身份鉴别请求消息,所述第二身份鉴别请求消息中包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备根据包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算生成的。
  31. 根据权利要求30所述的请求设备,其中,所述请求设备还包括:
    第一生成部分,被配置为与所述鉴别接入控制器协商生成消息完整性校验密钥;
    则所述第二消息完整性校验码是所述请求设备利用所述消息完整性校验密钥对包括所述身份鉴别密钥和所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段在内的信息计算得到的。
  32. 根据权利要求31所述的请求设备,其中,所述接收部分,还被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
    所述第一生成部分,还被配置为将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息完整性校验密钥;
    所述发送部分,还被配置为向所述鉴别接入控制器发送密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥。
  33. 根据权利要求32所述的请求设备,其中,所述接收部分接收的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述第一生成部分计算所述消息完整性校验密钥的计算信息还包括所述第一随机数和所述请求设备生成的第二随机数;
    对应的,所述发送部分发送的密钥协商响应消息中还包括所述第二随机数。
  34. 根据权利要求32所述的请求设备,其中,所述接收部分接收的密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;则所述请求设备还包括:
    确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述发送部分发送的密钥协商响应消息中还包括所述特定安全策略。
  35. 根据权利要求30所述的请求设备,其中,所述请求设备还包括:
    第二生成部分,被配置为与所述鉴别接入控制器协商生成第一密钥,并根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算生成消息完整性校验密钥;
    则所述第二消息完整性校验码是所述请求设备利用所述消息完整性校验密钥对包括所述第二身份鉴别请求消息中除所述第二消息完整性校验码外的其他字段计算得到的。
  36. 根据权利要求35所述的请求设备,其中,所述接收部分,还被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
    所述第二生成部分,还被配置为将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器的第一临时公钥进行密钥交换计算得到所述第一密钥。
  37. 根据权利要求30所述的请求设备,其中,所述发送部分,还被配置为向所述鉴别接入控制器 发送第二身份标识密文,所述第二身份标识密文是所述请求设备利用消息加密密钥对包括所述请求设备的身份标识在内的信息加密生成的,所述消息加密密钥是所述鉴别接入控制器与所述请求设备双方协商生成的;
    所述接收部分接收的第一身份鉴别请求消息中还包括第一身份标识密文,所述第一身份标识密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述鉴别接入控制器的身份标识在内的信息加密生成的;
    则所述解密部分,还被配置为解密所述第一身份标识密文得到所述鉴别接入控制器的身份标识。
  38. 根据权利要求37所述的请求设备,其中,所述请求设备还包括:第三生成部分;
    所述接收部分,还被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器的第一密钥交换参数,所述鉴别接入控制器的第一密钥交换参数包括所述鉴别接入控制器生成的第一临时公钥;
    所述第三生成部分,被配置为将包括所述请求设备生成的第一临时公钥对应的第一临时私钥和所述鉴别接入控制器的第一临时公钥进行密钥交换计算得到第一密钥,并根据包括所述第一密钥在内的计算信息计算所述消息加密密钥;
    所述发送部分,还被配置为向所述鉴别接入控制器发送密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备的第一密钥交换参数,所述请求设备的第一密钥交换参数包括所述请求设备生成的第一临时公钥。
  39. 根据权利要求38所述的请求设备,其中,所述接收部分接收的密钥协商请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述第三生成部分计算所述消息加密密钥的计算信息还包括所述第一随机数和所述请求设备生成的第二随机数;
    对应的,所述发送部分发送的密钥协商响应消息中还包括所述第二随机数。
  40. 根据权利要求30所述的请求设备,其中,所述发送部分,还被配置为向所述鉴别接入控制器发送第二身份标识密文,所述第二身份标识密文是所述请求设备利用加密证书的公钥对包括所述请求设备的身份标识在内的信息加密生成的;
    则所述接收部分接收的所述第一身份鉴别请求消息中的第二参数是利用所述第二预共享密钥对包括所述身份鉴别密钥和所述鉴别接入控制器的身份标识在内的信息进行加密生成的;
    则所述解密部分解密所述第二参数还得到所述鉴别接入控制器的身份标识。
  41. 根据权利要求30所述的请求设备,其中,所述接收部分接收的第一身份鉴别请求消息中还包括所述鉴别接入控制器的第二密钥交换参数,所述鉴别接入控制器的第二密钥交换参数是所述鉴别接入控制器利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的第二临时公钥在内的信息加密生成的;所述发送部分发送的第二身份鉴别请求消息中还包括所述请求设备的第二密钥交换参数,所述请求设备的第二密钥交换参数是所述请求设备利用所述身份鉴别密钥对包括所述请求设备生成的第二临时公钥在内的信息加密生成的;
    则所述请求设备还包括:
    计算部分,被配置为利用包括所述请求设备的第二临时公钥对应的第二临时私钥与由所述鉴别接入控制器的第二密钥交换参数所恢复出的第二临时公钥进行密钥交换计算得到第二密钥,并根据包括所述第二密钥、所述请求的身份标识和所述鉴别接入控制器的身份标识在内的信息计算会话密钥,用于后续的保密通信。
  42. 根据权利要求41所述的请求设备,其中,所述请求设备计算所述请求设备的第二密钥交换参数包括:
    所述请求设备的第二密钥交换参数是对所述身份鉴别密钥的杂凑值和包括所述请求设备生成的第二临时公钥在内的信息进行异或运算的结果;或者,所述请求设备的第二密钥交换参数是对扩展身份鉴别密钥和包括所述请求设备生成的第二临时公钥在内的信息进行异或运算的结果,其中,所述扩展身份鉴别密钥是所述请求设备根据包括所述身份鉴别密钥在内的信息计算生成的。
  43. 根据权利要求30至42任一项所述的请求设备,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
  44. 一种鉴别服务器,所述鉴别服务器包括:
    接收部分,被配置为接收鉴别接入控制器发送的鉴别请求消息;
    处理部分,被配置为根据所述鉴别请求消息获取所述鉴别接入控制器的身份标识和请求设备的身份标识,并根据所述鉴别接入控制器的身份标识确定与所述鉴别接入控制器的第一预共享密钥以及根据所述请求设备的身份标识确定与所述请求设备的第二预共享密钥;
    生成部分,被配置为生成身份鉴别密钥;
    加密部分,被配置为利用所述第一预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第一参数,并利用所述第二预共享密钥对包括所述身份鉴别密钥在内的信息加密生成第二参数;
    发送部分,被配置为向所述鉴别接入控制器发送鉴别响应消息,所述鉴别响应消息中包括所述第一参数和所述第二参数。
  45. 根据权利要求44所述的鉴别服务器,其中,所述接收部分接收的鉴别请求消息中包括:第一身份标识密文和第二身份标识密文;
    则所述处理部分,还被配置为利用加密证书对应的私钥解密所述第一身份标识密文得到所述鉴别接入控制器的身份标识,并利用所述加密证书对应的私钥解密所述第二身份标识密文得到所述请求设备的身份标识;
    则所述第一参数是利用所述第一预共享密钥对包括所述身份鉴别密钥和所述请求设备的身份标识在内的信息加密生成的;
    所述第二参数是利用所述第二预共享密钥对包括所述身份鉴别密钥和所述鉴别接入控制器的身份标识在内的信息加密生成的。
  46. 根据权利要求44所述的鉴别服务器,其中,所述鉴别服务器向所述鉴别接入控制器发送的消息还包括所述鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
  47. 一种鉴别接入控制器,包括:
    第一处理器;
    用于存储第一处理器可执行指令的第一存储器;
    其中,所述第一处理器被配置为调用所述第一存储器存储的指令,以执行如权利要求1-5或7-15任意一项所述的鉴别接入控制器所执行的步骤。
  48. 一种请求设备,包括:
    第二处理器;
    用于存储第二处理器可执行指令的第二存储器;
    其中,所述第二处理器被配置为调用所述第二存储器存储的指令,以执行如权利要求1-4、6-8、10、11或13-15任一项所述的请求设备所执行的步骤。
  49. 一种鉴别服务器,包括:
    第三处理器;
    用于存储第三处理器可执行指令的第三存储器;
    其中,所述第三处理器被配置为调用所述第三存储器存储的指令,以执行如权利要求1、12或15任意一项所述的鉴别服务器所执行的步骤。
  50. 一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行如权利要求1-5或7-15任一项所述的鉴别接入控制器所执行的步骤、或者如权利要求1-4、6-8、10、11或13-15任一项所述的请求设备所执行的步骤、或者如权利要求1、12或15任一项所述的鉴别服务器所执行的步骤。
  51. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备中运行时,所述计算机设备中的处理器执行用于实现如权利要求1-5或7-15任一项所述的鉴别接入控制器所执行的步骤、或者如权利要求1-4、6-8、10、11或13-15任一项所述的请求设备所执行的步骤、或者如权利要求1、12或15任一项所述的鉴别服务器所执行的步骤。
  52. 一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1-5或7-15任一项所述的鉴别接入控制器所执行的步骤、或者如权利要求1-4、6-8、10、11或13-15任一项所述的请求设备所执行的步骤、或者如权利要求1、12或15任一项所述的鉴别服务器所执行的步骤。
PCT/CN2021/140081 2020-12-26 2021-12-21 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品 WO2022135393A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569204.9 2020-12-26
CN202011569204.9A CN114760035A (zh) 2020-12-26 2020-12-26 一种身份鉴别方法和装置

Publications (1)

Publication Number Publication Date
WO2022135393A1 true WO2022135393A1 (zh) 2022-06-30

Family

ID=82158821

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140081 WO2022135393A1 (zh) 2020-12-26 2021-12-21 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品

Country Status (2)

Country Link
CN (1) CN114760035A (zh)
WO (1) WO2022135393A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117319030A (zh) * 2023-09-27 2023-12-29 北京海泰方圆科技股份有限公司 一种数据安全传输系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621801A (zh) * 2009-08-11 2010-01-06 深圳华为通信技术有限公司 无线局域网的认证方法、系统及服务器、终端
CN102752306A (zh) * 2012-07-09 2012-10-24 广州杰赛科技股份有限公司 基于标识的数字媒体管理方法及系统
US20140372760A1 (en) * 2013-06-12 2014-12-18 Appbyyou Gmbh Method for the encryption of data
CN105554747A (zh) * 2016-01-29 2016-05-04 腾讯科技(深圳)有限公司 无线网络连接方法、装置及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621801A (zh) * 2009-08-11 2010-01-06 深圳华为通信技术有限公司 无线局域网的认证方法、系统及服务器、终端
CN102752306A (zh) * 2012-07-09 2012-10-24 广州杰赛科技股份有限公司 基于标识的数字媒体管理方法及系统
US20140372760A1 (en) * 2013-06-12 2014-12-18 Appbyyou Gmbh Method for the encryption of data
CN105554747A (zh) * 2016-01-29 2016-05-04 腾讯科技(深圳)有限公司 无线网络连接方法、装置及系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117319030A (zh) * 2023-09-27 2023-12-29 北京海泰方圆科技股份有限公司 一种数据安全传输系统

Also Published As

Publication number Publication date
CN114760035A (zh) 2022-07-15

Similar Documents

Publication Publication Date Title
CN111756529B (zh) 一种量子会话密钥分发方法及系统
US12010216B2 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN112165386B (zh) 一种基于ecdsa的数据加密方法及系统
WO2022135391A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135392A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135393A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品
WO2022135399A1 (zh) 身份鉴别方法、鉴别接入控制器和请求设备、存储介质、程序、及程序产品
WO2022135394A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135379A1 (zh) 一种身份鉴别方法和装置
WO2022135388A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135383A1 (zh) 一种身份鉴别方法和装置
US20220345298A1 (en) Systems and methods for providing signatureless, confidential and authentication of data during handshake for classical and quantum computing environments
WO2022135401A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135404A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135386A1 (zh) 一种身份鉴别方法和装置
WO2022135413A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品
CN108429717B (zh) 一种身份认证方法及装置
WO2022135385A1 (zh) 一种身份鉴别方法和装置
WO2022135387A1 (zh) 一种身份鉴别方法和装置
WO2022135384A1 (zh) 一种身份鉴别方法和装置
WO2022135418A1 (zh) 一种身份鉴别方法和装置
WO2022135377A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135398A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135382A1 (zh) 一种身份鉴别方法和装置
Shin et al. A Secure MQTT Framework from PUF-based Key Establishment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909389

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21909389

Country of ref document: EP

Kind code of ref document: A1